auth with entire email addr instead of just username

2014-10-02 Thread Cliff Hayes

I am trying to configure a new IMAP based mail server.
I thought I had everything correct.
I have dovecot logging turned up and see that dovecot is processing the 
entire email address as the username like this...
Oct  2 14:52:20 servername dovecot: auth: Debug: 
pam(testu...@domain.com,1.2.3.4): lookup service=dovecot

... and of course pam is reporting that as an invalid user.
Moments ago when all was mbox, authentication worked fine.
I can see Thunderbird has the username correct (no domain).
What is tacking on the domain and how do I fix?
Thanks in advance.


Re: auth with entire email addr instead of just username

2014-10-02 Thread Reindl Harald

Am 02.10.2014 um 22:13 schrieb Cliff Hayes:
 I am trying to configure a new IMAP based mail server.
 I thought I had everything correct.
 I have dovecot logging turned up and see that dovecot is processing the 
 entire email address as the username like
 this...
 Oct  2 14:52:20 servername dovecot: auth: Debug: 
 pam(testu...@domain.com,1.2.3.4): lookup service=dovecot
 ... and of course pam is reporting that as an invalid user.
 Moments ago when all was mbox, authentication worked fine.
 I can see Thunderbird has the username correct (no domain).
 What is tacking on the domain and how do I fix?

output of dovecot -n would be in general a good start

* how looks your user database
* if you don't use domain as part of the username what do you do
  in case you get a second domain and names collide
* these days the full qualified mail address as username is common
  and in caes of virtual users you can feed all from the same
  source instead hanlde the localpart special for login-names





signature.asc
Description: OpenPGP digital signature


Re: auth with entire email addr instead of just username

2014-10-02 Thread Cliff Hayes

Good point.
But when I try to add a user with the user@domain format using the 
useradd command I get error...

useradd: invalid user name 'u...@domain.com'

Here is output you requested:

# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 Scientific Linux release 
6.5 (Carbon)

auth_debug = yes
auth_debug_passwords = yes
auth_verbose = yes
auth_verbose_passwords = plain
mail_access_groups = mail
mail_debug = yes
mail_location = maildir:~/Maildir
mbox_write_locks = fcntl
namespace {
  hidden = no
  inbox = yes
  list = yes
  location =
  prefix =
  separator = .
  subscriptions = yes
  type = private
}
passdb {
  driver = pam
}
protocols = imap
ssl_ca = /etc/pki/dovecot/certs/intermediate.crt
ssl_cert = /etc/pki/dovecot/certs/avalon20140929.crt
ssl_key = /etc/pki/dovecot/private/avalon20140929.key
userdb {
  driver = passwd
}
verbose_ssl = yes
protocol imap {
  imap_id_log = *
}


On 10/2/2014 3:19 PM, Reindl Harald wrote:

Am 02.10.2014 um 22:13 schrieb Cliff Hayes:

I am trying to configure a new IMAP based mail server.
I thought I had everything correct.
I have dovecot logging turned up and see that dovecot is processing the entire 
email address as the username like
this...
Oct  2 14:52:20 servername dovecot: auth: Debug: 
pam(testu...@domain.com,1.2.3.4): lookup service=dovecot
... and of course pam is reporting that as an invalid user.
Moments ago when all was mbox, authentication worked fine.
I can see Thunderbird has the username correct (no domain).
What is tacking on the domain and how do I fix?

output of dovecot -n would be in general a good start

* how looks your user database
* if you don't use domain as part of the username what do you do
   in case you get a second domain and names collide
* these days the full qualified mail address as username is common
   and in caes of virtual users you can feed all from the same
   source instead hanlde the localpart special for login-names





Re: auth with entire email addr instead of just username

2014-10-02 Thread Reindl Harald

Am 02.10.2014 um 22:24 schrieb Cliff Hayes:
 Good point.
 But when I try to add a user with the user@domain format using the useradd 
 command I get error...
 useradd: invalid user name 'u...@domain.com'

 Here is output you requested:

passdb {
  driver = pam
}
userdb {
  driver = passwd
}

this are local users - never ever mixed mail and system users here

http://wiki2.dovecot.org/VirtualUsers
http://wiki2.dovecot.org/Sasl

combined both you have a uniqe auth-provider for incoming and
outgoing mail independent of system users

