Quantcast
Channel: Symantec Connect - Products
Viewing all 21587 articles
Browse latest View live

Encrypted Partition need to be formatted in Windows and not recognized by PGP Desktop

0
0
I need a solution

Here is an issue I met today.

Environment:

  • Windows XP 32bits
  • PGP Desktop 10.3.0
  • One HDD in the system
  • 4 partitions, C(boot), D(encrypted), E,F

I encrypted partition D weeks ago, and it worked well until this morning. 

The computer boots without Bootguard showing (or flashly skipped). The partition D can't be accessed and it is prompted like "This partition need to be formatted.". I can't find partition D in PGP Disk window, and only C,E,F is listed. But in Windows Disk Management, the partition D is shown no filesystem and working fine.

PS: I have the passpharse.

The following text is the output of several pgpwde commands 

C:\Program Files\PGP Corporation\PGP Desktop>pgpwde --enum
Total number of installed fixed/removable storage
device (excluding floppy and CDROM): 2
Unmanaged disks:
  Disk 0 has 3 online volumes:
    volume C:\ is on partition 1 with offset 63
    volume E:\ is on partition 3 with offset 377495433
    volume F:\ is on partition 4 with offset 692064198
  Disk 1 has 1 online volumes:
    volume H:\ Elements is on partition 1 with offset 2048
Request sent to Enumerate disks was successful

C:\Program Files\PGP Corporation\PGP Desktop>pgpwde --info --disk 0
Disk information for disk 0.
  Model Number: ST3500312CS
  Total number of sectors on disk: 976768065
Request sent to Display disk information was successful

C:\Program Files\PGP Corporation\PGP Desktop>pgpwde --status --disk 0
Disk 0 is instrumented by bootguard.
  No valid session key is configured yet.
  Authentication needed to decode disk session key.
Request sent to Disk status was successful

C:\Program Files\PGP Corporation\PGP Desktop>pgpwde --list-users --disk 0
No users found!
Request sent to List users on disk was successful

C:\Program Files\PGP Corporation\PGP Desktop>pgpwde --stop --disk 0 -p ******
Operation stop encrypt or decrypt failed:
Error code -11973: resources unavailable

C:\Program Files\PGP Corporation\PGP Desktop>pgpwde --decrypt --disk 0 --partiti
on 2 -p ******

Operation start decrypt disk failed:
Error code -11973: resources unavailable

There is some important files in partition D. ReInstallation PGP Desktop and re-instrument has been tried.

But I havn't try data recovery softwares. I don't think they will work for encrypted partition.

Is any possibility I can get my files back? Any suggestion will be appreciated.

 


Unmanaged Detector Network Impact

0
0
I do not need a solution (just sharing information)

Hi,

Would like to ask if symantec unmanaged detector has impact on the network? (major or minor) If yes, does symantec has article regarding on this? Please advise. Thanks.

Regards.

multiple identical SEP clients in SEPM console after upgrade

0
0
I need a solution

Hallo,

last week I set scheduled upgrade SEP clients over night (one group, cca 20 clients). Version from 12.1.1000 to 12.1.4104, silent upgrade, delayed restart, maintain communication settings. Upgrade is done and all clients are up to date.

BUT

the first time i run console a saw EACH client THREE times, one online and TWO offline (one with old "last time connect" and one with actual!). After manual deletion BOTH offline clients, one of then re-appered again! It disappeared after second deletion. And, some clients changed group!! Some of them I found in default group and some of them in another group. Fortunatelly this is a very small site with one domain and a few groups. I do not want imagine what should happen in site of another customer with more than 20.000clients with hundreds groups and many domains...

I work with SEP/SEPM for many years (from AV 8.0) but I have never seen this behavior before (yes, sometimes duplicity, sometimes "magic" teleportation client beteween domains in version 10-11.x but NOT like this and with version above 12.1).

Any Idea please before I start set upgrade for next group?

Thank you, Ondrej

 

Cannot logon!!!!!!!! numlock??

