1

Topic: Configuring LDAP Clients to Authenticate

==== Provide required information ====
- iRedMail version and backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====

iRedMail-0.7.0
OpenLDAP: slapd 2.4.23 (Jun 15 2011 13:31:57)
mysql  Ver 14.14 Distrib 5.1.63, for debian-linux-gnu (x86_64) using readline 6.1
Linux mail 2.6.32-5-amd64 #1 SMP Sun May 6 04:00:17 UTC 2012 x86_64 GNU/Linux


---I have been trying to authenticate the vmail users in several client applications.  These clients cannot find the users and/or passwords.

---webmin ldap client running on a different machine I get
Finding LDAP base for users ..
.. found base o=domains,dc=dejure,dc=us.
Connecting to LDAP server ..
.. connected to mail.dejure.us
Searching for users ..
.. no users found under base o=domains,dc=dejure,dc=us.
-------------------------------------------------------------------
Log for the above
Jul  1 15:46:05 mail slapd[2763]: slap_listener_activate(8):
Jul  1 15:46:05 mail slapd[2763]: >>> slap_listener(ldap:///)
Jul  1 15:46:05 mail slapd[2763]: connection_get(21): got connid=1007
Jul  1 15:46:05 mail slapd[2763]: connection_read(21): checking for input on id=1007
Jul  1 15:46:05 mail slapd[2763]: op tag 0x60, time 1341171965
Jul  1 15:46:05 mail slapd[2763]: conn=1007 op=0 do_bind
Jul  1 15:46:05 mail slapd[2763]: >>> dnPrettyNormal: <cn=Manager,dc=dejure,dc=us>
Jul  1 15:46:05 mail slapd[2763]: <<< dnPrettyNormal: <cn=Manager,dc=dejure,dc=us>, <cn=manager,dc=dejure,dc=us>
Jul  1 15:46:05 mail slapd[2763]: do_bind: version=3 dn="cn=Manager,dc=dejure,dc=us" method=128
Jul  1 15:46:05 mail slapd[2763]: do_bind: v3 bind: "cn=Manager,dc=dejure,dc=us" to "cn=Manager,dc=dejure,dc=us"
Jul  1 15:46:05 mail slapd[2763]: send_ldap_result: conn=1007 op=0 p=3
Jul  1 15:46:05 mail slapd[2763]: send_ldap_response: msgid=1 tag=97 err=0
Jul  1 15:46:05 mail slapd[2763]: connection_get(21): got connid=1007
Jul  1 15:46:05 mail slapd[2763]: connection_read(21): checking for input on id=1007
Jul  1 15:46:05 mail slapd[2763]: op tag 0x63, time 1341171965
Jul  1 15:46:05 mail slapd[2763]: conn=1007 op=1 do_search
Jul  1 15:46:05 mail slapd[2763]: >>> dnPrettyNormal: <o=domains,dc=dejure,dc=us>
Jul  1 15:46:05 mail slapd[2763]: <<< dnPrettyNormal: <o=domains,dc=dejure,dc=us>, <o=domains,dc=dejure,dc=us>
Jul  1 15:46:05 mail slapd[2763]: => bdb_search
Jul  1 15:46:05 mail slapd[2763]: bdb_dn2entry("o=domains,dc=dejure,dc=us")
Jul  1 15:46:05 mail slapd[2763]: search_candidates: base="o=domains,dc=dejure,dc=us" (0x00000004) scope=2
Jul  1 15:46:05 mail slapd[2763]: => bdb_dn2idl("o=domains,dc=dejure,dc=us")
Jul  1 15:46:05 mail slapd[2763]: <= bdb_dn2idl: id=19 first=4 last=24
Jul  1 15:46:05 mail slapd[2763]: => bdb_equality_candidates (objectClass)
Jul  1 15:46:05 mail slapd[2763]: => key_read
Jul  1 15:46:05 mail slapd[2763]: <= bdb_index_read: failed (-30988)
Jul  1 15:46:05 mail slapd[2763]: <= bdb_equality_candidates: id=0, first=0, last=0
Jul  1 15:46:05 mail slapd[2763]: => bdb_equality_candidates (objectClass)
Jul  1 15:46:05 mail slapd[2763]: => key_read
Jul  1 15:46:05 mail slapd[2763]: <= bdb_index_read: failed (-30988)
Jul  1 15:46:05 mail slapd[2763]: <= bdb_equality_candidates: id=0, first=0, last=0
Jul  1 15:46:05 mail slapd[2763]: bdb_search_candidates: id=0 first=4 last=0
Jul  1 15:46:05 mail slapd[2763]: bdb_search: no candidates
Jul  1 15:46:05 mail slapd[2763]: send_ldap_result: conn=1007 op=1 p=3
Jul  1 15:46:05 mail slapd[2763]: send_ldap_response: msgid=2 tag=101 err=0
Jul  1 15:46:05 mail slapd[2763]: connection_get(21): got connid=1007
Jul  1 15:46:05 mail slapd[2763]: connection_read(21): checking for input on id=1007
Jul  1 15:46:05 mail slapd[2763]: ber_get_next on fd 21 failed errno=0 (Success)
Jul  1 15:46:05 mail slapd[2763]: connection_close: conn=1007 sd=21
---------------------
However I can browse and see the user from this client and can see the employeeNumber and password
mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Object attributes
accountStatus     :     active
employeeNumber     :     r.warren
userPassword     :     {SSHA}kew3dKfskA9qjbp6P38DudDZP193rM+Xg0RHeA==

