Search results

Page title matches

  • =Understanding And Troubleshooting Authentication Log Events= Understanding And Troubleshooting Authentication Log Events
    24 KB (2,682 words) - 10:32, 20 June 2016
  • ...Sign-On. When using SAML an Identity Provider (IdP) will take care of user authentication after which users can use their applications without having to log-on to ea ...all the [https://github.com/Zimbra/zimbra-auth-module-simplesamlphp Zimbra authentication module for SimpleSAMLphp].
    13 KB (1,982 words) - 07:13, 9 April 2024
  • [[Category:Authentication]] ...Edition feature. Once you have set-up SAML you can easily add Multi Factor Authentication.
    1 KB (188 words) - 04:24, 21 September 2023
  • ...Sign-On. When using SAML an Identity Provider (IdP) will take care of user authentication after which users can use their applications without having to log-on to ea ...identity and access management solution. JumpCloud focusses on Two-Factor Authentication (2FA) and integrations with on premise Active Directory, and cloud based SA
    9 KB (1,400 words) - 10:39, 19 September 2023
  • =Zimbra Two Factor Authentication code (TOTP) does not appear to expire= The Two Factor Authentication code can still be used even after its expiration.
    2 KB (271 words) - 13:11, 13 June 2023
  • ==Configure zmauditswatch to get authentication failure notifications== ...swatch tool to detect brute force attacks for any hosted account using the authentication failure log entries.
    5 KB (689 words) - 23:44, 13 December 2020
  • Keep in mind this article is for those using Zimbra internal authentication. ...y, you are changing authentication from internal to external; however, the authentication directory server is zimbra internal.<br>
    1 KB (177 words) - 21:52, 22 January 2020
  • 3 KB (473 words) - 16:43, 29 October 2019
  • ==External Authentication with LDAP== ===External Authentication Errors===
    4 KB (610 words) - 22:10, 5 December 2018
  • =Composing a new message causes an authentication window to appear= Composing a new message causes an authentication window to appear
    947 bytes (122 words) - 12:25, 15 April 2020
  • =Secure Authentication between Zimbra and AD (self-signed certificate)= '''How to configure''' authentication with Active Directory using SSL.
    7 KB (1,084 words) - 21:53, 30 October 2016
  • =Zimbra Two-factor authentication= ...ing new feature: two-factor authentication (also known as 2FA). Two-factor authentication is a technology that provides identification of users with the combination
    11 KB (1,702 words) - 17:43, 18 January 2018
  • = How to configure external LDAP authentication with zimbraAuthLdapExternalDn= === External LDAP authentication ( zimbraAuthLdapExternalDn ) ===
    3 KB (460 words) - 09:35, 18 October 2016
  • =Another server has to relay mails via Zimbra, without authentication= Another server has to relay mails via Zimbra, without authentication.
    754 bytes (85 words) - 13:48, 11 July 2015
  • =Outgoing SMTP Authentication= * ''username'' as the authentication user,
    8 KB (1,191 words) - 04:52, 19 June 2018
  • =Configure authentication with Active Directory= =Configure authentication with Active Directory=
    4 KB (554 words) - 13:54, 6 February 2023
  • [[Category:Authentication]]
    2 KB (271 words) - 20:47, 8 February 2016
  • [[Category:Authentication]] * Either select "SAML 1.1 POST profile" for "Authentication profile", or else if "SAML 2.0 POST profile" is chosen
    3 KB (387 words) - 13:53, 11 July 2015
  • {{Archive}}[[Category:Authentication]] # authentication service. The urls in this list will be used by saslauthd in a
    4 KB (675 words) - 11:22, 30 March 2015
  • =Authentication articles= *[[LDAP Authentication]] - General guidelines
    766 bytes (84 words) - 13:51, 11 July 2015
  • =LDAP Authentication= Zimbra permits the use of external LDAP servers per domain for end user authentication. Zimbra user accounts are mapped to LDAP accounts on an external host usin
    9 KB (1,367 words) - 10:11, 12 July 2015

Page text matches

  • ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc> <desc>this attribute contains the timestamps of each of the consecutive authentication failures made on an account</desc>
    581 KB (64,096 words) - 18:31, 19 March 2020
  • =Zimbra Two-factor authentication= ...ing new feature: two-factor authentication (also known as 2FA). Two-factor authentication is a technology that provides identification of users with the combination
    11 KB (1,702 words) - 17:43, 18 January 2018
  • ==General Knowledge of Kerberos Authentication== ...nd finish the mutual authentication. This is the general steps of Kerberos authentication protocol.
    27 KB (4,228 words) - 21:06, 12 July 2015
  • DESC 'Which SASL authentication mechanism to use for authenticating to IMAP server.' DESC 'authorizationId for SASL authentication'
    634 KB (48,686 words) - 14:24, 13 July 2015
  • =LDAP Authentication= Zimbra permits the use of external LDAP servers per domain for end user authentication. Zimbra user accounts are mapped to LDAP accounts on an external host usin
    9 KB (1,367 words) - 10:11, 12 July 2015
  • ...d to as SSL mutual authentication, is the combination of server and client authentication. ...n is optional. This document is concentrating on how to do the client cert authentication in Nginx-Zimbra. This feature is introduced in ZCS 7.1 (RFE 29625).
    11 KB (1,590 words) - 09:46, 26 July 2023
  • ...d to as SSL mutual authentication, is the combination of server and client authentication. ...n is optional. This document is concentrating on how to do the client cert authentication in Nginx-Zimbra. This feature is introduced in ZCS 7.1 (RFE 29625).
    11 KB (1,661 words) - 09:53, 26 July 2023
  • ...nstalled. This chapter describe how the directory service is used for user authentication and account configuration and management. ==Account Authentication==
    27 KB (3,794 words) - 14:11, 13 July 2015
  • <desc>mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc>
    330 KB (36,434 words) - 10:05, 27 August 2014
  • ...Sign-On. When using SAML an Identity Provider (IdP) will take care of user authentication after which users can use their applications without having to log-on to ea ...all the [https://github.com/Zimbra/zimbra-auth-module-simplesamlphp Zimbra authentication module for SimpleSAMLphp].
