This is the original injection of the mail:

Oct 25 12:04:56 mail postfix/smtpd[63496]: 0ACEB50D7BD: 
client=mail-wg0-f46.google.com[74.125.82.46]
Oct 25 12:04:56 mail postfix/cleanup[63497]: 0ACEB50D7BD: 
message-id=<CAF0MA20fFnHNzz0+DVihFBd1hf8FKSuVqyGLryWp9=wf7ah...@mail.gmail.com>
proto=ESMTP helo=<mail-wg0-f46.google.com>: Subject
Oct 25 12:04:56 mail postfix/qmgr[86756]: 0ACEB50D7BD: from=<*user*@gmail.com>, 
size=13149, nrcpt=3 (queue active)
Oct 25 12:04:56 mail postfix/pipe[63645]: 0ACEB50D7BD: 
to=<*user1*@example.com>, relay=dovecot, delay=0.7, delays=0.67/0.02/0/0.02, 
dsn=4.3.5, status=deferred (mail system configuration error)
Oct 25 12:04:56 mail postfix/pipe[63645]: 0ACEB50D7BD: to=< 
*user2*@example.com>, relay=dovecot, delay=0.71, delays=0.67/0.02/0/0.02, 
dsn=4.3.5, status=deferred (mail system configuration error)
Oct 25 12:04:58 mail postfix/smtp[63494]: 0ACEB50D7BD: to=<u...@gmail.com>, 
orig_to=< *user1*@example.com>, 
relay=gmail-smtp-in.l.google.com[74.125.142.26]:25, delay=2.7, 
delays=0.67/0/0.23/1.8, dsn=2.0.0, status=sent (250 2.0.0 OK 1382724298 
z7si2237361igl.59 - gsmtp)

(user1 has their mail copied to gmail).

Then for days:

Oct 29 01:15:37 mail postfix/qmgr[86756]: 0ACEB50D7BD: from=<*user*@gmail.com>, 
size=13149, nrcpt=3 (queue active)
Oct 29 01:15:37 mail postfix/pipe[64399]: 0ACEB50D7BD: to=<*user1*@example.com, 
relay=dovecot, delay=306642, delays=306642/0.08/0/0.03, dsn=4.3.5, 
status=deferred (mail system configuration error)
Oct 29 01:15:37 mail postfix/pipe[64399]: 0ACEB50D7BD: to=<*user2*@example.com, 
relay=dovecot, delay=306642, delays=306642/0.08/0/0.03, dsn=4.3.5, 
status=deferred (mail system configuration error)

This is the only thing I can find logged for the message ID. I don't have a 
separate dovecot log.

$ doveadm log find
Looking for log files from /var/log
Debug: /var/log/debug.log
Info: /var/log/maillog
Warning: /var/log/maillog
Error: /var/log/maillog
Fatal: /var/log/messages
Fatal: /var/log/maillog

Looking at the logs I see that other mails to dovecot users are being saved 
normally. The message is in my mailq:

0ACEB50D7BD    13149 Fri Oct 25 12:04:55  u...@gmail.com
                                            (mail system configuration error)
                                        us...@example.com
                                        us...@example.com

(there are many messages with these same errors, all are for mail addressed to 
both these users)

$ grep '(mail system configuration error)' /var/log/maillog | grep -v 
example.com
$

In fact, messages that are sent INDIVIDUALLY to the two users are also getting 
delivered:

Oct 29 05:27:04 mail postfix/pipe[78634]: 597B150D5E9: 
to=<*user1*@example.com>, relay=dovecot, delay=1.1, delays=0.98/0/0/0.09, 
dsn=2.0.0, status=sent (delivered via dovecot service)

Oct 28 10:36:11 mail postfix/pipe[35750]: 4A0A450D583: to=< 
*user2*@example.com>, relay=dovecot, delay=0.61, delays=0.55/0.02/0/0.05, 
dsn=2.0.0, status=sent (delivered via dovecot service)

