Setting up LDAP/Active Directory on Mail server

Although it is mot mandatory to use LDAP/Active Directory it makes it really easier for the Barraduca SPAM filter to validate legitimate recipients and map aliases, etc.

You should be able to login at https://spam.his.com using your email address and your regular email password.

To access the LDAP settings as Domain Administrator:
Once logged-in,

  • Click on Manage Domain next to interaction.org.
  • Click on the Users tab
  • Click on LDAP configuration

You will need the login information to the Active Directory.

  • Bind DN (Username):
    Distinguished Name (DN) of a user in your directory that has read access to all information about valid users. This is the LDAP/Exchange Username under which LDAP queries will be performed.

  • Bind Password:
    Password for the user specified above

The LDAP port 389 should be opened to outside connections on the server.
Here are the IP blocks you can whitelist:

216.194.248.0/24
108.56.65.0/24

For more information, see: Barracuda Knowledgebase
How do I configure LDAP/Active Directory verification on my Barracuda Spam & Virus Firewall?
https://www.barracuda.com/support/knowledgebase/50160000000GkhT


Properties ID: 000325   Views: 4804   Updated: 5 months ago