site_root

Configuring Fail2Ban on Zimbra

Configuring Fail2Ban on Zimbra
by Barry De Graaff on August 24, 2022 in Product News, Community, Open Source, Security & Privacy
This article is a how-to guide on installing Fail2Ban to block attacking hosts using a null route or blackhole routes. This can help mitigate brute force attacks on Zimbra. Especially brute force attacks on SMTP are very common.

Prerequisite:
Fail2ban has been tested in combination with netfilter-persistent and iptables. If you use ufw or firewalld you may see errors when trying to ban/unban such as ERROR Failed to execute ban jail …​ action ‘route’. This article has been validated using a set-up installed using https://github.com/Zimbra/zinstaller which you can use to test fail2ban before applying to your production environment.

It is required the OIP configuration must be done before configuring
Fail2Ban service.

For a Single-Server Setup:
If you are running nginx on the same node as the mailstore, you will
need to add both 127.0.0.1 and the real IP address of that node:

sudo -u zimbra –
zmprov mcf +zimbraMailTrustedIP 127.0.0.1 +zimbraMailTrustedIP {IP of Server}
zmcontrol restart
For a Multi-Server Setup:

sudo -u zimbra –
zmprov mcf +zimbraHttpThrottleSafeIPs {IP of Mailbox-1}
zmprov mcf +zimbraHttpThrottleSafeIPs {IP of Mailbox-2}
zmprov mcf +zimbraMailTrustedIP {IP of Proxy-1}
zmprov mcf +zimbraMailTrustedIP {IP of Proxy-2}
zmcontrol restart
Installation and Configuration of Fail2Ban
1) Install Fail2Ban Package

On RHEL/CentOS 7/8:

yum install epel-release -y
yum install fail2ban -y
On Ubuntu 18/20:

apt-get clean all ; apt-get update
apt-get install fail2ban -y
2) Create a file /etc/fail2ban/jail.local and it will
override the default conf file /etc/fail2ban/jail.conf.
Add the local IP address of the Zimbra server in ignoreip =. You
can also add other IP addresses to ignore from Fail2Ban checking.
On a multi-server setup, add all server’s IP in ignoreip list.

nano /etc/fail2ban/jail.local

[DEFAULT]

"ignoreip" can be a list of IP addresses, CIDR masks or DNS hosts.

Fail2ban will not ban a host which matches an address in this list.

Several addresses can be defined using space (and/or comma) separator.

ignoreip = 127.0.0.1/8 ::1 10.137.26.29/32

ignoreip = 127.0.0.1/8 IP-ADDRESS-OF-ZIMBRA-SERVER/32

banaction = route


3) Create a jail file for Zimbra services.

nano /etc/fail2ban/jail.d/zimbra.local

[zimbra-smtp]
enabled = true
filter = zimbra-smtp
port = 25,465,587
logpath = /var/log/zimbra.log
maxretry = 3
findtime = 86400
bantime = 86400
action = route

[zimbra-web]
enabled = true
filter = zimbra-web
port = 80,443,7071,9071
logpath = /opt/zimbra/log/mailbox.log
maxretry = 5
findtime = 86400
bantime = 86400
action = route


Update: This article uses a regular expression that should work on most Zimbra deployments. To avoid double banning/unbanning which may lead to unpredictable results and errors this article combines the WebUI and Admin WebUI into a single jail called zimbra-web. This does mean that for most deployments a failed login will be counted double. So maxretry = 5 actually means you can try 3 times before being banned.

PROPERTY DESCRIPTION
ignoreip

This parameter identifies IP address that should be ignored by the banning system. By default, this is just set to ignore traffic coming from the machine itself, which is a pretty good setting to have.

banaction

This sets the action that will be used when the threshold is reached. There is actually the name of a file located in ’`/etc/fail2ban/action.d/’’ which calls the configured action using the .conf file. Here we configured route which calls route.conf to handle the routing table manipulation to ban an IP address.

findtime

This parameter sets the window that fail2ban will pay attention to when looking for repeated failed authentication attempts. The default is set to 600 seconds (10 minutes again), which means that the software will count the number of failed attempts in the last 10 minutes.

bantime

This parameter sets the length of a ban, in seconds.

maxretry

This sets the number of failed attempts that will be tolerated within the findtime window before a ban is instituted.

4) [Optional]
If you want to apply Fail2Ban for SSH then create jail file
sshd.local.
(No need to create filter rules for SSH, Fail2ban by default shipped
with filter rules for SSH)
On Ubuntu systems, SSH jail is by default enabled within the jail file
“/etc/fail2ban/jail.d/defaults-debian.conf”.

nano /etc/fail2ban/jail.d/sshd.local

[sshd]
enabled = true
port = 22
maxretry = 3
findtime = 600
bantime = 3600


5) Create filters for Zimbra services.

nano /etc/fail2ban/filter.d/zimbra-web.conf

[Definition]
failregex = .ip=;.authentication failed for .*$
ignoreregex =


nano /etc/fail2ban/filter.d/zimbra-smtp.conf

[Definition]
failregex = postfix\/submission\/smtpd[\d+]: warning: .[]: SASL \w+ authentication failed: authentication failure$ postfix\/smtps\/smtpd[\d+]: warning: .[]: SASL \w+ authentication failed: authentication failure$

ignoreregex =


6) Restart the Fail2ban service and enable it to start after system
reboot.

systemctl restart fail2ban
systemctl status fail2ban
systemctl enable fail2ban
7) Check the status of the Fail2Ban jails.

fail2ban-client status

The result should be similar to this:

[root@centos8 ~]# fail2ban-client status
Status
|- Number of jail: 3
- Jail list: sshd, zimbra-smtp, zimbra-web [root@centos8 ~]# [root@centos8 ~]# fail2ban-client status sshd Status for the jail: sshd |- Filter | |- Currently failed: 0 | |- Total failed: 14 |– Journal matches: _SYSTEMD_UNIT=sshd.service + _COMM=sshd
- Actions |- Currently banned: 1 |- Total banned: 2 – Banned IP list: 10.137.26.29
8) Check banned IP in routing table.

ip r

route -n

The result should be similar to this:

[root@centos8 ~]# ip r
default via 10.0.10.1 dev ens3
10.0.10.0/24 dev ens3 proto kernel scope link src 10.0.10.67
unreachable 10.137.26.29
[root@centos8 ~]#
[root@centos8 ~]# route -n
Kernel IP routing table
Destination Gateway Genmask Flags Metric Ref Use Iface
0.0.0.0 10.0.10.1 0.0.0.0 UG 0 0 0 ens3
10.0.10.0 0.0.0.0 255.255.255.0 U 0 0 0 ens3
10.137.26.29 – 255.255.255.255 !H 0 – 0 –
[root@centos8 ~]#
9) Ban and unban an IP manually.

Ban an IP address.

fail2ban-client set “Jail-Name” banip “IP-Address”

Example:

fail2ban-client set sshd banip 10.137.26.29

Unban an IP address.

fail2ban-client set “Jail-Name” unbanip “Banned IP-Address”

Example:

[root@centos8 ~]# fail2ban-client set sshd unbanip 10.137.26.29

Unban everyone.

Can be useful when something goes wrong with creating new RegEx filter:

fail2ban-client unban –all

Debugging of Fail2Ban:
The loglevel and target are configured in
/etc/fail2ban/fail2ban.conf you can also obtain the log level
and log target by running:

fail2ban-client get loglevel
fail2ban-client get logtarget
To watch the log for debugging purpose you can run:

tail -f $(fail2ban-client get logtarget | grep “`” | awk ‘{ print $2; }’)
Fail2ban works by parsing log files using regular expressions, you can test the regular expression by using fail2ban-regex like this:

fail2ban-regex /opt/zimbra/log/mailbox.log /etc/fail2ban/filter.d/zimbra-web.conf
Multi server and centralized syslog
Fail2ban is designed to work on the local server. So it does it’s ban actions on the same server where it reads the logs. This can be a problem if you run Zimbra in a multi server scenario, where you can read the logs on the mailbox server, but want to apply the ban on the proxy server.