 $ postconf-n
alias_database = hash:$config_directory/aliases
alias_maps = hash:$config_directory/aliases, 
hash:/usr/local/mailman/data/aliases
allow_percent_hack = no
bounce_size_limit = 10240
command_directory = /usr/local/sbin
config_directory = /etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb 
$daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
header_checks = pcre:$config_directory/header_checks.pcre
header_size_limit = 10240
home_mailbox = Maildir/
html_directory = /usr/local/share/doc/postfix
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/local/bin/procmail -t -a $EXTENSION
mailbox_size_limit = 52428800
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maps_rbl_reject_code = 521
message_size_limit = 26214400
mime_header_checks = pcre:$config_directory/mime_headers.pcre
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost, 
ns1.$mydomain, ns2.$mydomain, mail.$mydomain, www.$mydomain, webmail.$mydomain
mydomain = covisp.net
myhostname = mail.covisp.net
mynetworks = 75.148.117.88/29, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
postscreen_access_list = permit_mynetworks, 
cidr:$config_directory/postscreen_access.cidr
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = zen.spamhaus.org*3 dnsbl.sorbs.net*2 
list.dnswl.org=127.0.[0..255].0*-1 list.dnswl.org=127.0.[0..255].1*-2 
list.dnswl.org=127.0.[0..255].[2..255]*-3 dwl.spamhaus.org=127.0.2.[2;3]*-3 
swl.spamhaus.org=127.0.2.[12;13]*-3
postscreen_dnsbl_ttl = 1d
postscreen_greet_action = enforce
postscreen_greet_banner = mail.covisp.net ESTMP -- Please wait
postscreen_greet_ttl = 1d
postscreen_greet_wait = 4s
queue_directory = /var/spool/postfix
readme_directory = /usr/local/share/doc/postfix
recipient_delimiter = +
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
show_user_unknown_table_name = no
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP $mail_name $mail_version
smtpd_data_restrictions = reject_unauth_pipelining, 
reject_multi_recipient_bounce, permit
smtpd_error_sleep_time = 28
smtpd_hard_error_limit = 8
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_helo_hostname, 
reject_non_fqdn_helo_hostname, permit
smtpd_recipient_limit = 100
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, 
reject_non_fqdn_sender, reject_non_fqdn_recipient, 
reject_unknown_sender_domain, reject_invalid_hostname, 
reject_unlisted_recipient, reject_unlisted_sender, 
reject_unknown_reverse_client_hostname, check_client_access 
hash:$config_directory/access, permit
smtpd_relay_restrictions = permit_mynetworks reject_unauth_destination
smtpd_soft_error_limit = 4
smtpd_starttls_timeout = 40s
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_tls_loglevel = 2
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:$data_directory/smtpd_sessions
smtpd_tls_session_cache_timeout = 1800s
soft_bounce = no
swap_bangpath = no
transport_maps = hash:/etc/postfix/transport
undisclosed_recipients_header = To: List of Bcc addresses:;
unknown_local_recipient_reject_code = 550
virtual_alias_domains = kreme.com
virtual_alias_maps = hash:$config_directory/virtual 
pcre:$config_directory/virtual.pcre, pcre:$config_directory/virtual_sql.pcre, 
proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = 
proxy:mysql:$config_directory/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = 
proxy:mysql:$config_directory/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = dovecot
virtual_uid_maps = static:89

 $ postconf -Mf       
smtp       unix  -       -       n       -       -       smtp
smtp       inet  n       -       n       -       1       postscreen
smtpd      pass  -       -       n       -       -       smtpd
dnsblog    unix  -       -       n       -       0       dnsblog
tlsproxy   unix  -       -       n       -       0       tlsproxy
submission inet  n       -       n       -       -       smtpd
    -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes
    -o smtpd_sasl_type=dovecot -o smtpd_sasl_security_options=noanonymous
    -o smtpd_sasl_path=private/auth
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    -o smtpd_data_restrictions=
    -o 
smtpd_relay_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
    -o smtpd_helo_restrictions=
    -o 
smtpd_recipient_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
    -o syslog_name=submit-tls
pickup     fifo  n       -       n       60      1       pickup
cleanup    unix  n       -       n       -       0       cleanup
qmgr       fifo  n       -       n       300     1       qmgr
rewrite    unix  -       -       n       -       -       trivial-rewrite
bounce     unix  -       -       n       -       0       bounce
defer      unix  -       -       n       -       0       bounce
flush      unix  n       -       n       1000?   0       flush
proxymap   unix  -       -       n       -       -       proxymap
relay      unix  -       -       n       -       -       smtp
showq      unix  n       -       n       -       -       showq
error      unix  -       -       n       -       -       error
local      unix  -       n       n       -       -       local
virtual    unix  -       n       n       -       -       virtual
lmtp       unix  -       -       n       -       -       lmtp
dovecot    unix  -       n       n       -       -       pipe
    flags=DRhu user=vpopmail:vchkpw argv=/usr/local/libexec/dovecot/deliver -f
    ${sender} -d ${user}@${nexthop} -m ${extension}
trace      unix  -       -       n       -       0       bounce
verify     unix  -       -       n       -       1       verify
anvil      unix  -       -       n       -       1       anvil
scache     unix  -       -       n       -       1       scache
discard    unix  -       -       n       -       -       discard
tlsmgr     unix  -       -       n       1000?   1       tlsmgr
retry      unix  -       -       n       -       -       error
proxywrite unix  -       -       n       -       1       proxymap


The only think that I can think of is that there is some issue with the dovecot 
pipe when two addresses are used?


-- 
"I have no choice but to believe in free will." - Randy Wayne White

Reply via email to