LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   Postfix - send mail problem (https://www.linuxquestions.org/questions/linux-server-73/postfix-send-mail-problem-595254/)

satimis 10-28-2007 12:17 PM

Postfix - send mail problem
 
Hi folks,


Ubuntu 7.04 server amd64


Just finished installing the mail server and encountered problem on testing it. Steps performed as follows;

$ sudo useradd -m -s /bin/bash fmaster
$ sudo passwd fmaster
Code:

Enter new UNIX password:
Retype new UNIX password:
passwd: password updated successfully

$ telnet localhost 25
Code:

Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 ubuntu.xyz.com ESMTP Postfix (Ubuntu)
ehlo localhost
250-ubuntu.xyz.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from: root@localhost
250 2.1.0 Ok
rcpt to: fmaster@localhost
451 4.3.5 Server configuration error

Please advise how to fix the problem. TIA


satimis

AlucardZero 10-28-2007 12:31 PM

post the output of postconf -n

Also, test again, and then look at the end of /var/log/mail.log, which may contain clues.

satimis 10-28-2007 12:43 PM

Quote:

Originally Posted by AlucardZero (Post 2939918)
post the output of postconf -n

Also, test again, and then look at the end of /var/log/mail.log, which may contain clues.

$ sudo postconf -n
Code:

Password:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = ubuntu.xyz.com, localhost.xyz.com, localhost.localdomain, localhost
myhostname = ubuntu.xyz.com
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_eth0,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom


$ tail /var/log/mail.log
Code:

Oct 28 09:58:26 ubuntu postfix/smtpd[5839]: connect from localhost.localdomain[127.0.0.1]
Oct 28 09:59:27 ubuntu postfix/smtpd[5839]: warning: unknown smtpd restriction: "permit_eth0"
Oct 28 09:59:27 ubuntu postfix/smtpd[5839]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 451 4.3.5 Server configuration error; from=<root@localhost> to=<fmaster@localhost> proto=ESMTP helo=<localhost>
Oct 28 10:04:27 ubuntu postfix/smtpd[5839]: timeout after RCPT from localhost.localdomain[127.0.0.1]
Oct 28 10:04:27 ubuntu postfix/cleanup[5850]: 24457DF0193: message-id=<20071028170427.24457DF0193@ubuntu.xyz.com>
Oct 28 10:04:27 ubuntu postfix/qmgr[4899]: 24457DF0193: from=<double-bounce@ubuntu.xyz.com>, size=981, nrcpt=1 (queue active)
Oct 28 10:04:27 ubuntu postfix/smtpd[5839]: disconnect from localhost.localdomain[127.0.0.1]
Oct 28 10:04:27 ubuntu postfix/local[5851]: warning: required alias not found: postmaster
Oct 28 10:04:27 ubuntu postfix/local[5851]: 24457DF0193: to=<postmaster@ubuntu.xyz.com>, orig_to=<postmaster>, relay=local, delay=0.02, delays=0.01/0.01/0/0, dsn=2.0.0, status=sent (discarded)
Oct 28 10:04:27 ubuntu postfix/qmgr[4899]: 24457DF0193: removed

Thanks


B.R.
satimis

AlucardZero 10-28-2007 02:42 PM

Oct 28 09:59:27 ubuntu postfix/smtpd[5839]: warning: unknown smtpd restriction: "permit_eth0"

smtpd_recipient_restrictions = permit_sasl_authenticated,permit_eth0,reject_unauth_destination

There's the problem.

satimis 10-28-2007 10:17 PM

Solved
 
Quote:

Originally Posted by AlucardZero (Post 2940056)
Oct 28 09:59:27 ubuntu postfix/smtpd[5839]: warning: unknown smtpd restriction: "permit_eth0"

smtpd_recipient_restrictions = permit_sasl_authenticated,permit_eth0,reject_unauth_destination

There's the problem.

Thanks for your advice.


