From Jules at Zend.To Sat Feb 8 17:28:40 2020 From: Jules at Zend.To (Jules) Date: Sat, 8 Feb 2020 17:28:40 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= Message-ID: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> Microsoft are about to enforce the use of LDAPS (removing unencrypted LDAP) when checking user credentials against an AD server. This needs a couple of minor changes to your ZendTo server. I have written up some simple instructions here https://zend.to/activedirectory.php which certainly appear to work for me. I strongly advise you make the changes and test the resulting service before Microsoft release the patch that enforces the need for this. It should cause no harm except to improve the security of communications between ZendTo and your AD server. Any comments / problems / questions, please do let me know straightaway! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. Slight or moderate, occasionally rough in south. Rain. Good, occasionally poor. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Massimo.Forni at turboden.it Sat Feb 8 19:29:36 2020 From: Massimo.Forni at turboden.it (Massimo Forni) Date: Sat, 8 Feb 2020 19:29:36 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To>, Message-ID: Hi and thank you! Can you point us to the Micros documentation about this change? Thank you! Sent from my iPhone On 8 Feb 2020, at 18:29, Jules via ZendTo wrote: ? Microsoft are about to enforce the use of LDAPS (removing unencrypted LDAP) when checking user credentials against an AD server. This needs a couple of minor changes to your ZendTo server. I have written up some simple instructions here https://zend.to/activedirectory.php which certainly appear to work for me. I strongly advise you make the changes and test the resulting service before Microsoft release the patch that enforces the need for this. It should cause no harm except to improve the security of communications between ZendTo and your AD server. Any comments / problems / questions, please do let me know straightaway! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. Slight or moderate, occasionally rough in south. Rain. Good, occasionally poor. www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list ZendTo at zend.to https://urldefense.com/v3/__http://jul.es/mailman/listinfo/zendto__;!!BYEqwblc0Q!g2Ry8YNF8kfZYTQxAwMj0X6zJcTdMv0IFXlZsAtwL29y5tzumtz3IhDZQ0Za8FRRR3RmEg$ -- Massimo Forni ICT Infrastructure Manager Mobile: +393474110278 ________________________________ Turboden S.p.A. I via Cernaia 10 I 25124 Brescia I Italy t. +39 030 3552001 I f. +39 030 3552011 www.turboden.com Confidentiality notice: this message, together with its attachments, may contain strictly confidential and/or legally privileged information and it is destined solely to the intended addressee(s), who only may use it under his/their responsibility. Opinions, conclusions and other information contained in this message, that do not relate to the official business of this firm, shall be considered as not given or endorsed by it. If you have received this communication in error, please notify us immediately by responding to this email and then delete it from your system. Any use, disclosure, copying or distribution of the contents of this communication by a not-intended recipient or in violation of the purposes of this communication is strictly prohibited and may be unlawful. -------------- next part -------------- An HTML attachment was scrubbed... URL: From chris.venter1 at gmail.com Sat Feb 8 20:51:41 2020 From: chris.venter1 at gmail.com (Chris Venter) Date: Sat, 8 Feb 2020 20:51:41 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> Message-ID: Hi Try the below links https://support.microsoft.com/en-gb/help/4520412/2020-ldap-channel-binding-and-ldap-signing-requirement-for-windows https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV190023 Hope this helps Chris On Sat, 8 Feb 2020 at 19:30, Massimo Forni via ZendTo wrote: > Hi and thank you! > Can you point us to the Micros documentation about this change? > Thank you! > > Sent from my iPhone > > On 8 Feb 2020, at 18:29, Jules via ZendTo wrote: > > ? Microsoft are about to enforce the use of LDAPS (removing unencrypted > LDAP) when checking user credentials against an AD server. > > This needs a couple of minor changes to your ZendTo server. > > I have written up some simple instructions here > https://zend.to/activedirectory.php > > which certainly appear to work for me. > > I strongly advise you make the changes and test the resulting service > before Microsoft release the patch that enforces the need for this. It > should cause no harm except to improve the security of communications > between ZendTo and your AD server. > > Any comments / problems / questions, please do let me know straightaway! > > Cheers, > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. > Slight or moderate, occasionally rough in south. Rain. Good, occasionally > poor. > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > > https://urldefense.com/v3/__http://jul.es/mailman/listinfo/zendto__;!!BYEqwblc0Q!g2Ry8YNF8kfZYTQxAwMj0X6zJcTdMv0IFXlZsAtwL29y5tzumtz3IhDZQ0Za8FRRR3RmEg$ > > -- > > *Massimo Forni* > ICT Infrastructure Manager > > Mobile: +393474110278 > ------------------------------ > > *Turboden S.p.A.* *I* via Cernaia 10 *I* 25124 Brescia *I* Italy > t. +39 030 3552001 *I* f. +39 030 3552011 > www.turboden.com > > > *Confidentiality notice*: this message, together with its attachments, > may contain strictly confidential and/or legally privileged information and > it is destined solely to the intended addressee(s), who only may use it > under his/their responsibility. Opinions, conclusions and other information > contained in this message, that do not relate to the official business of > this firm, shall be considered as not given or endorsed by it. If you have > received this communication in error, please notify us immediately by > responding to this email and then delete it from your system. Any use, > disclosure, copying or distribution of the contents of this communication > by a not-intended recipient or in violation of the purposes of this > communication is strictly prohibited and may be unlawful. > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From glenn.noel at gmail.com Mon Feb 10 14:40:05 2020 From: glenn.noel at gmail.com (Glenn Noel) Date: Mon, 10 Feb 2020 09:40:05 -0500 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> Message-ID: Hi Jules, I'm just trying the changes now. The instructions state to add the following to preferences.php: 'authLDAPServers1' => array('ldaps://your-AD-server-here.example.com'), 'authLDAPUseSSL1' => false, 'authLDAPUseTLS1' => false, When I try this, the two forward slashes in the * 'ldaps://your-AD-server-here.example.com '* comment out the *your-AD-server-hear.example.com * I've tried different iterations, but so far no luck. Any advice, as always is much appreciated. Glenn On Sat, Feb 8, 2020 at 12:29 PM Jules via ZendTo wrote: > Microsoft are about to enforce the use of LDAPS (removing unencrypted > LDAP) when checking user credentials against an AD server. > > This needs a couple of minor changes to your ZendTo server. > > I have written up some simple instructions here > https://zend.to/activedirectory.php > which certainly appear to work for me. > > I strongly advise you make the changes and test the resulting service > before Microsoft release the patch that enforces the need for this. It > should cause no harm except to improve the security of communications > between ZendTo and your AD server. > > Any comments / problems / questions, please do let me know straightaway! > > Cheers, > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. > Slight or moderate, occasionally rough in south. Rain. Good, occasionally > poor. > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Mon Feb 10 15:46:40 2020 From: Jules at Zend.To (Jules Field) Date: Mon, 10 Feb 2020 15:46:40 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: Message-ID: <5833FC05-F907-4137-A61E-4F56C0D6AC83@Zend.To> But they?re in quotes, so won?t act as comment characters. If what you really mean is that the colour syntax highlighting in your text editor gets it wrong, then just ignore the colouring or turn it off. Text editors don?t actually completely parse your text to produce the colours (that would be a huge job), they just have a bunch of fairly simple rules. -- Jules Sent via a stabby glass thing. All comments you find inappropriate are entirely the fault of autocorrect. Honest. > On 10 Feb 2020, at 2:48 pm, Glenn Noel wrote: > > ? > Hi Jules, > > I'm just trying the changes now. The instructions state to add the following to preferences.php: > > 'authLDAPServers1' => array('ldaps://your-AD-server-here.example.com'), > 'authLDAPUseSSL1' => false, > 'authLDAPUseTLS1' => false, > > When I try this, the two forward slashes in the 'ldaps://your-AD-server-here.example.com' comment out the your-AD-server-hear.example.com > > I've tried different iterations, but so far no luck. > > Any advice, as always is much appreciated. > > Glenn > > >> On Sat, Feb 8, 2020 at 12:29 PM Jules via ZendTo wrote: >> Microsoft are about to enforce the use of LDAPS (removing unencrypted LDAP) when checking user credentials against an AD server. >> >> This needs a couple of minor changes to your ZendTo server. >> >> I have written up some simple instructions here >> https://zend.to/activedirectory.php >> which certainly appear to work for me. >> >> I strongly advise you make the changes and test the resulting service before Microsoft release the patch that enforces the need for this. It should cause no harm except to improve the security of communications between ZendTo and your AD server. >> >> Any comments / problems / questions, please do let me know straightaway! >> >> Cheers, >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> The current UK shipping forecast: >> Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. >> Slight or moderate, occasionally rough in south. Rain. Good, occasionally >> poor. >> >> www.Zend.To >> Twitter: @JulesFM >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto -------------- next part -------------- An HTML attachment was scrubbed... URL: From ssilva at sgvwater.com Mon Feb 10 17:37:47 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Mon, 10 Feb 2020 17:37:47 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE114@FONEXCH01.sgvwc.local> Message-ID: Running on Redhat 7 Made changes to /etc/openldap/ldap.conf Made changes to preferences.php Get login error LDAP Error Check User: Unable to connect to any of the authentication servers; could not authenticate user. Please notify the system administrator. Authentication Error The username or password was incorrect. Found I did not have gnutls installed, and thought it might be required. Not sure how else to test... Maybe a list of packages that might be required? From: ZendTo On Behalf Of Jules via ZendTo Sent: Saturday, February 8, 2020 9:29 AM To: ZendTo Users Cc: Jules Subject: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers Microsoft are about to enforce the use of LDAPS (removing unencrypted LDAP) when checking user credentials against an AD server. This needs a couple of minor changes to your ZendTo server. I have written up some simple instructions here ??? https://zend.to/activedirectory.php which certainly appear to work for me. I strongly advise you make the changes and test the resulting service before Microsoft release the patch that enforces the need for this. It should cause no harm except to improve the security of communications between ZendTo and your AD server. Any comments / problems / questions, please do let me know straightaway! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. Slight or moderate, occasionally rough in south. Rain. Good, occasionally poor. http://www.Zend.To Twitter: @JulesFM From karl.bundy at aldentorch.com Mon Feb 10 17:47:27 2020 From: karl.bundy at aldentorch.com (Karl Bundy) Date: Mon, 10 Feb 2020 17:47:27 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE114@FONEXCH01.sgvwc.local> Message-ID: I also am running RedHat7/CentOS7 and having the same issue. Nothing seems to output any helpful logs to help troubleshoot the source of the issue (cert issue, missing packages, etc.) Any suggestions would be appreciated! Thanks, Karl Bundy -----Original Message----- From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Scott Silva via ZendTo Sent: Monday, February 10, 2020 10:38 AM To: 'ZendTo Users' Cc: Scott Silva Subject: Re: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers Running on Redhat 7 Made changes to /etc/openldap/ldap.conf Made changes to preferences.php Get login error LDAP Error Check User: Unable to connect to any of the authentication servers; could not authenticate user. Please notify the system administrator. Authentication Error The username or password was incorrect. Found I did not have gnutls installed, and thought it might be required. Not sure how else to test... Maybe a list of packages that might be required? From: ZendTo On Behalf Of Jules via ZendTo Sent: Saturday, February 8, 2020 9:29 AM To: ZendTo Users Cc: Jules Subject: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers Microsoft are about to enforce the use of LDAPS (removing unencrypted LDAP) when checking user credentials against an AD server. This needs a couple of minor changes to your ZendTo server. I have written up some simple instructions here ??? https://zend.to/activedirectory.php which certainly appear to work for me. I strongly advise you make the changes and test the resulting service before Microsoft release the patch that enforces the need for this. It should cause no harm except to improve the security of communications between ZendTo and your AD server. Any comments / problems / questions, please do let me know straightaway! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. Slight or moderate, occasionally rough in south. Rain. Good, occasionally poor. http://www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto From Guy.Bertrand at exelaonline.com Mon Feb 10 18:36:35 2020 From: Guy.Bertrand at exelaonline.com (Guy Bertrand) Date: Mon, 10 Feb 2020 18:36:35 +0000 Subject: [ZendTo] MS LDAPs References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> Message-ID: Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: - the outgoing firewall config on the ZendTo server - the firewall on the DC (is port 636 open?) - routing - any intermediate firewall rules Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. C:\> telnet "ip of your DC" 636 If a blank screen appears then the port is open, and the test is successful. If you receive a connecting... message or an error message then something is blocking that port. Guy Bertrand, M.Ing Directeur informatique / IT Manager EXELA TECHNOLOGIES b: +1.514.392.4999 | m: +1.514.265.9754 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 www.ExelaTech.com | EXELA LinkedIn ________________________________ Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. ________________________________ Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. From ssilva at sgvwater.com Mon Feb 10 18:39:52 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Mon, 10 Feb 2020 18:39:52 +0000 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> Message-ID: In my case I know the ports are open because I have a Linux based spam filter that is able to auth secured. -----Original Message----- From: ZendTo On Behalf Of Guy Bertrand via ZendTo Sent: Monday, February 10, 2020 10:37 AM To: zendto at zend.to Cc: Guy Bertrand Subject: [ZendTo] MS LDAPs Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: - the outgoing firewall config on the ZendTo server - the firewall on the DC (is port 636 open?) - routing - any intermediate firewall rules Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. C:\> telnet "ip of your DC" 636 If a blank screen appears then the port is open, and the test is successful. If you receive a connecting... message or an error message then something is blocking that port. Guy Bertrand, M.Ing Directeur informatique / IT Manager EXELA TECHNOLOGIES b: +1.514.392.4999 | m: +1.514.265.9754 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 www.ExelaTech.com | EXELA LinkedIn ________________________________ Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. ________________________________ Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto From downloadmalware at gmail.com Tue Feb 11 15:41:48 2020 From: downloadmalware at gmail.com (Ionescu Gigel) Date: Tue, 11 Feb 2020 17:41:48 +0200 Subject: [ZendTo] Fill in organization from AD attribute References: Message-ID: Hello, I want to fill in the organization field automatically from AD. I would like to know how the authLDAPOrganization option really works and if my understanding is right. I read some old posts from the time this option was introduced, but I still don't get it. As far as I see what I put in that option that will be the default text for internal authenticated users. >From the lib/NSSLDAPAuthenticator.php code in $attributeNames array I see you are trying to get some "organization" attribute. Actually, this will be always empty as AD stores the name of the company in "company" attribute, so few lines down if (!@$response['organization']) does not make any sense. Can someone enlight me, please? As I said, my goal would be to have the organization from AD if authLDAPOrganization is empty or if I set the AD attribute where I store the name of the organization. Regards, -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed Feb 12 15:06:01 2020 From: Jules at Zend.To (Jules Field) Date: Wed, 12 Feb 2020 15:06:01 +0000 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> Message-ID: <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> Scott, I have just done a CentOS 7 install of the latest ZendTo beta from scratch, including using SELinux. I set the preferences.php settings to ??? authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), ??? authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', ??? authLDAPAccountSuffix1 => '@soton.ac.uk', ??? authLDAPUseSSL1 => false, ??? authLDAPUseTLS1 => false, and it just worked immediately. I didn't have to install any other packages at all. Our AD servers are listening on 636/tcp (the TCP port for ldaps according to /etc/services). I have already tested the same thing on Ubuntu 18.04 and it worked first time there too. If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine. On 10/02/2020 18:39, Scott Silva via ZendTo wrote: > In my case I know the ports are open because I have a Linux based spam filter that is able to auth secured. > > > -----Original Message----- > From: ZendTo On Behalf Of Guy Bertrand via ZendTo > Sent: Monday, February 10, 2020 10:37 AM > To: zendto at zend.to > Cc: Guy Bertrand > Subject: [ZendTo] MS LDAPs > > Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: > - the outgoing firewall config on the ZendTo server > - the firewall on the DC (is port 636 open?) > - routing > - any intermediate firewall rules > > Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. > C:\> telnet "ip of your DC" 636 > If a blank screen appears then the port is open, and the test is successful. > If you receive a connecting... message or an error message then something is blocking that port. > > Guy Bertrand, M.Ing > Directeur informatique / IT Manager > EXELA TECHNOLOGIES > b: +1.514.392.4999 | m: +1.514.265.9754 > 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 www.ExelaTech.com | EXELA LinkedIn > > > ________________________________ > Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. > ________________________________ > Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. > > This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. > > This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Wed Feb 12 15:18:37 2020 From: Jules at Zend.To (Jules Field) Date: Wed, 12 Feb 2020 15:18:37 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE114@FONEXCH01.sgvwc.local> Message-ID: <767493cc-1050-a182-efb5-f278748b2555@Zend.To> Karl, Given that it was a could-not-connect-at-all issue, then it's most likely either a) incoming firewall on the AD server not listening on the correct LDAPS ports (636/tcp IIRC), or b) the SSL/TLS handshake between the ZendTo server and the AD Server is failing. This is most often caused by people using locally-signed certs on their AD servers, at which point the ZendTo server will need to be given a copy of the Root CA cert for your locally-signed certs. Just like you would need to give it to a web browser in order to avoid the errors when you browse to a website which is signed with a locally-signed cert. A good command to test the SSL/TLS handshake from your ZendTo server is this: ??? openssl s_client -connect your-AD-server-here.example.com:636 That should print out all sorts of nice looking things and not any error messages. When it's stopped outputting, just Ctrl-C it. Cheers, Jules. On 10/02/2020 17:47, Karl Bundy via ZendTo wrote: > I also am running RedHat7/CentOS7 and having the same issue. Nothing seems to output any helpful logs to help troubleshoot the source of the issue (cert issue, missing packages, etc.) Any suggestions would be appreciated! > > Thanks, > > Karl Bundy > > -----Original Message----- > From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Scott Silva via ZendTo > Sent: Monday, February 10, 2020 10:38 AM > To: 'ZendTo Users' > Cc: Scott Silva > Subject: Re: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers > > Running on Redhat 7 > > Made changes to /etc/openldap/ldap.conf > Made changes to preferences.php > Get login error > LDAP Error > Check User: Unable to connect to any of the authentication servers; could not authenticate user. Please notify the system administrator. > Authentication Error > The username or password was incorrect. > Found I did not have gnutls installed, and thought it might be required. Not sure how else to test... > Maybe a list of packages that might be required? > > > > From: ZendTo On Behalf Of Jules via ZendTo > Sent: Saturday, February 8, 2020 9:29 AM > To: ZendTo Users > Cc: Jules > Subject: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers > > Microsoft are about to enforce the use of LDAPS (removing unencrypted LDAP) when checking user credentials against an AD server. > > This needs a couple of minor changes to your ZendTo server. > > I have written up some simple instructions here > ??? https://zend.to/activedirectory.php > which certainly appear to work for me. > > I strongly advise you make the changes and test the resulting service before Microsoft release the patch that enforces the need for this. It should cause no harm except to improve the security of communications between ZendTo and your AD server. > > Any comments / problems / questions, please do let me know straightaway! > > Cheers, > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. > Slight or moderate, occasionally rough in south. Rain. Good, occasionally poor. > > http://www.Zend.To > Twitter: @JulesFM > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From glenn.noel at gmail.com Thu Feb 13 21:18:48 2020 From: glenn.noel at gmail.com (Glenn Noel) Date: Thu, 13 Feb 2020 16:18:48 -0500 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> Message-ID: Hi All, I'm still struggling with LDAPS. In Jules' previous email there is a mention of: *"If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine." * I am in this situation of using a cert created by my internal Domain CA. The steps I have taken: 1.) Exported the public key/cert for Client Authentication, Server Authentication from my Windows Domain Controller in DER encoded binary X.509(.CER) format 2.) copied this .CER to /etc/ssl/certs 3.) in /etc/ldap/ldap.conf I added: *TLS_CACERT /etc/ssl/certs/my-exported-ldaps-cert.cer* This line sits under the original line of TLS_CACERT /etc/ssl/certs/ca-certificates.crt It was a shot in the dark and I successfully predicted that it would not work. However I am stuck. If anyone has a good step-by-step to help me out I would appreciate it immensely. If the recommended method is to purchase a 3rd party cert please let me know - I will try that next (although I might need some assistance with that process too). Thank you, Glenn On Wed, Feb 12, 2020 at 10:24 AM Jules Field via ZendTo wrote: > Scott, > > I have just done a CentOS 7 install of the latest ZendTo beta from > scratch, including using SELinux. > > I set the preferences.php settings to > > authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), > authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', > authLDAPAccountSuffix1 => '@soton.ac.uk', > authLDAPUseSSL1 => false, > authLDAPUseTLS1 => false, > > and it just worked immediately. I didn't have to install any other > packages at all. > > Our AD servers are listening on 636/tcp (the TCP port for ldaps according > to /etc/services). > > I have already tested the same thing on Ubuntu 18.04 and it worked first > time there too. > > If you are using some sort of a self-signed or locally-signed certificate > on your AD server(s), then you will need to add your local root CA public > cert to the TLS_CACERT file, or else the ZendTo server won't be able to > verify the cert it gets from the AD server. But if you are using a "normal" > externally-signed commercial cert, it should work fine. > > > On 10/02/2020 18:39, Scott Silva via ZendTo wrote: > > In my case I know the ports are open because I have a Linux based spam filter that is able to auth secured. > > > -----Original Message----- > From: ZendTo On Behalf Of Guy Bertrand via ZendTo > Sent: Monday, February 10, 2020 10:37 AM > To: zendto at zend.to > Cc: Guy Bertrand > Subject: [ZendTo] MS LDAPs > > Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: > - the outgoing firewall config on the ZendTo server > - the firewall on the DC (is port 636 open?) > - routing > - any intermediate firewall rules > > Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. > C:\> telnet "ip of your DC" 636 > If a blank screen appears then the port is open, and the test is successful. > If you receive a connecting... message or an error message then something is blocking that port. > > Guy Bertrand, M.Ing > Directeur informatique / IT Manager > EXELA TECHNOLOGIES > b: +1.514.392.4999 | m: +1.514.265.9754 > 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 www.ExelaTech.com | EXELA LinkedIn > > > ________________________________ > Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. > ________________________________ > Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. > > This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. > > This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'A good programmer is someone who always looks both ways > before crossing a one-way street.' - Doug Linder > www.Zend.To > Twitter: @JulesFM > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ssilva at sgvwater.com Thu Feb 13 22:38:26 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Thu, 13 Feb 2020 22:38:26 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE114@FONEXCH01.sgvwc.local> <767493cc-1050-a182-efb5-f278748b2555@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB4470@FONEXCH01.sgvwc.local> Message-ID: Ran openssl s_client -connect your-AD-server-here.example.com:636 (fixing actual name) On my spamfilter linux box that DOES work I see a bunch of root certificates loaded on the system... I wonder if that is one of the issues it doesn't seem to work on the CentOS Zendto box The working system is Debian I believe... From: ZendTo On Behalf Of Jules Field via ZendTo Sent: Wednesday, February 12, 2020 7:24 AM To: ZendTo Users Cc: Jules Field Subject: Re: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers Karl, Given that it was a could-not-connect-at-all issue, then it's most likely either a) incoming firewall on the AD server not listening on the correct LDAPS ports (636/tcp IIRC), or b) the SSL/TLS handshake between the ZendTo server and the AD Server is failing. This is most often caused by people using locally-signed certs on their AD servers, at which point the ZendTo server will need to be given a copy of the Root CA cert for your locally-signed certs. Just like you would need to give it to a web browser in order to avoid the errors when you browse to a website which is signed with a locally-signed cert. A good command to test the SSL/TLS handshake from your ZendTo server is this: ??? openssl s_client -connect your-AD-server-here.example.com:636 That should print out all sorts of nice looking things and not any error messages. When it's stopped outputting, just Ctrl-C it. Cheers, Jules. On 10/02/2020 17:47, Karl Bundy via ZendTo wrote: I also am running RedHat7/CentOS7 and having the same issue. Nothing seems to output any helpful logs to help troubleshoot the source of the issue (cert issue, missing packages, etc.) Any suggestions would be appreciated! Thanks, Karl Bundy -----Original Message----- From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Scott Silva via ZendTo Sent: Monday, February 10, 2020 10:38 AM To: 'ZendTo Users' mailto:zendto at zend.to Cc: Scott Silva mailto:ssilva at sgvwater.com Subject: Re: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers Running on Redhat 7 Made changes to /etc/openldap/ldap.conf Made changes to preferences.php Get login error LDAP Error Check User: Unable to connect to any of the authentication servers; could not authenticate user. Please notify the system administrator. Authentication Error The username or password was incorrect. Found I did not have gnutls installed, and thought it might be required. Not sure how else to test... Maybe a list of packages that might be required? From: ZendTo mailto:zendto-bounces at zend.to On Behalf Of Jules via ZendTo Sent: Saturday, February 8, 2020 9:29 AM To: ZendTo Users mailto:zendto at zend.to Cc: Jules mailto:Jules at Zend.To Subject: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers Microsoft are about to enforce the use of LDAPS (removing unencrypted LDAP) when checking user credentials against an AD server. This needs a couple of minor changes to your ZendTo server. I have written up some simple instructions here ??? https://zend.to/activedirectory.php which certainly appear to work for me. I strongly advise you make the changes and test the resulting service before Microsoft release the patch that enforces the need for this. It should cause no harm except to improve the security of communications between ZendTo and your AD server. Any comments / problems / questions, please do let me know straightaway! Cheers, Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 to 6. Slight or moderate, occasionally rough in south. Rain. Good, occasionally poor. http://www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder http://www.Zend.To Twitter: @JulesFM From ssilva at sgvwater.com Thu Feb 13 23:13:32 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Thu, 13 Feb 2020 23:13:32 +0000 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB449E@FONEXCH01.sgvwc.local> Message-ID: I also just tried this, but replaced the line for the cert path since all docs I read said you could only have one.. Still no joy in mudville tonight... From: ZendTo On Behalf Of Glenn Noel via ZendTo Sent: Thursday, February 13, 2020 2:24 PM To: ZendTo Users Cc: Glenn Noel Subject: Re: [ZendTo] MS LDAPs Hi All,? I'm still struggling with LDAPS.? In Jules' previous email there is a mention of:? "If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine."? I am in this situation of using a cert created by my internal Domain CA.? The steps I have taken: 1.) Exported the public key/cert for Client Authentication, Server Authentication from my Windows Domain Controller in DER encoded binary X.509(.CER) format 2.) copied this .CER to /etc/ssl/certs 3.) in /etc/ldap/ldap.conf? I added: TLS_CACERT? ? ?/etc/ssl/certs/my-exported-ldaps-cert.cer? This line sits under the original line of TLS_CACERT? ? ?