--- Configuring Tiki-Wiki client to authenticate
LDAP Bind Type    OpenLDAP: cn=username,Base DN
Base DN    ou=domains,dc=dejure,dc=us
User DN    ou=users
User attribute    employeeNumbe
User OC    inetOrgPerson
Realname attribute    displayName
E-Mail attribute    mail
______________________________________________________________-
log of an attempted login

Jul  1 16:00:59 mail slapd[2763]: slap_listener_activate(8):
Jul  1 16:00:59 mail slapd[2763]: >>> slap_listener(ldap:///)
Jul  1 16:00:59 mail slapd[2763]: connection_get(21): got connid=1008
Jul  1 16:00:59 mail slapd[2763]: connection_read(21): checking for input on id=1008
Jul  1 16:00:59 mail slapd[2763]: op tag 0x60, time 1341172859
Jul  1 16:00:59 mail slapd[2763]: conn=1008 op=0 do_bind
Jul  1 16:00:59 mail slapd[2763]: >>> dnPrettyNormal: <cn=r.warren,o=domains,dc=dejure,dc=us>
Jul  1 16:00:59 mail slapd[2763]: <<< dnPrettyNormal: <cn=r.warren,o=domains,dc=dejure,dc=us>, <cn=r.warren,o=domains,dc=dejure,dc=us>
Jul  1 16:00:59 mail slapd[2763]: do_bind: version=3 dn="cn=r.warren,o=domains,dc=dejure,dc=us" method=128
Jul  1 16:00:59 mail slapd[2763]: bdb_dn2entry("cn=r.warren,o=domains,dc=dejure,dc=us")
Jul  1 16:00:59 mail slapd[2763]: => bdb_dn2id("cn=r.warren,o=domains,dc=dejure,dc=us")
Jul  1 16:00:59 mail slapd[2763]: <= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
Jul  1 16:00:59 mail slapd[2763]: send_ldap_result: conn=1008 op=0 p=3
Jul  1 16:00:59 mail slapd[2763]: send_ldap_response: msgid=1 tag=97 err=49
Jul  1 16:00:59 mail slapd[2763]: connection_get(21): got connid=1008
Jul  1 16:00:59 mail slapd[2763]: connection_read(21): checking for input on id=1008
Jul  1 16:00:59 mail slapd[2763]: op tag 0x42, time 1341172859
Jul  1 16:00:59 mail slapd[2763]: ber_get_next on fd 21 failed errno=0 (Success)
Jul  1 16:00:59 mail slapd[2763]: conn=1008 op=1 do_unbind
Jul  1 16:00:59 mail slapd[2763]: connection_close: conn=1008 sd=21
Jul  1 16:00:59 mail slapd[2763]: slap_listener_activate(8):
Jul  1 16:00:59 mail slapd[2763]: >>> slap_listener(ldap:///)
Jul  1 16:00:59 mail slapd[2763]: connection_get(21): got connid=1009
Jul  1 16:00:59 mail slapd[2763]: connection_read(21): checking for input on id=1009
Jul  1 16:00:59 mail slapd[2763]: op tag 0x60, time 1341172859
Jul  1 16:00:59 mail slapd[2763]: conn=1009 op=0 do_bind
Jul  1 16:00:59 mail slapd[2763]: >>> dnPrettyNormal: <employeeNumber=r.warren,ou=Users,o=domains,dc=dejure,dc=us>
Jul  1 16:00:59 mail slapd[2763]: <<< dnPrettyNormal: <employeeNumber=r.warren,ou=Users,o=domains,dc=dejure,dc=us>, <employeeNumber=r.warren,ou=users,o=domains,dc=dejure,dc=us>
Jul  1 16:00:59 mail slapd[2763]: do_bind: version=3 dn="employeeNumber=r.warren,ou=Users,o=domains,dc=dejure,dc=us" method=128