Problem solved as follows;

Edit /etc/postfix/main.cf
Changing "permit_eth0" to "permit_mynetworks"

$ sudo /etc/init.d/postfix restart
Code:

* Stopping Postfix Mail Transport Agent postfix                  [ OK ]
 * Starting Postfix Mail Transport Agent postfix                        [ OK ]


$ sudo iptables -F
$ telnet localhost 25
Code:

Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 ubuntu.xyz.com ESMTP Postfix (Ubuntu)
ehlo localhost
250-ubuntu.xyz.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from: rootlocalhost
250 2.1.0 Ok
rcpt to: fmaster@localhost
250 2.1.5 Ok
data
354 End data with <CR><LF>.<CR><LF>
     
Subject: My fist mail on Postfix

Hi
 
This is the 1st mail

Admin
.
250 2.0.0 Ok: queued as 7B2DDDF0168
quit
221 2.0.0 Bye
Connection closed by foreign host.


$ su - fmaster
Password:
$ mail
Code:

Mail version 8.1.2 01/15/2001.  Type ? for help.
"/var/mail/fmaster": 1 message 1 new
>N  1 rootlocalhost@ubu  Sun Oct 28 19:17  20/601 
& Interrupt
& quit
Held 1 message in /var/mail/fmaster
You have mail in /var/mail/fmaster

$ nano /var/mail/fmaster
found the mail


B.R.
satimis

satimis 10-30-2007 04:53 AM

No mail found after sent
 
Hi AlucardZero,


What is the reason if changing
Code:

mailbox_command = procmail -a "$EXTENSION"
as
Code:

mailbox_command =
no mail found ???
=============


Test performed as follows;

After change made

$ sudo /etc/init.d/postfix restart
Code:

* Stopping Postfix Mail Transport Agent postfix                                                              [ OK ]
 * Starting Postfix Mail Transport Agent postfix                                                              [ OK ]


$ sudo postconf -n
Code:

Password:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command =
mailbox_size_limit = 0
mydestination = ubuntu.xyz.com, xyz.com, localhost.xyz.com, localhost.localdomain, localhost
myhostname = ubuntu.xyz.com
mynetworks = 127.0.0.0/8, 192.168.1.0/24
myorigin = /etc/mailname
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom


$ telnet localhost 25
Code:

Trying 127.0.0.1...
Connected to localhost.localdomain.
Escape character is '^]'.
220 ubuntu.xyz.com ESMTP Postfix (Ubuntu)
ehlo localhost
250-ubuntu.xyz.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from: root@localhost
250 2.1.0 Ok
rcpt to: fmaster@localhost
250 2.1.5 Ok
data
354 End data with <CR><LF>.<CR><LF>
Subject: My first mail on Postfix

Hi,
Are you there?

Admin
.
250 2.0.0 Ok: queued as 2BA4CDF0168
quit
221 2.0.0 Bye
Connection closed by foreign host.


$ su - fmaster
Code:

Password:
$ mail
No mail for fmaster


$ sudo tail /var/log/mail.log
Code:

Oct 30 16:51:02 ubuntu postfix/qmgr[5630]: 37B38DF01A4: removed
Oct 30 16:58:06 ubuntu postfix/master[5626]: terminating on signal 15
Oct 30 16:58:07 ubuntu postfix/master[5920]: daemon started -- version 2.3.8, configuration /etc/postfix
Oct 30 16:59:40 ubuntu postfix/smtpd[5929]: connect from localhost.localdomain[127.0.0.1]
Oct 30 17:00:33 ubuntu postfix/smtpd[5929]: 2BA4CDF0168: client=localhost.localdomain[127.0.0.1]
Oct 30 17:01:31 ubuntu postfix/cleanup[5934]: 2BA4CDF0168: message-id=<20071031000033.2BA4CDF0168@ubuntu.xyz.com>
Oct 30 17:01:31 ubuntu postfix/qmgr[5924]: 2BA4CDF0168: from=<root@localhost>, size=412, nrcpt=1 (queue active)
Oct 30 17:01:31 ubuntu postfix/local[5935]: 2BA4CDF0168: to=<fmaster@localhost>, relay=local, delay=81, delays=81/0.0
1/0/0.01, dsn=2.0.0, status=sent (delivered to maildir)
Oct 30 17:01:31 ubuntu postfix/qmgr[5924]: 2BA4CDF0168: removed
Oct 30 17:01:34 ubuntu postfix/smtpd[5929]: disconnect from localhost.localdomain[127.0.0.1]

No warning displayed.


