ispconfig email login with user@domain How to

Discussion in 'Tips/Tricks/Mods' started by desmondk, Nov 2, 2006.

  1. till

    till Super Moderator Staff Member ISPConfig Developer

    SSL certificates for which service?
     
  2. hahni

    hahni New Member

    Hello Till,

    It is "http://www.startssl.com". They told me, that I also need this Configuration:

    Code:
    SSLCertificateChainFile /usr/local/apache/conf/sub.class1.server.ca.pem
    SSLCACertificateFile /usr/local/apache/conf/ca.pem
    But there are no .pem-Files in the ISPConfig-Folders.

    Thanks!

    Hahni
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    The question is for which service or website do you want to setup that ssl cert.
     
  4. hahni

    hahni New Member

    For the ISPConfig 2 Admin-Panel "https://server.domain.tld:81" and for the RoundCube webmailer under "https://server.domain.tld:81/roundcubemail".
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    The apache configuration for ispconfig is under /root/ispconfig/httpd/conf/httpd.conf and you have to add all directives for the ssl certificates and to load chain files there. You will find there alos the ssl folders where you acn add your pem files.

    As a side note: If you have another question, please make always a new thread or find a matching therd. This thread is about user@domain logins in ispconfig 2 and not about ssl certificates for websites. Threads are always based on topics. Thanks :)
     
  6. hahni

    hahni New Member

    Last edited: Mar 27, 2011
  7. hahni

    hahni New Member

    In RoundCube everything works fine with reading and sending of mails! But if I use for example Outlook and want to send an mail, the [email protected] User does not work (POP3 does work).

    If I activate in the SMTP-Auth a separate User (domain.tld_user), with the original user in ISPConfig 2, it works. But that is not a good effect. What could be the reason?
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    You have to enable smtp auth in outlook and use the same user and password that you use for pop3. Without smtp auth, every spammer would be able to send email trigh the mailserver of your clinet and I guess thats not what you client wants.

    You have to enable smtp-auth for every smtp server these days, so thats absolutely normal.
     
  9. hahni

    hahni New Member

    Hi Till,

    I know that! The server is configured step by step like Perfect Server Setup for Ubuntu 8.04 LTS. But this server has the workaround for [email protected]-Login.

    And this works fine with POP3. But not with SMTP. In this way only the sending is ok with the standard login from ISPConfig, not with the [email protected] login.

    Best regards

    Hahni
     
  10. hahni

    hahni New Member

    In /var/log/mail.info are the follwoing error entries:

    Code:
    Apr  6 01:46:33 server postfix/smtpd[1526]: connect from localhost[127.0.0.1]
    Apr  6 01:46:43 server pop3d-ssl: LOGIN, [email protected], ip=[::ffff:109.84.0.9], port=[47094]
    Apr  6 01:46:59 server postfix/smtpd[1526]: disconnect from localhost[127.0.0.1]
    Apr  6 01:47:10 server postfix/smtpd[1526]: connect from 95-90-36-193-dynip.superkabel.de[95.90.36.193]
    Apr  6 01:47:12 server postfix/smtpd[1526]: warning: 95-90-36-193-dynip.superkabel.de[95.90.36.193]: SASL LOGIN authentication failed: authentication failure
    Apr  6 01:47:13 server postfix/smtpd[1526]: lost connection after AUTH from 95-90-36-193-dynip.superkabel.de[95.90.36.193]
    Apr  6 01:47:13 server postfix/smtpd[1526]: disconnect from 95-90-36-193-dynip.superkabel.de[95.90.36.193]
    Apr  6 01:47:21 server postfix/smtpd[1526]: connect from 95-90-36-193-dynip.superkabel.de[95.90.36.193]
    Apr  6 01:47:23 server postfix/smtpd[1526]: warning: 95-90-36-193-dynip.superkabel.de[95.90.36.193]: SASL LOGIN authentication failed: authentication failure
    Apr  6 01:47:23 server postfix/smtpd[1526]: lost connection after AUTH from 95-90-36-193-dynip.superkabel.de[95.90.36.193]
    Apr  6 01:47:23 server postfix/smtpd[1526]: disconnect from 95-90-36-193-dynip.superkabel.de[95.90.36.193]
    Apr  6 01:47:36 server pop3d: LOGIN, [email protected], ip=[::ffff:95.90.36.193], port=[54729]
    Apr  6 01:47:36 server pop3d: LOGOUT, [email protected], ip=[::ffff:95.90.36.193], port=[54729], top=0, retr=0, rcvd=12, sent=39, time=0
    Apr  6 01:50:43 server postfix/anvil[1550]: statistics: max connection rate 2/60s for (smtp:95.90.36.193) at Apr  6 01:47:21
    Apr  6 01:50:43 server postfix/anvil[1550]: statistics: max connection count 1 for (smtp:95.90.36.193) at Apr  6 01:47:10
    Apr  6 01:50:43 server postfix/anvil[1550]: statistics: max cache size 1 at Apr  6 01:47:10
    
    The SMTP-Auth seem to fail. But only with "[email protected]". The ISPConfig 2 notation "domain.tld_user" work. What can and must be done?
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    The patch described in this thread is for pop3/imap only if I remember correctly and not for smtp. So you will have to use the normal username for smtp logins.

    There is a similar patch available for dovecot instead of courier which might work for smtp as well as postfux can authenticate against dovecot. Or you might have to write a new sasl configuration for your setup that uses a different authentication source then the Linux passwd file.

    Using the email address for login in ispconfig 2 is always a hack as ispconfig 2 is based on linux users which may not contain a sign, so if you want to use email addresses for mailusers, then use ispconfig 3 which uses virtual suers and not ispconfig 2.
     
  12. kextra1

    kextra1 Member

    what about with remoting framework

    Hey this is great!

    I wonder how this would interact with email users created by the remoting frameworks autosignup.php and all that.

    I wish I saw this earlier. I've been wanting to have:

    [email protected] & [email protected]

    I think someone told me it was impossible with ispconfig 2 awhile back and I never researched it. I'll have to try this out on a test server and see how it works. It sure would be a pain to change all the existing email users.

    Thanks for the info!
     

Share This Page