In addition you may want to use a centralized logging server and if you decide to ban a bad actor, deny access to all servers in your environment.

To do this you would need to create a custom fail2ban action. And set up SSH public key authentication so the server where you run fail2ban can connect to the server where the ban action needs to be applied. This article is not meant to cover all possible scenarios, but to get you started here is a basic example:

Create a new action by copying the default route action:

cp /etc/fail2ban/action.d/route.conf /etc/fail2ban/action.d/remote-route.conf
Next replace the local ip route command with an SSH command to run remotely, from this:

[Definition]
actionban = ip route add
actionunban = ip route del
actioncheck =
actionstart =
actionstop =

[Init]

Option: blocktype

Note: Type can be blackhole, unreachable and prohibit. Unreachable and prohibit correspond to the ICMP reject messages.

Values: STRING

blocktype = unreachable
To this:

[Definition]
actionban = ssh root@remote-server -C ip route add
actionunban = ssh root@remote-server -C ip route del
actioncheck =
actionstart =
actionstop =

[Init]
blocktype = unreachable
Then configure fail2ban to use the new action, in /etc/fail2ban/jail.local and /etc/fail2ban/jail.d/zimbra.local change

banaction = route

action = route
to:

banaction = remote-route

action = remote-route
Please note that this is meant to be a simple example to get you started, it is probably best NOT to use the root account on the remote server. But for testing this is the easiest. Once you have an idea of how it works, you will probably want to wrap the remote banaction into a script and use sudo on an account with limited access.

Which would lead to something like:

[Definition]
actionban = /usr/local/sbin/my-banaction-script
actionunban = /usr/local/sbin/my-unbanaction-script

Then in /usr/local/sbin/my-banaction-script you could run the banaction to any number over servers over SSH, something like:

!/bin/bash

ssh banuser@remote-proxy1 -C sudo ip route del $1 $2 &
ssh banuser@remote-proxy2 -C sudo ip route del $1 $2 &
…etc

RDS 2019 – default printer changes after reconnect

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Print\Providers\Client Side Rendering Print Provider

REG_DWORD: RemovePrintersAtLogoff

VALUE: 0

This will basically prevent the printers being removed each time the users log off/disconnect which will subsequently prevent the corruptions.

Reset Windows Update components manually

net stop bits
net stop wuauserv
net stop cryptsvc

Del “%ALLUSERSPROFILE%\Application Data\Microsoft\Network\Downloader\qmgr*.dat”

%Systemroot%\SoftwareDistribution\DataStore
%Systemroot%\SoftwareDistribution\Download
%Systemroot%\System32\catroot2

sc.exe sdset bits D:(A;CI;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)
sc.exe sdset wuauserv D:(A;;CCLCSWRPLORC;;;AU)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;SY)

cd /d %windir%\system32

regsvr32.exe atl.dll
regsvr32.exe urlmon.dll
regsvr32.exe mshtml.dll
regsvr32.exe shdocvw.dll
regsvr32.exe browseui.dll
regsvr32.exe jscript.dll
regsvr32.exe vbscript.dll
regsvr32.exe scrrun.dll
regsvr32.exe msxml.dll
regsvr32.exe msxml3.dll
regsvr32.exe msxml6.dll
regsvr32.exe actxprxy.dll
regsvr32.exe softpub.dll
regsvr32.exe wintrust.dll
regsvr32.exe dssenh.dll
regsvr32.exe rsaenh.dll
regsvr32.exe gpkcsp.dll
regsvr32.exe sccbase.dll
regsvr32.exe slbcsp.dll
regsvr32.exe cryptdlg.dll
regsvr32.exe oleaut32.dll
regsvr32.exe ole32.dll
regsvr32.exe shell32.dll
regsvr32.exe initpki.dll
regsvr32.exe wuapi.dll
regsvr32.exe wuaueng.dll
regsvr32.exe wuaueng1.dll
regsvr32.exe wucltui.dll
regsvr32.exe wups.dll
regsvr32.exe wups2.dll
regsvr32.exe wuweb.dll
regsvr32.exe qmgr.dll
regsvr32.exe qmgrprxy.dll
regsvr32.exe wucltux.dll
regsvr32.exe muweb.dll
regsvr32.exe wuwebv.dll

