search for: a5077100e776c

Displaying 3 results from an estimated 3 matches for "a5077100e776c".

2017 Jul 19
1
Cron sending to root after changing MAILTO
Ah.? Here you go. # grep A5077100E776C /var/log/maillog Jul 19 13:15:55 mailcampaign1 postfix/pickup[19675]: A5077100E776C: uid=0 from=<root> Jul 19 13:15:55 mailcampaign1 postfix/cleanup[19797]: A5077100E776C: warning: header Subject: Cron <root at mailcampaign1> run-parts /etc/cron.hourly from local; from=<root at cs...
2017 Jul 19
2
Cron sending to root after changing MAILTO
...RESOLVER.RST.SenderNotAuthenticatedForGroup; authentication required; Delivery restriction check failed because the sender was not authenticated when sending to this group};{MSG=};{FQDN=};{IP=};{LRT=}] 7/19/2017 8:15:56 PMSpam Diagnostics Additional Properties Message ID:<20170719201555.A5077100E776C at mailcampaign1.csusb.edu> Message size:12 KB >From IP:139.182.75.70 To IP: --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-...
2017 Jul 19
3
Cron sending to root after changing MAILTO
I have ?root: ecssupport at csusb.edu? in my /etc/aliases file already. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ ---