similar to: iPhone no longer authenticating

Displaying 20 results from an estimated 90 matches similar to: "iPhone no longer authenticating"

2018 Jul 20
0
folders not visible on copied mail folders
Shortly after this post, I found a solution here: http://forums.mozillazine.org/viewtopic.php?t=1097725 In order to see the .Dennis\ Email.Dennis\ Inbox sub-folder you have to collapse and re-expand the folder list in Thunderbird. It's that simple ... AND that annoyingly obscure! Thanks for your help! --Mark -----Original Message----- From: Mark Foley <mfoley at ohprs.org> Date: Thu,
2018 Jul 19
0
folders not visible on copied mail folders
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 19 Jul 2018, Mark Foley wrote: > On Wed, 18 Jul 2018 07:23:06 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: >> >> On Tue, 17 Jul 2018, Mark Foley wrote: >>> On Tue, 17 Jul 2018 08:06:24 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: >>>> >>>> On Mon, 16 Jul 2018,
2018 Jul 20
2
folders not visible on copied mail folders
On Thu, 19 Jul 2018 08:11:40 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > > On Thu, 19 Jul 2018, Mark Foley wrote: > > On Wed, 18 Jul 2018 07:23:06 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > >> > >> On Tue, 17 Jul 2018, Mark Foley wrote: > >>> On Tue, 17 Jul 2018 08:06:24 +0200 Steffen Kaiser <skdovecot at
2018 Jul 19
3
folders not visible on copied mail folders
On Wed, 18 Jul 2018 07:23:06 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > > On Tue, 17 Jul 2018, Mark Foley wrote: > > On Tue, 17 Jul 2018 08:06:24 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > >> > >> On Mon, 16 Jul 2018, Mark Foley wrote: > >> > >>> We had a user quit recently. Three days ago I copied his
2017 Dec 01
2
getent passwd does not show correct UID.GID
I've moved a user from being in /etc/passwd to being a proper domain user. I've added the user with RSAT with UID.GID 10005.10000. I've removed the user from /etc/passwd. However, getent continues to show the user with his old UID: # getent passwd mpress HPRS\mpress:*:3000031:10000:Mike Press:/home/HPRS/mpress:/bin/bash in ldbsearch it shows the correct UID:GID: # record 281 dn:
2017 Dec 01
2
getent passwd does not show correct UID.GID
On Fri, 1 Dec 2017 08:11:04 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Fri, 01 Dec 2017 02:33:45 -0500 > Mark Foley via samba <samba at lists.samba.org> wrote: > > > I've moved a user from being in /etc/passwd to being a proper domain > > user. I've added the user with RSAT with UID.GID 10005.10000. I've > > removed the
2017 Dec 01
0
getent passwd does not show correct UID.GID
On Fri, 01 Dec 2017 02:33:45 -0500 Mark Foley via samba <samba at lists.samba.org> wrote: > I've moved a user from being in /etc/passwd to being a proper domain > user. I've added the user with RSAT with UID.GID 10005.10000. I've > removed the user from /etc/passwd. However, getent continues to show > the user with his old UID: > > # getent passwd mpress >
2018 Jul 18
0
folders not visible on copied mail folders
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 17 Jul 2018, Mark Foley wrote: > On Tue, 17 Jul 2018 08:06:24 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: >> >> On Mon, 16 Jul 2018, Mark Foley wrote: >> >>> We had a user quit recently. Three days ago I copied his entire Maildir folder to another user >>> to that user's
2018 Jul 17
2
folders not visible on copied mail folders
On Tue, 17 Jul 2018 08:06:24 +0200 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > > On Mon, 16 Jul 2018, Mark Foley wrote: > > > We had a user quit recently. Three days ago I copied his entire Maildir folder to another user > > to that user's Maildir/.JoesEmail. I changed ownership and made the permission 'chmod -R > > og-rwx .', just like all
1995 Nov 22
0
CYB driver now supports 32 ports
Brian Litzinger's CYB driver for the Cyclades 8Y, 8Yo, 16Y, and 32Y now supports up to 32 ports per interface card. You can ftp the 32 port driver from ftp://ftp.mpress.com/pub/brian/cyb2.0-32fb.tar.gz You can also get the driver via my web page at http://www.mpress.com -- Brian Litzinger <brian@mpress.com> http://www.mpress.com speakfree.mpress.com [use -t (GSM)]