    13 KB (1,982 words) - 07:13, 9 April 2024
  • ====Authentication Log Events==== ====First - Understanding Your Authentication Requirements In ZCS====
    72 KB (9,074 words) - 19:28, 20 June 2016
  • * [https://wiki.zimbra.com/wiki/Zimbra_Two-factor_authentication Two-Factor Authentication] (Only available with a Network Edition license) ...ra.com/show_bug.cgi?id=99198 99198] </td><td class="col-md-10"> Two factor authentication: second factor for touch client </td></tr>
    159 KB (23,330 words) - 15:14, 24 April 2018
  • === Configure Zimbra Proxy For Kerberos Authentication === Source: Admin Guide Draft, 'Configure Zimbra Proxy for Kerbose Authentication'
    17 KB (2,461 words) - 21:56, 7 June 2016
  • === Authentication === ...meter, you can designate how to authenticate and whether or not to set the authentication cookie.
    10 KB (1,400 words) - 17:19, 5 August 2014
  • ======Setup Authentication Type For Webdav====== ...e Mini-Redirector uses Digest authentication. You can change this to Basic authentication in Windows 7 registry.
    31 KB (4,681 words) - 22:28, 7 June 2016
  • ===First - Understanding Your Authentication Requirements In ZCS=== * Enable Authentication
    20 KB (2,793 words) - 10:49, 20 June 2016
  • =Outgoing SMTP Authentication= * ''username'' as the authentication user,
    8 KB (1,191 words) - 04:52, 19 June 2018
  • The most common problem is authentication to the mta server. This shows in the mailbox.log logfile as: sshd[16312]: Authentication refused: bad ownership or modes for directory /opt/zimbra
    6 KB (912 words) - 10:26, 12 July 2015
  • Brute force attacks using SMTP authentication are common, consider installing fail2ban = SSH disable password authentication =
    18 KB (2,838 words) - 13:26, 17 July 2023
  • =Authentication articles= *[[LDAP Authentication]] - General guidelines
    766 bytes (84 words) - 13:51, 11 July 2015
  • ...implemented stunnel solution, but I is unuseful at all; we cannot do sasl authentication on a cleartext port; i cannot do sasl tls authetication on port 11125 that # Per-sender authentication; see also /etc/postfix/sender_relay.
    6 KB (923 words) - 17:00, 8 August 2011
  • ** The MTA Auth host is a mailstore the mta quires for user authentication purposes. ...he MTA Auth host is to be a mailstore that the mta will send user pop/imap authentication requests to. You'll also notice later down in the installation guide under
    52 KB (6,043 words) - 00:40, 21 June 2016
  • ...to use [https://en.wikipedia.org/wiki/Two-factor_authentication two factor authentication]. References: ...ww.digitalocean.com/community/tutorials/how-to-protect-ssh-with-two-factor-authentication
    6 KB (683 words) - 08:47, 6 January 2022
  • =Secure Authentication between Zimbra and AD (self-signed certificate)= '''How to configure''' authentication with Active Directory using SSL.
    7 KB (1,084 words) - 21:53, 30 October 2016
  • * USER and Authentication * External [[LDAP Authentication]]
    15 KB (2,352 words) - 05:11, 17 May 2018
  • ====How authentication works==== ...n is done with the Zimbra Server using Zimbra auth token and the secondary authentication is done with Voice server. Each and every call to Voice Server is authentic
    15 KB (2,050 words) - 11:04, 13 July 2015
  • The SPNEGO protocol mechanism can be configured on ZCS for single sign-on authentication to the Zimbra Web Client and to the Zimbra Connector for Outlook (ZCO). For ...ing to log on to ZWC to a URL under SPNEGO protection. The server asks for authentication with Kerberos through SPNEGO and users are redirected to their ZWC mailbox.
    22 KB (3,335 words) - 18:48, 16 March 2018
  • ...e password of the affected user and/or disable the user to prevent further authentication and spamming. Just grep and find out from which IP address, authentication and mails are originated. here use the following 2 ways
    18 KB (2,765 words) - 08:28, 21 November 2023
  • ===Authentication for a user with the address of joe@abccompany.com=== Authentication Type: simple
    2 KB (325 words) - 19:44, 25 March 2015
  • == LDAP and Authentication == ...necessary to validate the identity of the user. Some locations requiring authentication:
    12 KB (1,874 words) - 00:02, 11 July 2015
  • ...-Domain-Authentication">Home -> Configure -> Domains -> [pick a domain] -> Authentication</ui> ...Authentication(modify)">Home -> Configure -> Domains -> [pick a domain] -> Authentication (modify) </ui>
    270 KB (26,757 words) - 13:39, 21 June 2016
  • ...uses /etc/passswd for user/group information and queries ldap for password authentication. It also allows for access control by assigning employeeType attributes to =Authentication=
    8 KB (1,325 words) - 09:56, 13 July 2015
  • = How to configure external LDAP authentication with zimbraAuthLdapExternalDn= === External LDAP authentication ( zimbraAuthLdapExternalDn ) ===
    3 KB (460 words) - 09:35, 18 October 2016
  • ...indow that fail2ban will pay attention to when looking for repeated failed authentication attempts. The default is set to 600 seconds (10 minutes again), which means failregex = .*ip=&lt;HOST&gt;;.*authentication failed for .*$
    11 KB (1,714 words) - 10:14, 6 February 2023
  • First off, configure Dovecot to enable manager authentication. This requires [http://dovecot.org/list/dovecot/2006-April/012317.html Dov ...lf of the authentication piece being passed to Dovecot to identfy the IMAP authentication as an administrative login.
