• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Resolved Postfix Not Delivering to Local Mailbox

Matt Sonnentag

Basic Pleskian
Hi All,
A problem after migrating my first domain from Onyx to Obsidian. I am coming from a server that is running qmail/courier and going to postfix/dovecot. Mail seems to move over fine and the client is able to send out mail, but not receive anything. Mail received is seems to be stuck in the postfix queue. I have some sort of a permissions issue somewhere, but can't figure out where. This is a basic install, nothing extra on the server other than I did have a test instance of Warden Anti-Spam on the server which has been removed.

Here is the error log, trying to figure out what is happening in the bold text:

Feb 9 11:46:04 ss1n postfix/postfix-script[911163]: starting the Postfix mail system
Feb 9 11:46:04 ss1n postfix/master[911165]: daemon started -- version 3.5.8, configuration /etc/postfix
Feb 9 11:46:22 ss1n dovecot[907849]: imap-login: Login: user=<[email protected]>, method=DIGEST-MD5, rip=140.186.228.80, lip=74.119.219.170, mpid=911384, session=<oe1i3eq6ftWMuuRQ>
Feb 9 11:46:24 ss1n postfix/smtpd[911393]: warning: dict_nis_init: NIS domain name not set - NIS lookups disabled
Feb 9 11:46:24 ss1n postfix/smtpd[911393]: connect from mail-dm6nam12on2110.outbound.protection.outlook.com[40.107.243.110]
Feb 9 11:46:24 ss1n postfix/smtpd[911393]: discarding EHLO keywords: CHUNKING
Feb 9 11:46:24 ss1n postfix/smtpd[911393]: TLS SNI mail.myserver.com from mail-dm6nam12on2110.outbound.protection.outlook.com[40.107.243.110] not matched, using default chain
Feb 9 11:46:24 ss1n postfix/smtpd[911393]: discarding EHLO keywords: CHUNKING
Feb 9 11:46:24 ss1n postfix/smtpd[911393]: 51AE23001CCC0: client=mail-dm6nam12on2110.outbound.protection.outlook.com[40.107.243.110]
Feb 9 11:46:24 ss1n postfix/cleanup[911405]: 51AE23001CCC0: message-id=<[email protected]22.prod.outlook.com>
Feb 9 11:46:24 ss1n check-quota[911408]: Starting the check-quota filter...
Feb 9 11:46:24 ss1n psa-pc-remote[907917]: SKIP during call 'check-quota' handler
Feb 9 11:46:24 ss1n spf[911409]: Starting the spf filter...
Feb 9 11:46:24 ss1n spf[911409]: SPF result: pass
Feb 9 11:46:24 ss1n spf[911409]: SPF status: PASS
Feb 9 11:46:24 ss1n psa-pc-remote[907917]: PASS during call 'spf' handler
Feb 9 11:46:24 ss1n postfix/qmgr[911167]: 51AE23001CCC0: from=<[email protected]>, size=9889, nrcpt=1 (queue active)
Feb 9 11:46:24 ss1n postfix/smtpd[911393]: disconnect from mail-dm6nam12on2110.outbound.protection.outlook.com[40.107.243.110] ehlo=2 starttls=1 mail=1 rcpt=1 data=1 quit=1 commands=7
Feb 9 11:46:24 ss1n postfix-local[911411]: postfix-local: from=[email protected], to=[email protected], dirname=/var/qmail/mailnames
Feb 9 11:46:24 ss1n postfix-local[911411]: cannot create temporary file - (30) Read-only file system
Feb 9 11:46:24 ss1n postfix-local[911411]: Unable to read message from stdin

Feb 9 11:46:24 ss1n postfix/pipe[911410]: 51AE23001CCC0: to=<[email protected]>, relay=plesk_virtual, delay=0.23, delays=0.2/0.01/0/0.02, dsn=4.6.0, status=deferred (Unable to read message content )
 
Some additional testing reveals a bit of additional information, not sure what to do with it.
postfix-local is referenced in the master.cf file, it runs as popuser and as far as I know popuser is able to create files everywhere that I can imagine it should be able to , but I am no expert on postfix mail flow. I even tried adding popuser to the root group to see if it would do anything different and no luck at all.
 
Problem was related to running on Centos 8-Stream, ultimately I moved to RHEL 8 instead.
Fix if you need it:
in postfix.service comment these lines:

PrivateTmp=true
CapabilityBoundingSet=~ CAP_NET_ADMIN CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_MODULE
ProtectSystem=true
PrivateDevices=true

daemon-reload & postfix restart.
 
Back
Top