Jul  1 16:00:59 mail slapd[2763]: bdb_dn2entry("employeeNumber=r.warren,ou=users,o=domains,dc=dejure,dc=us")
Jul  1 16:00:59 mail slapd[2763]: => bdb_dn2id("ou=users,o=domains,dc=dejure,dc=us")
Jul  1 16:00:59 mail slapd[2763]: <= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
Jul  1 16:00:59 mail slapd[2763]: send_ldap_result: conn=1009 op=0 p=3
Jul  1 16:00:59 mail slapd[2763]: send_ldap_response: msgid=1 tag=97 err=49
Jul  1 16:00:59 mail slapd[2763]: connection_get(21): got connid=1009
Jul  1 16:00:59 mail slapd[2763]: connection_read(21): checking for input on id=1009
Jul  1 16:00:59 mail slapd[2763]: op tag 0x42, time 1341172859
Jul  1 16:00:59 mail slapd[2763]: ber_get_next on fd 21 failed errno=0 (Success)
Jul  1 16:00:59 mail slapd[2763]: conn=1009 op=1 do_unbind
Jul  1 16:00:59 mail slapd[2763]: connection_close: conn=1009 sd=21
Jul  1 16:00:59 mail slapd[2763]: slap_listener_activate(8):
Jul  1 16:00:59 mail slapd[2763]: >>> slap_listener(ldap:///)
Jul  1 16:00:59 mail slapd[2763]: connection_get(21): got connid=1010
Jul  1 16:00:59 mail slapd[2763]: connection_read(21): checking for input on id=1010
Jul  1 16:00:59 mail slapd[2763]: op tag 0x60, time 1341172859
Jul  1 16:00:59 mail slapd[2763]: conn=1010 op=0 do_bind
Jul  1 16:00:59 mail slapd[2763]: >>> dnPrettyNormal: <employeeNumber=r.warren,ou=Users,o=domains,dc=dejure,dc=us>
Jul  1 16:00:59 mail slapd[2763]: <<< dnPrettyNormal: <employeeNumber=r.warren,ou=Users,o=domains,dc=dejure,dc=us>, <employeeNumber=r.warren,ou=users,o=domains,dc=dejure,dc=us>
Jul  1 16:00:59 mail slapd[2763]: do_bind: version=3 dn="employeeNumber=r.warren,ou=Users,o=domains,dc=dejure,dc=us" method=128
Jul  1 16:00:59 mail slapd[2763]: bdb_dn2entry("employeeNumber=r.warren,ou=users,o=domains,dc=dejure,dc=us")
Jul  1 16:00:59 mail slapd[2763]: => bdb_dn2id("ou=users,o=domains,dc=dejure,dc=us")
Jul  1 16:00:59 mail slapd[2763]: <= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)
Jul  1 16:00:59 mail slapd[2763]: send_ldap_result: conn=1010 op=0 p=3
Jul  1 16:00:59 mail slapd[2763]: send_ldap_response: msgid=1 tag=97 err=49
Jul  1 16:00:59 mail slapd[2763]: connection_get(21): got connid=1010
Jul  1 16:00:59 mail slapd[2763]: connection_read(21): checking for input on id=1010
Jul  1 16:00:59 mail slapd[2763]: op tag 0x42, time 1341172859
Jul  1 16:00:59 mail slapd[2763]: ber_get_next on fd 21 failed errno=0 (Success)
Jul  1 16:00:59 mail slapd[2763]: conn=1010 op=1 do_unbind
Jul  1 16:00:59 mail slapd[2763]: connection_close: conn=1010 sd=21


The login fails because (from the log above):
Jul  1 16:00:59 mail slapd[2763]: <= bdb_dn2id: get failed: DB_NOTFOUND: No matching key/data pair found (-30988)

--------------------------
I am posting this here as I believe that it is my misunderstanding of the iRedMail schema that won't allow me to find users and password.

Thanks

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Configuring LDAP Clients to Authenticate

I have now been able to search and find mailusers through the phpldapadmin.  However, the search would not pick up my mailuser.  I had entered another domainName that had the same "robert" prefix in front of the domain.  I deleted the second domain and still the search would not find my mailuser.  I deleted my mailuser and put it in again.

It is strange that ldap would not find this user as I have been using the email server and have authenticated to it using thunderbird and roundcube.

Now I can search and find the robert user but still cannot authenticate to it using ldap clients.  Any help would be appreciated.

3

Re: Configuring LDAP Clients to Authenticate

Please clearly explain how you performed LDAP authentication. Detailed shell commands and/or settings in your applications.

4

Re: Configuring LDAP Clients to Authenticate

Webmin Ldap Client Settings:
login for non root users:  cn=vmail,dc=dejure,dc=us
login for root cn=Manager,dc=dejure,dc=us
port 389 v3 protocol
global base search o=domains,dc=dejure,dc=us, search entire subtree
search base same as global for unix users, email aliases, etc search entire subtree, no filters

Results:
Finding LDAP base for users ..
.. found base o=domains,dc=dejure,dc=us.

Connecting to LDAP server ..
.. connected to mail.dejure.us

Searching for users ..
.. no users found under base o=domains,dc=dejure,dc=us.

For tiki-wiki:
LDAP Bind settings
Host: mail.dejure.us
Port: 389
Write LDAP debug Information in Tiki Logs
LDAP Bind Type: OpenLDAP: cn=username, dn=basename
Search scope: Subtree
LDAP version: 3
Base DN: o=domains,dc=dejure,dc=us

LDAP User
User DN: ou=mailuser,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us
User attribute: employeeNumber
User OC: inetOrgPerson
Realname attribute: displayName
Country attribute:
E-mail attribute: mail

LDAP Admin
Admin user: cn=Manager,dc=dejure,dc=us

5

Re: Configuring LDAP Clients to Authenticate

PHP test script running on client machine
<?php
require_once ('tiki-setup.php');
$con = ldap_connect('ldap://mail.dejure.us:389');
ldap_set_option(NULL, LDAP_OPT_DEBUG_LEVEL, 7);
ldap_set_option($con, LDAP_OPT_PROTOCOL_VERSION, 3);
ldap_set_option($con, LDAP_OPT_REFERRALS, false);

#$dn = 'cn=Manager,dc=dejure,dc=us';
#if(ldap_bind($con, $dn,'d1r@miSBkj')) {

$dn = 'cn=vmail,dc=dejure,dc=us';
if(ldap_bind($con, $dn,'secret_password')) {

  echo "connec succeeded";
  //and if you want to test the mail
  $filter = '(objectClass=mailuser)';
  $just = array('mail'); // adapt the attribute name
  $sr = ldap_search($con, $dn, $filter, $just);
  $info = ldap_get_entries($con, $sr);
  print_r($info);
} else {
  echo "Oops!";
}
?>
################################
########################## Output
ldap_bind_s
ldap_simple_bind_s
ldap_sasl_bind_s
ldap_sasl_bind
ldap_send_initial_request
ldap_new_connection 1 1 0
ldap_int_open_connection
ldap_connect_to_host: TCP mail.dejure.us:389
ldap_new_socket: 4
ldap_prepare_socket: 4
ldap_connect_to_host: Trying 50.28.103.0:389
ldap_pvt_connect: fd: 4 tm: -1 async: 0
ldap_open_defconn: successful
ldap_send_server_request
ldap_result ld 0x1f77960 msgid 1
wait4msg ld 0x1f77960 msgid 1 (infinite timeout)
wait4msg continue ld 0x1f77960 msgid 1 all 1
** ld 0x1f77960 Connections:
* host: mail.dejure.us  port: 389  (default)
  refcnt: 2  status: Connected
  last used: Thu Jul  5 11:41:26 2012


** ld 0x1f77960 Outstanding Requests:
* msgid 1,  origid 1, status InProgress
   outstanding referrals 0, parent count 0
  ld 0x1f77960 request count 1 (abandoned 0)
** ld 0x1f77960 Response Queue:
   Empty
  ld 0x1f77960 response count 0
ldap_chkResponseList ld 0x1f77960 msgid 1 all 1
ldap_chkResponseList returns ld 0x1f77960 NULL
ldap_int_select
read1msg: ld 0x1f77960 msgid 1 all 1
read1msg: ld 0x1f77960 msgid 1 message type bind
read1msg: ld 0x1f77960 0 new referrals
read1msg:  mark request completed, ld 0x1f77960 msgid 1
request done: ld 0x1f77960 msgid 1
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 1, msgid 1)
ldap_parse_result
ldap_msgfree
connec succeededldap_search
put_filter: "(objectClass=mailuser)"
put_filter: simple
put_simple_filter: "objectClass=mailuser"
ldap_build_search_req ATTRS: mail
ldap_send_initial_request
ldap_send_server_request
ldap_result ld 0x1f77960 msgid 2
wait4msg ld 0x1f77960 msgid 2 (infinite timeout)
wait4msg continue ld 0x1f77960 msgid 2 all 1
** ld 0x1f77960 Connections:
* host: mail.dejure.us  port: 389  (default)
  refcnt: 2  status: Connected
  last used: Thu Jul  5 11:41:26 2012


** ld 0x1f77960 Outstanding Requests:
* msgid 2,  origid 2, status InProgress
   outstanding referrals 0, parent count 0
  ld 0x1f77960 request count 1 (abandoned 0)
** ld 0x1f77960 Response Queue:
   Empty
  ld 0x1f77960 response count 0
ldap_chkResponseList ld 0x1f77960 msgid 2 all 1
ldap_chkResponseList returns ld 0x1f77960 NULL
ldap_int_select
read1msg: ld 0x1f77960 msgid 2 all 1
read1msg: ld 0x1f77960 msgid 2 message type search-result
read1msg: ld 0x1f77960 0 new referrals
read1msg:  mark request completed, ld 0x1f77960 msgid 2
request done: ld 0x1f77960 msgid 2
res_errno: 0, res_error: <>, res_matched: <>
ldap_free_request (origid 2, msgid 2)
ldap_parse_result
Array
(
    [count] => 0
)

ldap_msgfree
ldap_free_connection 1 1
ldap_send_unbind
ldap_free_connection: actually freed

6

Re: Configuring LDAP Clients to Authenticate

I have set up my thunderbird ldap client address book by following the directions on this link:
http://www.iredmail.org/wiki/index.php? … dress_Book

The specific values I used are:
Base DN: Base dn of your domain in LDAP directory. Normally, it's domainName=dejure.us,o=domains,dc=dejure,dc=us.
Port Number: 389. Note: If you prefer to connect to OpenLDAP server over SSL, please check the Use secure connection (SSL) in same tab.
Bind DN: It's dn of your mail account. mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us.

I entered all other values as described in the link.  When I went to download addresses as per instructions I get the following results:

Replication Failed

I could really use a hand on this, thanks.

7

Re: Configuring LDAP Clients to Authenticate

I could authenticate through roundcube no problems.  I updated my record in MyLdapAdmin.  Now I cannot log into roundcube.  The www(AT)dejure.us user can still can still login.

What field is used as the username??

8

Re: Configuring LDAP Clients to Authenticate

My authentication to thunderbird which worked just fine is also now failing.

9

Re: Configuring LDAP Clients to Authenticate

I did a compare in phpldapadmin between robert and www.  After updating the robert account is inactive and is missing a lot of attributes.  The missing attribute fields do not show up in any of the three templates.  How can one turn on an inactive account and add back in addributes that are missing?

I would apreciate help from anyone.  Thanks

10

Re: Configuring LDAP Clients to Authenticate

As a work around, I changed the email name to robert-delete and added a new robert user throuth iRedMail Admin.  I then changed the home directory and mail store through phpldapadmin.  It seems like there should be a much more elegant solution to this.

So I am now back to authenticating through ldap in the mail clients but no other clients.

11

Re: Configuring LDAP Clients to Authenticate

Hi Robert,

robert wrote:

.. no users found under base o=domains,dc=dejure,dc=us.

I wonder what attributes your application expect.

You can always verify your settings with below command:

# ldapsearch -x -D 'cn=vmail,dc=xxx' -W -b "o=domains,dc=xxx" "(objectClass=mailUser)"

12

Re: Configuring LDAP Clients to Authenticate

Well I would think that you would know what thunderbird address book wants as I followed directions from this website.  But it would not "replicate" see post from Friday at 07:56:18.

The command above returned all the users and all their attributes.  So the ldap database appears to be functioning.

