Do Users have to be Unique accross domains

Discussion in 'Installation/Configuration' started by asem34, Nov 27, 2006.

  1. asem34

    asem34 New Member

    I have problems logging in Ispconfig account (unisg UebiMiau) when users have the same name accross domains.

    This is a Centos 4.4 perfect Setup with ISPConfig.

    User [email protected] with password yyy logs fine.
    User [email protected] with password zzz cant log in (both users are xxx in different domains and different passwords).

    Is this normal? do users have to be unique across the whole ISPConfig Database for Imap purposes?

    Whereas POP3has no problem loging in nor Postfix sending with AUTH enabled.

    Maildir is enabled as it should and IMAP is Devecot

    Any ideas?

    TIA
     
    Last edited: Nov 27, 2006
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    1) Users in ISPConfig never may contain a @ sign, so [email protected] is not a user.

    2) Users have to be unique for the server, but email addresses have to be unique for the domain. A username has the form web[ID]_username.

    Solution:

    You must use the username and not the email address for pop3 / imap / smtp and FTP. Only for WebFTP you may use the email address.
     
  3. asem34

    asem34 New Member

    Missunderstanding user-login

    Till,

    I changed the terms:

    By "USER" I mean "LOGIN USER", that is, the username you use to login to read your email at ISPConfig ([email protected]).

    I understand [email protected] has to be unique accross the system BUT, dows XXX has as this is used to login into the webmail (Imap).

    The problem does not occur when you POP the account.

    Please, refer to my post and change the term "USER" by "login User"

    Thanks
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Please have a look at my post above, I already explainesd it. There is no difference in the answer if User is exchanged by login user.

    Have a look at the ISPConfig email form, there are 2 independant fields for username and email address.
     
  5. asem34

    asem34 New Member

    Users across domains

    Till, I think I am not making myself understood with the problem.

    Here are some remarks:

    Users do not contain @ sign. The are named as they should, lets say "till".

    Users are unique for the server, since for domain1.tld they are assigned web1_till and for domain2.tld is assignerd web2_till

    The problem, when loggin in into UebiMiau, I can log

    [email protected] with passwor ABC but then if I want to log in [email protected] with password XYZ I am kicked off with invalid user/password.

    The two doamins are created as well as the two different accounts in each domain.

    Am I explaining myself correctly?
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Maybe you did not red this sentence in my post: Only for WebFTP you may use the email address.

    1) "till" or the part before the @ sign is not a default ISPConfig username. Only if you deactivated the username prefix you might have usernames like "till". But deactivating the username prefix is a bad idea because it will resukt in username conflicts.

    Did you try to use a normal mailclient like outlook and use the username to login (not the email address and not the part before the @)?
     
  7. asem34

    asem34 New Member

    Probles in ISPConfig Login

    Ok, let me go to the begginig:

    1) As I said in my first post, yes I am using "[email protected]" (email address) with appropiate passord in Outlook and works fine POPing and SENDing (Dovecot and Postfix)

    2) I am not deactivating the user name prefix. (Is there a way to do it?)

    3) The normal way for Dovecot is to log in with email address (Maildir way). At least other posts mention it and works for domain1, domain3 (different user name´s email login (eg: [email protected])

    Please read post by HANS at thread http://www.howtoforge.com/forums/showthread.php?t=8509
     
    Last edited: Nov 27, 2006
  8. asem34

    asem34 New Member

    Dovecot IMAP

    I think what the problem might be (pleas correct me if I am wrong since I dont have the system with me now)

    A post by you (Till) says:

     
  9. asem34

    asem34 New Member

    Webmail login problems

    Here is a post by Bluethunder82:

     
  10. falko

    falko Super Moderator Howtoforge Staff

    For ISPConfig's Uebimiau webamil package, you must use email addresses to log in because we modified the login procedure. But in regular email clients such as thunderbird, Outlook, etc. you must use the username (e.g. web1_someuser).
     
  11. daadams2000

    daadams2000 New Member

    POP3 Question

    Falko,

    Im having a simular issue/question.

    I have
    email: [email protected]
    user: web1_david
    Admin, Catch All

    and
    email: [email protected]
    user: web1_josh


    but if i send messages to [email protected] i never get them...
    the [email protected] gets messages to [email protected] if i send mail to [email protected] i will get them in the josh inbox..

    this is telling me that the email [email protected] doesn't exist..is this correct?

    I followed your "FC6 ISPConfig example" perfectly I think.

    Can you help me out.

    David
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    Which lines appear in the mail logfile when you send a message to [email protected] ?
     
  13. asem34

    asem34 New Member

    Alterantive

    I also got frustrated with this mess in ISPConfig, an illogical way of doing email.

    Use VPostmaster. Easier to install , no "Perfect Setup"s that are not "perfect" whatsoever and no ISPConfig which is by far the hardest way to setup a ISP tools.:cool:
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    You compare absolutely different things. Vpostmaster does not manage a complete hosting server, it just provides email and the perefct setups are working fine out of the box, if you follow them exactly.
     
  15. daadams2000

    daadams2000 New Member

    mail log?

    Im sorry, I'm a newb to linux...(im sortof a windows guy...just tying to find my place in this "Free Server Software" world) anyway..I don't know where the mail log file is. Can you help with that?

    thanks,

    Sorry to waste you time.

    David
     
  16. martinfst

    martinfst Member Moderator

    Depends sometimes on the used distribution, but almost all distributions adhere the rule to put all log files in
    Code:
    /var/log
    Postfix is normally putting log entries in both mail.info and mail.log.
     
  17. daadams2000

    daadams2000 New Member

    Mail update

    OK,

    heres something i just noticed...when i send a message to [email protected] it actually shows up in josh's box (/var/mail/josh)...

    but when i check his mail using outlook express i have to login with web1_josh i get no mail, and if i try just josh it never authorizes.

    So it's like half working...

    Thanks
     
  18. martinfst

    martinfst Member Moderator

    If mail ends up in /var/mail/josh, you have probably not setup ISPConfig correctly (the Postfix part). It shouldn't be there. What's the output of
    Code:
    postconf -n
     
  19. daadams2000

    daadams2000 New Member

    postconf -n

    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    broken_sasl_auth_clients = yes
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailq_path = /usr/bin/mailq.postfix
    manpage_directory = /usr/share/man
    mydestination = /etc/postfix/local-host-names
    mynetworks = 127.0.0.0/8
    newaliases_path = /usr/bin/newaliases.postfix
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
    sample_directory = /usr/share/doc/postfix-2.3.3/samples
    sendmail_path = /usr/sbin/sendmail.postfix
    setgid_group = postdrop
    smtp_tls_note_starttls_offer = yes
    smtp_use_tls = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_local_domain =
    smtpd_sasl_security_options = noanonymous
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_auth_only = no
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    smtpd_use_tls = yes
    tls_random_source = dev:/dev/urandom
    unknown_local_recipient_reject_code = 550
     
  20. martinfst

    martinfst Member Moderator

    You probably missed

    I guess the note is the one that you overlooked?
     

Share This Page