Search results

Page title matches

  • =LDAP Authentication= Zimbra permits the use of external LDAP servers per domain for end user authentication. Zimbra user accounts are mapped to LDAP accounts on an external host usin
    9 KB (1,367 words) - 10:11, 12 July 2015

Page text matches

  • ...implemented stunnel solution, but I is unuseful at all; we cannot do sasl authentication on a cleartext port; i cannot do sasl tls authetication on port 11125 that # Per-sender authentication; see also /etc/postfix/sender_relay.
    6 KB (923 words) - 17:00, 8 August 2011
  • ** The MTA Auth host is a mailstore the mta quires for user authentication purposes. ...he MTA Auth host is to be a mailstore that the mta will send user pop/imap authentication requests to. You'll also notice later down in the installation guide under
    52 KB (6,043 words) - 00:40, 21 June 2016
  • ...to use [https://en.wikipedia.org/wiki/Two-factor_authentication two factor authentication]. References: ...ww.digitalocean.com/community/tutorials/how-to-protect-ssh-with-two-factor-authentication
    6 KB (683 words) - 08:47, 6 January 2022
  • =Secure Authentication between Zimbra and AD (self-signed certificate)= '''How to configure''' authentication with Active Directory using SSL.
    7 KB (1,084 words) - 21:53, 30 October 2016
  • * USER and Authentication * External [[LDAP Authentication]]
    15 KB (2,352 words) - 05:11, 17 May 2018
  • ====How authentication works==== ...n is done with the Zimbra Server using Zimbra auth token and the secondary authentication is done with Voice server. Each and every call to Voice Server is authentic
    15 KB (2,050 words) - 11:04, 13 July 2015
  • The SPNEGO protocol mechanism can be configured on ZCS for single sign-on authentication to the Zimbra Web Client and to the Zimbra Connector for Outlook (ZCO). For ...ing to log on to ZWC to a URL under SPNEGO protection. The server asks for authentication with Kerberos through SPNEGO and users are redirected to their ZWC mailbox.
    22 KB (3,335 words) - 18:48, 16 March 2018
  • ...e password of the affected user and/or disable the user to prevent further authentication and spamming. Just grep and find out from which IP address, authentication and mails are originated. here use the following 2 ways
    18 KB (2,765 words) - 08:28, 21 November 2023
  • ===Authentication for a user with the address of joe@abccompany.com=== Authentication Type: simple
    2 KB (325 words) - 19:44, 25 March 2015
  • == LDAP and Authentication == ...necessary to validate the identity of the user. Some locations requiring authentication:
    12 KB (1,874 words) - 00:02, 11 July 2015
  • ...-Domain-Authentication">Home -> Configure -> Domains -> [pick a domain] -> Authentication</ui> ...Authentication(modify)">Home -> Configure -> Domains -> [pick a domain] -> Authentication (modify) </ui>
    270 KB (26,757 words) - 13:39, 21 June 2016
  • ...uses /etc/passswd for user/group information and queries ldap for password authentication. It also allows for access control by assigning employeeType attributes to =Authentication=
    8 KB (1,325 words) - 09:56, 13 July 2015
  • = How to configure external LDAP authentication with zimbraAuthLdapExternalDn= === External LDAP authentication ( zimbraAuthLdapExternalDn ) ===
    3 KB (460 words) - 09:35, 18 October 2016
  • ...indow that fail2ban will pay attention to when looking for repeated failed authentication attempts. The default is set to 600 seconds (10 minutes again), which means failregex = .*ip=&lt;HOST&gt;;.*authentication failed for .*$
    11 KB (1,714 words) - 10:14, 6 February 2023
  • ...entication now honors zimbraAuthFallbackToLocal when using external/custom authentication.''' See: https://blog.zimbra.com/2024/04/admin-account-authentication-now-honors-zimbraauthfallbacktolocal/
    24 KB (3,450 words) - 10:57, 26 April 2024
  • First off, configure Dovecot to enable manager authentication. This requires [http://dovecot.org/list/dovecot/2006-April/012317.html Dov ...lf of the authentication piece being passed to Dovecot to identfy the IMAP authentication as an administrative login.
    9 KB (1,576 words) - 10:38, 12 July 2015
  • =SMTP authentication problems= ...ients to send mail from [[zimbraMtaMyNetworks|arbitrary remote networks]]. Authentication may fail if you change the zimbraMailMode server configuration attribute (w
    3 KB (412 words) - 09:05, 13 July 2015
  • <div class="Bulleted1_inner">SMTP authentication </div> ===SMTP Authentication===
    21 KB (3,029 words) - 14:27, 13 July 2015
  • ...ivities of the Zimbra MTA (Postfix, amavisd, antispam, antivirus), Logger, Authentication (cyrus-sasl), and Directory (OpenLDAP). By default LDAP activity is logged =====/opt/zimbra/log/audit.log - authentication events=====
    47 KB (6,998 words) - 19:23, 20 June 2016
  • NGINX supports enablement of the SASL GSSAPI Authentication Mechanism for POP and IMAP through the '''zimbraReverseProxyPop3SaslGssapiE Set them to true to enable GSSAPI Authentication for NGINX
    5 KB (731 words) - 11:36, 12 July 2015
View ( | ) (20 | 50 | 100 | 250 | 500)
Jump to: navigation, search