I believe that the issue has to do with authenticating from another machine even though is negotiates the connection successfully.

Still have no clue as to how to proceed.

13

Re: Configuring LDAP Clients to Authenticate

The log from pressing the download now button in Thunderbird address book.  Directory Server Properties ---> Offline -----> Download Now

Notice the following:
Jul  7 20:34:54 mail slapd[5306]: >>> dnPrettyNormal: <domainName=mail=robert@dejure.us,ou=Users,dejure.us,o=domains,dc=dejure,dc=us>
Jul  7 20:34:54 mail slapd[5306]: conn=1690 op=0 do_bind: invalid dn (domainName=mail=robert@dejure.us,ou=Users,dejure.us,o=domains,dc=dejure,dc=us)

From this log:

Jul  7 20:34:54 mail slapd[5306]: slap_listener_activate(8):
Jul  7 20:34:54 mail slapd[5306]: >>> slap_listener(ldap:///)
Jul  7 20:34:54 mail slapd[5306]: connection_get(22): got connid=1690
Jul  7 20:34:54 mail slapd[5306]: connection_read(22): checking for input on id=1690
Jul  7 20:34:54 mail slapd[5306]: op tag 0x60, time 1341707694
Jul  7 20:34:54 mail slapd[5306]: conn=1690 op=0 do_bind
Jul  7 20:34:54 mail slapd[5306]: >>> dnPrettyNormal: <domainName=mail=robert@dejure.us,ou=Users,dejure.us,o=domains,dc=dejure,dc=us>
Jul  7 20:34:54 mail slapd[5306]: conn=1690 op=0 do_bind: invalid dn (domainName=mail=robert@dejure.us,ou=Users,dejure.us,o=domains,dc=dejure,dc=us)
Jul  7 20:34:54 mail slapd[5306]: send_ldap_result: conn=1690 op=0 p=3
Jul  7 20:34:54 mail slapd[5306]: send_ldap_response: msgid=1 tag=97 err=34
Jul  7 20:34:54 mail slapd[5306]: connection_get(22): got connid=1690
Jul  7 20:34:54 mail slapd[5306]: connection_read(22): checking for input on id=1690
Jul  7 20:34:54 mail slapd[5306]: op tag 0x42, time 1341707694
Jul  7 20:34:54 mail slapd[5306]: conn=1690 op=1 do_unbind
Jul  7 20:34:54 mail slapd[5306]: connection_close: conn=1690 sd=22


Where is this coming from??
domainName=mail=robert@dejure.us

14

Re: Configuring LDAP Clients to Authenticate

Thunderbird address book client:
Ok I screwed up the bind.  I got it to replicate but then I get no names in the address book.  From the log this is repeated over and over.

Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches


Here is the log:

Jul  7 20:47:51 mail slapd[5306]: slap_listener_activate(8):
Jul  7 20:47:51 mail slapd[5306]: >>> slap_listener(ldap:///)
Jul  7 20:47:51 mail slapd[5306]: connection_get(22): got connid=1692
Jul  7 20:47:51 mail slapd[5306]: connection_read(22): checking for input on id=1692
Jul  7 20:47:51 mail slapd[5306]: op tag 0x60, time 1341708471
Jul  7 20:47:51 mail slapd[5306]: conn=1692 op=0 do_bind
Jul  7 20:47:51 mail slapd[5306]: >>> dnPrettyNormal: <mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us>
Jul  7 20:47:51 mail slapd[5306]: <<< dnPrettyNormal: <mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us>, <mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us>
Jul  7 20:47:51 mail slapd[5306]: do_bind: version=3 dn="mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us" method=128
Jul  7 20:47:51 mail slapd[5306]: bdb_dn2entry("mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us")
Jul  7 20:47:51 mail slapd[5306]: do_bind: v3 bind: "mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us" to "mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:51 mail slapd[5306]: send_ldap_result: conn=1692 op=0 p=3
Jul  7 20:47:51 mail slapd[5306]: send_ldap_response: msgid=1 tag=97 err=0
Jul  7 20:47:52 mail slapd[5306]: connection_get(22): got connid=1692
Jul  7 20:47:52 mail slapd[5306]: connection_read(22): checking for input on id=1692
Jul  7 20:47:52 mail slapd[5306]: op tag 0x63, time 1341708472
Jul  7 20:47:52 mail slapd[5306]: conn=1692 op=1 do_search
Jul  7 20:47:52 mail slapd[5306]: >>> dnPrettyNormal: <domainName=dejure.us,o=domains,dc=dejure,dc=us>
Jul  7 20:47:52 mail slapd[5306]: <<< dnPrettyNormal: <domainName=dejure.us,o=domains,dc=dejure,dc=us>, <domainName=dejure.us,o=domains,dc=dejure,dc=us>
Jul  7 20:47:52 mail slapd[5306]: ==> limits_get: conn=1692 op=1 self="mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us" this="domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:52 mail slapd[5306]: => bdb_search
Jul  7 20:47:52 mail slapd[5306]: bdb_dn2entry("domainName=dejure.us,o=domains,dc=dejure,dc=us")
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: search_candidates: base="domainName=dejure.us,o=domains,dc=dejure,dc=us" (0x00000006) scope=2
Jul  7 20:47:52 mail slapd[5306]: => bdb_dn2idl("domainName=dejure.us,o=domains,dc=dejure,dc=us")
Jul  7 20:47:52 mail slapd[5306]: <= bdb_dn2idl: id=12 first=6 last=47
Jul  7 20:47:52 mail slapd[5306]: => bdb_equality_candidates (objectClass)
Jul  7 20:47:52 mail slapd[5306]: => key_read
Jul  7 20:47:52 mail slapd[5306]: <= bdb_index_read: failed (-30988)
Jul  7 20:47:52 mail slapd[5306]: <= bdb_equality_candidates: id=0, first=0, last=0
Jul  7 20:47:52 mail slapd[5306]: => bdb_equality_candidates (enabledService)
Jul  7 20:47:52 mail slapd[5306]: => key_read
Jul  7 20:47:52 mail slapd[5306]: <= bdb_index_read 11 candidates
Jul  7 20:47:52 mail slapd[5306]: <= bdb_equality_candidates: id=11, first=6, last=47
Jul  7 20:47:52 mail slapd[5306]: => bdb_equality_candidates (enabledService)
Jul  7 20:47:52 mail slapd[5306]: => key_read
Jul  7 20:47:52 mail slapd[5306]: <= bdb_index_read 7 candidates
Jul  7 20:47:52 mail slapd[5306]: <= bdb_equality_candidates: id=7, first=12, last=47
Jul  7 20:47:52 mail slapd[5306]: => bdb_equality_candidates (enabledService)
Jul  7 20:47:52 mail slapd[5306]: => key_read
Jul  7 20:47:52 mail slapd[5306]: <= bdb_index_read 6 candidates
Jul  7 20:47:52 mail slapd[5306]: <= bdb_equality_candidates: id=6, first=12, last=30
Jul  7 20:47:52 mail slapd[5306]: => bdb_equality_candidates (objectClass)
Jul  7 20:47:52 mail slapd[5306]: => key_read
Jul  7 20:47:52 mail slapd[5306]: <= bdb_index_read: failed (-30988)
Jul  7 20:47:52 mail slapd[5306]: <= bdb_equality_candidates: id=0, first=0, last=0
Jul  7 20:47:52 mail slapd[5306]: => bdb_equality_candidates (objectClass)
Jul  7 20:47:52 mail slapd[5306]: => key_read
Jul  7 20:47:52 mail slapd[5306]: <= bdb_index_read 1 candidates
Jul  7 20:47:52 mail slapd[5306]: <= bdb_equality_candidates: id=1, first=47, last=47
Jul  7 20:47:52 mail slapd[5306]: => bdb_equality_candidates (objectClass)
Jul  7 20:47:52 mail slapd[5306]: => key_read
Jul  7 20:47:52 mail slapd[5306]: <= bdb_index_read 6 candidates
Jul  7 20:47:52 mail slapd[5306]: <= bdb_equality_candidates: id=6, first=12, last=30
Jul  7 20:47:52 mail slapd[5306]: bdb_search_candidates: id=6 first=12 last=30
Jul  7 20:47:52 mail slapd[5306]: => send_search_entry: conn 1692 dn="mail=www@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: <= send_search_entry: conn 1692 exit.
Jul  7 20:47:52 mail slapd[5306]: => send_search_entry: conn 1692 dn="mail=postmaster@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: <= send_search_entry: conn 1692 exit.
Jul  7 20:47:52 mail slapd[5306]: => send_search_entry: conn 1692 dn="mail=test@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: <= send_search_entry: conn 1692 exit.
Jul  7 20:47:52 mail slapd[5306]: => send_search_entry: conn 1692 dn="mail=admin@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: <= send_search_entry: conn 1692 exit.
Jul  7 20:47:52 mail slapd[5306]: => send_search_entry: conn 1692 dn="mail=root@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 1 no matches
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: string:#011 mail=robert@dejure.us,ou=users,domainName=dejure.us,o=domains,dc=dejure,dc=us
Jul  7 20:47:52 mail slapd[5306]: => regex_matches: rc: 0 matches
Jul  7 20:47:52 mail slapd[5306]: <= send_search_entry: conn 1692 exit.
Jul  7 20:47:52 mail slapd[5306]: => send_search_entry: conn 1692 dn="mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us"
Jul  7 20:47:52 mail slapd[5306]: <= send_search_entry: conn 1692 exit.
Jul  7 20:47:52 mail slapd[5306]: send_ldap_result: conn=1692 op=1 p=3
Jul  7 20:47:52 mail slapd[5306]: send_ldap_response: msgid=2 tag=101 err=0
Jul  7 20:48:11 mail slapd[5306]: connection_get(22): got connid=1692
Jul  7 20:48:11 mail slapd[5306]: connection_read(22): checking for input on id=1692
Jul  7 20:48:11 mail slapd[5306]: op tag 0x42, time 1341708491
Jul  7 20:48:11 mail slapd[5306]: conn=1692 op=2 do_unbind
Jul  7 20:48:11 mail slapd[5306]: connection_close: conn=1692 sd=22

