attern, this can be very useful. Example:
userSearch="(|(sAMAccountName={0})([EMAIL PROTECTED])(userPrincipalName={0}))"
userIdentification="userPrincipalName" userNamePrefix="domain\"
userNameSuffix="@domain.com"
Hopes this can be useful to the community!
Wish
of testing:
current one support "GET" correctly and "POST" if the Registry of each user is
modified
(HKEY_CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Internet
Settings/DisableNTLMPreAuth to be set to 1).
Wishing you a very nice day,
Christophe Duprie
or.java
Wishing you a very nice week,
Christophe Dupriez
Centre Antipoisons - Antigifcentrum
C/o Hôpital Central de la Base Reine Astrid
Rue Bruyn - 1120 Bruxelles - Belgique
tel 32-(0)2.264.96.36 fax 32-(0)2.264.96.46
n be useful to the community!
Please do not hesitate to ask me what I should do to make this contribution
perennial.
Wishing you a very nice weekend,
Christophe Dupriez
Centre Antipoisons - Antigifcentrum
C/o Hôpital Central de la Base Reine Astrid
Rue Bruyn - 1120 Bruxelles - Belgique
tel 32-(0)2.264.96.36 fax 32-(0)2.264.96.46
NTLMAuthenticator for Apache Tomcat 6.0.18 (Intranet within a
Microsoft domain)
> I'm a little confused about your goals
>
> On Nov 10, 2008, at 11:41 AM, Christophe Dupriez wrote:
>
> > Hi Tomcat Developpers!
> >
> > I wanted to:
>
> What do you me
something can be done to make this
contribution perennial.
Wishing you a very nice day,
Christophe Dupriez
Centre Antipoisons - Antigifcentrum
C/o Hôpital Central de la Base Reine Astrid
Rue Bruyn - 1120 Bruxelles - Belgique
tel 32-(0)2.264.96.36 fax 32-(0)2.264.96.46