SMTP and Courier auth with full mail address

Discussion in 'Installation/Configuration' started by becks87, Oct 25, 2010.

  1. becks87

    becks87 New Member

    Hi All!
    I have a problem that i would like to do a webserver with ISPConfig 2 in a multidomain environment. Everything works fine now, but i'm stucked at mail configuration's authentication. Now the POP3 and IMAP authentication works, but i can only auth with the short username, without the @mydomain.com ending. The problem is, that if i have two users who wants to use [email protected] and the other is [email protected] it will not work. So i have to set the authentication to require the whole mail address as username. Is this possible without any MySQL/Courier/Postfix hack? How can i set it?
    My second problem is, that my Postfix SMTP not requires authentication for sending, however i set it up according to online manuals. Here is my main.cf:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    myorigin = **mydomain.tld**

    smtpd_banner = **mydomain.tld** ESMTP
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = no

    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    myhostname = **mydomain.tld**
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    #myorigin = /etc/mailname
    myorigin = localhost
    #mydestination = **mydomain.tld**, localhost.**mydomain.tld**, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = ipv4
    smtp_sasl_local_domain = $myhostname
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    #smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,check_relay_domains
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names


    I'm not so expert in Linux and ISPConfig. :S My system is an Ubuntu 10.04 x64 edition with ISPConfig 2, all required packages installed. Any ideas?
     
  2. falko

    falko Super Moderator Howtoforge Staff

    You must use the system user username that should be something like web1_someuser and should be unique for each mailbox (unless you configured ISPConfig to not use the web[no]_ prefix).

    http://www.howtoforge.com/forums/showpost.php?p=214430&postcount=4
     

Share This Page