0
0
I need a solution

I'm using Symantec Encryption Desktop on a Windows 8.2 laptop... It appears I cannot logon past the Passphrase as the software is apparently expecting Numlock to be on, but I have no capability of turning it on or off as it is not an option on my Sony Vaio Laptop.

Soooo frustrating...  Encryption has been running on my laptop for 6 months no problem, yet now I get I problem!  Not sure if there have been any upgrades?

I like things secure, but this really puts me off using Symantec products if I can't access my own data...

SMG Out of Office Emails Getting Quarantine

0
0
I need a solution

Hello Guys , I am having a problem will appreciate if someone could help. The version of SMG is (Version 10.5.2-3)

The issue I am facing is that the out of office emails are getting quarantine. What I did to partially sove it was

  1. Add a additional action "Bypass content filtering policy" into "Local Good Sender Domains".

  2. Disable or modify that triggered policy to allow the blank sender message cam through

I have a CF policy set that that blocks emails with blank subjects. I did the following

I edit "Local Good Sender Domain", click "Add" under "Actions", choose "Bypass content filtering policy", expand the policy list, choose "Blank Sender", then click "Add Action" and "Save" the change. It for  the time being fixed the problem but then 

our users get a lot of unwanted emails. We are afraid of to do this practice.

We Only we want to allow Out office emails and we can't bypass blank sender police for all good sender domains.

Please provide support to allow only out of office emails. Thanks

 

New to VIP

0
0
I need a solution

I have setup a VIP enterprise gateway 9.4

I have some servers using this enterprise gateway to provide 2 factor authen using the VIP access.

I am wondering, if my server suddenly lost Internet connection, the security code should not be able to connect, what should I do?

Is there any setting to just by-pass the code?

 

Thanks

DLP Endpoint Protection Prevention Solution

0
0
I need a solution

Hi All,

 

I am using DLP 11.6.1, I wanted to know if DLP is capable for Preventing Endpoint Incidents.

 

For Eg, If someone is trying to copy a file through a usb device, so the file should not be copied before approval from the DLP Administrator.

 

Thanks in advance

Tejas

LUA Migration from 2.3.1 to 2.3.3

0
0
I need a solution

Good morning,

 

We encounter an issue with MAC OS updates which are not deleted by the purge. It seems that the issue is linked to the curretn version of LUA (2.3.1)

 

We will probably migrate to LUA 2.3.3.

 

I do not found a WI for migrate 2.3.1 to 2.3.3 without any losses of configuration or data.

 

Is there a documentation to migrate automatically ?

 

Regards.


SEP GUP 12.1.4013.4013 with SEP 12.1.2015.2015

0
0
I need a solution

Can SEP 12.1.4013.4013  GUPs provide content to SEP 12.1.2015.2015 clients?

Installation of Symantec Endpoint Protection 12.1.4100 client package does not uninstall pervios versions.

0
0
I need a solution

Hi,

We are planning to upgrade to Symantec Endpoint Protection 12.1.4100. But this does not uninstall previous versions of Symantec Endpoint Protection Client.

If I add windows installer command line to uninstall previous versions, then the installation later in sequence, fails with "Restart is pending" error. Please suggest a way to upgrade previous versions of client. Thanks.

 

 

Regards,

GBISHT

about dlp

0
0
I need a solution

How can i know that client is proper reporting to dlp server or not?

pgp:import key (3090:operation failed, unknown error)

0
0
I need a solution

My vendor created a new RSA4 key with 2048 bits using PGP Version: Encryption Desktop 10.3.2 (Build 15238) window version. I cannot import the key to PGP Command Line 9.6 build 176 as there is an error pgp:import key (3090:operation failed, unknown error)

Was able to import the same key to PGP e-Business Server(tm) Version 7.0.1 and PGP Command Line 10.3.2 build 12268 on Linux

Is there a compatibility issue for the pgp desktop version 10.3.2 and Command Line 9.6?

Is there a solution?

Please advise.

Symantec EndPoint Rolling Back before Upgradation

0
0
I need a solution

Dear All ,

Before Installation 12.1.4 on Users EP , Symantec rolling back continuously.

