User changing his or her own password

Discussion in 'General' started by Mickey Loh, May 17, 2006.

  1. Mickey Loh

    Mickey Loh New Member

    Hi all gurus,

    Firstly, I am very very new to ISP Config. I finally manage to install ISP Config on a test server and allowing few users to test the functionality and features.

    Ofcause they love it very much as it has the SPAM and AV feature that is included. We have not finalized the anything but I have two question already.

    1. According to the user manual manual_kunde_en.pdf section 2.2.6 if Mailuser Login is activated for a site (tab "Basis"), a user can make changes himself to his email settings (password, spamfilter and antivirus settings) by logging in under https://www.domain.tld:81/mailuser or. http://www.domain.tld:81/mailuser:

    I tried enabling the feature but I can't access either https://www.domain.tld:81/mailuser or. http://www.domain.tld:81/mailuser. What else should I configure any more?

    2. Everytime I restart the server, when come loading ispconfig, I am require enter the certificate pass phrase else it will not continue. Is there a way to load the certificate at the same time no need to enter the pass phrase?
     
  2. rayit

    rayit Member

    question2

    during install you should choose no for question 7 and 8
    (as far as I remember)
    otherwise he will always ask you question during reboot..
     
  3. falko

    falko Super Moderator ISPConfig Developer

    You might have to append a slash to the URL (-> https://www.domain.tld:81/mailuser/ instead of https://www.domain.tld:81/mailuser ) if www.domain.tld differs from the ServerName in /root/ispconfig/httpd/conf/httpd.conf.
     
  4. SoMBS

    SoMBS New Member

    Having this problem as well...

    I tried this but did not work for me. I have searched quite a bit for a fix to this same problem. Going to either https://www.domain.tld:81/mailuser or https://www.domain.tld:81/mailuser does not allow me to access email user privileges. I do have Maildir checked in ISPConfig. I have sent and received email to and from this account so the mailboxes are working ok. I noticed the ServerName in /root/ispconfig/httpd/conf/httpd.conf was commented out so I uncommented and tried again with no luck. I went back and commented it back out because that's how it was after server install and ISPConfig set up. Not sure why it's commented out. I have read other posts regarding and haven't found a solution.

    Any comments are appreciated.
     
  5. falko

    falko Super Moderator ISPConfig Developer

  6. SoMBS

    SoMBS New Member

    I use HTTPS. I tried it using the IP address of my server with and without the trailing slash. I get a web page that loads saying "Not Found
    The requested URL /web1_user was not found on this server". I have no problem getting to the ISPConfig login so port 81 is forwarding through my router fine. I have verified Maildir is checked once again. I also unchecked it -> saved. Then went back and checked it again and saved it just to see if that would reset it. Worth a try...but still doesn't work. Possibly something in one of my config files?

    I appreciate your time in helping me with this.
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    The error is correct, there is no such directory /web1_user on the server. Do not replace mailuser with the username in the URL!
     
  8. SoMBS

    SoMBS New Member

    Til, that did the trick. Strange thing is that I tried using https://www.domain.tld:81/mailuser a number of times. That was before I disabled and then re enabled Maildir for the site. I did not try it again after I re enabled and was only trying with an actual username.

    Once I was finally able to get the login screen I had trouble logging in. I tried several variations. [email protected], web1_username, username, and none of these worked. So I checked my directories and the users were indeed there. I came back a short time later and tried again with web1_username and then it worked! I made no changes so I don't understand why it it didn't work the first time around. A script or function that runs at first login that causes a slight delay?

    Just so that I understand. When we go to https://www.domain.tld:81/mailuser a function is run that states look at some location or file for list of usernames and what the actions their allowed to use? For instance when I go to /home/admispconfig/ispconfig/web/mailuser I can see the web pages that load for login, also the index page for mailuser page. But what I don't know is how or where it finds the users and what file it uses to authenticate the users password. Can you write a brief statement regarding or if it has been discussed in detail elsewhere point me to that forum discussion?

    Thanks.
     
  9. falko

    falko Super Moderator ISPConfig Developer

    The users are stored in the ISPConfig database, and the code for the authentication is in /home/admispconfig/ispconfig/web/mailuser/login/.
     
  10. SoMBS

    SoMBS New Member

    Very good. My issue has been resolved. Thanks for the support.
     

Share This Page