/etc/ssl/certs/ca-certificates.crt It was a shot in the dark and I successfully predicted that it would not work.? However I am stuck.? If anyone has a good step-by-step to help me out I would appreciate it immensely. If the recommended method is to purchase a 3rd party cert please let me know - I will try that next (although I might need some assistance with that process too). Thank you, Glenn ?? On Wed, Feb 12, 2020 at 10:24 AM Jules Field via ZendTo wrote: Scott, I have just done a CentOS 7 install of the latest ZendTo beta from scratch, including using SELinux. I set the preferences.php settings to ??? authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), ??? authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', ??? authLDAPAccountSuffix1 => '@http://soton.ac.uk', ??? authLDAPUseSSL1 => false, ??? authLDAPUseTLS1 => false, and it just worked immediately. I didn't have to install any other packages at all. Our AD servers are listening on 636/tcp (the TCP port for ldaps according to /etc/services). I have already tested the same thing on Ubuntu 18.04 and it worked first time there too. If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine. On 10/02/2020 18:39, Scott Silva via ZendTo wrote: In my case I know the ports are open because I have a Linux based spam filter that is able to auth secured. -----Original Message----- From: ZendTo mailto:zendto-bounces at zend.to On Behalf Of Guy Bertrand via ZendTo Sent: Monday, February 10, 2020 10:37 AM To: mailto:zendto at zend.to Cc: Guy Bertrand mailto:Guy.Bertrand at exelaonline.com Subject: [ZendTo] MS LDAPs Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: - the outgoing firewall config on the ZendTo server - the firewall on the DC (is port 636 open?) - routing - any intermediate firewall rules Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. C:\> telnet "ip of your DC" 636 If a blank screen appears then the port is open, and the test is successful. If you receive a connecting... message or an error message then something is blocking that port. Guy Bertrand, M.Ing Directeur informatique / IT Manager EXELA TECHNOLOGIES b: +1.514.392.4999 | m: +1.514.265.9754 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 http://www.ExelaTech.com | EXELA LinkedIn ________________________________ Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. ________________________________ Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder http://www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto From maxsec at gmail.com Fri Feb 14 08:06:59 2020 From: maxsec at gmail.com (Martin Hepworth) Date: Fri, 14 Feb 2020 08:06:59 +0000 Subject: [ZendTo] =?utf-8?q?News_=E2=80=94_Microsoft_enforcing_LDAPS_for_?= =?utf-8?q?AD_servers?= In-Reply-To: References: <6aa1cb37-037b-4d3d-dc85-f31821bd46b9@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE114@FONEXCH01.sgvwc.local> <767493cc-1050-a182-efb5-f278748b2555@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB4470@FONEXCH01.sgvwc.local> Message-ID: Fyi looks like MS have pushed this back to second 1/2 of year https://isc.sans.edu/forums/diary/Authmageddon+deferred+but+not+averted+Microsoft+LDAP+Changes+now+slated+for+Q3Q4+2020/25800/ Martin On Thu, 13 Feb 2020 at 22:38, Scott Silva via ZendTo wrote: > Ran openssl s_client -connect your-AD-server-here.example.com:636 (fixing > actual name) > On my spamfilter linux box that DOES work I see a bunch of root > certificates loaded on the system... > I wonder if that is one of the issues it doesn't seem to work on the > CentOS Zendto box > The working system is Debian I believe... > > > > From: ZendTo On Behalf Of Jules Field via ZendTo > Sent: Wednesday, February 12, 2020 7:24 AM > To: ZendTo Users > Cc: Jules Field > Subject: Re: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers > > Karl, > > Given that it was a could-not-connect-at-all issue, then it's most likely > either > a) incoming firewall on the AD server not listening on the correct LDAPS > ports (636/tcp IIRC), > or > b) the SSL/TLS handshake between the ZendTo server and the AD Server is > failing. This is most often caused by people using locally-signed certs on > their AD servers, at which point the ZendTo server will need to be given a > copy of the Root CA cert for your locally-signed certs. Just like you would > need to give it to a web browser in order to avoid the errors when you > browse to a website which is signed with a locally-signed cert. > > A good command to test the SSL/TLS handshake from your ZendTo server is > this: > > openssl s_client -connect your-AD-server-here.example.com:636 > > That should print out all sorts of nice looking things and not any error > messages. When it's stopped outputting, just Ctrl-C it. > > Cheers, > Jules. > On 10/02/2020 17:47, Karl Bundy via ZendTo wrote: > I also am running RedHat7/CentOS7 and having the same issue. Nothing > seems to output any helpful logs to help troubleshoot the source of the > issue (cert issue, missing packages, etc.) Any suggestions would be > appreciated! > > Thanks, > > Karl Bundy > > -----Original Message----- > From: ZendTo [mailto:zendto-bounces at zend.to] On Behalf Of Scott Silva via > ZendTo > Sent: Monday, February 10, 2020 10:38 AM > To: 'ZendTo Users' mailto:zendto at zend.to > Cc: Scott Silva mailto:ssilva at sgvwater.com > Subject: Re: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers > > Running on Redhat 7 > > Made changes to /etc/openldap/ldap.conf > Made changes to preferences.php > Get login error > LDAP Error > Check User: Unable to connect to any of the authentication > servers; could not authenticate user. Please notify the system > administrator. > Authentication Error > The username or password was incorrect. > Found I did not have gnutls installed, and thought it might be required. > Not sure how else to test... > Maybe a list of packages that might be required? > > > > From: ZendTo mailto:zendto-bounces at zend.to On Behalf Of Jules via ZendTo > Sent: Saturday, February 8, 2020 9:29 AM > To: ZendTo Users mailto:zendto at zend.to > Cc: Jules mailto:Jules at Zend.To > Subject: [ZendTo] News ? Microsoft enforcing LDAPS for AD servers > > Microsoft are about to enforce the use of LDAPS (removing unencrypted > LDAP) when checking user credentials against an AD server. > > This needs a couple of minor changes to your ZendTo server. > > I have written up some simple instructions here > https://zend.to/activedirectory.php > which certainly appear to work for me. > > I strongly advise you make the changes and test the resulting service > before Microsoft release the patch that enforces the need for this. It > should cause no harm except to improve the security of communications > between ZendTo and your AD server. > > Any comments / problems / questions, please do let me know straightaway! > > Cheers, > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > The current UK shipping forecast: > Irish Sea: Southwest 4 or 5, becoming cyclonic 6 to gale 8, then north 4 > to 6. > Slight or moderate, occasionally rough in south. Rain. Good, occasionally > poor. > > http://www.Zend.To > Twitter: @JulesFM > _______________________________________________ > ZendTo mailing list > mailto:ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > _______________________________________________ > ZendTo mailing list > mailto:ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'A good programmer is someone who always looks both ways > before crossing a one-way street.' - Doug Linder > > http://www.Zend.To > Twitter: @JulesFM > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -- -- Martin Hepworth, CISSP Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: From ssilva at sgvwater.com Fri Feb 14 16:42:02 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Fri, 14 Feb 2020 16:42:02 +0000 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB5CC5@FONEXCH01.sgvwc.local> Message-ID: My new try? Saw my ca-cert bundle was in base 64, so I exported my root cert in base 64 and pasted it at the end of all the other certs in the file? Still no go? From: ZendTo On Behalf Of Glenn Noel via ZendTo Sent: Thursday, February 13, 2020 2:24 PM To: ZendTo Users Cc: Glenn Noel Subject: Re: [ZendTo] MS LDAPs Hi All, I'm still struggling with LDAPS. In Jules' previous email there is a mention of: "If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine." I am in this situation of using a cert created by my internal Domain CA. The steps I have taken: 1.) Exported the public key/cert for Client Authentication, Server Authentication from my Windows Domain Controller in DER encoded binary X.509(.CER) format 2.) copied this .CER to /etc/ssl/certs 3.) in /etc/ldap/ldap.conf I added: TLS_CACERT /etc/ssl/certs/my-exported-ldaps-cert.cer This line sits under the original line of TLS_CACERT /etc/ssl/certs/ca-certificates.crt It was a shot in the dark and I successfully predicted that it would not work. However I am stuck. If anyone has a good step-by-step to help me out I would appreciate it immensely. If the recommended method is to purchase a 3rd party cert please let me know - I will try that next (although I might need some assistance with that process too). Thank you, Glenn On Wed, Feb 12, 2020 at 10:24 AM Jules Field via ZendTo > wrote: Scott, I have just done a CentOS 7 install of the latest ZendTo beta from scratch, including using SELinux. I set the preferences.php settings to authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', authLDAPAccountSuffix1 => '@soton.ac.uk', authLDAPUseSSL1 => false, authLDAPUseTLS1 => false, and it just worked immediately. I didn't have to install any other packages at all. Our AD servers are listening on 636/tcp (the TCP port for ldaps according to /etc/services). I have already tested the same thing on Ubuntu 18.04 and it worked first time there too. If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine. On 10/02/2020 18:39, Scott Silva via ZendTo wrote: In my case I know the ports are open because I have a Linux based spam filter that is able to auth secured. -----Original Message----- From: ZendTo On Behalf Of Guy Bertrand via ZendTo Sent: Monday, February 10, 2020 10:37 AM To: zendto at zend.to Cc: Guy Bertrand Subject: [ZendTo] MS LDAPs Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: - the outgoing firewall config on the ZendTo server - the firewall on the DC (is port 636 open?) - routing - any intermediate firewall rules Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. C:\> telnet "ip of your DC" 636 If a blank screen appears then the port is open, and the test is successful. If you receive a connecting... message or an error message then something is blocking that port. Guy Bertrand, M.Ing Directeur informatique / IT Manager EXELA TECHNOLOGIES b: +1.514.392.4999 | m: +1.514.265.9754 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 www.ExelaTech.com | EXELA LinkedIn ________________________________ Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. ________________________________ Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto -------------- next part -------------- An HTML attachment was scrubbed... URL: From ssilva at sgvwater.com Fri Feb 14 16:54:25 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Fri, 14 Feb 2020 16:54:25 +0000 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB5CFD@FONEXCH01.sgvwc.local> Message-ID: OK? I think I figured this out? Run openssl s_client -connect your-AD-server-here.example.com:636 (fixed to your AD server) In the results you will see a full key in base 64 Copy all from the ----BEGIN Certificate --- to the ---END CERTIFICATE--- including those lines and paste to the end of whichever cert your TLS_CACERT?points to Don't overwrite, paste to the end and save. Now try and see if it authenticates... Works in mine From: ZendTo On Behalf Of Glenn Noel via ZendTo Sent: Thursday, February 13, 2020 2:24 PM To: ZendTo Users Cc: Glenn Noel Subject: Re: [ZendTo] MS LDAPs Hi All,? I'm still struggling with LDAPS.? In Jules' previous email there is a mention of:? "If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine."? I am in this situation of using a cert created by my internal Domain CA.? The steps I have taken: 1.) Exported the public key/cert for Client Authentication, Server Authentication from my Windows Domain Controller in DER encoded binary X.509(.CER) format 2.) copied this .CER to /etc/ssl/certs 3.) in /etc/ldap/ldap.conf? I added: TLS_CACERT? ? ?/etc/ssl/certs/my-exported-ldaps-cert.cer? This line sits under the original line of TLS_CACERT? ? ?/etc/ssl/certs/ca-certificates.crt It was a shot in the dark and I successfully predicted that it would not work.? However I am stuck.? If anyone has a good step-by-step to help me out I would appreciate it immensely. If the recommended method is to purchase a 3rd party cert please let me know - I will try that next (although I might need some assistance with that process too). Thank you, Glenn ?? On Wed, Feb 12, 2020 at 10:24 AM Jules Field via ZendTo wrote: Scott, I have just done a CentOS 7 install of the latest ZendTo beta from scratch, including using SELinux. I set the preferences.php settings to ??? authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), ??? authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', ??? authLDAPAccountSuffix1 => '@http://soton.ac.uk', ??? authLDAPUseSSL1 => false, ??? authLDAPUseTLS1 => false, and it just worked immediately. I didn't have to install any other packages at all. Our AD servers are listening on 636/tcp (the TCP port for ldaps according to /etc/services). I have already tested the same thing on Ubuntu 18.04 and it worked first time there too. If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine. On 10/02/2020 18:39, Scott Silva via ZendTo wrote: In my case I know the ports are open because I have a Linux based spam filter that is able to auth secured. -----Original Message----- From: ZendTo mailto:zendto-bounces at zend.to On Behalf Of Guy Bertrand via ZendTo Sent: Monday, February 10, 2020 10:37 AM To: mailto:zendto at zend.to Cc: Guy Bertrand mailto:Guy.Bertrand at exelaonline.com Subject: [ZendTo] MS LDAPs Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: - the outgoing firewall config on the ZendTo server - the firewall on the DC (is port 636 open?) - routing - any intermediate firewall rules Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. C:\> telnet "ip of your DC" 636 If a blank screen appears then the port is open, and the test is successful. If you receive a connecting... message or an error message then something is blocking that port. Guy Bertrand, M.Ing Directeur informatique / IT Manager EXELA TECHNOLOGIES b: +1.514.392.4999 | m: +1.514.265.9754 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 http://www.ExelaTech.com | EXELA LinkedIn ________________________________ Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. ________________________________ Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder http://www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list mailto:ZendTo at zend.to http://jul.es/mailman/listinfo/zendto From ssilva at sgvwater.com Fri Feb 14 16:58:06 2020 From: ssilva at sgvwater.com (Scott Silva) Date: Fri, 14 Feb 2020 16:58:06 +0000 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB5D0C@FONEXCH01.sgvwc.local> Message-ID: Disregard? After reloading browser it isn?t working? Might have been cached credentials or a cookie From: ZendTo On Behalf Of Glenn Noel via ZendTo Sent: Thursday, February 13, 2020 2:24 PM To: ZendTo Users Cc: Glenn Noel Subject: Re: [ZendTo] MS LDAPs Hi All, I'm still struggling with LDAPS. In Jules' previous email there is a mention of: "If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine." I am in this situation of using a cert created by my internal Domain CA. The steps I have taken: 1.) Exported the public key/cert for Client Authentication, Server Authentication from my Windows Domain Controller in DER encoded binary X.509(.CER) format 2.) copied this .CER to /etc/ssl/certs 3.) in /etc/ldap/ldap.conf I added: TLS_CACERT /etc/ssl/certs/my-exported-ldaps-cert.cer This line sits under the original line of TLS_CACERT /etc/ssl/certs/ca-certificates.crt It was a shot in the dark and I successfully predicted that it would not work. However I am stuck. If anyone has a good step-by-step to help me out I would appreciate it immensely. If the recommended method is to purchase a 3rd party cert please let me know - I will try that next (although I might need some assistance with that process too). Thank you, Glenn On Wed, Feb 12, 2020 at 10:24 AM Jules Field via ZendTo > wrote: Scott, I have just done a CentOS 7 install of the latest ZendTo beta from scratch, including using SELinux. I set the preferences.php settings to authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', authLDAPAccountSuffix1 => '@soton.ac.uk', authLDAPUseSSL1 => false, authLDAPUseTLS1 => false, and it just worked immediately. I didn't have to install any other packages at all. Our AD servers are listening on 636/tcp (the TCP port for ldaps according to /etc/services). I have already tested the same thing on Ubuntu 18.04 and it worked first time there too. If you are using some sort of a self-signed or locally-signed certificate on your AD server(s), then you will need to add your local root CA public cert to the TLS_CACERT file, or else the ZendTo server won't be able to verify the cert it gets from the AD server. But if you are using a "normal" externally-signed commercial cert, it should work fine. On 10/02/2020 18:39, Scott Silva via ZendTo wrote: In my case I know the ports are open because I have a Linux based spam filter that is able to auth secured. -----Original Message----- From: ZendTo On Behalf Of Guy Bertrand via ZendTo Sent: Monday, February 10, 2020 10:37 AM To: zendto at zend.to Cc: Guy Bertrand Subject: [ZendTo] MS LDAPs Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to the domain controller. Don't forget to check things between your ZendTo server and the domain controller: - the outgoing firewall config on the ZendTo server - the firewall on the DC (is port 636 open?) - routing - any intermediate firewall rules Quick test: open a command prompt (CMD on Windows, any shell on *nix). This will try to "telnet" to that port. C:\> telnet "ip of your DC" 636 If a blank screen appears then the port is open, and the test is successful. If you receive a connecting... message or an error message then something is blocking that port. Guy Bertrand, M.Ing Directeur informatique / IT Manager EXELA TECHNOLOGIES b: +1.514.392.4999 | m: +1.514.265.9754 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B 3A7 www.ExelaTech.com | EXELA LinkedIn ________________________________ Attention : le pr?sent message et toutes les pi?ces jointes sont confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en avertir l'exp?diteur par e-mail en retour, d?truire le message et vous abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter les sanctions attach?es ? la divulgation et ? l'utilisation d'informations confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. Exela Technologies et ses filiales d?clinent toute responsabilit? en cas d'alt?ration ou de falsification du pr?sent message. ________________________________ Please consider the environment before printing or forwarding this email. If you do print this email, please recycle the paper. This email message may contain confidential, proprietary and/or privileged information. It is intended only for the use of the intended recipient(s). If you have received it in error, please immediately advise the sender by reply email and then delete this email message. Any disclosure, copying, distribution or use of the information contained in this email message to or by anyone other than the intended recipient is strictly prohibited. Any views expressed in this message are those of the individual sender, except where the sender specifically states them to be the views of Exela Technologies, Inc. or its subsidiaries. This email does not constitute an agreement to conduct transactions by electronic means and does not create any legally binding contract or enforceable obligation against Exela in the absence of a fully signed written agreement. _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM 'A good programmer is someone who always looks both ways before crossing a one-way street.' - Doug Linder www.Zend.To Twitter: @JulesFM _______________________________________________ ZendTo mailing list ZendTo at zend.to http://jul.es/mailman/listinfo/zendto -------------- next part -------------- An HTML attachment was scrubbed... URL: From glenn.noel at gmail.com Fri Feb 14 19:54:55 2020 From: glenn.noel at gmail.com (Glenn Noel) Date: Fri, 14 Feb 2020 14:54:55 -0500 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB5CFD@FONEXCH01.sgvwc.local> Message-ID: Thank you Scott, I was able to complete your instructions but mine is still a no-go. I have verified that my Zend server is trying to connect over port 636, but I'm still getting errors. I will continue plugging away at this on Monday. I'm glad you were able to get yours up and running. Have a good weekend. Glenn On Fri, Feb 14, 2020 at 12:23 PM Scott Silva via ZendTo wrote: > OK? I think I figured this out? > > Run openssl s_client -connect your-AD-server-here.example.com:636 > (fixed to your AD server) > > In the results you will see a full key in base 64 > > Copy all from the ----BEGIN Certificate --- to the ---END CERTIFICATE--- > including those lines and paste to the end of whichever cert your > TLS_CACERT points to > > Don't overwrite, paste to the end and save. > Now try and see if it authenticates... > > Works in mine > > > > > > From: ZendTo On Behalf Of Glenn Noel via ZendTo > Sent: Thursday, February 13, 2020 2:24 PM > To: ZendTo Users > Cc: Glenn Noel > Subject: Re: [ZendTo] MS LDAPs > > Hi All, I'm still struggling with LDAPS. In Jules' previous email there > is a mention of: > > "If you are