1996 Feb 04
0
No subject
>From owner-freebsd-announce Fri Feb 2 09:08:30 1996 Received: (from root@localhost) by freefall.freebsd.org (8.7.3/8.7.3) id JAA01852 for owner-freebsd-announce@FreeBSD.ORG; Fri, 2 Feb 1996 09:08:28 -0800 (PST) Date: Fri, 2 Feb 1996 09:08:28 -0800 (PST) Message-Id: <199602021708.JAA01852@freefall.freebsd.org> To: owner-freebsd-announce@FreeBSD.ORG From:
2018 Jul 17
2
folders not visible on copied mail folders
We had a user quit recently. Three days ago I copied his entire Maildir folder to another user to that user's Maildir/.JoesEmail. I changed ownership and made the permission 'chmod -R og-rwx .', just like all the other files/directories of the new owner. This didn't work to show the new folder. Today, in his Thunderbird client, I subscribed to the 'JoesEmail' folder. I
2017 Dec 03
3
Howto authenticate smartPhone via Active Directory
with passdb ldap i guess. ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 21:18 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: Howto authenticate smartPhone via Active Directory Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for
2017 Dec 03
0
Howto authenticate smartPhone via Active Directory
Actually you are authenticating gssapi clients from ad and everyone else from shadow. maybe you need to configure pam module? ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 06:03 (GMT+02:00) To: dovecot at dovecot.org Subject: Howto authenticate smartPhone via Active Directory I have a Samba4 Active Directory server.
2017 Dec 03
0
Howto authenticate smartPhone via Active Directory
Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for authenticating Android. Problem #1 is that Slackware does not ship with PAM and the AD/DC Samba4 does not use it. It is used on Slackware for a domain member, but I'm not sure I should try configuring PAM on the AD/DC. Is there some otherway I can get
2017 Dec 03
0
Howto authenticate smartPhone via Active Directory
I have a Samba4 Active Directory server. Dovecot authenticates AD Users with domain credentials using GSSAPI (Thunderbird client). I believe I have Dovecot set to attempt authentication via shadow first and. failing that, it does authenticate via GSSAPI. Smartphones connect to Dovecot via port 143 and SSL. They are not domain members so if the shadow authentication fails, no other methods are
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
Hi Mark, Just to let you know that we are running dovecot with AD. (and I guess: *many* people are running that combination) It worked without issues, we are using in dovecot-ldap.conf.ext: > auth_bind = yes this user/passwd filter: > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514))) > dn = cn=search_dovecit,cn=users,dc=company,dc=com > dnpass =
2017 Dec 04
0
Howto authenticate smartPhone via Active Directory
Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just not knowledgeable enough about how to use ldap and Active Directory. The dovecot wiki https://wiki2.dovecot.org/AuthDatabase/LDAPm doesn't help me much. All it says is: Active Directory When connecting to AD, you may need to use port 3268. Then again, not all LDAP fields are available in port
2017 Dec 06
1
Howto authenticate smartPhone via Active Directory
On Tue, 5 Dec 2017 16:42:15 +0100 mj <lists at merit.unu.edu> wrote: > Hi, > > Not much time to reply now. > > On 12/05/2017 05:21 AM, Mark Foley wrote: > > mj - thanks! That the first useful example I've received from any forum/list. I'm getting ready > > to try my config (have to do so after hours), but I have some probably simple-minded questions: >
2017 Dec 04
1
Howto authenticate smartPhone via Active Directory
You might get better results with https://wiki.dovecot.org/HowTo/ActiveDirectoryNtlm It seems you'd have to configure OpenLDAP backend for Samba to have LDAP. Aki On 04.12.2017 02:38, Mark Foley wrote: > Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just > not knowledgeable enough about how to use ldap and Active Directory. The dovecot