15

Re: Configuring LDAP Clients to Authenticate

Reference: http://www.iredmail.org/wiki/index.php? … dress_Book

16

Re: Configuring LDAP Clients to Authenticate

Yes I already indicated that I followed those directions.

The specific values I used are:
Base DN: domainName=dejure.us,o=domains,dc=dejure,dc=us
Port Number: 389
Bind DN: mail=robert@dejure.us,ou=Users,domainName=dejure.us,o=domains,dc=dejure,dc=us.

I believe that the problem is not the configuration of the thunderbird or any of the other clients I documented yet the address book and the other clients do not find any mailusers!

Please take another look at what is going on here.  Thanks.

17

Re: Configuring LDAP Clients to Authenticate

Hi Robert
Pls open you ldaps policy in iptables

/etc/sysconfig/iptables
# ldap/ldaps
-A INPUT -p tcp -m multiport --dport 389,636 -j ACCEPT

Maybe it can help you debug .

18

Re: Configuring LDAP Clients to Authenticate

The following policy is in my /etc/default/iptables file and came standard with iredmail.

-A INPUT -p tcp -m multiport --dport 389,636 -j ACCEPT

However the following policies are in the /etc/sysconfig/iptables on the client machine
-A INPUT ! -i lo -p tcp -m state --state NEW -m tcp --dport 389 -j ACCEPT
-A INPUT ! -i lo -p udp -m state --state NEW -m udp --dport 389 -j ACCEPT
-A OUTPUT ! -o lo -p tcp -m state --state NEW -m tcp --dport 389 -j ACCEPT
-A OUTPUT ! -o lo -p udp -m state --state NEW -m udp --dport 389 -j ACCEPT
and
-A INPUT ! -i lo -p tcp -m state --state NEW -m tcp --dport 636 -j ACCEPT
-A INPUT ! -i lo -p udp -m state --state NEW -m udp --dport 636 -j ACCEPT
-A OUTPUT ! -o lo -p tcp -m state --state NEW -m tcp --dport 636 -j ACCEPT
-A OUTPUT ! -o lo -p udp -m state --state NEW -m udp --dport 636 -j ACCEPT

I believe the ! means not should this be removed?

19

Re: Configuring LDAP Clients to Authenticate

No.  That wasn't it.  In any case if the iptables were the issue then the clients wouldn't connect.  The clients connect but do not find anything.

20

Re: Configuring LDAP Clients to Authenticate

As shown in your post #14 of this thread, it successfully gets address book entries.

In Thunderbird, it won't show you contacts in LDAP address book, but it works when you start typing contact address while composing email.

21

Re: Configuring LDAP Clients to Authenticate

Ok, so it works.  Anyone out there worked with tiki-wiki and got it configured correctly?

22

Re: Configuring LDAP Clients to Authenticate

Dear robert,

Please create a new forum topic for your new question.