Search results

Page title matches

  • =Understanding And Troubleshooting Authentication Log Events= Understanding And Troubleshooting Authentication Log Events
    24 KB (2,682 words) - 10:32, 20 June 2016
  • ...Sign-On. When using SAML an Identity Provider (IdP) will take care of user authentication after which users can use their applications without having to log-on to ea ...all the [https://github.com/Zimbra/zimbra-auth-module-simplesamlphp Zimbra authentication module for SimpleSAMLphp].
    13 KB (1,953 words) - 10:36, 15 March 2024
  • [[Category:Authentication]] ...Edition feature. Once you have set-up SAML you can easily add Multi Factor Authentication.
    1 KB (188 words) - 04:24, 21 September 2023
  • ...Sign-On. When using SAML an Identity Provider (IdP) will take care of user authentication after which users can use their applications without having to log-on to ea ...identity and access management solution. JumpCloud focusses on Two-Factor Authentication (2FA) and integrations with on premise Active Directory, and cloud based SA
    9 KB (1,400 words) - 10:39, 19 September 2023
  • =Zimbra Two Factor Authentication code (TOTP) does not appear to expire= The Two Factor Authentication code can still be used even after its expiration.
    2 KB (271 words) - 13:11, 13 June 2023
  • ==Configure zmauditswatch to get authentication failure notifications== ...swatch tool to detect brute force attacks for any hosted account using the authentication failure log entries.
    5 KB (689 words) - 23:44, 13 December 2020
  • Keep in mind this article is for those using Zimbra internal authentication. ...y, you are changing authentication from internal to external; however, the authentication directory server is zimbra internal.<br>
    1 KB (177 words) - 21:52, 22 January 2020
  • 3 KB (473 words) - 16:43, 29 October 2019
  • ==External Authentication with LDAP== ===External Authentication Errors===
    4 KB (610 words) - 22:10, 5 December 2018
  • =Composing a new message causes an authentication window to appear= Composing a new message causes an authentication window to appear
    947 bytes (122 words) - 12:25, 15 April 2020
  • =Secure Authentication between Zimbra and AD (self-signed certificate)= '''How to configure''' authentication with Active Directory using SSL.
    7 KB (1,084 words) - 21:53, 30 October 2016
  • =Zimbra Two-factor authentication= ...ing new feature: two-factor authentication (also known as 2FA). Two-factor authentication is a technology that provides identification of users with the combination
    11 KB (1,702 words) - 17:43, 18 January 2018
  • = How to configure external LDAP authentication with zimbraAuthLdapExternalDn= === External LDAP authentication ( zimbraAuthLdapExternalDn ) ===
    3 KB (460 words) - 09:35, 18 October 2016
  • =Another server has to relay mails via Zimbra, without authentication= Another server has to relay mails via Zimbra, without authentication.
    754 bytes (85 words) - 13:48, 11 July 2015
  • =Outgoing SMTP Authentication= * ''username'' as the authentication user,
    8 KB (1,191 words) - 04:52, 19 June 2018
  • =Configure authentication with Active Directory= =Configure authentication with Active Directory=
    4 KB (554 words) - 13:54, 6 February 2023
  • [[Category:Authentication]]
    2 KB (271 words) - 20:47, 8 February 2016
  • [[Category:Authentication]] * Either select "SAML 1.1 POST profile" for "Authentication profile", or else if "SAML 2.0 POST profile" is chosen
    3 KB (387 words) - 13:53, 11 July 2015
  • {{Archive}}[[Category:Authentication]] # authentication service. The urls in this list will be used by saslauthd in a
    4 KB (675 words) - 11:22, 30 March 2015
  • =Authentication articles= *[[LDAP Authentication]] - General guidelines
    766 bytes (84 words) - 13:51, 11 July 2015
  • =LDAP Authentication= Zimbra permits the use of external LDAP servers per domain for end user authentication. Zimbra user accounts are mapped to LDAP accounts on an external host usin
    9 KB (1,367 words) - 10:11, 12 July 2015

Page text matches

  • ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc> <desc>this attribute contains the timestamps of each of the consecutive authentication failures made on an account</desc>
    581 KB (64,096 words) - 18:31, 19 March 2020
  • =Zimbra Two-factor authentication= ...ing new feature: two-factor authentication (also known as 2FA). Two-factor authentication is a technology that provides identification of users with the combination
    11 KB (1,702 words) - 17:43, 18 January 2018
  • ==General Knowledge of Kerberos Authentication== ...nd finish the mutual authentication. This is the general steps of Kerberos authentication protocol.
    27 KB (4,228 words) - 21:06, 12 July 2015
  • DESC 'Which SASL authentication mechanism to use for authenticating to IMAP server.' DESC 'authorizationId for SASL authentication'
    634 KB (48,686 words) - 14:24, 13 July 2015
  • =LDAP Authentication= Zimbra permits the use of external LDAP servers per domain for end user authentication. Zimbra user accounts are mapped to LDAP accounts on an external host usin
    9 KB (1,367 words) - 10:11, 12 July 2015
  • ...d to as SSL mutual authentication, is the combination of server and client authentication. ...n is optional. This document is concentrating on how to do the client cert authentication in Nginx-Zimbra. This feature is introduced in ZCS 7.1 (RFE 29625).
    11 KB (1,590 words) - 09:46, 26 July 2023
  • ...d to as SSL mutual authentication, is the combination of server and client authentication. ...n is optional. This document is concentrating on how to do the client cert authentication in Nginx-Zimbra. This feature is introduced in ZCS 7.1 (RFE 29625).
    11 KB (1,661 words) - 09:53, 26 July 2023
  • ...nstalled. This chapter describe how the directory service is used for user authentication and account configuration and management. ==Account Authentication==
    27 KB (3,794 words) - 14:11, 13 July 2015
  • <desc>mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc>
    330 KB (36,434 words) - 10:05, 27 August 2014
  • ...Sign-On. When using SAML an Identity Provider (IdP) will take care of user authentication after which users can use their applications without having to log-on to ea ...all the [https://github.com/Zimbra/zimbra-auth-module-simplesamlphp Zimbra authentication module for SimpleSAMLphp].
    13 KB (1,953 words) - 10:36, 15 March 2024
  • ====Authentication Log Events==== ====First - Understanding Your Authentication Requirements In ZCS====
    72 KB (9,074 words) - 19:28, 20 June 2016
  • * [https://wiki.zimbra.com/wiki/Zimbra_Two-factor_authentication Two-Factor Authentication] (Only available with a Network Edition license) ...ra.com/show_bug.cgi?id=99198 99198] </td><td class="col-md-10"> Two factor authentication: second factor for touch client </td></tr>
    159 KB (23,330 words) - 15:14, 24 April 2018
  • === Configure Zimbra Proxy For Kerberos Authentication === Source: Admin Guide Draft, 'Configure Zimbra Proxy for Kerbose Authentication'
    17 KB (2,461 words) - 21:56, 7 June 2016
  • === Authentication === ...meter, you can designate how to authenticate and whether or not to set the authentication cookie.
    10 KB (1,400 words) - 17:19, 5 August 2014
  • ======Setup Authentication Type For Webdav====== ...e Mini-Redirector uses Digest authentication. You can change this to Basic authentication in Windows 7 registry.
    31 KB (4,681 words) - 22:28, 7 June 2016
  • ===First - Understanding Your Authentication Requirements In ZCS=== * Enable Authentication
    20 KB (2,793 words) - 10:49, 20 June 2016
  • =Outgoing SMTP Authentication= * ''username'' as the authentication user,
    8 KB (1,191 words) - 04:52, 19 June 2018
  • The most common problem is authentication to the mta server. This shows in the mailbox.log logfile as: sshd[16312]: Authentication refused: bad ownership or modes for directory /opt/zimbra
    6 KB (912 words) - 10:26, 12 July 2015
  • Brute force attacks using SMTP authentication are common, consider installing fail2ban = SSH disable password authentication =
    18 KB (2,838 words) - 13:26, 17 July 2023
  • =Authentication articles= *[[LDAP Authentication]] - General guidelines
    766 bytes (84 words) - 13:51, 11 July 2015
  • ...implemented stunnel solution, but I is unuseful at all; we cannot do sasl authentication on a cleartext port; i cannot do sasl tls authetication on port 11125 that # Per-sender authentication; see also /etc/postfix/sender_relay.
    6 KB (923 words) - 17:00, 8 August 2011
  • ** The MTA Auth host is a mailstore the mta quires for user authentication purposes. ...he MTA Auth host is to be a mailstore that the mta will send user pop/imap authentication requests to. You'll also notice later down in the installation guide under
    52 KB (6,043 words) - 00:40, 21 June 2016
  • ...to use [https://en.wikipedia.org/wiki/Two-factor_authentication two factor authentication]. References: ...ww.digitalocean.com/community/tutorials/how-to-protect-ssh-with-two-factor-authentication
    6 KB (683 words) - 08:47, 6 January 2022
  • =Secure Authentication between Zimbra and AD (self-signed certificate)= '''How to configure''' authentication with Active Directory using SSL.
    7 KB (1,084 words) - 21:53, 30 October 2016
  • * USER and Authentication * External [[LDAP Authentication]]
    15 KB (2,352 words) - 05:11, 17 May 2018
  • ====How authentication works==== ...n is done with the Zimbra Server using Zimbra auth token and the secondary authentication is done with Voice server. Each and every call to Voice Server is authentic
    15 KB (2,050 words) - 11:04, 13 July 2015
  • The SPNEGO protocol mechanism can be configured on ZCS for single sign-on authentication to the Zimbra Web Client and to the Zimbra Connector for Outlook (ZCO). For ...ing to log on to ZWC to a URL under SPNEGO protection. The server asks for authentication with Kerberos through SPNEGO and users are redirected to their ZWC mailbox.
    22 KB (3,335 words) - 18:48, 16 March 2018
  • ...e password of the affected user and/or disable the user to prevent further authentication and spamming. Just grep and find out from which IP address, authentication and mails are originated. here use the following 2 ways
    18 KB (2,765 words) - 08:28, 21 November 2023
  • ===Authentication for a user with the address of joe@abccompany.com=== Authentication Type: simple
    2 KB (325 words) - 19:44, 25 March 2015
  • == LDAP and Authentication == ...necessary to validate the identity of the user. Some locations requiring authentication:
    12 KB (1,874 words) - 00:02, 11 July 2015
  • ...-Domain-Authentication">Home -> Configure -> Domains -> [pick a domain] -> Authentication</ui> ...Authentication(modify)">Home -> Configure -> Domains -> [pick a domain] -> Authentication (modify) </ui>
    270 KB (26,757 words) - 13:39, 21 June 2016
  • ...uses /etc/passswd for user/group information and queries ldap for password authentication. It also allows for access control by assigning employeeType attributes to =Authentication=
    8 KB (1,325 words) - 09:56, 13 July 2015
  • = How to configure external LDAP authentication with zimbraAuthLdapExternalDn= === External LDAP authentication ( zimbraAuthLdapExternalDn ) ===
    3 KB (460 words) - 09:35, 18 October 2016
  • ...indow that fail2ban will pay attention to when looking for repeated failed authentication attempts. The default is set to 600 seconds (10 minutes again), which means failregex = .*ip=&lt;HOST&gt;;.*authentication failed for .*$
    11 KB (1,714 words) - 10:14, 6 February 2023
  • First off, configure Dovecot to enable manager authentication. This requires [http://dovecot.org/list/dovecot/2006-April/012317.html Dov ...lf of the authentication piece being passed to Dovecot to identfy the IMAP authentication as an administrative login.
    9 KB (1,576 words) - 10:38, 12 July 2015
  • =SMTP authentication problems= ...ients to send mail from [[zimbraMtaMyNetworks|arbitrary remote networks]]. Authentication may fail if you change the zimbraMailMode server configuration attribute (w
    3 KB (412 words) - 09:05, 13 July 2015
  • <div class="Bulleted1_inner">SMTP authentication </div> ===SMTP Authentication===
    21 KB (3,029 words) - 14:27, 13 July 2015
  • ...ivities of the Zimbra MTA (Postfix, amavisd, antispam, antivirus), Logger, Authentication (cyrus-sasl), and Directory (OpenLDAP). By default LDAP activity is logged =====/opt/zimbra/log/audit.log - authentication events=====
    47 KB (6,998 words) - 19:23, 20 June 2016
  • NGINX supports enablement of the SASL GSSAPI Authentication Mechanism for POP and IMAP through the '''zimbraReverseProxyPop3SaslGssapiE Set them to true to enable GSSAPI Authentication for NGINX
    5 KB (731 words) - 11:36, 12 July 2015
  • DESC 'mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 DESC 'external LDAP GAL authentication mechanism
    259 KB (18,916 words) - 04:04, 4 February 2022
  • DESC 'mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 DESC 'external LDAP GAL authentication mechanism
    268 KB (19,616 words) - 04:05, 4 February 2022
  • DESC 'mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 DESC 'external LDAP GAL authentication mechanism
    357 KB (25,745 words) - 18:00, 24 March 2015
  • <desc>mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc>
    278 KB (30,387 words) - 18:15, 24 March 2015
  • <desc>mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc>
    209 KB (23,084 words) - 17:13, 25 March 2015
  • ...stfix level in Zimbra? Sometime a system administrator needs to block SASL authentication of a user due to various reasons like company policy where web-client is al account was compromised and spammer is sending spam emails using SASL authentication etc.
    2 KB (318 words) - 14:11, 13 June 2023
  • ====Error connecting to the WebDAV - Mutual Authentication failed==== Mutual Authentication failed. The server's password is out of date at the domain controller.
    16 KB (2,611 words) - 23:02, 30 July 2015
  • ...a domain with that virtual host name. When the virtual host is found, the authentication is completed against that domain. ...a domain with that virtual host name. When the virtual host is found, the authentication is completed against that domain.
    55 KB (8,406 words) - 13:35, 21 June 2016
  • ...rmat and you don't know them, you may have the possibility to add a second authentication backend with the same users but a password of your choice. * zimbra's external authentication configured with this ldap server (you can use 2 different ldap urls, only b
    14 KB (1,955 words) - 17:32, 15 November 2016
  • =zimbraFreebusyExchangeAuthScheme set to Basic - Authentication Errors= If you see any other authentication type [NTLM for example] besides or before Basic this might be causing the i
    12 KB (1,784 words) - 10:48, 13 July 2015
  • :*Exchange Authentication Schema: ...”, the authentication to Exchange 2007 System happen using HTML form based authentication.''
    12 KB (1,654 words) - 22:06, 12 July 2015
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (548 words) - 17:20, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (523 words) - 17:22, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    5 KB (751 words) - 17:24, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (530 words) - 17:26, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    2 KB (328 words) - 17:25, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (542 words) - 17:25, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (407 words) - 17:24, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    2 KB (314 words) - 17:25, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (397 words) - 17:22, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (447 words) - 17:26, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    2 KB (328 words) - 17:26, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (450 words) - 14:33, 13 July 2015
  • {{Archive}}[[Category:Authentication]] # authentication service. The urls in this list will be used by saslauthd in a
    4 KB (675 words) - 11:22, 30 March 2015
  • enable authentication via X.509 Client Certificate in nginx proxy realm is not specified in GSSAPI Authentication
    97 KB (9,718 words) - 21:54, 7 June 2016
  • =Configure authentication with Active Directory= =Configure authentication with Active Directory=
    4 KB (554 words) - 13:54, 6 February 2023
  • * '''Zimbra LDAP:'''User authentication is provided through OpenLDAP® software. Each account on the Zimbra server ...ntication server host is on the same server, but must be configured if the authentication server is not on the MTA.</li>
    66 KB (9,328 words) - 01:07, 15 July 2016
  • ==Configure zmauditswatch to get authentication failure notifications== ...swatch tool to detect brute force attacks for any hosted account using the authentication failure log entries.
    5 KB (689 words) - 23:44, 13 December 2020
  • ...cation (SMTP AUTH). SASL Authentication is vital part of Zimbra since SMTP Authentication required during process of SMTP relaying from roaming authenticated user (e
    5 KB (794 words) - 17:09, 24 March 2015
  • ...quests to a set of backend servers. It also provides functions like GSSAPI authentication, throttle control, SSL connection with different certificates for different 4. Authentication
    27 KB (3,670 words) - 02:24, 11 July 2015
  • =====Setting Up LDAP With Authentication - ZCS 8+===== Authentication Type: simple
    34 KB (5,074 words) - 14:55, 20 June 2016
  • ...her to use authentication when sending outgoing mail. If you choose to use authentication, provide your Zimbra user name and password. ...checked. If you check it, select one of the following from the drop-down Authentication list. - if you're not sure which one, ask your system/mail/IT administrato
    3 KB (506 words) - 12:01, 11 July 2015
  • * auth - authentication method (optional). Currently HTTP basic authentication is supported by Proxy Servlet. (auth=basic) * user - username used for the authentication (optional)
    2 KB (261 words) - 12:27, 30 March 2015
  • * auth - authentication method (optional). Currently HTTP basic authentication is supported by Proxy Servlet. (auth=basic) * user - username used for the authentication (optional)
    2 KB (268 words) - 15:03, 13 July 2015
  • ...hod to use when the proxy servlet connects the external server. HTTP Basic Authentication is supported (<code>auth=basic</code>). |The username to use for authentication to the external server.
    10 KB (1,479 words) - 12:18, 16 July 2015
  • ...ed to enable session dialogue between the user and Zimbra. Upon successful authentication after sign-in, the "authtoken" is created by the server and is sent to the ...ss can be extended so that a sub-class can be used to override the account authentication method. Likewise, services for folder, mailbox, account, calendars etc. can
    13 KB (2,159 words) - 18:29, 24 March 2015
  • **'''Basic''' is authentication to Exchange via HTTP basic authentication. **'''Form''' is authentication to Exchange as HTML form based authentication.
    6 KB (833 words) - 22:06, 12 July 2015
  • ...ail address. This is true even if we then rely on external directories for authentication. ...ble domain the default domain so that when users log into the webmail, the authentication form will then assume that the username will be looked into this domain by
    8 KB (1,213 words) - 21:21, 1 February 2017
  • ...ions to your internal services. It can also provide functions like: GSSAPI authentication, throttle control, SSL connection with different certificates for different # Authentication
    15 KB (2,270 words) - 21:51, 7 June 2016
  • ...ng-standing operational, deployment, and reporting issues related to email authentication protocols. ...PF and DKIM mechanisms. This means that senders will experience consistent authentication results for their messages at AOL, Gmail, Hotmail, Yahoo! and any other ema
    12 KB (1,969 words) - 06:27, 7 September 2022
  • Sine the version 8.0 of Zimbra, it's now possible to delegate authentication to a Kerberos server. Here we are going to see how it's possible to make the Kerberos authentication against the OpenSource version of IdM [[#IDM|[1]]] from Red Hat : FreeIPA.
    3 KB (398 words) - 22:45, 18 December 2015
  • ...'' - Zimbra desktop can be configured with an account for which Two-factor authentication is enabled. ...g.cgi?id=100587 100587] </td><td class="col-md-10"> Support 2FA(Two-factor authentication) in Zimbra Desktop</td></tr>
    14 KB (2,141 words) - 18:38, 10 October 2016
  • ==External Authentication with LDAP== ===External Authentication Errors===
    4 KB (610 words) - 22:10, 5 December 2018
  • ...n is not provided, so the client will re-send the request with the proper authentication information as per specifications. </td></tr>
    11 KB (1,732 words) - 04:20, 29 January 2019
  • ...e any e-mails. When using the correct username and password, the following authentication error in /var/log/zimbra.log file is observed : ...pd[18938]: warning: unknown[10.0.7.162]: SASL LOGIN authentication failed: authentication failure
    3 KB (430 words) - 13:19, 15 November 2021
  • '''Summary of the issue:''' SAML Authentication is not working and getting 500 erro after installing Patch 32 '''Summary of the issue:''' SAML authentication is not working and getting 500 error after installing latest Patch in ZCS v
    7 KB (1,072 words) - 08:56, 30 November 2022
  • ...is required by your network topology or roaming users, then based on where authentication information lives (a decision you will make below), it may be necessary to ...livery, because they will be SASL authenticated or will be relayed without authentication if allowed in zimbraMtaMyNetworks.
    16 KB (2,572 words) - 01:58, 11 July 2015
  • ...nfiguring Zimbra LDAP to act as a central user database for PAM (Pluggable Authentication Modules), NSS (Name Service Switch), and for Samba's ldapsam password backe ...only possible way to make Samba and Zimbra use the same user database for authentication. There are multiple other ways to achieve similar functionality, and it is
    41 KB (6,525 words) - 02:04, 11 July 2015
  • http://zimbra.domain.com/service/home/USER1/calendar?fmt=ics (No authentication required - Unrelated Zimbra server) ...domain.com:password@zimbra.domain.com/service/home/USER1/calendar?fmt=ics (Authentication Required - Unrelated Zimbra Server - ZCS 4.5 Only)
    2 KB (351 words) - 20:14, 11 July 2015
  • ..., people) login to the server. Consider disabling root login and password authentication.</tt> | valign="top" |ZCS Nginx Lookup (backend http service for nginx lookup/authentication)
    61 KB (9,790 words) - 18:56, 9 December 2021
  • ...and 443, the Zimbra server listens on port 81 and uses the insecure login authentication method (zmtlsctl http). * [[#Step 2|Configure Zimbra to use simple http authentication]].
    11 KB (1,613 words) - 14:28, 30 March 2015
  • =====Authentication Password Issues=====
    5 KB (696 words) - 15:41, 20 June 2016
  • ...te to the Exchange server via HTTP basic authentication or HTML form based authentication ala OWA. ...e server is configured. When set to basic, Zimbra will attempt HTTP basic authentication. When set to form, it will POST HTML form to /exchweb/bin/auth/owaauth.dll
    7 KB (957 words) - 16:17, 15 September 2015
  • ...nfiguring Zimbra LDAP to act as a central user database for PAM (Pluggable Authentication Modules), NSS (Name Service Switch), and for Samba's ldapsam password backe ...only possible way to make Samba and Zimbra use the same user database for authentication. There are multiple other ways to achieve similar functionality, and it is
    34 KB (5,453 words) - 17:11, 25 March 2015
  • [[Category:Authentication]] * Either select "SAML 1.1 POST profile" for "Authentication profile", or else if "SAML 2.0 POST profile" is chosen
    3 KB (387 words) - 13:53, 11 July 2015
  • ...rs that are using email clients like Thunderbird, or Outlook must use smtp authentication if they want to relay email through the zimbra-MTA. ...orks. This means ANYONE on the 140.108.26.0 subnet can relay email without authentication, which is bad and would make the zimbra-MTA an open relay for the 140.108.2
    11 KB (1,697 words) - 21:16, 1 April 2015
  • =Understanding And Troubleshooting Authentication Log Events= Understanding And Troubleshooting Authentication Log Events
    24 KB (2,682 words) - 10:32, 20 June 2016
  • [[Zimbra_Two-factor_authentication|Two Factor Authentication]] (2FA) is available in all supported versions of Zimbra Collaboration. [[Zimbra_Two-factor_authentication|Zimbra Two Factor Authentication]] implements the algorithm specified in [http://www.rfc-base.org/rfc-6238.h
    3 KB (363 words) - 07:56, 21 January 2022
  • <td> Certificate based authentication not working since 8.7.5 </td> ...mplified SSO support in Zimbra Connector for Outlook™''' - Previously, SSO authentication required matching the ZCO profile (email address) to the Windows logon name
    12 KB (1,656 words) - 19:48, 26 June 2018
  • ...Duration=0</code>, then the last authentication time is not updated during authentication of app specific passwords.
    13 KB (1,876 words) - 06:39, 14 January 2020
  • Keep in mind this article is for those using Zimbra internal authentication. ...y, you are changing authentication from internal to external; however, the authentication directory server is zimbra internal.<br>
    1 KB (177 words) - 21:52, 22 January 2020
View (previous 100 | ) (20 | 50 | 100 | 250 | 500)
Jump to: navigation, search