using some sort of a self-signed or locally-signed certificate > on your AD server(s), then you will need to add your local root CA public > cert to the TLS_CACERT file, or else the ZendTo server won't be able to > verify the cert it gets from the AD server. But if you are using a "normal" > externally-signed commercial cert, it should work fine." > > I am in this situation of using a cert created by my internal Domain CA. > The steps I have taken: > 1.) Exported the public key/cert for Client Authentication, Server > Authentication from my Windows Domain Controller in DER encoded binary > X.509(.CER) format > 2.) copied this .CER to /etc/ssl/certs > 3.) in /etc/ldap/ldap.conf I added: > TLS_CACERT /etc/ssl/certs/my-exported-ldaps-cert.cer > This line sits under the original line of TLS_CACERT > /etc/ssl/certs/ca-certificates.crt > > It was a shot in the dark and I successfully predicted that it would not > work. However I am stuck. If anyone has a good step-by-step to help me > out I would appreciate it immensely. > > If the recommended method is to purchase a 3rd party cert please let me > know - I will try that next (although I might need some assistance with > that process too). > > Thank you, > > Glenn > > > On Wed, Feb 12, 2020 at 10:24 AM Jules Field via ZendTo zendto at zend.to> wrote: > Scott, > > I have just done a CentOS 7 install of the latest ZendTo beta from > scratch, including using SELinux. > > I set the preferences.php settings to > > authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), > authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', > authLDAPAccountSuffix1 => '@http://soton.ac.uk', > authLDAPUseSSL1 => false, > authLDAPUseTLS1 => false, > > and it just worked immediately. I didn't have to install any other > packages at all. > > Our AD servers are listening on 636/tcp (the TCP port for ldaps according > to /etc/services). > > I have already tested the same thing on Ubuntu 18.04 and it worked first > time there too. > > If you are using some sort of a self-signed or locally-signed certificate > on your AD server(s), then you will need to add your local root CA public > cert to the TLS_CACERT file, or else the ZendTo server won't be able to > verify the cert it gets from the AD server. But if you are using a "normal" > externally-signed commercial cert, it should work fine. > > On 10/02/2020 18:39, Scott Silva via ZendTo wrote: > In my case I know the ports are open because I have a Linux based spam > filter that is able to auth secured. > > > -----Original Message----- > From: ZendTo mailto:zendto-bounces at zend.to On Behalf Of Guy Bertrand via > ZendTo > Sent: Monday, February 10, 2020 10:37 AM > To: mailto:zendto at zend.to > Cc: Guy Bertrand mailto:Guy.Bertrand at exelaonline.com > Subject: [ZendTo] MS LDAPs > > Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk to > the domain controller. Don't forget to check things between your ZendTo > server and the domain controller: > - the outgoing firewall config on the ZendTo server > - the firewall on the DC (is port 636 open?) > - routing > - any intermediate firewall rules > > Quick test: open a command prompt (CMD on Windows, any shell on *nix). > This will try to "telnet" to that port. > C:\> telnet "ip of your DC" 636 > If a blank screen appears then the port is open, and the test is > successful. > If you receive a connecting... message or an error message then something > is blocking that port. > > Guy Bertrand, M.Ing > Directeur informatique / IT Manager > EXELA TECHNOLOGIES > b: +1.514.392.4999 | m: +1.514.265.9754 > 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B > 3A7 http://www.ExelaTech.com | EXELA LinkedIn > > > ________________________________ > Attention : le pr?sent message et toutes les pi?ces jointes sont > confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) > indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est > interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en > avertir l'exp?diteur par e-mail en retour, d?truire le message et vous > abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter > les sanctions attach?es ? la divulgation et ? l'utilisation d'informations > confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. > Exela Technologies et ses filiales d?clinent toute responsabilit? en cas > d'alt?ration ou de falsification du pr?sent message. > ________________________________ > Please consider the environment before printing or forwarding this email. > If you do print this email, please recycle the paper. > > This email message may contain confidential, proprietary and/or privileged > information. It is intended only for the use of the intended recipient(s). > If you have received it in error, please immediately advise the sender by > reply email and then delete this email message. Any disclosure, copying, > distribution or use of the information contained in this email message to > or by anyone other than the intended recipient is strictly prohibited. Any > views expressed in this message are those of the individual sender, except > where the sender specifically states them to be the views of Exela > Technologies, Inc. or its subsidiaries. > > This email does not constitute an agreement to conduct transactions by > electronic means and does not create any legally binding contract or > enforceable obligation against Exela in the absence of a fully signed > written agreement. > > _______________________________________________ > ZendTo mailing list > mailto:ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > > _______________________________________________ > ZendTo mailing list > mailto:ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > 'A good programmer is someone who always looks both ways > before crossing a one-way street.' - Doug Linder > > http://www.Zend.To > Twitter: @JulesFM > _______________________________________________ > ZendTo mailing list > mailto:ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Fri Feb 14 20:36:00 2020 From: KLE at msktd.com (Ken Etter) Date: Fri, 14 Feb 2020 15:36:00 -0500 Subject: [ZendTo] Enhancement Request - Download Waiver In-Reply-To: References: <38a3d4ac-0179-ee93-9587-40fd939b2841@Zend.To> <5E4704B0020000130013FDD6@mail.msktd.com> Message-ID: Jules, I had a request from a company owner here where I work. He had downloaded a file from another company we are working with. I'm not sure what software that company uses, but it had a waiver that he had to accept prior to downloading the files. How hard would that be to implement? I think it would need the following: * Configuration option so the administrator could enforce waiver on downloads: all (on), none (off), or user-defined. * If admin selects user-defined, then the user doing the drop-off would have the option to turn the waiver on or off for their drop-off. (Outside users sending to our employees would not have this option - it would only be for file transfers initiated by our employees). * A method for the administrator to define the waiver text (hopefully with some formatting capabilities). * An acceptance checkbox that the recipient must check before they can download files (preferably the text here is also administrator defined). * And it might be good to also log this acceptance. I thought I would copy the list in case anyone thinks this would be useful or has some suggestions for additional configuration needs. Thoughts? Thanks! Ken Etter, System Administrator Architectural Group 260.432.9337 | msktd.com -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_45.png Type: image/png Size: 18080 bytes Desc: not available URL: From zend.to at neilzone.co.uk Fri Feb 14 20:47:54 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Fri, 14 Feb 2020 20:47:54 +0000 Subject: [ZendTo] Enhancement Request - Download Waiver In-Reply-To: References: <38a3d4ac-0179-ee93-9587-40fd939b2841@Zend.To> <5E4704B0020000130013FDD6@mail.msktd.com> <14F814C5-3850-4CBE-9F3B-3D12F98F1E69@neilzone.co.uk> Message-ID: > On 14 Feb 2020, at 20:36, Ken Etter via ZendTo wrote: > > it had a waiver that he had to accept prior to downloading the files Does it need some sort of reporting capability, to confirm that the user has agreed to the waiver? Or would it work if you just put the waiver text in the automated ?drop off notification? email, with words to the effect of ?By clicking the download link, you agree to [this statement]?? Best wishes Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From KLE at msktd.com Fri Feb 14 21:28:49 2020 From: KLE at msktd.com (Ken Etter) Date: Fri, 14 Feb 2020 16:28:49 -0500 Subject: [ZendTo] Enhancement Request - Download Waiver In-Reply-To: References: <38a3d4ac-0179-ee93-9587-40fd939b2841@Zend.To> <5E4704B0020000130013FDD6@mail.msktd.com> <14F814C5-3850-4CBE-9F3B-3D12F98F1E69@neilzone.co.uk> <5E471111020000130013FE03@mail.msktd.com> Message-ID: The concern with just putting the waiver in the email is that someone could easily ignore or skip over it. By putting it on the page where you pick up the files and requiring someone to check the box first means they have to acknowledge it before getting the files. Ken >>> Neil via ZendTo 2/14/2020 3:47 PM >>> On 14 Feb 2020, at 20:36, Ken Etter via ZendTo wrote: it had a waiver that he had to accept prior to downloading the files Does it need some sort of reporting capability, to confirm that the user has agreed to the waiver? Or would it work if you just put the waiver text in the automated ?drop off notification? email, with words to the effect of ?By clicking the download link, you agree to [this statement]?? Best wishes Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From zend.to at neilzone.co.uk Fri Feb 14 21:41:13 2020 From: zend.to at neilzone.co.uk (zend.to at neilzone.co.uk) Date: Fri, 14 Feb 2020 21:41:13 +0000 Subject: [ZendTo] Enhancement Request - Download Waiver In-Reply-To: <5E4712DA020000130013FE09@mail.msktd.com> References: <38a3d4ac-0179-ee93-9587-40fd939b2841@Zend.To> <5E4704B0020000130013FDD6@mail.msktd.com> <14F814C5-3850-4CBE-9F3B-3D12F98F1E69@neilzone.co.uk> <5E471111020000130013FE03@mail.msktd.com> <5E4712DA020000130013FE09@mail.msktd.com> <0DA63D5F-9397-4ACE-8E14-5BBB7F6EFCBB@neilzone.co.uk> Message-ID: > On 14 Feb 2020, at 21:36, Ken Etter wrote: > > I think they are wanting something more along the lines of a legally binding statement. But that is why I mentioned logging the acceptance. But if the recipient does not check the box, they are not permitted to download the files, which might make it a moot point. If text in the email won?t suffice, then I think it?s a neat feature to have. Neil __________ -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Thu Feb 20 19:30:29 2020 From: Jules at Zend.To (Jules) Date: Thu, 20 Feb 2020 19:30:29 +0000 Subject: [ZendTo] Enhancement Request - Download Waiver In-Reply-To: References: <38a3d4ac-0179-ee93-9587-40fd939b2841@Zend.To> <5E4704B0020000130013FDD6@mail.msktd.com> Message-ID: <89774b88-7665-4c26-8193-4ff30286c7b3@Zend.To> Folks, This is written and appears to be working. You can put any HTML in the waiver, and it's properly multi-lingual. You can choose to let the users turn it on/off per-new-dropoff, or you can disable it or enforce it system-wide in preferences.php. It's currently disabled by default. Look for "waiver" in preferences.php and you'll find the settings. There's one outstanding question on a different feature that I need to double-check with the site that requested it. After that, I'll get another beta out to you folks. Cheers, Jules. On 14/02/2020 8:36 pm, Ken Etter wrote: > Jules, > I had a request from a company owner here where I work.? He had > downloaded a file from another company we are working with.? I'm not > sure what software that company uses, but?it had?a waiver that he had > to?accept prior to downloading the files.? How hard would that be to > implement?? I think it would need the following: > * Configuration option so the administrator could enforce waiver > on?downloads: all (on), none (off), or user-defined. > * If admin selects user-defined, then the user doing the drop-off > would have the option to turn the waiver on or off for their > drop-off.? (Outside users sending to our employees would not have this > option - it would only be for?file transfers initiated by our employees). > * A method for the administrator to define the waiver text (hopefully > with some formatting capabilities). > * An acceptance checkbox that the recipient must check before they can > download files (preferably the text here is also administrator defined). > * And it might be good to also log this acceptance. > > I thought I would copy the list in case anyone thinks this would be > useful or has some suggestions for additional configuration needs.? > Thoughts?? Thanks! > > *Ken Etter*, System Administrator > Architectural Group > 260.432.9337|msktd.com > > > > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: IMAGE_45.png Type: image/png Size: 18080 bytes Desc: not available URL: From Jules at Zend.To Fri Feb 21 09:27:24 2020 From: Jules at Zend.To (Jules) Date: Fri, 21 Feb 2020 09:27:24 +0000 Subject: [ZendTo] Fill in organization from AD attribute In-Reply-To: References: Message-ID: <82e49b73-6277-1190-d5d2-0892b378de3a@Zend.To> Ionescu, If you are using AD, you should be using the AD authenticator and not the LDAP authenticator. They are not quite the same thing. As for the "organization" versus "company" attributes, if the organization attribute is empty, the company attribute is copied into it. That means the rest of ZendTo can continue to call it 'organization' without worrying about Microsoft's naming conventions. If the LDAP attributes for a user include the "company" attribute, that will be used as the "organization" in ZendTo. If there is no "company" attribute, then the preferences.php setting "authLDAPOrganization1" (for the first forest searched) is used instead. Hopefully that explains things a bit better. Cheers, Jules. On 11/02/2020 3:41 pm, Ionescu Gigel via ZendTo wrote: > Hello, > I want to fill in the organization field automatically from AD. > I would like to know how the?authLDAPOrganization option really works > and if my understanding is right. > I read some old posts from the time this option was introduced, but I > still don't get it. As far as I see what I put in that option that > will be the default text for internal authenticated users. > > From the?lib/NSSLDAPAuthenticator.php code in $attributeNames array I > see you are trying to get some "organization" attribute. Actually, > this will be always empty as AD stores the name of the company in > "company" attribute, so few lines down if > (!@$response['organization']) does not make any sense. > > Can someone enlight me, please? > As I said, my goal would be to have the organization from AD if > authLDAPOrganization is empty or if I set the AD attribute where I > store the name of the organization. > > Regards, > > > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Fri Feb 21 11:32:51 2020 From: Jules at Zend.To (Jules) Date: Fri, 21 Feb 2020 11:32:51 +0000 Subject: [ZendTo] New beta 5.22-3 released Message-ID: Hi folks! I have been hard at work, and have implemented the "terms and conditions waiver" that some people have been asking for. To test it out (once you've upgraded to the latest beta), you'll see an extra checkbox in the "New Drop-off" form. Tick that, send a drop-off, then go and retrieve it using the link in the email it sent you (log out of ZendTo first so you get the proper recipient's experience). You should now see some text you have to agree to, before it will show you any download links or buttons. In preferences.php, you can easily disable this feature or mandate its use for everyone. Search preferences.php for the word "waiver" and you'll find the 2 settings along with an explanation of exactly what they do and how they interact. The internaldomains.conf file can now contain specific email addresses in addition to just domain names. So if you just want a few people @gmail.com to be considered "internal users" instead of everyone with a GMail account, you can now do that. I've also fixed some outstanding bugs. Download the beta as usual via https://zend.to/beta.php. Please can you test this out and let me know how you get on? Thanks! Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From downloadmalware at gmail.com Tue Feb 25 07:04:32 2020 From: downloadmalware at gmail.com (Ionescu Gigel) Date: Tue, 25 Feb 2020 09:04:32 +0200 Subject: [ZendTo] Fill in organization from AD attribute In-Reply-To: References: <82e49b73-6277-1190-d5d2-0892b378de3a@Zend.To> Message-ID: Hello, Thanks for the answer Jules, I changed auth to AD and now is better, things are working as expected. I would not like to let people change this attribute in the UI, setting the html attribute "disabled" to this field would work? Regards, Bogdan ?n vin., 21 feb. 2020 la 11:27, Jules a scris: > Ionescu, > > If you are using AD, you should be using the AD authenticator and not the > LDAP authenticator. They are not quite the same thing. > > As for the "organization" versus "company" attributes, if the organization > attribute is empty, the company attribute is copied into it. That means the > rest of ZendTo can continue to call it 'organization' without worrying > about Microsoft's naming conventions. > > If the LDAP attributes for a user include the "company" attribute, that > will be used as the "organization" in ZendTo. If there is no "company" > attribute, then the preferences.php setting "authLDAPOrganization1" (for > the first forest searched) is used instead. > > Hopefully that explains things a bit better. > > Cheers, > Jules. > > > On 11/02/2020 3:41 pm, Ionescu Gigel via ZendTo wrote: > > Hello, > I want to fill in the organization field automatically from AD. > I would like to know how the authLDAPOrganization option really works and > if my understanding is right. > I read some old posts from the time this option was introduced, but I > still don't get it. As far as I see what I put in that option that will be > the default text for internal authenticated users. > > From the lib/NSSLDAPAuthenticator.php code in $attributeNames array I see > you are trying to get some "organization" attribute. Actually, this will be > always empty as AD stores the name of the company in "company" attribute, > so few lines down if (!@$response['organization']) does not make any sense. > > Can someone enlight me, please? > As I said, my goal would be to have the organization from AD if > authLDAPOrganization is empty or if I set the AD attribute where I store > the name of the organization. > > Regards, > > > _______________________________________________ > ZendTo mailing listZendTo at zend.tohttp://jul.es/mailman/listinfo/zendto > > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > www.Zend.To > Twitter: @JulesFM > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From Jules at Zend.To Tue Feb 25 09:55:50 2020 From: Jules at Zend.To (Jules Field) Date: Tue, 25 Feb 2020 09:55:50 +0000 Subject: [ZendTo] Fill in organization from AD attribute In-Reply-To: References: <82e49b73-6277-1190-d5d2-0892b378de3a@Zend.To> Message-ID: <7ac9ea0b-cfcb-8056-0f9e-5a48decfd296@Zend.To> There's a setting ??? 'requestSenderOrgIsEditable' => TRUE, which, if set to FALSE, stops users from editing that field when sending a request for a drop-off. Otherwise, on text boxes, adding "readonly" is better than using "disabled" in my opinion. Cheers, Jules. On 25/02/2020 07:04, Ionescu Gigel wrote: > Hello, > Thanks for the answer Jules, I changed auth to AD and now is better, > things are working as expected. > I would not like to let people change this attribute in the UI, > setting the html attribute "disabled" to this field would work? > Regards, > Bogdan > > ?n vin., 21 feb. 2020 la 11:27, Jules > a scris: > > Ionescu, > > If you are using AD, you should be using the AD authenticator and > not the LDAP authenticator. They are not quite the same thing. > > As for the "organization" versus "company" attributes, if the > organization attribute is empty, the company attribute is copied > into it. That means the rest of ZendTo can continue to call it > 'organization' without worrying about Microsoft's naming conventions. > > If the LDAP attributes for a user include the "company" attribute, > that will be used as the "organization" in ZendTo. If there is no > "company" attribute, then the preferences.php setting > "authLDAPOrganization1" (for the first forest searched) is used > instead. > > Hopefully that explains things a bit better. > > Cheers, > Jules. > > > On 11/02/2020 3:41 pm, Ionescu Gigel via ZendTo wrote: >> Hello, >> I want to fill in the organization field automatically from AD. >> I would like to know how the?authLDAPOrganization option really >> works and if my understanding is right. >> I read some old posts from the time this option was introduced, >> but I still don't get it. As far as I see what I put in that >> option that will be the default text for internal authenticated >> users. >> >> From the?lib/NSSLDAPAuthenticator.php code in $attributeNames >> array I see you are trying to get some "organization" attribute. >> Actually, this will be always empty as AD stores the name of the >> company in "company" attribute, so few lines down if >> (!