I did the 3.2.8 upgrade on my master server and everything was fine. Went to install 3.2.8 on my mail server and after the install imap wasnt working. When I restarted Dovecot, the listeners would not start. I looked at the /etc/dovecot folder and it renamed my old configuration file to dovecot.conf~ and the new dovecot.conf file didnt have all the stuff in in it compared to the old file. So I renamed the new config file to dovecot.conf.new and renamed the old file back to dovecot.conf and then restarted the service and things came up. So my question is, am I missing something on the server since I jumped from 3.2.2 to 3.2.8 to cause the dovecot not to work or is there something else going on? Thanks.
Also provide OS info and if you have the terminal output from your update, please post that as well (if not, were there any errors?).
This is running on Ubuntu 18.04.06 LTS Here is the info from the old file: # Do not change this file, as changes will be overwritten by any ISPConfig update. # Put your custom settings in /usr/local/ispconfig/server/conf-custom/install/dovecot_custom.conf.master. # To start using those changes, do a force upgrade and let it reconfigure your services. (ispconfig_update.sh --force) listen = *,[::] protocols = imap pop3 lmtp auth_mechanisms = plain login disable_plaintext_auth = no log_timestamp = "%Y-%m-%d %H:%M:%S " mail_privileged_group = vmail postmaster_address = <email address removed here> ssl_cert = </etc/postfix/smtpd.cert ssl_key = </etc/postfix/smtpd.key ssl_cipher_list = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305HE-RSA-AES128-GCM-SHA256HE-RSA-AES256-GCM-SHA384 ssl_prefer_server_ciphers = no mail_max_userip_connections = 100 mail_plugins = quota passdb { args = /etc/dovecot/dovecot-sql.conf driver = sql } userdb { driver = prefetch } userdb { args = /etc/dovecot/dovecot-sql.conf driver = sql } plugin { quota = dict:user::file:/var/vmail/%d/%n/.quotausage # no longer needed, as 'sieve' is in userdb extra fields: sieve=/var/vmail/%d/%n/.sieve sieve_before=/var/vmail/%d/%n/.ispconfig-before.sieve sieve_after=/var/vmail/%d/%n/.ispconfig.sieve sieve_max_script_size = 2M sieve_max_actions = 100 sieve_max_redirects = 25 } service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0660 user = postfix } unix_listener auth-userdb { group = vmail mode = 0600 user = vmail } user = root } service lmtp { unix_listener /var/spool/postfix/private/dovecot-lmtp { group = postfix mode = 0600 user = postfix } } lmtp_rcpt_check_quota = yes service imap-login { client_limit = 1000 process_limit = 512 } protocol imap { mail_plugins = $mail_plugins quota imap_quota auth_verbose = yes } protocol pop3 { pop3_uidl_format = %08Xu%08Xv mail_plugins = $mail_plugins quota auth_verbose = yes } protocol lda { postmaster_address = <email address removed here> mail_plugins = $mail_plugins sieve quota } protocol lmtp { postmaster_address = <email address removed here> mail_plugins = $mail_plugins quota sieve } -------------------------------- Here is the info from the new file that the update put in there: lmtp_rcpt_check_quota = yes service imap-login { client_limit = 1000 process_limit = 512 } protocol imap { mail_plugins = $mail_plugins quota imap_quota auth_verbose = yes } protocol pop3 { pop3_uidl_format = %08Xu%08Xv mail_plugins = $mail_plugins quota auth_verbose = yes } protocol lda { postmaster_address = <email address removed here> mail_plugins = $mail_plugins sieve quota } protocol lmtp { postmaster_address = <email address removed here> mail_plugins = $mail_plugins quota sieve } #2.3+ service stats { #2.3+ unix_listener stats-reader { #2.3+ user = vmail #2.3+ group = vmail #2.3+ mode = 0660 #2.3+ } #2.3+ #2.3+ unix_listener stats-writer { #2.3+ user = vmail #2.3+ group = vmail #2.3+ mode = 0660 #2.3+ } #2.3+ } service quota-status { executable = quota-status -p postfix unix_listener /var/spool/postfix/private/quota-status { group = postfix mode = 0660 user = postfix } client_limit = 1 } plugin { quota_status_success = DUNNO quota_status_nouser = DUNNO quota_status_overquota = "552 5.2.2 Mailbox is full" } !include_try conf.d/99-ispconfig-custom-config.conf
Yep, there was nothing else in it. That's what seemed odd and strange to me. That's why I renamed the old back to the original and things came right up.
You could keep a copy of that config then re-run the updater and reconfigure services again; I don't really have any ideas offhand what happened. 2 things writing to the file at one time ? If you can reproduce the problem we can maybe track it down and fix it.