 # 2.0.9: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 Scientific Linux release 6.5 
 (Carbon)
 auth_debug = yes
 auth_debug_passwords = yes
 auth_verbose = yes
 auth_verbose_passwords = plain
 mail_access_groups = mail
 mail_debug = yes
 mail_location = maildir:~/Maildir
 mbox_write_locks = fcntl
 namespace {
   hidden = no
   inbox = yes
   list = yes
   location =
   prefix =
   separator = .
   subscriptions = yes
   type = private
 }
 passdb {
   driver = pam
 }
 protocols = imap
 ssl_ca = /etc/pki/dovecot/certs/intermediate.crt
 ssl_cert = /etc/pki/dovecot/certs/avalon20140929.crt
 ssl_key = /etc/pki/dovecot/private/avalon20140929.key
 userdb {
   driver = passwd
 }
 verbose_ssl = yes
 protocol imap {
   imap_id_log = *
 }
 
 
 On 10/2/2014 3:19 PM, Reindl Harald wrote:
 Am 02.10.2014 um 22:13 schrieb Cliff Hayes:
 I am trying to configure a new IMAP based mail server.
 I thought I had everything correct.
 I have dovecot logging turned up and see that dovecot is processing the 
 entire email address as the username like
 this...
 Oct  2 14:52:20 servername dovecot: auth: Debug: 
 pam(testu...@domain.com,1.2.3.4): lookup service=dovecot
 ... and of course pam is reporting that as an invalid user.
 Moments ago when all was mbox, authentication worked fine.
 I can see Thunderbird has the username correct (no domain).
 What is tacking on the domain and how do I fix?
 output of dovecot -n would be in general a good start

 * how looks your user database
 * if you don't use domain as part of the username what do you do
in case you get a second domain and names collide
 * these days the full qualified mail address as username is common
and in caes of virtual users you can feed all from the same
source instead hanlde the localpart special for login-names



signature.asc
Description: OpenPGP digital signature


Fwd: Re: auth with entire email addr instead of just username

2014-10-02 Thread Cliff Hayes


Good point.
But when I try to add a user with the user@domain format using the 
useradd command I get error...

useradd: invalid user name 'u...@domain.com'
Does this mean it's time to switch to database auth?

Here is output you requested:

# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 Scientific Linux release 
6.5 (Carbon)

auth_debug = yes
auth_debug_passwords = yes
auth_verbose = yes
auth_verbose_passwords = plain
mail_access_groups = mail
mail_debug = yes
mail_location = maildir:~/Maildir
mbox_write_locks = fcntl
namespace {
  hidden = no
  inbox = yes
  list = yes
  location =
  prefix =
  separator = .
  subscriptions = yes
  type = private
}
passdb {
  driver = pam
}
protocols = imap
ssl_ca = /etc/pki/dovecot/certs/intermediate.crt
ssl_cert = /etc/pki/dovecot/certs/avalon20140929.crt
ssl_key = /etc/pki/dovecot/private/avalon20140929.key
userdb {
  driver = passwd
}
verbose_ssl = yes
protocol imap {
  imap_id_log = *
}


 Original Message 
From:   - Thu Oct 02 15:19:41 2014
X-Account-Key:  account6
X-UIDL: 00046c9947d56bfd
X-Mozilla-Status:   0011
X-Mozilla-Status2:  
X-Mozilla-Keys: 
Return-Path:dovecot-boun...@dovecot.org
Received: 	from nitronium05.afomx.net (wsip-66-210-221-15.pn.at.cox.net 
[66.210.221.15]) by sendmail.afo.net (8.14.7/8.14.7) with ESMTP id 
s92KJXqO012885 for cha...@afo.net; Thu, 2 Oct 2014 15:19:34 -0500
Received: 	from wursti.dovecot.fi (wursti.dovecot.fi [87.106.245.223]) 
by nitronium05.afomx.net (8.14.4/8.14.4) with ESMTP id s92KJUjn032312 
for cha...@afo.net; Thu, 2 Oct 2014 15:19:31 -0500
Received: 	from wursti.dovecot.fi (localhost.localdomain [127.0.0.1]) by 
wursti.dovecot.fi (Postfix) with ESMTP id 211FE22373; Thu, 2 Oct 2014 
22:19:24 +0200 (CEST)
X-Spam-Checker-Version: 	SpamAssassin 3.3.1 (2010-03-16) on 
wursti.dovecot.fi

