I updated my server from Ubuntu Server Hardy (8.04) to Precise (12.04) and
I found out some changes in the setup (specially dovecot and amavis, which
I think I solved).
No errors in mail.log / dovecot.log.

POP and SMTP seems to be working fine. I sent an email to another account
in the same server (which forward (copy) to gmail) and I received the email
in Gmail but not in the local account. These are the relevant logs (real
accounts/ips changed):

Jan 19 23:13:28 mail postfix/smtpd[31237]: 6A87F1C13F:
> client=localhost[127.0.0.1]
> Jan 19 23:13:28 mail postfix/cleanup[31234]: 6A87F1C13F: message-id=<
> 52dbddaf.5060...@example.com>
> Jan 19 23:13:28 mail postfix/qmgr[31228]: 6A87F1C13F: from=<
> u...@example.com>, size=1144, nrcpt=1 (queue active)
> Jan 19 23:13:28 mail amavis[29703]: (29703-02) Passed CLEAN,
> [222.000.000.163] [222.000.000.163] <u...@example.com> -> <
> u...@example.com>, Message-ID: <52dbddaf.5060...@example.com>, mail_id:
> c3U65nv+ME42, Hits: -, size: 727, queued_as: 6A87F1C13F, 218 ms
> Jan 19 23:13:28 mail postfix/smtp[31235]: 30E8F1C13E: to=<u...@example.com>,
> relay=127.0.0.1[127.0.0.1]:10024, delay=0.41, delays=0.18/0.01/0/0.22,
> dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0
> Ok: queued as 6A87F1C13F)
> Jan 19 23:13:28 mail postfix/qmgr[31228]: 30E8F1C13E: removed
> Jan 19 23:13:28 mail postfix/smtpd[31237]: disconnect from
> localhost[127.0.0.1]
> Jan 19 23:13:28 mail dovecot: lda(user): msgid=<
> 52dbddaf.5060...@example.com>: saved mail to INBOX
> Jan 19 23:13:28 mail postfix/local[31239]: 6A87F1C13F: to=<
> u...@mail.example.com>, orig_to=<u...@example.com>, relay=local,
> delay=0.48, delays=0.15/0/0/0.33, dsn=2.0.0, status=sent (delivered to
> command: /usr/lib/dovecot/deliver -c
> /etc/dovecot/conf.d/01-mail-stack-delivery.conf -m "${EXTENSION}")
> Jan 19 23:13:28 mail postfix/cleanup[31234]: 904C01C140: message-id=<
> 52dbddaf.5060...@example.com>
> Jan 19 23:13:29 mail postfix/local[31239]: 6A87F1C13F: to=<
> u...@mail.example.com>, orig_to=<u...@example.com>, relay=local,
> delay=0.6, delays=0.15/0/0/0.45, dsn=2.0.0, status=sent (forwarded as
> 904C01C140)
> Jan 19 23:13:29 mail postfix/qmgr[31228]: 904C01C140: from=<
> u...@example.com>, size=1297, nrcpt=1 (queue active)
> Jan 19 23:13:29 mail postfix/qmgr[31228]: 6A87F1C13F: removed
>

What is new for me is the lines which contains: " saved mail to INBOX" and
"delivered to command: /usr/lib/dovecot/deliver"
I'm still looking in several parts in the server but I haven't find that
message. Am afraid is lost.

Probably "mailbox_command" in main.cfg needs to be updated???

My postfix settings are:

# postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> bounce_template_file = /etc/postfix/bounce.cf
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> content_filter = scan:127.0.0.1:10024
> disable_vrfy_command = yes
> home_mailbox = Maildir/
> inet_interfaces = all
> inet_protocols = all
> mailbox_command = /usr/lib/dovecot/deliver -c
> /etc/dovecot/conf.d/01-mail-stack-delivery.conf -m "${EXTENSION}"
> mailbox_size_limit = 50480000
> message_size_limit = 50480000
> mydestination = $myhostname
> mydomain = internetsupport.co.jp
> myhostname = mail.internetsupport.co.jp
> mynetworks = $myhostname 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
> 192.168.0.0/24
> myorigin = $myhostname
> readme_directory = no
> receive_override_options = no_address_mappings
> recipient_delimiter = +
> relayhost =
> smtp_tls_note_starttls_offer = yes
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> smtp_use_tls = yes
> smtpd_banner = $myhostname ESMTP
> smtpd_data_restrictions = reject_unauth_pipelining
> smtpd_delay_reject = yes
> smtpd_error_sleep_time = 1s
> smtpd_hard_error_limit = 20
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = reject_unknown_sender_domain,
> reject_unknown_recipient_domain, reject_unauth_pipelining,
> permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_path = private/dovecot-auth
> smtpd_sasl_security_options = noanonymous
> smtpd_sasl_type = dovecot
> smtpd_sender_login_maps = hash:/etc/postfix/vusers
> smtpd_sender_restrictions = reject_unknown_sender_domain
> smtpd_soft_error_limit = 10
> smtpd_tls_CAfile = /etc/postfix/sasl/cacert.pem
> smtpd_tls_auth_only = yes
> smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
> smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
> smtpd_tls_loglevel = 1
> smtpd_tls_mandatory_ciphers = medium
> smtpd_tls_mandatory_protocols = SSLv3, TLSv1
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> smtpd_tls_session_cache_timeout = 3600s
> smtpd_use_tls = yes
> tls_random_source = dev:/dev/urandom
> virtual_alias_domains = /etc/postfix/vhosts
> virtual_alias_maps = hash:/etc/postfix/vusers
>

 # dovecot -n
> # 2.0.19: /etc/dovecot/dovecot.conf
> # OS: Linux 3.2.0-58-generic-pae i686 Ubuntu 12.04.4 LTS
> default_login_user = dovecot
> disable_plaintext_auth = no
> info_log_path = /var/log/dovecot.info
> log_path = /var/log/dovecot
> log_timestamp = "%Y-%m-%d %H:%M:%S "
> mail_location = maildir:~/
> managesieve_notify_capability = mailto
> managesieve_sieve_capability = fileinto reject envelope encoded-character
> vacation subaddress comparator-i;ascii-numeric relational regex imap4flags
> copy include variables body enotify environment mailbox date ihave
> passdb {
>   args = dovecot
>   driver = pam
> }
> passdb {
>   driver = passwd
> }
> plugin {
>   sieve = ~/.dovecot.sieve
>   sieve_dir = ~/sieve
> }
> protocols = imap pop3 sieve
> service auth {
>   unix_listener /var/spool/postfix/private/auth {
>     mode = 0666
>   }
>   unix_listener /var/spool/postfix/private/dovecot-auth {
>     group = postfix
>     mode = 0660
>     user = postfix
>   }
>   unix_listener auth-userdb {
>     group = postfix
>     mode = 0666
>     user = postfix
>   }
> }
> service imap-login {
>   inet_listener imap {
>     port = 143
>   }
>   inet_listener imaps {
>     port = 993
>     ssl = yes
>   }
> }
> service pop3-login {
>   inet_listener pop3 {
>     port = 110
>   }
>   inet_listener pop3s {
>     port = 995
>     ssl = yes
>   }
> }
> ssl_cert = </etc/postfix/sasl/smtpd.crt
> ssl_cipher_list =
> ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM
> ssl_key = </etc/postfix/sasl/smtpd.key
> userdb {
>   driver = passwd
> }
> valid_chroot_dirs = /var/spool/vmail
> protocol imap {
>   imap_client_workarounds = delay-newmail
>   imap_max_line_length = 64 k
>   mail_max_userip_connections = 10
> }
> protocol pop3 {
>   mail_max_userip_connections = 10
>   pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
>   pop3_uidl_format = %08Xu%08Xv
> }
> protocol lda {
>   auth_socket_path = /var/run/dovecot/auth-master
>   deliver_log_format = msgid=%m: %$
>   mail_plugins = sieve
>   postmaster_address = postmas...@example.com
>   quota_full_tempfail = yes
>   rejection_reason = Your message to <%t> was automatically rejected:%n%r
>   sendmail_path = /usr/lib/sendmail
> }
>

Any help is appreciated.
I need to restart the service as soon as possible.

Thank you!

Reply via email to