mail from root@server1

Discussion in 'Installation/Configuration' started by pawan, Mar 22, 2013.

  1. pawan

    pawan Member

    Mail Log:
    What is this log is about, I don't have a mailbox root also I couldn't find a way of adding such mailbox.

    My Server name is replaced by example.com


    Code:
    Mar 23 00:09:02 server1 postfix/qmgr[2615]: 9EC442100751: from=<[email protected]>, size=1444, nrcpt=1 (queue active)
    Mar 23 00:09:02 server1 amavis[12341]: (12341-08) Passed CLEAN, DKIM_ALWAYS <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: Jh1OpovA3-sW, Hits: -1.901, size: 907, queued_as: 9EC442100751, 649 ms
    Mar 23 00:09:02 server1 postfix/smtp[17611]: 07038210106B: to=<[email protected]>, orig_to=<root>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.93, delays=0.27/0.01/0/0.65, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 9EC442100751)
    Mar 23 00:09:02 server1 postfix/qmgr[2615]: 07038210106B: removed
    Mar 23 00:09:02 server1 postfix/local[17615]: 9EC442100751: to=<[email protected]>, relay=local, delay=0.22, delays=0.14/0.01/0/0.07, dsn=2.0.0, status=sent (delivered to mailbox)
    Mar 23 00:09:02 server1 postfix/qmgr[2615]: 9EC442100751: removed
     
  2. hklcf

    hklcf New Member

    login ssh with your root account
    # mail
     
  3. pawan

    pawan Member

    I am not using SSH. is there no other way to check mails for root. for example forwarding these mails to another mail ID which can be accessed via webmail.
     
  4. pititis

    pititis Member

    Hi,

    You can edit /etc/aliases and add the alias:

    Code:
    root: [email protected]
    
    and run the command
    Code:
    newaliases
    Cheers
     
  5. Hairy

    Hairy Member

    Yes. If you are sitting in front of the computer, go to the command line, log in as root and type:
    Code:
    mail
    I wouldn't want anyone being able to log into my server via a webmail application as root.
     
  6. pawan

    pawan Member

    Thanks Pititis & Hairy for your support.
    Honestly I found the Pitis solution simpler.
    I tried mail in the terminal, but I am getting the message that mail is not installed, do you want to install it.
    Pititis
    The alias to existing mail id is working fine, but how can I pull the existing mails in root to the aliased ID.
     
  7. pititis

    pititis Member

  8. Hairy

    Hairy Member

    Just install it. It's a good program to have installed because you can check root's mail simply by typing
    Code:
    mail
    That seems simpler than editing config files to me. That way, it also keeps root's email separate from your other email accounts.

    To install it type:
    Code:
    yum install mail
    or maybe you use apt-get install on your system. I don't know what your setup is.
     

Share This Page