mail is not sent, instead just coping into /var/spool/queue dir


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users mail is not sent, instead just coping into /var/spool/queue dir
Prev   Next
# 1  
Old 05-08-2009
mail is not sent, instead just coping into /var/spool/queue dir

Hi,
I have some problems w/ the sendmail. I see that messages are queued in the
/var/spool/mqueue
and they are never sent to the recipients. This problem just suddenly started without any modifications in the current configuration. I already started and stop the sendmail and it did not help.
Also, I tryied to set #O QueueLA=22 and #O RefuseLA=20
in the sendmail.cf file, it also did not help.

Thank you.
 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. AIX

/var/spool/mail/ issues

Hi My box is running with AIX 6100-06 and Im the root user of this box My /var gets filled up often to 100% When I investigate I find that it is the below file which increases rapidly /var/spool/mail/pdgadmin I dont know why this file is growing up. Can any one assist me on this.... (2 Replies)
Discussion started by: samsungsamsung
2 Replies

2. UNIX for Advanced & Expert Users

Mail going to /var/spool/mqueue instead of being sent

Hello, I have a bunch of cron jobs in the crontab. For some reason mail from the cron jobs started going to /var/spool/mqueue instead of being sent. Does anyone know why mail from cron jobs would go to the queue instead of being sent? (9 Replies)
Discussion started by: xadamz23
9 Replies

3. UNIX for Dummies Questions & Answers

/var/spool/mail

Hi, How can i get my mail on either /var/spool/mail or /var/mail? I use mail and sendmail command to send mail. But everytime I send mail it comes to my outlook inbox and when I check with mail command I get the message "No mail for siba". (Note siba is my user Id.) (2 Replies)
Discussion started by: siba.s.nayak
2 Replies

4. UNIX for Dummies Questions & Answers

Sendmail /VAR/SPOOL/MAIL

Hi, First Question: In our company our users have their mailboxes in /var/spool/mail When I look at the users file it seems as if every email sent/received is in that user file! Is this because IMAP is being used or is that just how sendmail works? Second Question: How is that when I create... (3 Replies)
Discussion started by: mojoman
3 Replies

5. UNIX for Dummies Questions & Answers

/VAR/SPOOL/MAIL question

Hi, We have all the user account in a home direcory where their mail is stored and retrieved by email clients. We do however have /var/spool/mail with all the user accounts in it as well Our sendmail.cf is configured to use /var/spool/mqueue as the queue so .what is /var/spool/mail being used... (3 Replies)
Discussion started by: mojoman
3 Replies

6. UNIX for Dummies Questions & Answers

How do I read mail in /var/spool/mail?

How can I read mail sent to /var/spool/mail? I do not have pine installed so forget about that...is there some generic utility I can use? (3 Replies)
Discussion started by: mojoman
3 Replies

7. UNIX for Dummies Questions & Answers

Can I zero var/spool/mail/mail

The mail file in the directory var/spool/mail is very large. Can I zero this (>) without losing any unopened mails there may be? There are about 10 mail accounts. Using RedHat Linux. Thanks in advance. (0 Replies)
Discussion started by: dennisheazle
0 Replies

8. UNIX for Dummies Questions & Answers

Can I delete the file var/spool/mail/news?

The file var/spool/mail/news has grown very large and takes up too much space. Can I delete this without any problem? (3 Replies)
Discussion started by: dennisheazle
3 Replies

9. UNIX for Dummies Questions & Answers

How safe is it to remove files(/var/spool/mail)?

How safe is it to remove these spooler mail files. I need to make some room in the /usr directory? Any ideas? thanks (2 Replies)
Discussion started by: larcom61
2 Replies

10. UNIX for Dummies Questions & Answers

in var/spool/mail, same entry with different users....

i am on aix, in the /var/spool/mail ,i have an entry as below, after doing a ls -ltr -rw-rw---- 1 ai mail 3898 Sep 02 11:26 mei -rw-rw---- 1 root mail 22900 Nov 08 14:55 root shouldnt the ai and mei be the same just like root, root? thanks (2 Replies)
Discussion started by: yls177
2 Replies
Login or Register to Ask a Question
user_mail_selinux(8)					     SELinux Policy user_mail					      user_mail_selinux(8)

NAME
user_mail_selinux - Security Enhanced Linux Policy for the user_mail processes DESCRIPTION
Security-Enhanced Linux secures the user_mail processes via flexible mandatory access control. The user_mail processes execute with the user_mail_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep user_mail_t ENTRYPOINTS
The user_mail_t SELinux type can be entered via the mta_exec_type, sendmail_exec_t file types. The default entrypoint paths for the user_mail_t domain are the following: /bin/mail(x)?, /usr/bin/mail(x)?, /usr/sbin/sendmail(.sendmail)?, /usr/bin/esmtp, /usr/sbin/rmail, /usr/sbin/ssmtp, /usr/lib/sendmail, /var/qmail/bin/sendmail, /usr/sbin/sendmail.postfix, /usr/lib/courier/bin/sendmail PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux user_mail policy is very flexible allowing users to setup their user_mail processes in as secure a method as possible. The following process types are defined for user_mail: user_mail_t Note: semanage permissive -a user_mail_t can be used to make the process type user_mail_t permissive. SELinux does not deny access to per- missive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. user_mail policy is extremely flexible and has several booleans that allow you to manipulate the policy and run user_mail with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the user_mail_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the user_mail_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type user_mail_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t courier_spool_t /var/spool/courier(/.*)? /var/spool/authdaemon(/.*)? exim_log_t /var/log/exim[0-9]?(/.*)? exim_spool_t /var/spool/exim[0-9]?(/.*)? mail_home_rw_t /root/Maildir(/.*)? /home/[^/]*/.maildir(/.*)? /home/[^/]*/Maildir(/.*)? mail_spool_t /var/mail(/.*)? /var/spool/imap(/.*)? /var/spool/mail(/.*)? mqueue_spool_t /var/spool/(client)?mqueue(/.*)? /var/spool/mqueue.in(/.*)? sendmail_log_t /var/log/mail(/.*)? /var/log/sendmail.st.* user_home_t /home/[^/]*/.+ user_mail_tmp_t user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* uucpd_spool_t /var/spool/uucp(/.*)? /var/spool/uucppublic(/.*)? COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), user_mail(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) user_mail 14-06-10 user_mail_selinux(8)