Where is the mail sent? Thanks


B.R.
satimis

billymayday 10-30-2007 05:37 AM

I'd suggest you look in /home/user_name/Maildir, since this is what you've set home_mailbox to. I assume that your procmail script sent the messages /var/mail/user_name

satimis 10-30-2007 06:47 AM

Quote:

Originally Posted by billymayday (Post 2942016)
I'd suggest you look in /home/user_name/Maildir, since this is what you've set home_mailbox to. I assume that your procmail script sent the messages /var/mail/user_name

Thanks for your advice.

Strangely the mail has been received. "$ mail" provided an incorrect message.


$ su - fmaster
Password:
$ ls /home/fmaster/Maildir/
Code:

cur  new  tmp
$ ls -l /home/fmaster/Maildir/tmp/
total 0

$ ls -l /home/fmaster/Maildir/cur/
total 0

$ ls /home/fmaster/Maildir/new/
1193788891.Vfe00Iba800eM543528.ubuntu


$ cat /home/fmaster/Maildir/new/1193788891.Vfe00Iba800eM543528.ubuntu
Code:

Return-Path: <root@localhost>
X-Original-To: fmaster@localhost
Delivered-To: fmaster@localhost
Received: from localhost (localhost.localdomain [127.0.0.1])
        by ubuntu.xyz.com (Postfix) with ESMTP id 2BA4CDF0168
        for <fmaster@localhost>; Tue, 30 Oct 2007 17:00:10 -0700 (PDT)
Subject: My first mail on Postfix
Message-Id: <20071031000033.2BA4CDF0168@ubuntu.xyz.com>
Date: Tue, 30 Oct 2007 17:00:10 -0700 (PDT)
From: root@localhost
To: undisclosed-recipients:;

Hi,
Are you there?

Admin

It is the mail sent.


$ ls -l /var/mail/
Code:

total 4
-rw-rw---- 1 satimis mail 630 2007-10-29 01:40 satimis

fmaster is NOT there.


$ cat /var/mail/satimis
Code:

From fmaster@ubuntu.xyz.com  Mon Oct 29 01:40:18 2007
Return-Path: <fmaster@ubuntu.xyz.com>
X-Original-To: root
Delivered-To: root@ubuntu.xyz.com
Received: by ubuntu.xyz.com (Postfix, from userid 1001)
        id 4B774DF019F; Mon, 29 Oct 2007 01:40:18 -0700 (PDT)
To: root@ubuntu.xyz.com
From: fmaster@ubuntu.xyz.com
Subject: *** SECURITY information for ubuntu ***
Message-Id: <20071029084018.4B774DF019F@ubuntu.xyz.com>
Date: Mon, 29 Oct 2007 01:40:18 -0700 (PDT)

ubuntu : Oct 29 01:40:18 : fmaster : user NOT in sudoers ; TTY=pts/0 ; PWD=/home/fmaster ; USER=root ; COMMAND=/usr/bin/find / -name Maildir

It is NOT a mail sent.



Just sent following webmail on yahoo.com

satimis@xyz.com
administrator@xyz.com
Both returned immediately. Users NOT found.

fmaster@xyz.com
root@xyz.com
Both NOT rejected. But can't find the mails on respective Maildir/new


Where shall I check? Both "ping xyz.com/ubuntu.xyz.com" work. TIA


B.R.
satimis

billymayday 10-30-2007 02:32 PM

Look at your logs

Are satimis and administrator valid linux users or are they aliased to valid users? Did you create the relevant directories for them (Maildir/new, etc)

The message you say wasn't sent looks like a system generated mail, sent to root which I guess is aliased to fmaster.

have a look at /etc/aliases to see what's aliased where

satimis 10-30-2007 10:38 PM

Quote:

Originally Posted by billymayday (Post 2942541)
Look at your logs

Are satimis and administrator valid linux users or are they aliased to valid users? Did you create the relevant directories for them (Maildir/new, etc)

Yes.

