ISPConfig Admin, PHPMyAdmin access and MX records

Discussion in 'General' started by mick02, Jul 16, 2008.

  1. mick02

    mick02 New Member

    Hello folks,

    I've set up a couple of site under ISPconfig and they are working perfectly. There are a few quetions that I have. Once I set up a site and create a user (say web1_admin) with admin rights, is it possible for that user to log in to https://www.theirdomain.com:81/ using the username and password that I set up. If so how can this be achieved as I can not currently log any created user into the Admin section of ISPConfig other than the original admin user that was created.

    Once the user logs in (if possible) is it possible for the users to have PHPMyAdmin access to their databases for their websites?

    The final issue I have is that I created a site with DNS MX records however when I try to send email to the email address [email protected] it never reaches the inbox.

    When ISPConfig creates a DNS MX record is it then just a case of pointing all mail to www.theirdomain.com or does ISPConfig create a mail.theirdomain.com record?

    Sorry for the 3-in-1 post. Any help/suggestions/comments are very welcomed.

    Mick
     
  2. mick02

    mick02 New Member

    Here's a copy of my main.cf file

    Code:
    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no
    
    
    append_dot_mydomain = no
    
    readme_directory = no
    
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
    
    myhostname = www.mydomain.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    
    Here's the /var/log/mail.log
    Code:
    Jul 13 07:04:03 kotor postfix/qmgr[1324]: 26A3C19E986: from=<[email protected]>, size=800, nrcpt=1 (queue active)
    Jul 13 07:04:03 kotor postfix/smtp[8755]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 07:04:03 kotor postfix/smtp[8755]: 26A3C19E986: to=<[email protected]>, orig_to=<root>, relay=none, delay=2312, delays=2312/0.04/0.05/0, dsn=4.4.1, status=deferred (connect to mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 07:09:03 kotor postfix/qmgr[1324]: 0C0A719E9AC: from=<>, size=2707, nrcpt=1 (queue active)
    Jul 13 07:09:03 kotor postfix/smtp[8831]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 07:09:04 kotor postfix/smtp[8831]: 0C0A719E9AC: to=<[email protected]>, relay=none, delay=175200, delays=175200/0.05/0.16/0, dsn=4.4.1, status=deferred (connect to mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 07:18:10 kotor freshclam[4841]: Received signal: wake up
    Jul 13 07:18:10 kotor freshclam[4841]: ClamAV update process started at Sun Jul 13 07:18:10 2008
    Jul 13 07:18:10 kotor freshclam[4841]: SECURITY WARNING: NO SUPPORT FOR DIGITAL SIGNATURES
    Jul 13 07:18:10 kotor freshclam[4841]: See the FAQ at http://www.clamav.net/support/faq for an explanation.
    Jul 13 07:18:10 kotor freshclam[4841]: Your ClamAV installation is OUTDATED!
    Jul 13 07:18:10 kotor freshclam[4841]: Local version: 0.93 Recommended version: 0.93.3
    Jul 13 07:18:10 kotor freshclam[4841]: DON'T PANIC! Read http://www.clamav.net/support/faq
    Jul 13 07:18:10 kotor freshclam[4841]: main.cld is up to date (version: 47, sigs: 312304, f-level: 31, builder: sven)
    Jul 13 07:18:10 kotor freshclam[4841]: daily.cld is up to date (version: 7696, sigs: 37546, f-level: 33, builder: guitar)
    Jul 13 07:18:10 kotor freshclam[4841]: --------------------------------------
    Jul 13 07:44:03 kotor postfix/qmgr[1324]: 26A3C19E986: from=<[email protected]>, size=800, nrcpt=1 (queue active)
    Jul 13 07:44:03 kotor postfix/smtp[9270]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 07:44:03 kotor postfix/smtp[9270]: 26A3C19E986: to=<[email protected]>, orig_to=<root>, relay=none, delay=4712, delays=4711/0.04/0.42/0, dsn=4.4.1, status=deferred (connect to mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 08:19:03 kotor postfix/qmgr[1324]: 0C0A719E9AC: from=<>, size=2707, nrcpt=1 (queue active)
    Jul 13 08:19:04 kotor postfix/smtp[9718]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 08:19:04 kotor postfix/smtp[9718]: 0C0A719E9AC: to=<[email protected]>, relay=none, delay=179400, delays=179400/0.04/0.42/0, dsn=4.4.1, status=deferred (connect to mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 08:45:44 kotor postfix/qmgr[1324]: 0C0A719E9AC: from=<>, size=2707, nrcpt=1 (queue active)
    Jul 13 08:45:44 kotor postfix/qmgr[1324]: 26A3C19E986: from=<[email protected]>, size=800, nrcpt=1 (queue active)
    Jul 13 08:45:44 kotor postfix/smtp[10058]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 08:45:44 kotor postfix/smtp[10058]: 26A3C19E986: to=<[email protected]>, orig_to=<root>, relay=none, delay=8413, delays=8413/0.04/0.05/0, dsn=4.4.1, status=deferred (connect to mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 08:45:49 kotor postfix/smtp[10057]: connect to kotor.mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 08:45:49 kotor postfix/smtp[10057]: 0C0A719E9AC: to=<[email protected]>, relay=none, delay=181006, delays=181000/0.05/5.3/0, dsn=4.4.1, status=deferred (connect to kotor.mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 09:42:10 kotor freshclam[4841]: Received signal: wake up
    Jul 13 09:42:10 kotor freshclam[4841]: ClamAV update process started at Sun Jul 13 09:42:10 2008
    Jul 13 09:42:10 kotor freshclam[4841]: SECURITY WARNING: NO SUPPORT FOR DIGITAL SIGNATURES
    Jul 13 09:42:10 kotor freshclam[4841]: See the FAQ at http://www.clamav.net/support/faq for an explanation.
    Jul 13 09:42:10 kotor freshclam[4841]: Your ClamAV installation is OUTDATED!
    Jul 13 09:42:10 kotor freshclam[4841]: Local version: 0.93 Recommended version: 0.93.3
    Jul 13 09:42:10 kotor freshclam[4841]: DON'T PANIC! Read http://www.clamav.net/support/faq
    Jul 13 09:42:10 kotor freshclam[4841]: main.cld is up to date (version: 47, sigs: 312304, f-level: 31, builder: sven)
    Jul 13 09:42:10 kotor freshclam[4841]: Downloading daily-7697.cdiff [100%]
    Jul 13 09:42:10 kotor freshclam[4841]: daily.cld updated (version: 7697, sigs: 37559, f-level: 33, builder: mcichosz)
    Jul 13 09:42:10 kotor freshclam[4841]: Your ClamAV installation is OUTDATED!
    Jul 13 09:42:10 kotor freshclam[4841]: Current functionality level = 29, recommended = 33
    Jul 13 09:42:10 kotor freshclam[4841]: DON'T PANIC! Read http://www.clamav.net/support/faq
    Jul 13 09:42:10 kotor freshclam[4841]: Database updated (349863 signatures) from database.clamav.net (IP: 80.82.245.8)
    Jul 13 09:42:10 kotor freshclam[4841]: --------------------------------------
    Jul 13 09:54:03 kotor postfix/qmgr[1324]: 0C0A719E9AC: from=<>, size=2707, nrcpt=1 (queue active)
    Jul 13 09:54:03 kotor postfix/qmgr[1324]: 26A3C19E986: from=<[email protected]>, size=800, nrcpt=1 (queue active)
    Jul 13 09:54:04 kotor postfix/smtp[10928]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 09:54:04 kotor postfix/smtp[10929]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 09:54:04 kotor postfix/smtp[10928]: 0C0A719E9AC: to=<[email protected]>, relay=none, delay=185100, delays=185100/0.06/0.48/0, dsn=4.4.1, status=deferred (connect to mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 09:54:04 kotor postfix/smtp[10929]: 26A3C19E986: to=<[email protected]>, orig_to=<root>, relay=none, delay=12513, delays=12512/0.04/0.48/0, dsn=4.4.1, status=deferred (connect to mydomain.com[89.100.60.34]:25: Connection refused)
    Jul 13 11:04:03 kotor postfix/qmgr[1324]: 0C0A719E9AC: from=<>, size=2707, nrcpt=1 (queue active)
    Jul 13 11:04:03 kotor postfix/qmgr[1324]: 26A3C19E986: from=<[email protected]>, size=800, nrcpt=1 (queue active)
    Jul 13 11:04:04 kotor postfix/smtp[12099]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    Jul 13 11:04:04 kotor postfix/smtp[12100]: connect to mydomain.com[89.100.60.34]:25: Connection refused
    