    9 KB (1,576 words) - 10:38, 12 July 2015
  • =SMTP authentication problems= ...ients to send mail from [[zimbraMtaMyNetworks|arbitrary remote networks]]. Authentication may fail if you change the zimbraMailMode server configuration attribute (w
    3 KB (412 words) - 09:05, 13 July 2015
  • <div class="Bulleted1_inner">SMTP authentication </div> ===SMTP Authentication===
    21 KB (3,029 words) - 14:27, 13 July 2015
  • ...ivities of the Zimbra MTA (Postfix, amavisd, antispam, antivirus), Logger, Authentication (cyrus-sasl), and Directory (OpenLDAP). By default LDAP activity is logged =====/opt/zimbra/log/audit.log - authentication events=====
    47 KB (6,998 words) - 19:23, 20 June 2016
  • NGINX supports enablement of the SASL GSSAPI Authentication Mechanism for POP and IMAP through the '''zimbraReverseProxyPop3SaslGssapiE Set them to true to enable GSSAPI Authentication for NGINX
    5 KB (731 words) - 11:36, 12 July 2015
  • DESC 'mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 DESC 'external LDAP GAL authentication mechanism
    259 KB (18,916 words) - 04:04, 4 February 2022
  • DESC 'mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 DESC 'external LDAP GAL authentication mechanism
    268 KB (19,616 words) - 04:05, 4 February 2022
  • DESC 'mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 DESC 'external LDAP GAL authentication mechanism
    357 KB (25,745 words) - 18:00, 24 March 2015
  • <desc>mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc>
    278 KB (30,387 words) - 18:15, 24 March 2015
  • <desc>mechanism to use for authentication. Valid values are zimbra, ldap, ad, kerberos5, custom:{handler-name} [arg1 ...ailed login attempts are purged from the list, even though no successful authentication has occurred</desc>
    209 KB (23,084 words) - 17:13, 25 March 2015
  • ...stfix level in Zimbra? Sometime a system administrator needs to block SASL authentication of a user due to various reasons like company policy where web-client is al account was compromised and spammer is sending spam emails using SASL authentication etc.
    2 KB (318 words) - 14:11, 13 June 2023
  • ====Error connecting to the WebDAV - Mutual Authentication failed==== Mutual Authentication failed. The server's password is out of date at the domain controller.
    16 KB (2,611 words) - 23:02, 30 July 2015
  • ...a domain with that virtual host name. When the virtual host is found, the authentication is completed against that domain. ...a domain with that virtual host name. When the virtual host is found, the authentication is completed against that domain.
    55 KB (8,406 words) - 13:35, 21 June 2016
  • ...rmat and you don't know them, you may have the possibility to add a second authentication backend with the same users but a password of your choice. * zimbra's external authentication configured with this ldap server (you can use 2 different ldap urls, only b
    14 KB (1,955 words) - 17:32, 15 November 2016
  • =zimbraFreebusyExchangeAuthScheme set to Basic - Authentication Errors= If you see any other authentication type [NTLM for example] besides or before Basic this might be causing the i
    12 KB (1,784 words) - 10:48, 13 July 2015
  • :*Exchange Authentication Schema: ...”, the authentication to Exchange 2007 System happen using HTML form based authentication.''
    12 KB (1,654 words) - 22:06, 12 July 2015
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (548 words) - 17:20, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (523 words) - 17:22, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    5 KB (751 words) - 17:24, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (530 words) - 17:26, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    2 KB (328 words) - 17:25, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    4 KB (542 words) - 17:25, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (407 words) - 17:24, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    2 KB (314 words) - 17:25, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (397 words) - 17:22, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (447 words) - 17:26, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    2 KB (328 words) - 17:26, 5 August 2014
  • === Requires Authentication === <code>true</code> ([[ZCS_6.0:Zimbra_REST_API_Reference#Authentication|Go to Authentication]])
    3 KB (450 words) - 14:33, 13 July 2015
  • {{Archive}}[[Category:Authentication]] # authentication service. The urls in this list will be used by saslauthd in a
    4 KB (675 words) - 11:22, 30 March 2015
  • enable authentication via X.509 Client Certificate in nginx proxy realm is not specified in GSSAPI Authentication
    97 KB (9,718 words) - 21:54, 7 June 2016
  • =Configure authentication with Active Directory= =Configure authentication with Active Directory=
    4 KB (554 words) - 13:54, 6 February 2023
  • * '''Zimbra LDAP:'''User authentication is provided through OpenLDAP® software. Each account on the Zimbra server ...ntication server host is on the same server, but must be configured if the authentication server is not on the MTA.</li>
    66 KB (9,328 words) - 01:07, 15 July 2016
  • ==Configure zmauditswatch to get authentication failure notifications== ...swatch tool to detect brute force attacks for any hosted account using the authentication failure log entries.
    5 KB (689 words) - 23:44, 13 December 2020
  • ...cation (SMTP AUTH). SASL Authentication is vital part of Zimbra since SMTP Authentication required during process of SMTP relaying from roaming authenticated user (e
    5 KB (794 words) - 17:09, 24 March 2015
  • ...quests to a set of backend servers. It also provides functions like GSSAPI authentication, throttle control, SSL connection with different certificates for different 4. Authentication
    27 KB (3,670 words) - 02:24, 11 July 2015
  • =====Setting Up LDAP With Authentication - ZCS 8+===== Authentication Type: simple
    34 KB (5,074 words) - 14:55, 20 June 2016
  • ...her to use authentication when sending outgoing mail. If you choose to use authentication, provide your Zimbra user name and password. ...checked. If you check it, select one of the following from the drop-down Authentication list. - if you're not sure which one, ask your system/mail/IT administrato
    3 KB (506 words) - 12:01, 11 July 2015
  • * auth - authentication method (optional). Currently HTTP basic authentication is supported by Proxy Servlet. (auth=basic) * user - username used for the authentication (optional)
    2 KB (261 words) - 12:27, 30 March 2015
  • * auth - authentication method (optional). Currently HTTP basic authentication is supported by Proxy Servlet. (auth=basic) * user - username used for the authentication (optional)
    2 KB (268 words) - 15:03, 13 July 2015
  • ...hod to use when the proxy servlet connects the external server. HTTP Basic Authentication is supported (<code>auth=basic</code>). |The username to use for authentication to the external server.
    10 KB (1,479 words) - 12:18, 16 July 2015
  • ...ed to enable session dialogue between the user and Zimbra. Upon successful authentication after sign-in, the "authtoken" is created by the server and is sent to the ...ss can be extended so that a sub-class can be used to override the account authentication method. Likewise, services for folder, mailbox, account, calendars etc. can
    13 KB (2,159 words) - 18:29, 24 March 2015
  • **'''Basic''' is authentication to Exchange via HTTP basic authentication. **'''Form''' is authentication to Exchange as HTML form based authentication.
    6 KB (833 words) - 22:06, 12 July 2015
  • ...ail address. This is true even if we then rely on external directories for authentication. ...ble domain the default domain so that when users log into the webmail, the authentication form will then assume that the username will be looked into this domain by
    8 KB (1,213 words) - 21:21, 1 February 2017
  • ...ions to your internal services. It can also provide functions like: GSSAPI authentication, throttle control, SSL connection with different certificates for different # Authentication
    15 KB (2,270 words) - 21:51, 7 June 2016
  • ...ng-standing operational, deployment, and reporting issues related to email authentication protocols. ...PF and DKIM mechanisms. This means that senders will experience consistent authentication results for their messages at AOL, Gmail, Hotmail, Yahoo! and any other ema
    12 KB (1,969 words) - 06:27, 7 September 2022
  • Sine the version 8.0 of Zimbra, it's now possible to delegate authentication to a Kerberos server. Here we are going to see how it's possible to make the Kerberos authentication against the OpenSource version of IdM [[#IDM|[1]]] from Red Hat : FreeIPA.