netsh winsock reset

net start bits
net start wuauserv
net start cryptsvc

Openvas installation log

apt-get upgrade
sudo apt install openvas
gvm-setup
systemctl enable gvmd.service
systemctl enable redis-server
systemctl enable gsad
systemctl enable ospd-openvas
cd /lib/systemd/system
nano gsad.service
##replace 127.0.0.1 to 0.0.0.0
reboot
sudo runuser -u _gvm — gvmd –user=admin –new-password=newstrongpassword
sudo runuser -u _gvm — greenbone-nvt-sync

Установка сертификата для Remote Desktop Gateway

Перед установкой, убедитесь, что:

  • адрес сервера указан в DNS
  • на сервере установлена роль Remote Desktop Gateway

Запустите скрипт

wacs.exe --target manual --host rds.example.com --certificatestore My --installation iis,script --installationsiteid 1 --script "Scripts\ImportRDGateway.ps1" --scriptparameters "{CertThumbprint}"

где rds.example.com — адрес вашего сервера.

Refresh computer group membership without rebooting

For Windows 2008 and higher:

psexec -s -i -d cmd.exe

C:\Windows\system32>whoami
nt authority\system

-- List the session 0 tickets (0x3e7 is the machine session 0)
klist -lh 0 -li 0x3e7  

-- Purge the session 0 tickets  
klist -lh 0 -li 0x3e7 purge  

Should display:  

Current LogonId is 0:0x3e7  
        Deleting all tickets:  
        Ticket(s) purged! 

Активация продуктов Microsoft собственным KMS сервером


Windows

slmgr.vbs -ipk %OS KMS Serial%
slmgr.vbs -skms %kms.url%
slmgr.vbs -ato

Office
cd /d “C:\Program Files (x86)\Microsoft Office\Office16”
cscript ospp.vbs /sethst:%kms.url%
cscript ospp.vbs /act

Get-CimInstance SoftwareLicensingProduct -Filter "Name like 'Windows%'" | where { $_.PartialProductKey } | select Description, LicenseStatus

Возможные значения параметра LicenseStatus:

  • 0 — Unlicensed
  • 1 — Licensed
  • 2 — OOBGrace
  • 3 – OOTGrace – конфигурация компьютера изменена, и он не может активироваться автоматически, или прошло более 180 дней
  • 4 — NonGenuineGrace
  • 5 – Notification – срок ознакомительного использования Windows окончен
  • 6 – ExtendedGrace (срок использования ознакомительной версии Windows можно продлить несколько раз с помощью команды slmgr /rearm или конвертировать в полноценную)

Например, чтобы установить ключ продукта для выпуска Windows Server 2022 Datacenter, выполните следующую команду и нажмите клавишу Enter:

Копировать

slmgr /ipk WX4NM-KYWYW-QJJR4-XV3QB-6VM33

Универсальные ключи многократной установки (GVLK)

В таблицах ниже вы найдете ключи GVLK для каждой версии и выпуска Windows. LTSC означает Long-Term Servicing Channel, а LTSB — Long-Term Servicing Branch.