    If there is anyone out there in cyber land that can tell me what the funk is happening here I'd be very grateful.

    Mick
     
  3. mick02

    mick02 New Member

    Right so I've got the Mail Server up and running so that part of my query can be discarded. The problem I'm still having is when I try to log in to the ISPConfig backend with the usernames and password I've created. I was hoping that users could use phpmyadmin to control their own databases. Can anyone tell me if this is even a feature in ISPConfig or am I trying to do something that can't be done in ISPConfig???
     
  4. falko

    falko Super Moderator ISPConfig Developer

    You can create MySQL databases in ISPConfig, but when you do so, ISPConfig tells you the name of the database as well as the database user. You can then specify a password for the database user, and in phpMyAdmin you must use that username and password to log in.
     
  5. mick02

    mick02 New Member

    Thanks Falko that makes sense. The problem I'm having is that when I set up a new site (say www.site.com) and create a user with admin privileges he/she cannot log on to https://www.site.com:81/ I keep getting error message stating ERROR 101: wrong username or password.

    Any thoughts?
     
    Last edited: Jul 17, 2008
  6. falko

    falko Super Moderator ISPConfig Developer

    You're mixing up system users and ISPConfig users. ISPConfig users are customers and resellers that can log in to ISPConfig, but not email, FTP, etc. System users can use email, FTP, etc., but not log in to ISPConfig.
     

Share This Page