    3 KB (398 words) - 22:45, 18 December 2015
  • ...'' - Zimbra desktop can be configured with an account for which Two-factor authentication is enabled. ...g.cgi?id=100587 100587] </td><td class="col-md-10"> Support 2FA(Two-factor authentication) in Zimbra Desktop</td></tr>
    14 KB (2,141 words) - 18:38, 10 October 2016
  • ==External Authentication with LDAP== ===External Authentication Errors===
    4 KB (610 words) - 22:10, 5 December 2018
  • ...n is not provided, so the client will re-send the request with the proper authentication information as per specifications. </td></tr>
    11 KB (1,732 words) - 04:20, 29 January 2019
  • ...e any e-mails. When using the correct username and password, the following authentication error in /var/log/zimbra.log file is observed : ...pd[18938]: warning: unknown[10.0.7.162]: SASL LOGIN authentication failed: authentication failure
    3 KB (430 words) - 13:19, 15 November 2021
  • '''Summary of the issue:''' SAML Authentication is not working and getting 500 erro after installing Patch 32 '''Summary of the issue:''' SAML authentication is not working and getting 500 error after installing latest Patch in ZCS v
    7 KB (1,072 words) - 08:56, 30 November 2022
  • ...is required by your network topology or roaming users, then based on where authentication information lives (a decision you will make below), it may be necessary to ...livery, because they will be SASL authenticated or will be relayed without authentication if allowed in zimbraMtaMyNetworks.
    16 KB (2,572 words) - 01:58, 11 July 2015
  • ...nfiguring Zimbra LDAP to act as a central user database for PAM (Pluggable Authentication Modules), NSS (Name Service Switch), and for Samba's ldapsam password backe ...only possible way to make Samba and Zimbra use the same user database for authentication. There are multiple other ways to achieve similar functionality, and it is
    41 KB (6,525 words) - 02:04, 11 July 2015
  • http://zimbra.domain.com/service/home/USER1/calendar?fmt=ics (No authentication required - Unrelated Zimbra server) ...domain.com:password@zimbra.domain.com/service/home/USER1/calendar?fmt=ics (Authentication Required - Unrelated Zimbra Server - ZCS 4.5 Only)
    2 KB (351 words) - 20:14, 11 July 2015
  • ..., people) login to the server. Consider disabling root login and password authentication.</tt> | valign="top" |ZCS Nginx Lookup (backend http service for nginx lookup/authentication)
    61 KB (9,790 words) - 18:56, 9 December 2021
  • ...and 443, the Zimbra server listens on port 81 and uses the insecure login authentication method (zmtlsctl http). * [[#Step 2|Configure Zimbra to use simple http authentication]].
    11 KB (1,613 words) - 14:28, 30 March 2015
  • =====Authentication Password Issues=====
    5 KB (696 words) - 15:41, 20 June 2016
  • ...te to the Exchange server via HTTP basic authentication or HTML form based authentication ala OWA. ...e server is configured. When set to basic, Zimbra will attempt HTTP basic authentication. When set to form, it will POST HTML form to /exchweb/bin/auth/owaauth.dll
    7 KB (957 words) - 16:17, 15 September 2015
  • ...nfiguring Zimbra LDAP to act as a central user database for PAM (Pluggable Authentication Modules), NSS (Name Service Switch), and for Samba's ldapsam password backe ...only possible way to make Samba and Zimbra use the same user database for authentication. There are multiple other ways to achieve similar functionality, and it is
    34 KB (5,453 words) - 17:11, 25 March 2015
  • [[Category:Authentication]] * Either select "SAML 1.1 POST profile" for "Authentication profile", or else if "SAML 2.0 POST profile" is chosen
    3 KB (387 words) - 13:53, 11 July 2015
  • ...rs that are using email clients like Thunderbird, or Outlook must use smtp authentication if they want to relay email through the zimbra-MTA. ...orks. This means ANYONE on the 140.108.26.0 subnet can relay email without authentication, which is bad and would make the zimbra-MTA an open relay for the 140.108.2
    11 KB (1,697 words) - 21:16, 1 April 2015
  • =Understanding And Troubleshooting Authentication Log Events= Understanding And Troubleshooting Authentication Log Events
    24 KB (2,682 words) - 10:32, 20 June 2016
  • [[Zimbra_Two-factor_authentication|Two Factor Authentication]] (2FA) is available in all supported versions of Zimbra Collaboration. [[Zimbra_Two-factor_authentication|Zimbra Two Factor Authentication]] implements the algorithm specified in [http://www.rfc-base.org/rfc-6238.h
    3 KB (363 words) - 07:56, 21 January 2022
  • <td> Certificate based authentication not working since 8.7.5 </td> ...mplified SSO support in Zimbra Connector for Outlook™''' - Previously, SSO authentication required matching the ZCO profile (email address) to the Windows logon name
    12 KB (1,656 words) - 19:48, 26 June 2018
  • ...Duration=0</code>, then the last authentication time is not updated during authentication of app specific passwords.
    13 KB (1,876 words) - 06:39, 14 January 2020
  • Keep in mind this article is for those using Zimbra internal authentication. ...y, you are changing authentication from internal to external; however, the authentication directory server is zimbra internal.<br>
    1 KB (177 words) - 21:52, 22 January 2020
  • Preauth stands for pre-authentication, and is a mechanism to enable a trusted third party to "vouch" for a user's ...imbra server, which will then verify the data passed in the URL and create authentication token (the standard mechanism within Zimbra to identify users), save it in
    29 KB (3,829 words) - 12:53, 16 March 2023
  • |style="border: solid #ffffff;"|Authentication Bypass in MailboxImportServlet ...be no more considered when using application credentials or QR code-based authentication for the apps.
    21 KB (2,519 words) - 17:07, 4 April 2023
  • |style="border: solid #ffffff;"|Authentication Bypass in MailboxImportServlet ...be no more considered when using application credentials or QR code-based authentication for the apps.