Windows Server (версии LTSC)

Windows Server 2022

Версия операционной системы Ключ продукта клиента KMS

Windows Server 2022 Datacenter WX4NM-KYWYW-QJJR4-XV3QB-6VM33

Windows Server 2022 Standard VDYBN-27WPP-V4HQT-9VMD4-VMK7H

Windows Server 2019

Версия операционной системы Ключ продукта клиента KMS

Windows Server 2019 Datacenter WMDGN-G9PQG-XVVXX-R3X43-63DFG

Windows Server 2019 Standard N69G4-B89J2-4G8F4-WWYCC-J464C

Windows Server 2019 Essentials WVDHN-86M7X-466P6-VHXV7-YY726

Windows Server 2016

Версия операционной системы Ключ продукта клиента KMS

Windows Server 2016 Datacenter CB7KF-BWN84-R7R2Y-793K2-8XDDG

Windows Server 2016 Standard WC2BQ-8NRM3-FDDYY-2BFGV-KHKQY

Windows Server 2016 Essentials JCKRF-N37P4-C2D82-9YXRT-4M63B

Windows Server (версии Semi-Annual Channel)

Windows Server, версии 20H2, 2004, 1909, 1903 и 1809

Версия операционной системы Ключ продукта клиента KMS

Windows Server Datacenter 6NMRW-2C8FM-D24W7-TQWMY-CWH2D

Windows Server Standard N2KJX-J94YW-TQVFB-DG9YT-724CC

Windows 11 и Windows 10 (версии Semi-Annual Channel)

См. в разделе Справочные материалы по жизненному циклу Windows сведения о поддерживаемых версиях и конечных датах обслуживания.

Версия операционной системы Ключ продукта клиента KMS

Windows 11 Pro

Windows 10 Pro W269N-WFGWX-YVC9B-4J6C9-T83GX

Windows 11 Pro N

Windows 10 Pro N MH37W-N47XK-V7XM9-C7227-GCQG9

Windows 11 Pro для рабочих станций

Windows 10 Pro для рабочих станций NRG8B-VKK3Q-CXVCJ-9G2XF-6Q84J

Windows 11 Pro для рабочих станций N

Windows 10 Pro для рабочих станций N 9FNHH-K3HBT-3W4TD-6383H-6XYWF

Windows 11 Pro для образовательных учреждений

Windows 10 Pro для образовательных учреждений 6TP4R-GNPTD-KYYHQ-7B7DP-J447Y

Windows 11 Pro для образовательных учреждений N

Windows 10 Pro для образовательных учреждений N YVWGF-BXNMC-HTQYQ-CPQ99-66QFC

Windows 11 для образовательных учреждений

Windows 10 для образовательных учреждений NW6C2-QMPVW-D7KKK-3GKT6-VCFB2

Windows 11 для образовательных учреждений N

Windows 10 для образовательных учреждений N 2WH4N-8QGBV-H22JP-CT43Q-MDWWJ

Windows 11 Корпоративная

Windows 10 Корпоративная NPPR9-FWDCX-D2C8J-H872K-2YT43

Windows 11 Корпоративная N

Windows 10 Корпоративная N DPH2V-TTNVB-4X9Q3-TJR4H-KHJW4

Windows 11 Корпоративная G

Windows 10 Корпоративная G YYVX9-NTFWV-6MDM3-9PT4T-4M68B

Windows 11 Корпоративная G N

Windows 10 Корпоративная G N 44RPN-FTY23-9VTTB-MP9BX-T84FV

Windows 10 (версии LTSC и LTSB)

Windows 10 LTSC 2021 и 2019

Версия операционной системы Ключ продукта клиента KMS

Windows 10 Корпоративная LTSC 2021

Windows 10 Корпоративная LTSC 2019 M7XTQ-FN8P6-TTKYV-9D4CC-J462D

Windows 10 Корпоративная N LTSC 2021

Windows 10 Корпоративная N LTSC 2019 92NFX-8DJQP-P6BBQ-THF9C-7CG2H

Windows 10 LTSB 2016

Версия операционной системы Ключ продукта клиента KMS

Windows 10 Корпоративная LTSB 2016 DCPHK-NFMTC-H88MJ-PFHPY-QJ4BJ

Windows 10 Корпоративная N LTSB 2016 QFFDN-GRT3P-VKWWX-X7T3R-8B639

Windows 10 LTSB 2015

Версия операционной системы Ключ продукта клиента KMS

Windows 10 Корпоративная 2015 с долгосрочным обслуживанием WNMTR-4C88C-JK8YV-HQ7T2-76DF9

Windows 10 Корпоративная 2015 с долгосрочным обслуживанием N 2F77B-TNFGY-69QQF-B8YKP-D69TJ

Предшествующие версии Windows Server

Windows Server версии 1803

Версия операционной системы Ключ продукта клиента KMS

Windows Server Datacenter 2HXDN-KRXHB-GPYC7-YCKFJ-7FVDG

Windows Server Standard PTXN8-JFHJM-4WC78-MPCBR-9W4KR

Windows Server версии 1709

Версия операционной системы Ключ продукта клиента KMS

Windows Server Datacenter 6Y6KB-N82V8-D8CQV-23MJW-BWTG6

Windows Server Standard DPCNP-XQFKJ-BJF7R-FRC8D-GF6G4

Windows Server 2012 R2

Версия операционной системы Ключ продукта клиента KMS

Windows Server 2012 R2 Standard D2N9P-3P6X9-2R39C-7RTCD-MDVJX

Windows Server 2012 R2 Datacenter W3GGN-FT8W3-Y4M27-J84CP-Q3VJ9

Windows Server 2012 R2 Essentials KNC87-3J2TX-XB4WP-VCPJV-M4FWM

Windows Server 2012

Версия операционной системы Ключ продукта клиента KMS

Windows Server 2012 BN3D2-R7TKB-3YPBD-8DRP2-27GG4

Windows Server 2012 N 8N2M2-HWPGY-7PGT9-HGDD8-GVGGY

Windows Server 2012 для одного языка 2WN2H-YGCQR-KFX6K-CD6TF-84YXQ

Windows Server 2012 для конкретной страны 4K36P-JN4VD-GDC6V-KDT89-DYFKP

Windows Server 2012 Standard XC9B7-NBPP2-83J2H-RHMBY-92BT4

Windows Server 2012 MultiPoint Standard HM7DN-YVMH3-46JC3-XYTG7-CYQJJ

Windows Server 2012 MultiPoint Premium XNH6W-2V9GX-RGJ4K-Y8X6F-QGJ2G

Windows Server 2012 Datacenter 48HP8-DN98B-MYWDG-T2DCC-8W83P

Windows Server 2008 R2

Версия операционной системы Ключ продукта клиента KMS

Windows Server 2008 R2 Web 6TPJF-RBVHG-WBW2R-86QPH-6RTM4

Windows Server 2008 R2 HPC Edition TT8MH-CG224-D3D7Q-498W2-9QCTX

Windows Server 2008 R2 Standard YC6KT-GKW9T-YTKYR-T4X34-R7VHC

Windows Server 2008 R2 Enterprise 489J6-VHDMP-X63PK-3K798-CPX3Y

Windows Server 2008 R2 Datacenter 74YFP-3QFB3-KQT8W-PMXWJ-7M648

Windows Server 2008 R2 for Itanium-based Systems GT63C-RJFQ3-4GMB6-BRFB9-CB83V

Windows Server 2008

Версия операционной системы Ключ продукта клиента KMS

Windows Web Server 2008 WYR28-R7TFJ-3X2YQ-YCY4H-M249D

Windows Server 2008 Standard TM24T-X9RMF-VWXK6-X8JC9-BFGM2

Windows Server 2008 Standard без Hyper-V W7VD6-7JFBR-RX26B-YKQ3Y-6FFFJ

Windows Server 2008 Enterprise YQGMW-MPWTJ-34KDK-48M3W-X4Q6V

Windows Server 2008 Enterprise без Hyper-V 39BXF-X8Q23-P2WWT-38T2F-G3FPG

Windows Server 2008 HPC RCTX3-KWVHP-BR6TB-RB6DM-6X7HP

Windows Server 2008 Datacenter 7M67G-PC374-GR742-YH8V4-TCBY3

Windows Server 2008 Datacenter без Hyper-V 22XQ2-VRXRG-P8D42-K34TD-G3QQC

Windows Server 2008 для систем на базе процессоров Itanium 4DWFP-JF3DJ-B7DTH-78FJB-PDRHK