It took me hours of working to find out this funny trick.


On running;
$ sudo useradd -m -s /bin/bash username

It creates an user A/C together with home directory but W/O Maildir. After sending a mail to this user on the same PC, Intranet, Maildir including subdirectories, cur,new,tmp, will be created automatically with the arriving mail delivered on /Maildir/new/ directory.


Quote:

have a look at /etc/aliases to see what's aliased where
$ cat /etc/aliases
Code:

# Added by installer for initial user
root:  satimis

Shall I add "fmaster and administrator" manually on this file?

I'll NOT create Maildir for root because I won't make root receiving mails.

Thanks


Edit:

Just sent a webmail to "satimis" on yahoo.com and met with failure
Code:

Date:        31 Oct 2007 04:22:28 -0000
From:        MAILER-DAEMON@smtp16-01.prod.mesa1.secureserver.net
To:        satimis@yahoo.com
Subject:        failure notice

- snip -

<satimis@xyz.com>:
child status 100...The e-mail message could not be delivered because
 there are no users here by that name.

--- Below this line is a copy of the message.

Return-Path: <satimis@yahoo.com>
Received: (qmail 28683 invoked from network); 31 Oct 2007 04:22:28
 -0000
Received: from unknown (HELO p3presmtp01-10.prod.phx3.secureserver.net)
 ([208.109.80.159])
          (envelope-sender <satimis@yahoo.com>)
          by smtp16-01.prod.mesa1.secureserver.net (qmail-1.03) with
 SMTP
          for <satimis@xyz.com>; 31 Oct 2007 04:22:28 -0000
Received: (qmail 9701 invoked from network); 31 Oct 2007 04:22:28 -0000
Received: from web35215.mail.mud.yahoo.com ([66.163.179.94])
          (envelope-sender <satimis@yahoo.com>)
          by p3presmtp01-10.prod.phx3.secureserver.net
 (qmail-ldap-1.03) with SMTP
          for <satimis@xyz.com>; 31 Oct 2007 04:22:28 -0000
Received: (qmail 59025 invoked by uid 60001); 31 Oct 2007 04:22:27
 -0000
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws;
  s=s1024; d=yahoo.com;

  h=X-YMail-OSG:Received:Date:From:Subject:To:MIME-Version:Content-Type:Content-Transfer-Encoding:Message-ID;

  b=2jirx/pK30aj3lmN18lb9UHCvnJGalAru35PVbsFAHqFy+SIbmmQ6QnXW/ZpwfQ+eSOWxjCsmQzuurmYhn45jLsVas7lBPBNfQQlAko8HrqR8onkLXmJYXaAqbucrzBsaO/dioY3Jp89M/tKDJzY241qs5znAyopkGZydTviB24=;
X-YMail-OSG:
 Hd1doBwVM1ngBf5xtoC7sHJGIOOGmE3QqklcjHipIPuhGePMxO.dGz.fLwy7zK0eXLHoyw8YnlldCwwdSFQwp.B03zvhH04gJ2b7IRIrBhIIahIE.FpbKHcIeMVehg--
Received: from [220.232.213.178] by web35215.mail.mud.yahoo.com via
 HTTP; Wed, 31 Oct 2007 12:22:27 CST
Date: Wed, 31 Oct 2007 12:22:27 +0800 (CST)
From: Stephen Liu <satimis@yahoo.com>
Subject: Test_20071031
To: satimis@xyz.com
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
Message-ID: <518118.58847.qm@web35215.mail.mud.yahoo.com>

Test_20071031

Also tried on gmail.com meeting the same problem, mail returned.


B.R.
satimis

billymayday 10-31-2007 12:47 AM

As I said, look at you logs (on your server, not the return message to gmail)

You can add other aliases to aliases, but isn't fmaster a user?

Once you add them, don't forget to run

postalias /etc/aliases

satimis 10-31-2007 03:17 AM

Quote:

Originally Posted by billymayday (Post 2943059)
As I said, look at you logs (on your server, not the return message to gmail)

You can add other aliases to aliases, but isn't fmaster a user?

Once you add them, don't forget to run

postalias /etc/aliases

Yes, fmaster is an user.


Edit /etc/aliases
as follow;
$ cat /etc/aliases
Code:

# Added by installer for initial user
root:  satimis, fmaster, administrator

$ sudo postalias /etc/aliases
Code:

sudo: timestamp too far in the future: Oct 31 15:31:26 2007
Password:
satimis@ubuntu:~


Remark:
Code:

I don't know how this happened;
sudo: timestamp too far in the future: Oct 31 15:31:26 2007

The clock immediately changed from current time to;
0:10 Wed 31 Oct 2007

date did not changes


Send a webmail to satimis, fmaster and administration simultaneously (same mail to 3 recepients). All returned immediately.

Code:

- snip -

Subject:        failure notice

We're sorry. There's a problem with the e-mail address(es) you're
 trying
to send to. Please verify the address(es) and try again. If you
 continue
to have problems, please contact Customer Support at (480) 624-2500.

<satimis@xyz.com>:
child status 100...The e-mail message could not be delivered because
 there are no users here by that name.

--- Below this line is a copy of the message.

Return-Path: <satimis@yahoo.com>
Received: (qmail 1800 invoked from network); 31 Oct 2007 07:40:07 -0000
Received: from unknown (HELO p3presmtp01-04.prod.phx3.secureserver.net)
 ([208.109.80.153])
          (envelope-sender <satimis@yahoo.com>)
          by smtp06-01.prod.mesa1.secureserver.net (qmail-1.03) with
 SMTP
          for <satimis@xyz.com>; 31 Oct 2007 07:40:07 -0000
Received: (qmail 21324 invoked from network); 31 Oct 2007 07:40:07
 -0000
Received: from web35202.mail.mud.yahoo.com ([66.163.179.81])
          (envelope-sender <satimis@yahoo.com>)
          by p3presmtp01-04.prod.phx3.secureserver.net
 (qmail-ldap-1.03) with SMTP
          for <satimis@xyz.com>; 31 Oct 2007 07:40:07 -0000
Received: (qmail 42205 invoked by uid 60001); 31 Oct 2007 07:40:02
 -0000
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws;
  s=s1024; d=yahoo.com;

  h=X-YMail-OSG:Received:Date:From:Subject:To:MIME-Version:Content-Type:Content-Transfer-Encoding:Message-ID;

  b=ZW28Hz2jf45IcN3xSK2OboW3dPXkFI8NljTkalOVAefOA4XnvQPhAQ7VMZohZI+s56N+IIis8oB9lUQq9b4fIHCiUWnHbxXunVO6Bnm+4RgwB8R7858NFva/DxqPmKWfciP7q3Go5IwxuYNSJFYRyKR+lM0i8xaTowCNg+MF6Rs=;
X-YMail-OSG:
 uyckHwMVM1koqap8LYNkisKdpczNX_T7zDySZsNsF9uuHt3HSJ4cizSh52OGkAmidYa62b4GviU7m.b2tEmyZYSG8Njiybr4wgMaMppO2yTFy3DUE0kmLvi_SdGsZg--
Received: from [220.232.213.178] by web35202.mail.mud.yahoo.com via
 HTTP; Wed, 31 Oct 2007 15:40:01 CST
Date: Wed, 31 Oct 2007 15:40:01 +0800 (CST)
From: Stephen Liu <satimis@yahoo.com>
Subject: Test_20071031
To: satimis@xyz.com, fmaster@xyz.com, administrator@xyz.com
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
Message-ID: <762883.41901.qm@web35202.mail.mud.yahoo.com>

Test_20071031


$ ls /home/satimis/Maildir/new/
Code:

1193787380.Vfe00Iba8013M559175.ubuntu  1193815777.Vfe00Iba801fM231759.ubuntu
1193788262.Vfe00Iba8018M241709.ubuntu
satimis@ubuntu:~$ ls -l Maildir/new/
total 12
-rw------- 1 satimis satimis 574 2007-10-30 16:36 1193787380.Vfe00Iba8013M559175
.ubuntu
-rw------- 1 satimis satimis 574 2007-10-30 16:51 1193788262.Vfe00Iba8018M241709
.ubuntu
-rw------- 1 satimis satimis 609 2007-10-31 00:29 1193815777.Vfe00Iba801fM231759

There is a new message.


$ cat Maildir/new/1193815777.Vfe00Iba801fM231759.ubuntu
Code:

Return-Path: <satimis@ubuntu.xyz.com>
X-Original-To: root
Delivered-To: root@ubuntu.xyz.com
Received: by ubuntu.xyz.com (Postfix, from userid 1000)
        id 086CFDF01A6; Wed, 31 Oct 2007 00:29:36 -0700 (PDT)
To: root@ubuntu.xyz.com
From: satimis@ubuntu.xyz.com
Subject: *** SECURITY information for ubuntu ***
Message-Id: <20071031072937.086CFDF01A6@ubuntu.xyz.com>
Date: Wed, 31 Oct 2007 00:29:36 -0700 (PDT)

ubuntu : Oct 31 00:29:36 : satimis : timestamp too far in the future: Oct 31 15:31:26 2007 ; TTY=pts/0 ; PWD=/home/satimis ; USER=root ; COMMAND=/usr/sbin/postalias /etc/aliases

It is only a notice on time.


$ sudo tail /var/log/mail.log
Code:


Password:
Oct 31 13:17:07 ubuntu postfix/master[4881]: terminating on signal 15
Oct 31 15:28:22 ubuntu authdaemond: modules="authpam", daemons=5
Oct 31 15:28:22 ubuntu authdaemond: Installing libauthpam
Oct 31 15:28:22 ubuntu authdaemond: Installation complete: authpam
Oct 31 15:28:25 ubuntu postfix/master[4915]: daemon started -- version 2.3.8, configuration /etc/postfix
Oct 31 00:29:37 ubuntu postfix/pickup[4919]: 086CFDF01A6: uid=1000 from=<satimis>
Oct 31 00:29:37 ubuntu postfix/cleanup[5406]: 086CFDF01A6: message-id=<20071031072937.086CFDF01A6@ubuntu.xyz.com>
Oct 31 00:29:37 ubuntu postfix/qmgr[4920]: 086CFDF01A6: from=<satimis@ubuntu.xyz.com>, size=520, nrcpt=1 (queue active)
Oct 31 00:29:37 ubuntu postfix/local[5408]: 086CFDF01A6: to=<satimis@ubuntu.xyz.com>, orig_to=<root>, relay=local, delay=0.29, delays=0.11/0.14/0/0.04, dsn=2.0.0, status=sent (delivered to maildir)
Oct 31 00:29:37 ubuntu postfix/qmgr[4920]: 086CFDF01A6: removed

Seems nothing in connection with incoming mail.


No warning message on time received by fmaster and administrator.


B.R.
satimis

billymayday 10-31-2007 03:24 AM

I'd guess something has gone wrong at the postalias stage since you had an error there

satimis 10-31-2007 04:59 AM

Quote:

Originally Posted by billymayday (Post 2943164)
I'd guess something has gone wrong at the postalias stage since you had an error there

Performed following steps:-

$ sudo -k
$ sudo date -s "10/31/2007 17:30:00"
Code:

Password:
Wed Oct 31 17:30:00 PDT 2007

$ sudo /etc/aliases
Code:

Password:
/etc/aliases: 2: root:: not found


$ cat /etc/aliases
Code:

# Added by installer for initial user
root: satimis, fmaster, administrator


$ sudo newaliases
No complaint

$ sudo /etc/init.d/postfix restart
Code:

* Stopping Postfix Mail Transport Agent postfix                        [ OK ]
 * Starting Postfix Mail Transport Agent postfix                        [ OK ]

Sent mail to satimis/fmaster/administrator on yahoo. All returned.


B.R.
satimis

billymayday 10-31-2007 05:08 AM

But postalais /etc/aliases didn't work did it? This means postfix can't read the alias file


All times are GMT -5. The time now is 08:18 AM.