    17 KB (2,316 words) - 17:08, 4 April 2023
  • =Zimbra Two Factor Authentication code (TOTP) does not appear to expire= The Two Factor Authentication code can still be used even after its expiration.
    2 KB (271 words) - 13:11, 13 June 2023
  • - [[SMTP Auth Problems]] ''SMTP Authentication is failing - I can't send mail from my POP/IMAP client'' - [[Outgoing SMTP Authentication]] for authenticating to your relay host
    597 bytes (91 words) - 16:15, 27 March 2015
  • SMTP: If secure connection is required (TLS authentication only), you have to select TLS (Port 25), not SSL! Some possible workarounds available are 1) to use clear text authentication, 2) use the server's real name 3) upgrade to Eudora 7
    3 KB (533 words) - 10:21, 12 July 2015
  • ...tp || mailbox || ZCS nginx lookup - backend http service for nginx lookup/authentication ...|| mailbox || ZCS saslauthd lookup - backend http service for SASL lookup/authentication (added in ZCS 8.7)
    6 KB (788 words) - 07:29, 26 August 2022
  • |authentication using alias domain A new command is available to create an alias domain. The basic form allows authentication against the alias domain. If you would like to create a functional domain a
    6 KB (882 words) - 10:31, 12 July 2015
  • | HTTP Authentication: Basic and Digest Access Authentication
    4 KB (551 words) - 09:53, 25 February 2021
  • : GSSAPI authentication ${mail.saslapp} : NGINX SASL authentication application name
    26 KB (2,530 words) - 21:26, 7 June 2016
  • ...ion of the Lightweight Directory Access Protocol (LDAP) that provides user authentication.</div> ...ite uses the OpenLDAP software, an open source LDAP directory server. User authentication is provided through OpenLDAP. Each account on the Zimbra server has an uniq
    27 KB (3,470 words) - 21:38, 12 July 2015
  • ...nal authentication, access to Zimbra services will be controlled with that authentication. Therefore, password changes will occur in the appropriate external directo
    26 KB (3,721 words) - 13:37, 3 August 2015
  • *Directory / Authentication services *audit.log - authentication
    25 KB (3,831 words) - 13:38, 3 August 2015
  • ...P Authentication] - describes how to send mail through relay that requires authentication
    5 KB (674 words) - 21:59, 12 July 2015
  • | HTTP Authentication: Basic and Digest Access Authentication
    6 KB (935 words) - 09:53, 25 February 2021
  • ...you check the "If fail, fall back to local password management" box in the Authentication tab of your domain config. It is strongly recommended that you uncheck this
    4 KB (623 words) - 12:30, 30 March 2015
  • ...AUTH_HTTP protocol (described in http://wiki.nginx.org/NginxMailCoreModule#Authentication) is borrowed to implement the lookup with NLE. However, official Nginx's ma Finally, because Zimbra doesn't use AUTH_HTTP protocol for real authentication, it might add some custom HTTP headers (such as "Auth-ID") and avoid some u
    11 KB (1,727 words) - 21:57, 7 June 2016
  • ...tial brute force attack for any account hosted by Zimbra by looking at the authentication failure information. Thresholds can be configured per account, IP and accou The script ships with 4 authentication failure checks.
    9 KB (1,200 words) - 20:59, 1 December 2017
  • Then, please mark the checbox with the '''Basic Authentication''', and press '''Save'''. ...lect '''Basic''' from the dropdown menu, currently we only support 'Basic' Authentication with Exchange 2013.
    21 KB (3,305 words) - 18:12, 11 July 2015
  • ...d for a full backup in /opt/zimbra/log/mailbox.log . First, you'll see the authentication/acl request and then statements about the backup request. ...ep for backup/restore activity. Just like with the full, it starts with an authentication/acl request and states it's starting, how many accounts found, AsyncFileCop
    171 KB (21,872 words) - 20:34, 7 June 2016
  • ...d for a full backup in /opt/zimbra/log/mailbox.log . First, you'll see the authentication/acl request and then statements about the backup request. ...ep for backup/restore activity. Just like with the full, it starts with an authentication/acl request and states it's starting, how many accounts found, AsyncFileCop
    76 KB (10,711 words) - 20:34, 7 June 2016
  • *** Aliases use without being tied into authentication methods or consuming a license file. *** Aliases use without being tied into authentication methods or consuming a license file.
    1 KB (159 words) - 10:50, 20 June 2016
  • =Another server has to relay mails via Zimbra, without authentication= Another server has to relay mails via Zimbra, without authentication.
    754 bytes (85 words) - 13:48, 11 July 2015
  • authentication to determine what auth schemes are in place. authentication to determine what auth schemes are in place.
    56 KB (8,163 words) - 11:23, 5 July 2015
  • authentication { authentication {
    5 KB (659 words) - 20:03, 28 October 2015
  • Web Authentication Authentication Method: LDAP
    2 KB (320 words) - 22:55, 1 June 2022
  • ...d for a full backup in /opt/zimbra/log/mailbox.log . First, you'll see the authentication/acl request and then statements about the backup request. ...ep for backup/restore activity. Just like with the full, it starts with an authentication/acl request and states it's starting, how many accounts found, AsyncFileCop
    76 KB (10,758 words) - 15:01, 21 June 2016
  • ...d for a full backup in /opt/zimbra/log/mailbox.log . First, you'll see the authentication/acl request and then statements about the backup request. ...ep for backup/restore activity. Just like with the full, it starts with an authentication/acl request and states it's starting, how many accounts found, AsyncFileCop
    172 KB (21,950 words) - 15:01, 21 June 2016
  • * Fixed an issue that caused Delegated Admin authentication to be logged twice, once as "Unknown" and once with the proper email addres ...ug that could cause passwords with accented letters to be unusable for EAS authentication.
    97 KB (14,996 words) - 10:55, 7 May 2021
  • ...lass="col-md-10"> 2FA: app-specific passwords don't work with non-standard authentication mechanisms </td></tr> ...] </td><td class="col-md-10"> Not able to configure account using 2 Factor Authentication application specific password on Outlook 16 </td></tr>
    15 KB (2,234 words) - 15:15, 24 April 2018
  • ...ebClient - GC58 (Win)/8.7.9_GA_1794;] <br> SoapEngine - handler exception: authentication failed for [user@domain.com], '''invalid TOTP code''' com.zimbra.cs.account.AccountServiceException$AuthFailedServiceException: authentication failed for [user@domain.com]
    1 KB (183 words) - 13:48, 19 June 2017
  • =Composing a new message causes an authentication window to appear= Composing a new message causes an authentication window to appear
    947 bytes (122 words) - 12:25, 15 April 2020
  • When using an external authentication and the server IP of the external LDAP changes, what changes are needed on ...nd for whom the IP address is changed > right click and select > Configure Authentication and change to the new IP address.