X-Spam-Level:   
X-Spam-Status: 	No, score=-1.1 required=5.0 tests=BAYES_00,RDNS_NONE 
autolearn=no version=3.3.1
Received: 	from talvi.dovecot.org (unknown [137.117.229.219]) by 
wursti.dovecot.fi (Postfix) with ESMTP; Thu, 2 Oct 2014 22:19:24 +0200 
(CEST)
Received: 	from [100.90.112.97] (localhost [127.0.0.1]) by 
talvi.dovecot.org (Postfix) with ESMTP id 44D7D235EA; Thu, 2 Oct 2014 
20:19:44 + (UTC)

X-Original-To:  dovecot@dovecot.org
Delivered-To:   dovecot@dovecot.org
Received: 	by talvi.dovecot.org (Postfix, from userid 506) id 
A9CBD235F0; Thu, 2 Oct 2014 20:19:42 + (UTC)
Received: 	from mail.thelounge.net (unknown [91.118.73.15]) by 
talvi.dovecot.org (Postfix) with ESMTPS id 4DC95234B4 for 
dovecot@dovecot.org; Thu, 2 Oct 2014 20:19:42 + (UTC)

Message-ID: 542db349.4080...@thelounge.net
Date:   Thu, 02 Oct 2014 22:19:21 +0200
From:   Reindl Harald h.rei...@thelounge.net
Organization:   the lounge interactive design
User-Agent: 	Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 
Thunderbird/31.1.1

MIME-Version:   1.0
To: dovecot@dovecot.org
Subject:Re: auth with entire email addr instead of just username
References: 542db200.40...@afo.net
In-Reply-To:542db200.40...@afo.net
OpenPGP: 	id=7F780279; 
url=http://arrakis.thelounge.net/gpg/h.reindl_thelounge.net.pub.txt
Content-Type: 	multipart/signed; micalg=pgp-sha1; 
protocol=application/pgp-signature; 
boundary=EccDjHRFv91hW96jI9NRNb7nA289vHKte

X-BeenThere:dovecot@dovecot.org
X-Mailman-Version:  2.1.17
Precedence: list
Reply-To:   Dovecot Mailing List dovecot@dovecot.org
List-Id:Dovecot Mailing List dovecot.dovecot.org
List-Unsubscribe: 	http://dovecot.org/cgi-bin/mailman/options/dovecot, 
mailto:dovecot-requ...@dovecot.org?subject=unsubscribe

List-Archive:   http://dovecot.org/pipermail/dovecot/
List-Post:  mailto:dovecot@dovecot.org
List-Help:  mailto:dovecot-requ...@dovecot.org?subject=help
List-Subscribe: 	http://dovecot.org/cgi-bin/mailman/listinfo/dovecot, 
mailto:dovecot-requ...@dovecot.org?subject=subscribe

Errors-To:  dovecot-boun...@dovecot.org
Sender: dovecot dovecot-boun...@dovecot.org
X-Scanned-By:   MIMEDefang 2.73
X-Scanned-By:   MIMEDefang 2.75



Am 02.10.2014 um 22:13 schrieb Cliff Hayes:

I am trying to configure a new IMAP based mail server.
I thought I had everything correct.
I have dovecot logging turned up and see that dovecot is processing the entire 
email address as the username like
this...
Oct  2 14:52:20 servername dovecot: auth: Debug: 
pam(testu...@domain.com,1.2.3.4): lookup service=dovecot
... and of course pam is reporting that as an invalid user.
Moments ago when all was mbox, authentication worked fine.
I can see Thunderbird has the username correct (no domain).
What is tacking on the domain and how do I fix?


output of dovecot -n would be in general a good start

* how looks your user database
* if you don't use domain as part of the username what do you do
  in case you get a second domain and names collide
* these days the full qualified mail address as username is common