[MlMt] LDAP support in v5723

Benny Kjær Nielsen mailinglist at freron.com
Fri Oct 2 08:29:21 EDT 2020


On 1 Oct 2020, at 15:40, Raza Rizvi wrote:

> Warning: Failed starting TLS. Can't contact LDAP server
> ldap connection failed (ldaps://ldap.mxes.net:636): Can't contact LDAP server
>
> Is there more debugging I can do to help you find the solution?

I think I can see what the issue is. The `requireSSL` parameter makes MailMate try to initiate encryption even after the use of ldaps already did that.

I've changed the code to make it work in the next update, but I haven't tested it. You can also try setting requireSSL to false which should have the same effect (it'll still encrypt the connection).

-- 
Benny
https://freron.com/become_a_mailmate_patron/
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.freron.com/pipermail/mailmate/attachments/20201002/ea72f841/attachment.htm>


More information about the mailmate mailing list