SonicWALL 300 Computer Accessories User Manual


 
SonicWALL Email Security Getting Started Guide Page 21
2. In the LDAP Configuration section, configure:
LDAP server name: This is the hostname or IP address of the LDAP server. In
many instances, this is the name of your Exchange server or
your email server. Use the Test LDAP Login button to try out
various combinations of server name, login name, and
password, until you find one that succeeds.
Note: SonicWALL Email Security uses your existing Active
Directory or LDAP server to authenticate end users as they
log in to their personal junk boxes. This LDAP configuration
page must be correctly filled out to return the complete list of
users who are allowed to log in to their junk box. If a user
does not appear in this list, their email is filtered, but they
cannot log in to their personal junk box.
LDAP server type: Select one:
Active Directory
Lotus Domino
Exchange 5.5
Sun ONE iPlanet
•Other