    675 bytes (100 words) - 11:08, 3 November 2021
  • Unable to configure two factor authentication for the user because of the following error when entering 6 digit code duri We need to increase time windows offset limit for two factor authentication
    2 KB (175 words) - 14:13, 31 August 2018
  • ...on method assumes that sshd on the mta is running on port 22, and that RSA Authentication is enabled. You can test the ssh command with:
    5 KB (761 words) - 10:46, 11 May 2018
  • Zimbra traditionally stores Authentication Tokens, CSRF Tokens and log-on timestamps in the LDAP. On Zimbra systems wi '''SSDB does not have encryption or authentication support, this means you have to protect access to it at the network level!'
    3 KB (553 words) - 14:37, 30 January 2023
  • =Error when performing External Active Directory authentication "javax.net.ssl.SSLHandshakeException: extension (5) should not be presented ...I shows the below error when trying to configure External Active Directory authentication.
    3 KB (347 words) - 09:48, 8 June 2022
  • '''Summary of the issue:''' SMTP authentication failure with 2FA application passcode '''Description:''' SMTP authentication failure with 2FA application passcode is configured in client like outlook,
    7 KB (1,051 words) - 16:39, 13 March 2023
  • ...AUTH or USER to Zimbra will result in an error and the client will not try authentication. This means the password is not send without encryption. In addition email ...unication between the client and Zimbra will halt because of errors before authentication unless TLS is used.
    12 KB (1,807 words) - 11:49, 16 August 2023
  • ...-postscreen, "port 25" server that provides submission service and client authentication, but no MX service.
    23 KB (2,726 words) - 14:23, 11 September 2023
  • ...Sign-On. When using SAML an Identity Provider (IdP) will take care of user authentication after which users can use their applications without having to log-on to ea ...identity and access management solution. JumpCloud focusses on Two-Factor Authentication (2FA) and integrations with on premise Active Directory, and cloud based SA
    9 KB (1,400 words) - 10:39, 19 September 2023
  • [[Category:Authentication]] ...Edition feature. Once you have set-up SAML you can easily add Multi Factor Authentication.
    1 KB (188 words) - 04:24, 21 September 2023
  • <li>Authentication Bypass in MailboxImportServlet. [https://nvd.nist.gov/vuln/detail/CVE-2022- <li>Authentication Bypass in MailboxImportServlet. [https://nvd.nist.gov/vuln/detail/CVE-2022-
    160 KB (18,419 words) - 09:16, 18 December 2023
  • ...regain access to admin account if using external LDAP or Active Directory authentication = In case you are using external LDAP or Active Directory authentication and you have been locked out of your admin account and are unable to unlock
    2 KB (226 words) - 10:56, 1 March 2024
  • <td>Authentication Bypass in MailboxImportServlet.</td> <td>Separate keystore for CAs used for X509 authentication</td>
    66 KB (11,081 words) - 17:53, 22 April 2024
  • * In order for Zimbra to use external AD/LDAP for authentication and/or GAL, you need to create a user that can see all user objects in the
    21 KB (3,191 words) - 01:53, 12 April 2018
  • Extensions are loaded by the administration console UI after user authentication. If you want to know exactly how the process works, take a look at <tt>ZaSe
    61 KB (6,622 words) - 18:20, 11 July 2015
  • Generates a pre-authentication key to enable a trusted third party to authenticate to allow for single-sig
    24 KB (3,316 words) - 10:56, 19 October 2015
  • ...r http, but '''always''' redirect them to https. If you just want to force authentication to occur over https, just use ''[[zmtlsctl]] mixed''.
    1 KB (159 words) - 17:23, 24 March 2015
  • • Check the box that the Outgoing server requires authentication
    3 KB (417 words) - 19:18, 25 March 2015
  • {{Archive}}{{WIP}}Are you sure you don't want [[SMTP Auth Problems|SMTP Authentication]]?
    1 KB (198 words) - 11:39, 12 July 2015
  • <!-- Authentication/registration database configuration -->
    964 bytes (138 words) - 22:54, 23 March 2015
  • For Authentication enter your Zimbra user name and password, such as "uid=account,ou=people,dc
    805 bytes (131 words) - 19:43, 25 March 2015
  • | <font size="3" color="#000000" face="Arial"> Configure authentication to be external, against the LDAP directory and let the users continue to us
    17 KB (2,369 words) - 21:18, 12 July 2015
  • ...on over port 25 and see what the max size is set to. Note - if you require authentication to do this test completely, please see [[http://wiki.zimbra.com/wiki/Ajcody
    10 KB (1,513 words) - 15:14, 21 April 2019
  • the '''URL''' can contain authentication information, optionally
    861 bytes (112 words) - 17:30, 24 March 2015
  • ...he mysql connection only worked via command line (version mismatch for the authentication between mysql 5 and mysql 4 python libraries)
    8 KB (1,248 words) - 20:05, 12 July 2015
  • ...alog with the details of the exception. For well-known exceptions, such as authentication failure, network error, the dialog will have a customized user-friendly mes
    49 KB (6,492 words) - 12:16, 11 July 2015
  • Authentication is Optional. If you want to authenticate enter your full Zimbra email addre
    7 KB (1,195 words) - 10:22, 12 July 2015
  • [[Category: Troubleshooting Authentication]]
    3 KB (491 words) - 17:21, 24 March 2015
  • [[Category:Troubleshooting Authentication]]
    4 KB (616 words) - 09:28, 13 November 2022
  • [[Category: Troubleshooting Authentication]]
    4 KB (579 words) - 18:33, 26 January 2023
  • #In the Authentication selector, select the User ID text box and type your username. username or u
    3 KB (489 words) - 23:02, 23 March 2015
  • # Options Tab: Allow Plain text authentication=Not recommended, but if your server uses http instead of https, then check
    4 KB (582 words) - 17:25, 25 March 2015
  • # Advanced Tab: Allow Plain text authentication=Not recommended, but if your server uses http instead of https, then check
    3 KB (551 words) - 17:45, 24 March 2015
  • {{:Ajcody-External-Authentication}}
    2 KB (175 words) - 13:37, 21 June 2016
  • * "Implement proper re-authentication logic for zcb" [Helix]
    54 KB (7,594 words) - 02:41, 4 February 2022
  • MessageBox.Show("No authentication key found.");
    10 KB (1,079 words) - 09:56, 5 May 2009
  • authentication if -a and -z are not specified.
