[Dovecot] %d/%n doesn't work... why?

Phil Howard ttiphil at gmail.com
Mon Jun 21 21:19:45 EEST 2010


On Mon, Jun 21, 2010 at 10:32, William Ottley <williamottley at gmail.com> wrote:

> I have attempted to force dovecot to put into a sub directly, without using
> the %d, but that doesn't work either:
> #mail_location = mbox:/var/vmail/%d/%n
> mail_location = mbox:/var/vmail/pplsnet.com/%n

I wonder if you are trying to do something like I'm doing now on
version 1.1.11 (newer than yours but still an old version):

# 1.1.11: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.31-19-server x86_64 Ubuntu 9.10 ext3
base_dir: /var/run/dovecot/
log_path: /var/log/dovecot/error.log
info_log_path: /var/log/dovecot/info.log
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: imap pop3 imaps pop3s
listen: 172.30.0.24, [fcca::18], 127.0.0.1, [::1]
ssl_cert_file: /etc/ssl/certs/imap.REDACTED.DOMAIN.crt
ssl_key_file: /etc/ssl/private/imap.REDACTED.DOMAIN.key
ssl_parameters_regenerate: 24
ssl_cipher_list:
ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM
login_dir: /var/run/dovecot//login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
login_greeting: AUTHORIZED USERS ONLY -- unauthorized access strictly prohibited
login_greeting_capability(default): yes
login_greeting_capability(imap): yes
login_greeting_capability(pop3): no
mail_max_userip_connections(default): 10
mail_max_userip_connections(imap): 10
mail_max_userip_connections(pop3): 3
verbose_proctitle: yes
first_valid_uid: 250
mail_privileged_group: mail
mail_uid: vmail
mail_gid: vmail
mail_location: maildir:/home/mail/%Ld/%Ln/mail
mail_debug: yes
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_process_size: 768
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
imap_client_workarounds(default): outlook-idle delay-newmail
imap_client_workarounds(imap): outlook-idle delay-newmail
imap_client_workarounds(pop3):
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
auth default:
  mechanisms: plain login
  username_chars:
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_ at +
  username_format: %Ln@%Ld
  verbose: yes
  debug: yes
  debug_passwords: yes
  passdb:
    driver: passwd-file
    args: username_format=%Ln@%Ld /etc/mailauth/deny
    deny: yes
  passdb:
    driver: passwd-file
    args: username_format=%Ln /etc/mailauth/%Ld/deny
    deny: yes
  passdb:
    driver: passwd-file
    args: scheme=crypt username_format=%Ln@%Ld /etc/mailauth/passwd
  passdb:
    driver: passwd-file
    args: scheme=crypt username_format=%Ln /etc/mailauth/%Ld/passwd
  userdb:
    driver: passwd-file
    args: username_format=%Ln@%Ld /etc/mailauth/passwd
  userdb:
    driver: passwd-file
    args: username_format=%Ln /etc/mailauth/%Ld/passwd
  socket:
    type: listen
    client:
      path: /var/spool/postfix/private/dovecot-auth
      mode: 432
      user: postfix
      group: postfix
    master:
      path: /var/run/dovecot/auth-master
      mode: 384
      user: vmail
      group: vmail


More information about the dovecot mailing list