Description

This article will cover configuring MPmail LDAPs to connect to Azure Active Directory.

Requirements

  • MPmail Customer
  • A paid version of Azure Active Directory Domain Services
  • All tasks on this link completed
  • The external IP address provided by completing the tasks on the link above
  • Username and password of an Azure admin account
  • The Azure server details

The Process

First if you haven't completed the tasks in the requirements above, go to this link and complete all tasks.

Completing this will provide you with:

  • An external IP-Address which can be used to access the service
  • User name and password of an admin account
  • Server details

Within Azure AD make sure you have added the following IPs to the exceptions:

  • 83.246.65.0/24
  • 94.100.128.0/20
  • 185.140.204.0/22
  • 173.45.18.0/24
  • 52.62.108.212/32
  • 52.62.114.130/32
  • 52.62.123.207/32
  • 52.62.125.178/32
  • 52.62.91.252/32

To setup the LDAP sync in MPmail:

  • Use the scope selector at top right to select the customer domain that you want to setup LDAP for
  • Go to the Service Dashboard, LDAP Connection.
  • Tick Activate LDAP connection
  • Fill in the details down to the Base DN using the information you gathered above

  • Enable Authentication in the Control Panel with LDAP Credentials if you want users to be able to access the portal using the same credentials as their AD account
  • Enter a query string in LDAP Filter to determine the sign in addresses and click Test Login to test
  • Click on the Synchronization of Users & Groups option to enable it
  • Fill out the details of the attributes you want to search on under LDAP attributes
  • Click Show Valid Users and Groups to test
  • If you receive too few or too many Groups/Users during testing, then please adjust the LDAP filter

  • Click Apply Changes