    21 KB (2,656 words) - 15:18, 13 July 2015
  • Memcache does not have authentication and security features so the servers should have a firewall set up appropri
    33 KB (4,923 words) - 22:01, 7 June 2016
  • Once the authentication is complete, the steps described on http://wiki.zimbra.com/index.php?title=
    2 KB (246 words) - 14:25, 13 July 2015
  • * "mixed" will cause only authentication to be sent over HTTPS
    11 KB (1,368 words) - 07:32, 1 July 2022
  • = Adding authentication to outbound SMTPrelay =
    563 bytes (77 words) - 09:04, 14 December 2009
  • ...ure the newly created ''AnotherGAL'' datasource with the proper server and authentication credentials. '''Not performing this step will result in the datasource inhe
    12 KB (1,597 words) - 19:05, 12 January 2022
  • <filter-class>org.jasig.cas.client.authentication.AuthenticationFilter</filter-class> ...e, safari) to re-enter jetty as a new session resulting in the lost of CAS authentication state in the session. -->
    6 KB (804 words) - 15:14, 11 July 2015
  • *Directory / Authentication Services / Provisioning
    48 KB (7,341 words) - 13:38, 3 August 2015
  • 235 2.7.0 Authentication successful
    5 KB (656 words) - 21:03, 12 July 2015
  • ...aliases, i.e. if you expect valid users to only send from and perform smtp authentication using their primary account name (shown in the zimbraMailDeliveryAddress at
    78 KB (9,810 words) - 16:31, 1 April 2015
  • *Changing sender in compose view triggers authentication dialog. (Bug 55419)
    8 KB (1,091 words) - 14:06, 13 July 2015
  • *37684 - Fix Hotmail authentication error msgs
    16 KB (2,460 words) - 13:46, 13 July 2015
  • #Select the Authentication Tab and click “Externally Secured”.
    10 KB (1,495 words) - 09:53, 13 July 2015
  • 235 2.7.0 Authentication successful
    2 KB (257 words) - 21:03, 28 November 2011
  • --authuser <user> account for authentication (LC:zimbra_ldap_user)
    6 KB (864 words) - 20:23, 25 March 2015
  • ...main name identity that is associated with a message through cryptographic authentication
    10 KB (1,586 words) - 14:44, 21 February 2022
  • ...lect '''Basic''' from the dropdown menu, currently we only support 'Basic' Authentication with Exchange 2010.
    17 KB (2,863 words) - 14:36, 16 August 2016
  • ...Bug 58892: AutoComplete Attribute Not Disabled for Password in Form Based Authentication]
    1 KB (141 words) - 11:15, 30 March 2015
  • ...g very heavily session_tracking because you want to count how many '''sasl authentication''' you have have during last minute or during last 5 minutes, you might wan
    11 KB (1,465 words) - 10:30, 18 January 2023
  • [[Category:Authentication]]
    2 KB (271 words) - 20:47, 8 February 2016
  • ...know something and have something in order to reset a password (two factor authentication). Zimbra STRONGLY recommends either an external email or sms be sent a toke
    8 KB (1,195 words) - 17:17, 4 July 2017
  • ...Lookup Handler || ZCS Nginx Lookup (backend http service for nginx lookup/authentication) || ||
    8 KB (828 words) - 22:00, 7 June 2016
  • * "mixed" will cause only authentication to be sent over HTTPS
    13 KB (1,714 words) - 21:52, 7 June 2016
  • 235 2.7.0 Authentication successful
    2 KB (355 words) - 06:20, 23 September 2014
  • ...ed Validation (EV):''' Most know like "Green Bar". Is the highest level of authentication. The process takes some Calls, Paperwork and also Technical checks. With th
    6 KB (915 words) - 09:57, 13 July 2015
  • ...libcurl) to work properly when it defaults back to TLS. This affects smtpd authentication via zmauth. Please remove it from your list of excluded ciphers with: zmpro
    15 KB (2,230 words) - 23:51, 10 July 2015
  • **Authentication
    15 KB (2,326 words) - 16:02, 3 March 2015
  • * /opt/zimbra/log/audit.log – Logs authentication activity.
    19 KB (2,971 words) - 16:09, 8 April 2015
  • *Understanding And Troubleshooting Authentication Log Events
    7 KB (1,052 words) - 13:02, 12 August 2015
  • '''locate and check 'Enable Integrated Windows Authentication''''
    2 KB (287 words) - 16:32, 11 July 2015
  • ...roviding us the service, in one of the next URL in ZCs 8.5 or above (needs authentication):
    1 KB (208 words) - 17:29, 1 March 2016
  • If the attribute ''''zimbraAuthFallbackToLocal'''' is set to ''''TRUE'''', authentication falls back to Zimbra's ldap if the external ldap gives an error.
    1 KB (133 words) - 11:28, 13 July 2015
  • <td class="col-md-9">SPNEGO Authentication now working due Zimbra Ews jetty configuration.
    40 KB (5,084 words) - 15:13, 24 April 2018
  • You can also implement simple authentication for the webui directory. <br>
    4 KB (698 words) - 15:36, 28 April 2020
  • ...056] noted a problem that can occur during a rolling upgrade if two factor authentication (2FA) is enabled before all mailbox servers have been upgraded to 8.7. In
    22 KB (3,444 words) - 15:39, 26 September 2017
  • User authentication is against AD.