@$response['organization']) does not make any sense. >> >> Can someone enlight me, please? >> As I said, my goal would be to have the organization from AD if? >> authLDAPOrganization is empty or if I set the AD attribute where >> I store the name of the organization. >> >> Regards, >> >> >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto > > Jules > > -- > Julian Field MEng CEng CITP MBCS MIEEE MACM > > > www.Zend.To > Twitter: @JulesFM > Jules -- Julian Field MEng CEng CITP MBCS MIEEE MACM The current UK shipping forecast: Tyne, Dogger: East or southeast, veering west 6 to gale 8, occasionally severe gale 9 for a time. Moderate or rough, occasionally very rough in Dogger. Rain, then wintry showers. Moderate or poor, occasionally good later. www.Zend.To Twitter: @JulesFM -------------- next part -------------- An HTML attachment was scrubbed... URL: From glenn.noel at gmail.com Fri Feb 28 19:07:48 2020 From: glenn.noel at gmail.com (Glenn Noel) Date: Fri, 28 Feb 2020 14:07:48 -0500 Subject: [ZendTo] MS LDAPs In-Reply-To: References: <3b98cb5708d24a44a1db365e91db106e@exelaonline.com> <54D3F6A07E3F2A4AAD4CBA73922025F42EAAE1C9@FONEXCH01.sgvwc.local> <09997bfa-4721-692d-55f3-90103403c07a@Zend.To> <54D3F6A07E3F2A4AAD4CBA73922025F42EAB5CFD@FONEXCH01.sgvwc.local> Message-ID: [Fixed] Hello fellow Zendto users. I wanted to follow up on this recent thread and to thank Scott once again. His instructions are sound. When I first attempted the command that Scott provided: *openssl s_client -connect your-AD-server-here.example.com:636 * I received a cert in the output, but it was not the correct certificate for my network so I was still unable to connect via LDAPS. I worked with Microsoft Support and even they had a difficult time determining which of my certs was actually performing the client authentication. To resolve, MS support assisted me by: - Created a duplicate Kerberos Authentication Template and import it into the Personal Certificate store. We named the template "ldapoverssl" for easy identification (This was done because we didn't know which other cert to export and none were marked "exportable") - On a client computer ran the following command to create a trace-file: netsh trace start capture=yes scenario=netconnection tracefile=c:\SSLtraffic - On the client computer ran ldp.exe and went through the steps to test an LDAPS bind over 636, then stopped the trace. - Used Microsoft Network Monitor 3.4 to view the trace-file. Using this trace-file we were able to track down the handshake between my client and the LDAP server. We could then find the Serial number of the certificate used for LDAPS. This confirmed that the new ldapoverssl template/certificate was the one being used for LDAPS connections. - I then re-ran the command that Scott provided: openssl s_client -connect your-AD-server-here.example.com:636 and found that the output was different than what I had before. - Imported the new cert output into /etc/ssl/certs/ca-certificates.crt, tweaked preferences.php to the LDAPS settings and restarted Apache..SUCCESS! I am still very much a novice with Linux, Apache, Zend and apparently Microsoft Certificates so I hope my notes make a little bit of sense. Thank you everyone for your assistance with this. I learned a lot. Glenn On Fri, Feb 14, 2020 at 2:55 PM Glenn Noel via ZendTo wrote: > Thank you Scott, > > I was able to complete your instructions but mine is still a no-go. I > have verified that my Zend server is trying to connect over port 636, but > I'm still getting errors. I will continue plugging away at this on > Monday. > > I'm glad you were able to get yours up and running. > > Have a good weekend. > > Glenn > > On Fri, Feb 14, 2020 at 12:23 PM Scott Silva via ZendTo > wrote: > >> OK? I think I figured this out? >> >> Run openssl s_client -connect your-AD-server-here.example.com:636 >> (fixed to your AD server) >> >> In the results you will see a full key in base 64 >> >> Copy all from the ----BEGIN Certificate --- to the ---END CERTIFICATE--- >> including those lines and paste to the end of whichever cert your >> TLS_CACERT points to >> >> Don't overwrite, paste to the end and save. >> Now try and see if it authenticates... >> >> Works in mine >> >> >> >> >> >> From: ZendTo On Behalf Of Glenn Noel via ZendTo >> Sent: Thursday, February 13, 2020 2:24 PM >> To: ZendTo Users >> Cc: Glenn Noel >> Subject: Re: [ZendTo] MS LDAPs >> >> Hi All, I'm still struggling with LDAPS. In Jules' previous email there >> is a mention of: >> >> "If you are using some sort of a self-signed or locally-signed >> certificate on your AD server(s), then you will need to add your local root >> CA public cert to the TLS_CACERT file, or else the ZendTo server won't be >> able to verify the cert it gets from the AD server. But if you are using a >> "normal" externally-signed commercial cert, it should work fine." >> >> I am in this situation of using a cert created by my internal Domain CA. >> The steps I have taken: >> 1.) Exported the public key/cert for Client Authentication, Server >> Authentication from my Windows Domain Controller in DER encoded binary >> X.509(.CER) format >> 2.) copied this .CER to /etc/ssl/certs >> 3.) in /etc/ldap/ldap.conf I added: >> TLS_CACERT /etc/ssl/certs/my-exported-ldaps-cert.cer >> This line sits under the original line of TLS_CACERT >> /etc/ssl/certs/ca-certificates.crt >> >> It was a shot in the dark and I successfully predicted that it would not >> work. However I am stuck. If anyone has a good step-by-step to help me >> out I would appreciate it immensely. >> >> If the recommended method is to purchase a 3rd party cert please let me >> know - I will try that next (although I might need some assistance with >> that process too). >> >> Thank you, >> >> Glenn >> >> >> On Wed, Feb 12, 2020 at 10:24 AM Jules Field via ZendTo > zendto at zend.to> wrote: >> Scott, >> >> I have just done a CentOS 7 install of the latest ZendTo beta from >> scratch, including using SELinux. >> >> I set the preferences.php settings to >> >> authLDAPServers1 => array('ldaps://our-AD-server.soton.ac.uk'), >> authLDAPBaseDN1 => 'DC=soton,DC=ac,DC=uk', >> authLDAPAccountSuffix1 => '@http://soton.ac.uk', >> authLDAPUseSSL1 => false, >> authLDAPUseTLS1 => false, >> >> and it just worked immediately. I didn't have to install any other >> packages at all. >> >> Our AD servers are listening on 636/tcp (the TCP port for ldaps according >> to /etc/services). >> >> I have already tested the same thing on Ubuntu 18.04 and it worked first >> time there too. >> >> If you are using some sort of a self-signed or locally-signed certificate >> on your AD server(s), then you will need to add your local root CA public >> cert to the TLS_CACERT file, or else the ZendTo server won't be able to >> verify the cert it gets from the AD server. But if you are using a "normal" >> externally-signed commercial cert, it should work fine. >> >> On 10/02/2020 18:39, Scott Silva via ZendTo wrote: >> In my case I know the ports are open because I have a Linux based spam >> filter that is able to auth secured. >> >> >> -----Original Message----- >> From: ZendTo mailto:zendto-bounces at zend.to On Behalf Of Guy Bertrand via >> ZendTo >> Sent: Monday, February 10, 2020 10:37 AM >> To: mailto:zendto at zend.to >> Cc: Guy Bertrand mailto:Guy.Bertrand at exelaonline.com >> Subject: [ZendTo] MS LDAPs >> >> Reminder: LDAPS would normally use port 636 instead of ldap/389 to talk >> to the domain controller. Don't forget to check things between your ZendTo >> server and the domain controller: >> - the outgoing firewall config on the ZendTo server >> - the firewall on the DC (is port 636 open?) >> - routing >> - any intermediate firewall rules >> >> Quick test: open a command prompt (CMD on Windows, any shell on *nix). >> This will try to "telnet" to that port. >> C:\> telnet "ip of your DC" 636 >> If a blank screen appears then the port is open, and the test is >> successful. >> If you receive a connecting... message or an error message then something >> is blocking that port. >> >> Guy Bertrand, M.Ing >> Directeur informatique / IT Manager >> EXELA TECHNOLOGIES >> b: +1.514.392.4999 | m: +1.514.265.9754 >> 1155, boulevard Robert-Bourassa, suite 500 | Montr?al (Qu?bec) CANADA H3B >> 3A7 http://www.ExelaTech.com | EXELA LinkedIn >> >> >> ________________________________ >> Attention : le pr?sent message et toutes les pi?ces jointes sont >> confidentiels et ?tablis ? l'attention exclusive du ou des destinataire(s) >> indiqu?(s). Toute autre diffusion ou utilisation non autoris?e est >> interdite. Si vous recevez ce message par erreur, veuillez imm?diatement en >> avertir l'exp?diteur par e-mail en retour, d?truire le message et vous >> abstenir de toute r?f?rence aux informations qui y figurent afin d'?viter >> les sanctions attach?es ? la divulgation et ? l'utilisation d'informations >> confidentielles. Les messages ?lectroniques sont susceptibles d'alt?ration. >> Exela Technologies et ses filiales d?clinent toute responsabilit? en cas >> d'alt?ration ou de falsification du pr?sent message. >> ________________________________ >> Please consider the environment before printing or forwarding this email. >> If you do print this email, please recycle the paper. >> >> This email message may contain confidential, proprietary and/or >> privileged information. It is intended only for the use of the intended >> recipient(s). If you have received it in error, please immediately advise >> the sender by reply email and then delete this email message. Any >> disclosure, copying, distribution or use of the information contained in >> this email message to or by anyone other than the intended recipient is >> strictly prohibited. Any views expressed in this message are those of the >> individual sender, except where the sender specifically states them to be >> the views of Exela Technologies, Inc. or its subsidiaries. >> >> This email does not constitute an agreement to conduct transactions by >> electronic means and does not create any legally binding contract or >> enforceable obligation against Exela in the absence of a fully signed >> written agreement. >> >> _______________________________________________ >> ZendTo mailing list >> mailto:ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto >> >> _______________________________________________ >> ZendTo mailing list >> mailto:ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto >> >> >> Jules >> >> -- >> Julian Field MEng CEng CITP MBCS MIEEE MACM >> >> 'A good programmer is someone who always looks both ways >> before crossing a one-way street.' - Doug Linder >> >> http://www.Zend.To >> Twitter: @JulesFM >> _______________________________________________ >> ZendTo mailing list >> mailto:ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto >> _______________________________________________ >> ZendTo mailing list >> ZendTo at zend.to >> http://jul.es/mailman/listinfo/zendto >> > _______________________________________________ > ZendTo mailing list > ZendTo at zend.to > http://jul.es/mailman/listinfo/zendto > -------------- next part -------------- An HTML attachment was scrubbed... URL: