1

Topic: [FAQ] iRedMail opens which network service ports

This document is out of date, check the latest tutorial here: http://www.iredmail.org/docs/network.ports.html
=================
Mail service is complex and required many network service ports, below are network service ports which opened by iRedMail by default:

Ports list:
  • Apache (Web server)

    • 80: normal web service port

    • 443: HTTPS (http over SSL)

  • Postfix

    • 25: normal SMTP

    • 587: Submission, SMTP over SSL.

  • MySQL

    • 3306: default listen port. (Refuse connections from external network in iptables be default)

  • OpenLDAP

    • 389: normal LDAP port. (Refuse connections from external network in iptables be default)

    • 636: LDAP over SSL. (Refuse connections from external network in iptables be default)

  • Dovecot

    • 110: POP3 service

    • 995: POP3S (Secure POP3 over SSL)

    • 143: IMAP service

    • 993: IMAPS (Secure IMAP over SSL)

    • 2000: managesieve service. (Refuse connections from external network in iptables be default)

  • Policyd (Postfix policy server)

    • 10031: default listen port. (Refuse connections from external network in iptables be default)

  • Amavisd-new

    • 127.0.0.1:10024

    • 127.0.0.1:10025

How to enable network ports you want?

You can edit /etc/sysconfig/iptables (RHEL/CentOS) or /etc/default/iptables (Debian/Ubuntu), add the ports you want to open in it, such as:

#-A INPUT -p tcp -m multiport --dport 80,443,25,465,110,995,143,993,587,465,22 -j ACCEPT
-A INPUT -p tcp -m multiport --dport 80,443,25,465,110,995,143,993,587,465,22,10000 -j ACCEPT

And then restart iptables service to make it work for you:

# /etc/init.d/iptables restart

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.