    990 bytes (160 words) - 15:38, 10 October 2016
  • Authentication:
    13 KB (2,164 words) - 10:57, 12 January 2022
  • Authentication:
    3 KB (567 words) - 11:34, 13 September 2022
  • ...d class="col-md-10"> Mobile NG is not currently compatible with Two Factor Authentication (2FA) </td></tr>
    46 KB (6,827 words) - 15:30, 24 April 2018
  • '''Mobile NG is not currently compatible with two factor authentication or S/MIME. For those who need these two features, please use the legacy mob
    10 KB (1,594 words) - 18:45, 21 December 2017
  • '''NOTE: Mobile NG is not currently compatible with two factor authentication or S/MIME. For those who need these two features, please use the legacy mob
    5 KB (640 words) - 12:07, 29 November 2017
  • * Two Factor Authentication group label was not hidden even if all TFA settings items were hidden ([htt
    15 KB (2,291 words) - 16:40, 3 October 2018
  • :Google APIs use the OAuth 2.0 protocol for authentication and authorisation. Google supports common OAuth 2.0 scenarios such as those
    3 KB (493 words) - 15:45, 21 September 2018
  • * When using ephemeral data storage, every authentication call was updating the <code>lastLoginTimeStamp</code> for every user, ignor
    3 KB (344 words) - 03:16, 18 September 2019
  • * When using ephemeral data storage, every authentication call was updating the <code>lastLoginTimeStamp</code> for every user, ignor
    11 KB (1,668 words) - 07:58, 27 September 2019
  • ...Console performance and application login times. Now, only the most recent authentication event is kept.
    7 KB (943 words) - 15:17, 30 September 2019
  • |style="border: solid #ffffff;"|Fixed issue with SPNEGO authentication
    10 KB (1,500 words) - 15:10, 4 December 2019
  • |style="border: solid #ffffff;"|Fixed an issue that caused Delegated Admin authentication to be logged twice, once as "Unknown" and once with the proper email addres
    8 KB (1,140 words) - 09:41, 3 December 2019
  • Tries UNSIGNED BIG INT NOT NULL, /* Authentication tries */
    19 KB (2,513 words) - 22:37, 10 March 2020
  • Tries UNSIGNED BIG INT NOT NULL, /* Authentication tries */
    18 KB (2,393 words) - 00:28, 20 March 2020
  • * QR Code for easier configuration of two-factor authentication.
    7 KB (1,016 words) - 14:20, 1 February 2021
  • * User will now see "Verify" button to enter two factor authentication code on a smartphones in vertical display.
    15 KB (2,045 words) - 18:31, 22 April 2020
  • *In environments using external authentication, the application redirected the users to a URL ending in <code>/null</code>
    32 KB (4,391 words) - 05:38, 5 June 2020
  • ...ktop/7.3.1_13063_Windows;soapId=264f7b9e;] SoapEngine - handler exception: authentication failed for [7a9bef11-558a-4bdf-b3e7-d25577438541], account not found
    2 KB (326 words) - 10:20, 3 November 2021
  • ...ern Web App now supports the Forgot Password workflow even when Two Factor Authentication is enabled for a user. This feature is now available for users.
    25 KB (3,056 words) - 14:15, 10 March 2021
  • * Zimbra now supports Two Factor Authentication (2FA) when logging in to the Administration Console. The user should use th
    27 KB (3,268 words) - 06:53, 28 July 2021
  • * Zimbra now supports Two Factor Authentication (2FA) when logging in to the Administration Console. The user should use th
    22 KB (2,762 words) - 06:53, 28 July 2021
  • 2. After successful authentication, the '''PolicyD Web Administration''' page should be displayed. In case any
    18 KB (2,514 words) - 10:24, 18 January 2023
  • * Two-factor authentication was not working for delegated Administrators. This should now be fixed.
    21 KB (2,496 words) - 06:52, 28 July 2021
  • * Two factor authentication was not working for delegated Administrators. This should now be fixed.
    17 KB (2,055 words) - 06:52, 28 July 2021
  • |style="border: solid #ffffff;vertical-align:middle;"|SMTP authentication failure with 2FA application passcode
    39 KB (4,921 words) - 17:09, 4 April 2023
  • |style="border: solid #ffffff;vertical-align:middle;"|SMTP authentication failure with 2FA application passcode
    31 KB (4,002 words) - 17:09, 4 April 2023
  • |style="border: solid #ffffff;vertical-align:middle;"|Authentication break after enabling the "SameSite" cookie flag
    35 KB (4,319 words) - 17:11, 4 April 2023
  • |style="border: solid #ffffff;vertical-align:middle;"|Authentication break after enabling the "SameSite" cookie flag
    26 KB (3,323 words) - 17:11, 4 April 2023
  • ...nterException"''' warning in mailbox.log after disabling Zimbra two-factor authentication for an account.
    9 KB (952 words) - 14:30, 23 May 2023
  • * Two factor authentication is now supported with reset-password flow. Reset-Password Success-screen pr
    30 KB (3,531 words) - 05:45, 22 June 2023
  • '''audit.log''' - authentication
    10 KB (1,530 words) - 13:26, 17 July 2023
  • |How to implement Custom Authentication using a Zimbra extension. |https://github.com/Zimbra/zimbra-custom-authentication
    5 KB (783 words) - 09:17, 25 July 2023
  • ...MIME data. S/MIME enables email security features by providing encryption, authentication, message integrity and other related services. It ensures that an email mes
    7 KB (1,012 words) - 09:52, 26 July 2023
  • ...i?id=71982 bug 71982]). As such, there is no security risk associated with authentication or authorization by having JSESSIONID in a URL.
    3 KB (504 words) - 06:30, 24 August 2023
  • {{warning|1=Enabling DEBUG log level will log sensitive information including authentication tokens, do not turn on DEBUG log in production. If you have to enable debug
    11 KB (1,696 words) - 08:48, 6 October 2023
  • {{warning|1=Enabling DEBUG log level will log sensitive information including authentication tokens, do not turn on DEBUG log in production. If you have to enable debug
    2 KB (231 words) - 08:49, 6 October 2023
  • security - cmd=Auth account=original-user@example.com; protocol=soap; error=authentication failed for [alias-user@example.com], alias login not enabled.;</pre>
    1 KB (206 words) - 13:48, 22 February 2024
  • ...<li class="list-group-item">[[Outgoing_SMTP_Authentication|Outgoing SMTP Authentication]]</li>
    13 KB (1,556 words) - 13:13, 26 March 2024
  • ...re glibc (for IFUNC, a way to make indirection function calls into OpenSSH authentication), and xz-5.6.0 or xz-5.6.1
    3 KB (450 words) - 12:46, 8 April 2024
  • ....server</code> to start the MySQL with skipping the grant tables (Skipping authentication). [Run as ROOT]
    2 KB (351 words) - 06:02, 20 April 2024
Jump to: navigation, search