You need to test connectivity between Symantec Messaging Gateway (SMG) and an Active Directory server.
Use the CLI command "ldapsearch" to perform queries from Messaging Gateway to ensure that communication is working.
ldapsearch -x -b "dc=<Domain>,dc=<TLD>" -D "<[email protected]>" -h <AD IP> -W '<search query filter>'
Domain | Domain name as it appears in the Query start (Auth base DN:) box |
TLD | Top-level domain as it appears in the Query start (Auth base DN:) box |
[email protected] | Active Directory user login information as it appears in the Name (bind DN: ) box |
AD IP | Active Directory server IP address as it appears in the Host box. |
search query filter | Filter used to retrieve entries |
ldapsearch -x -b "dc=example,dc=com" -D "[email protected]" -h 192.168.1.1 -W '(&(proxyAddresses=smtp*)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))'
ldapsearch -x -b "dc=example,dc=com" -D "[email protected]" -h 192.168.1.1 -W '(&(syncToSBG=true)(!(proxyAddresses=smtp*)))'
Note: The object syncToSBG=true will not exist in the LDAP source, and this will force the search to not find any results.
ldapsearch -x -b "dc=example,dc=com" -D "[email protected]" -h 192.168.1.1 -W '(&(|(mail=*)(proxyAddresses=*))(sAMAccountName=*))'
The ldapsearch utility is part of OpenLDAP. For more information, see http://www.openldap.org/.