Предшествующие версии Windows

Windows 8.1

Версия операционной системы Ключ продукта клиента KMS

Windows 8.1 Профессиональная GCRJD-8NW9H-F2CDX-CCM8D-9D6T9

Windows 8.1 Pro N HMCNV-VVBFX-7HMBH-CTY9B-B4FXY

Windows 8.1 Корпоративная MHF9N-XY6XB-WVXMC-BTDCT-MKKG7

Windows 8.1 Корпоративная N TT4HM-HN7YT-62K67-RGRQJ-JFFXW

Windows 8

Версия операционной системы Ключ продукта клиента KMS

Windows 8 Профессиональная NG4HW-VH26C-733KW-K6F98-J8CK4

Windows 8 Pro N XCVCF-2NXM9-723PB-MHCB7-2RYQQ

Windows 8 Корпоративная 32JNW-9KQ84-P47T8-D8GGY-CWCK7

Windows 8 Корпоративная N JMNMF-RHW7P-DMY6X-RF3DR-X2BQT

Windows 7

Версия операционной системы Ключ продукта клиента KMS

Windows 7 Профессиональная FJ82H-XT6CR-J8D7P-XQJJ2-GPDD4

Windows 7 Профессиональная N MRPKT-YTG23-K7D7T-X2JMM-QY7MG

Windows 7 Профессиональная E W82YF-2Q76Y-63HXB-FGJG9-GF7QX

Windows 7 Корпоративная 33PXH-7Y6KF-2VJC9-XBBR8-HVTHH

Windows 7 Корпоративная N YDRBP-3D83W-TY26F-D46B2-XCKRJ

Windows 7 Корпоративная E C29WB-22CC8-VJ326-GHFJW-H9DH4

Windows Vista

Версия операционной системы Ключ продукта клиента KMS

Windows Vista Business YFKBB-PQJJV-G996G-VWGXY-2V3X8

Windows Vista Business N HMBQG-8H2RH-C77VX-27R82-VMQBT

Windows Vista Enterprise VKK3X-68KWM-X2YGT-QR4M6-4BWMV

Windows Vista Enterprise N VTC42-BM838-43QHV-84HX6-XJXKV

cd /d %ProgramFiles%\Microsoft Office\Office16
for /f %x in ('dir /b ..\root\Licenses16\ProPlus2021VL*.xrm-ms') do cscript ospp.vbs /inslic:"..\root\Licenses16\%x"
cscript ospp.vbs /setprt:1688
cscript ospp.vbs /inpkey:FXYTK-NJJ8C-GB6DW-3DYQT-6F7TH
cscript ospp.vbs /sethst:%kms.url%
cscript ospp.vbs /act

Modern TLS

Figure 1: Security Protocol Support by OS Version

Windows OSSSLv2SSLv3TLS 1.0TLS 1.1TLS 1.2
Windows VistaEnabledEnabledDefaultNot SupportedNot Supported
Windows Server 2008EnabledEnabledDefaultDisabled*Disabled*
Windows 7 (WS2008 R2)EnabledEnabledDefaultDisabled*Disabled*
Windows 8 (WS2012)DisabledEnabledEnabledEnabledDefault
Windows 8.1 (WS2012 R2)DisabledEnabledEnabledEnabledDefault
Windows 10DisabledEnabledEnabledEnabledDefault
Windows Server 2016Not SupportedDisabledEnabledEnabledDefault

*TLS 1.1/1.2 can be enabled on Windows Server 2008 via this optional Windows Update package.

Powershell script: https://cloud.abisys.ru/index.php/s/JEWCZPznasYaWDe