[Dovecot] %d/%n doesn't work... why?

William Ottley williamottley at gmail.com
Mon Jun 21 17:32:36 EEST 2010


Hello all,
I've been trying to setup my postfix and dovecot to AUTH with mysql, and I'm
almost there!
BUT, for some reason, dovecot won't create the folders in their proper
location.

For some reason, instead of going into
/var/vmail/pplsnet.com/{username}location, where the postfix put all
the emails,
dovecot creates a whole new set of folders in /var/vmail/{username}

I have attempted to force dovecot to put into a sub directly, without using
the %d, but that doesn't work either:
#mail_location = mbox:/var/vmail/%d/%n
mail_location = mbox:/var/vmail/pplsnet.com/%n

Where do I look to figure out why its not putting it into the %d/%n
location?
does it have to do with the fact that AUTH graps the username, and NOT the
domain name? (via mysql)?

I have included dovecot -n and postconf -n.. can anyone take a quick guess
and figure out what I should be doing?

thanks!


*dovecot -n*
# 1.0.7: /etc/dovecot.conf
base_dir: /var/run/dovecot/
log_path: /var/log/dovecot
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: pop3 pop3s
login_dir: /var/run/dovecot/login
login_executable: /usr/libexec/dovecot/pop3-login
first_valid_uid: 150
last_valid_uid: 150
mail_extra_groups: mail
mail_access_groups: mail
mail_location: mbox:/var/vmail/pplsnet.com/%n
maildir_copy_with_hardlinks: yes
mail_executable: /usr/libexec/dovecot/pop3
mail_plugin_dir: /usr/lib/dovecot/pop3
auth default:
  mechanisms: plain login digest-md5 cram-md5
  passdb:
    driver: sql
    args: /etc/dovecot-sql.conf
  userdb:
    driver: sql
    args: /etc/dovecot-sql.conf
  socket:
    type: listen
    client:
      path: /var/spool/postfix/private/auth
      mode: 432
      user: postfix
      group: mail
    master:
      path: /var/run/dovecot/auth-master
      mode: 432
      user: vmail
      group: mail



*postconf -n:

*alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = no
html_directory = no
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_size_limit = 500000
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 10000
mydomain = rnd
myhostname = mail.pplsnet.com
mynetworks = 174.xx.xx.0/24
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.10/README_FILES
recipient_delimiter = +
relayhost =
sample_directory = /usr/share/doc/postfix-2.2.10/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks,
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/postfix/gd_bundle.crt
smtpd_tls_cert_file = /etc/postfix/pplsnet.com.crt
smtpd_tls_key_file = /etc/postfix/www.pplsnet.com.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = no
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:$config_directory/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:12
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = mysql:$config_directory/
mysql_virtual_domains_maps.cf
virtual_mailbox_maps = mysql:$config_directory/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 150
virtual_uid_maps = static:150
*
*


More information about the dovecot mailing list