[Dovecot] %d/%n doesn't work... why?
Hello all, I've been trying to setup my postfix and dovecot to AUTH with mysql, and I'm almost there! BUT, for some reason, dovecot won't create the folders in their proper location.
For some reason, instead of going into /var/vmail/pplsnet.com/{username}location, where the postfix put all the emails, dovecot creates a whole new set of folders in /var/vmail/{username}
I have attempted to force dovecot to put into a sub directly, without using the %d, but that doesn't work either: #mail_location = mbox:/var/vmail/%d/%n mail_location = mbox:/var/vmail/pplsnet.com/%n
Where do I look to figure out why its not putting it into the %d/%n location? does it have to do with the fact that AUTH graps the username, and NOT the domain name? (via mysql)?
I have included dovecot -n and postconf -n.. can anyone take a quick guess and figure out what I should be doing?
thanks!
*dovecot -n* # 1.0.7: /etc/dovecot.conf base_dir: /var/run/dovecot/ log_path: /var/log/dovecot log_timestamp: %Y-%m-%d %H:%M:%S protocols: pop3 pop3s login_dir: /var/run/dovecot/login login_executable: /usr/libexec/dovecot/pop3-login first_valid_uid: 150 last_valid_uid: 150 mail_extra_groups: mail mail_access_groups: mail mail_location: mbox:/var/vmail/pplsnet.com/%n maildir_copy_with_hardlinks: yes mail_executable: /usr/libexec/dovecot/pop3 mail_plugin_dir: /usr/lib/dovecot/pop3 auth default: mechanisms: plain login digest-md5 cram-md5 passdb: driver: sql args: /etc/dovecot-sql.conf userdb: driver: sql args: /etc/dovecot-sql.conf socket: type: listen client: path: /var/spool/postfix/private/auth mode: 432 user: postfix group: mail master: path: /var/run/dovecot/auth-master mode: 432 user: vmail group: mail
*postconf -n:
*alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 disable_vrfy_command = no html_directory = no inet_interfaces = all mail_owner = postfix mail_spool_directory = /var/spool/mail mailbox_size_limit = 500000 mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man message_size_limit = 10000 mydomain = rnd myhostname = mail.pplsnet.com mynetworks = 174.xx.xx.0/24 myorigin = $myhostname newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.2.10/README_FILES recipient_delimiter = + relayhost = sample_directory = /usr/share/doc/postfix-2.2.10/samples sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtp_tls_note_starttls_offer = yes smtp_use_tls = yes smtpd_banner = $myhostname smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/gd_bundle.crt smtpd_tls_cert_file = /etc/postfix/pplsnet.com.crt smtpd_tls_key_file = /etc/postfix/www.pplsnet.com.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = no smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 450 virtual_alias_maps = mysql:$config_directory/mysql_virtual_alias_maps.cf virtual_gid_maps = static:12 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = mysql:$config_directory/ mysql_virtual_domains_maps.cf virtual_mailbox_maps = mysql:$config_directory/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 150 virtual_uid_maps = static:150 * *
On 2010-06-21 10:32 AM, William Ottley wrote:
# 1.0.7: /etc/dovecot.conf
One reason you haven't gotten any response yet is 1.0.7 is really old.
I would strongly encourage you to update to a recent version (1.2.12 is current stable) and if you still have problem, *then* come back and ask for help.
--
Best regards,
Charles
Ahhh ok: that version is installed for centos 5.4... I'll do an update. Thx for letting me know!
Sent from my iPhone
On 2010-06-21, at 1:22 PM, Charles Marcus CMarcus@Media-Brokers.com
wrote:
On 2010-06-21 10:32 AM, William Ottley wrote:
# 1.0.7: /etc/dovecot.conf
One reason you haven't gotten any response yet is 1.0.7 is really old.