Also it's not uninstalled from Control Panel as well as Cleanwip.

Please suggest for the same.

1406018789

SYMC DESKTOP EMAIL ENCRYPTION WITH manaement server

0
0
I need a solution

Hi

my customer is trying to implement this solution for endpoint thru installing it directly on the devices(without management server)

he say that it is not possible?

to my knowledge, he can install directly on each laptop :  symantec pgp desktop ,

and go to messeging tab and configure it from there,

is it possible?

i read also from here that is possible,

but when he is trying to insert the license he get error message.

this is what the end customer wrote:

I had few correspondences with Symantec technical & customer support during the weekend.

Apparently there is no problem with the license itself.

 

The issue that we are facing is that the license is for Encryption Server and not clients.

This license should be deployed on an exchange server with supports of 7 users, our requirement was to purchase 7 clients (desktop) licenses which can be deployed independently.

 

Please advise what is the next step – can we alter the license to accommodate our needs?

 

1406032253

How to block attached RAR files including .exe file?

0
0
I need a solution

Hi,

 

Recently the users start receiving emails with rar attachment ,and when the user double-quick to open the attachment the SEP Symantec endpoint Protection notify that this attachment have virus .

Any help will be highly appreciated ..

information about what we have :

 Exchange 2013

Symantec Mail Security for Microsoft Exchange

Version number :Version 15,0 (build 847.32)

Product edition :Standard

OS : Server 2012

 

Installed version : 7.5.0.56

 


How to Prevent users to delete windows user account by SEPM/ SCSP

Think you're safe? Think again - SSL Attack Survey

0
0
This is an continuation of SSL Ciphers - Beyond Private Key and Certificate

Look! I have a lock, I see https://, I even see the Green Bar, I believe I have protected my server and the clients connecting to our services from attackers now. I can't start increasing security and block clients to my site by disabling SSLv3, MD5 or RC4. I'll be losing customers and profit! I can accept a weaker security as long as user traffic and profit are not affected.

 

Performance vs Security is a constant struggle between security experts and management. When it comes to SSL it is no different. Do we allow as many clients to access our site as possible, or to we block all the weak connectivities. There has been numerous studies on this, so I won't go into it here. As a SSL security expert, allow me to take sides this time. Allow me to provide some more gear for us to convince our management why SSL security is more important and how we can migitate the risks without affecting performance or traffic too much.

 

Last year September a comprehensive survey was done by iSECPartners,Inc on the various vulnerabilities with the SSL/TLS technology.

Have a look: Attack on SSL

 

 

 

SEPM SBE/Enterprise licence issue

0
0
I need a solution

We currently have SEPM 12.1 installed on Server 2008R2 with about 12 clients (XP & Win7) connected. We now want to add about another 170 systems so I called Symantec licencing earlier.  I gather that the Small Business Edition is considerably cheaper than the Enterprise and is suitable for organisations with under 249 endpoints so this is the best option for us.

The problem is that (although I can't see any indication anywhere in SEPM) apparently the existing licences we bought were Enterprise edition, and I've been told if I purcahse 170 SBE licences they won't work in my copy of SEPM 12.1

What I need to know is:

  1. Is there any difference in the Enterprise/SBE Endpoint Protection software?
  2. Is there any difference in the Enterprise/SBE EP Management software?
  3. Would I really need to run 2 separate versions of SEPM if I wanted to purchased SBE licences at this point, and is this actually possible to do concurrently on the same server?

Thanks

Search for Microsoft URL links won't allow MS links to work

0
0
I need a solution

I've got an issue with IE 11 running in Windows 8.1 with all the updates etc. current.  When I do a search on any topic in any search application (Google, Bing, Duck, Duck Go or others) all of the resulting links work except any to a Microsoft web page.  If I click on an MS link in google it opens a blank/empty tab.  In the other search applications when I click on the MS link nothing happens - all other address links work. 

I tried the same process in a Safari browser and everything worked normally.  I've done a full scan, ran Malwarebytes Anti-Malware and come up clean in both.  I've checked the IE settings and don't see anything there that could be causing this.  I have searched on the internet in general for ideas and found very few examples of this problem.  I did find information on 'redirect' issues but that does not fit my situation.  Any ideas - help?? 

Paul -

Paul Foreman, Iowa Dept of Corrections

paul.foreman@iowa.gov

Top 20 SymWise articles for SEP - Updated July 2014

0
0
I do not need a solution (just sharing information)


SymWISE Document IDProduct InfoTITLE
TECH170752Endpoint Protection 12.1 RU1Download the Symantec Help (SymHelp) diagnostic tool to detect Symantec product issues
TECH184988Endpoint Protection 11.0, 12.1Methods for uninstalling Symantec Endpoint Protection
TECH103088Endpoint Protection 11.0, 12.1Obtaining the latest version of Symantec Endpoint Protection or Symantec Network Access Control
TECH102607Endpoint Protection 11.0, 12.1How to update definitions for Symantec Endpoint Protection Manager (SEPM) using a .jdb file
TECH163829Endpoint Protection 11.0, 12.1Release Notes and System Requirements for all versions of Symantec Endpoint Protection and Symantec Network Access Control
TECH211821Endpoint Protection 12.1 RU4Upgrading or migrating to Symantec Endpoint Protection 12.1.4 (RU4)/12.1.4a (RU4a)
TECH91715Endpoint Protection 11.0, 12.1, 12.1 RU2Error: "Login to [computer] failed. Check the username and password and try again."
TECH105414Endpoint Protection 11.0, 12.1The Symantec Endpoint Protection Support Tool
TECH104447Endpoint Protection 11.0, 12.1Preventing a virus from using the AutoRun feature to spread itself
TECH211972Endpoint Protection 12.1 RU4 New fixes and features in Symantec Endpoint Protection 12.1.4
HOWTO59193Endpoint Protection 12.1How to clear out definitions for a Symantec Endpoint Protection 12.1 client manually
TECH103489Endpoint Protection 11.0 RU6, 11.0 RU7, 12.1 RU2, 12.1 RU4Removing Symantec programs for Macintosh by using the RemoveSymantecMacFiles removal utility
TECH103176Endpoint Protection 11.0How to clear out corrupted definitions for a Symantec Endpoint Protection client manually
TECH163700Endpoint Protection 12.1, 12.1 RU1, 12.1 RU1 MP1, 12.1 RU2, 12.1 RU2 MP1, 12.1 RU3, 12.1 RU4, 12.1 RU4 MP1, 12.1 RU4aBest practices for upgrading to the latest version of Symantec Endpoint Protection 12.1.x
TECH203533Endpoint Protection 12.1Run the Symantec Help diagnostic tool to collect and send data for a Symantec Support case
TECH96214Endpoint Protection 11.0, 12.1Disk Space Management procedures for the Symantec Endpoint Protection Manager
TECH216262Endpoint Protection 12.1 RU4 MP1New fixes and features in Symantec Endpoint Protection and Network Access Control 12.1.4.1 and 12.1.4.1a
HOWTO74877Endpoint Protection 11.0, 11.0 MR1 (11.0.1), 11.0 MR2 (11.0.2), 11.0 MR3 (11.0.3001), 11.0 MR4 (11.0.4), 11.0 MR4 MP1a, 11.0 MR4 MP2, 11.0 RU5, 11.0 RU6, 11.0 RU6 MP1, 11.0 RU6 MP3, 11.0 RU7, 11.0 RU7 MP1, 12.1, 12.1 RU1How to obtain the Cleanwipe utility
TECH166923Endpoint Protection 12.1Symantec Endpoint Protection Manager 12.1 is not updating 32-bit or 64-bit virus definitions due to corrupt content
TECH94910Endpoint Protection 11.0, 12.1About Endpoint Protection support for Windows 7 and Windows Server 2008 R2
Viewing all 21587 articles
Browse latest View live




Latest Images