1

Topic: LDAP connection problems and other details.

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 1.3.2
- Deployed with iRedMail Easy or the downloadable installer? Installer
- Linux/BSD distribution name and version: 10.8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi.

I have a problem trying to connect Thunderbird or Outllok with ldap, I followed all the steps in the different tutorials. My system is fully functional. I have the ports open via firewall (ufw), but apparently the connection or some important port is still blocked.

Another detail is that if I try to telnet to port 389 or 636 it won't respond at all. As I have read in the documentation, these ports are closed by default, how should I open them so that they can be listened to from outside the network?

Another detail is that if I try to set the certificates in the configuration of the slapd.conf file (I use Let's Encrypt certificates), the ldap service gives an error and does not work.

What should I do?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: LDAP connection problems and other details.

Debian 10 uses nftables firewall, not ufw. You may need to update /etc/nftables.conf to open ports.