Mail Issues

Home » CentOS » Mail Issues
CentOS 8 Comments

I know I’m wearing you guys out.

I thought I had mail working. It is but it isn’t.

Mail is stuck in /var/spool/mail.

This is a fresh install of dovecot and postfix. I have uninstalled mailscanner as well until I can figure out what’s wrong.

I sent a test mail from root to tdukes but its not being delivered to
~/Maildir

Here’s the clip from maillog:

Jan 30 18:40:42 ts130 postfix/pickup[4828]: 2DF2D82CA5B9: uid=0 from=
Jan 30 18:40:42 ts130 postfix/cleanup[6070]: 2DF2D82CA5B9:
message-id=<20170130234042.2DF2D82CA5B9@ts130.palmettodomains.com>
Jan 30 18:40:42 ts130 postfix/qmgr[4829]: 2DF2D82CA5B9:
from=, sizeH0, nrcpt=1 (queue active)
Jan 30 18:40:42 ts130 postfix/local[6071]: 2DF2D82CA5B9:
to=, orig_to=, relay=local, delay=0.1, delays=0.07/0.01/0/0.03, dsn=2.0.0, status=sent (delivered to mailbox)
Jan 30 18:40:42 ts130 postfix/qmgr[4829]: 2DF2D82CA5B9: removed Jan 30 18:40:49 ts130 dovecot: imap-login: Login: user=, method=PLAIN, rip=::1, lip=::1, mpid`78, secured, session=
Jan 30 18:40:49 ts130 dovecot: imap(tdukes): Disconnected: Logged out in

8 thoughts on - Mail Issues

  • This is indicative of misconfiguration with mail being delivered to
    /var/mail/whatever instead of /home/whatever/Maildir. Check your configuration again to ensure it’s delivering as you wish. Alternatively, post _all_ content from /etc/postfix/{main,master}.cf for review.

    John

  • This is a fresh install, I haven’t changed anything except adding mail_location = maildir:~/Maildir in /etc/dovecot/conf.d/10-mail.conf

    Output from postconf -n:

    alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2
    debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
    $daemon_directory/$process_name $process_id & sleep 5
    html_directory = no inet_interfaces = localhost inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
    sample_directory = /usr/share/doc/postfix-2.10.1/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop unknown_local_recipient_reject_code = 550

    Thanks!!

  • the mail transfer agent (postfix) needs a mail delivery agent for locally delivered mail, in traditional email systems this was often procmail or fetchmail. dovecot is a mail client, although it contains an optional local delivery agent. a bit of googling found http://wiki.dovecot.org/LDA/Postfix

  • This is incorrect. Postfix comes with it’s own lda (local(8)) which fills this role. It is true that it can use a 3rd party lda but it is not necessary.

    To the OP:

    Set: “home_mailbox = Maildir/” in main.cf.

    Peter

  • You shouldn’t use mailscanner anyways, it relys on direct manipulation of the postfix queue files which is unsupported by postfix. Consider amavisd-new and spamassassin/clamav instead.

    as I said in another post, you need to set:

    home_mailbox = Maildir/

    …in main.cf. Note that the trailing slash means it will be delivered in maildir format (which is likely what you want), if you would rather that local(8) deliver in mbox format then omit the trailing slash.

    Peter

  • the maildir

    Have been using mailscanner with postfix for years with no problems..

    I do believe it does not work with 7.3. It does not start postfix as it did in 6.8 and earlier versions. There may be other problems besides that as well.

    Figured out it wasn’t a firewall issue when I would telnet to localhost 25
    and got connection refused. As soon as I started postfix manually, I could connect.

    Mail works now that it has been uninstalled and adding a few things from last night that were posted.

    I have setup clamav and spamassassin using this guide.

    http://www.tecmint.com/integrate-clamav-and-spamassassin-to-protect-postfix-
    mails-from-viruses/

    Seems to work.

  • Suit yourself, you’ve been warned.

    your log from earlier showed it working, it would normally be delivered to the default location of /var/mail.

    You asked how to get it to show up in ~/Maildir. That requires you set the home_mailbox setting as I previously stated.

    Peter

  • also

    export MAIL=”$HOME/Maildir/”

    into users .profile would help local applications (nail/mail)