I would strongly encourage you to update to a recent version (1.2.12
is current stable) and if you still have problem, *then* come back and
ask for help.--
Best regards,
Charles
On Mon, Jun 21, 2010 at 10:32, William Ottley williamottley@gmail.com wrote:
I have attempted to force dovecot to put into a sub directly, without using the %d, but that doesn't work either: #mail_location = mbox:/var/vmail/%d/%n mail_location = mbox:/var/vmail/pplsnet.com/%n
I wonder if you are trying to do something like I'm doing now on version 1.1.11 (newer than yours but still an old version):
# 1.1.11: /etc/dovecot/dovecot.conf # OS: Linux 2.6.31-19-server x86_64 Ubuntu 9.10 ext3 base_dir: /var/run/dovecot/ log_path: /var/log/dovecot/error.log info_log_path: /var/log/dovecot/info.log log_timestamp: %Y-%m-%d %H:%M:%S protocols: imap pop3 imaps pop3s listen: 172.30.0.24, [fcca::18], 127.0.0.1, [::1] ssl_cert_file: /etc/ssl/certs/imap.REDACTED.DOMAIN.crt ssl_key_file: /etc/ssl/private/imap.REDACTED.DOMAIN.key ssl_parameters_regenerate: 24 ssl_cipher_list: ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM login_dir: /var/run/dovecot//login login_executable(default): /usr/lib/dovecot/imap-login login_executable(imap): /usr/lib/dovecot/imap-login login_executable(pop3): /usr/lib/dovecot/pop3-login login_greeting: AUTHORIZED USERS ONLY -- unauthorized access strictly prohibited login_greeting_capability(default): yes login_greeting_capability(imap): yes login_greeting_capability(pop3): no mail_max_userip_connections(default): 10 mail_max_userip_connections(imap): 10 mail_max_userip_connections(pop3): 3 verbose_proctitle: yes first_valid_uid: 250 mail_privileged_group: mail mail_uid: vmail mail_gid: vmail mail_location: maildir:/home/mail/%Ld/%Ln/mail mail_debug: yes mail_executable(default): /usr/lib/dovecot/imap mail_executable(imap): /usr/lib/dovecot/imap mail_executable(pop3): /usr/lib/dovecot/pop3 mail_process_size: 768 mail_plugin_dir(default): /usr/lib/dovecot/modules/imap mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3 imap_client_workarounds(default): outlook-idle delay-newmail imap_client_workarounds(imap): outlook-idle delay-newmail imap_client_workarounds(pop3): pop3_client_workarounds(default): pop3_client_workarounds(imap): pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh auth default: mechanisms: plain login username_chars: abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@+ username_format: %Ln@%Ld verbose: yes debug: yes debug_passwords: yes passdb: driver: passwd-file args: username_format=%Ln@%Ld /etc/mailauth/deny deny: yes passdb: driver: passwd-file args: username_format=%Ln /etc/mailauth/%Ld/deny deny: yes passdb: driver: passwd-file args: scheme=crypt username_format=%Ln@%Ld /etc/mailauth/passwd passdb: driver: passwd-file args: scheme=crypt username_format=%Ln /etc/mailauth/%Ld/passwd userdb: driver: passwd-file args: username_format=%Ln@%Ld /etc/mailauth/passwd userdb: driver: passwd-file args: username_format=%Ln /etc/mailauth/%Ld/passwd socket: type: listen client: path: /var/spool/postfix/private/dovecot-auth mode: 432 user: postfix group: postfix master: path: /var/run/dovecot/auth-master mode: 384 user: vmail group: vmail
On Mon, 2010-06-21 at 10:32 -0400, William Ottley wrote:
Where do I look to figure out why its not putting it into the %d/%n location? does it have to do with the fact that AUTH graps the username, and NOT the domain name? (via mysql)?
Maybe your problem is http://wiki.dovecot.org/DomainLost
participants (4)
-
Charles Marcus
-
Phil Howard
-
Timo Sirainen
-
William Ottley