search for: ccordero

Displaying 11 results from an estimated 11 matches for "ccordero".

Did you mean: cordero
2017 Jul 20
4
Cron sending to root after changing MAILTO
> Date: Thursday, July 20, 2017 02:25:52 +0000 > From: Richard <lists-centos at listmail.innovate.net> > >> Date: Wednesday, July 19, 2017 23:31:10 +0000 >> From: Chad Cordero <ccordero at csusb.edu> >> >> It?s being rejected before it even reaches the mailbox, so >> forwarding won?t work.? Crond should really be using the MAILTO >> variable and it?s not. >> > > In my testing, this worked as advertised. Changing the "MAILTO=" in...
2017 Jul 19
5
Cron sending to root after changing MAILTO
It?s being rejected before it even reaches the mailbox, so forwarding won?t work.? Crond should really be using the MAILTO variable and it?s not. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct
2017 Jul 20
0
Cron sending to root after changing MAILTO
> Date: Wednesday, July 19, 2017 23:31:10 +0000 > From: Chad Cordero <ccordero at csusb.edu> > > It?s being rejected before it even reaches the mailbox, so > forwarding won?t work.? Crond should really be using the MAILTO > variable and it?s not. > In my testing, this worked as advertised. Changing the "MAILTO=" in /etc/crontab from the default &...
2017 Jul 20
0
Cron sending to root after changing MAILTO
...: CentOS mailing list <centos at centos.org> Subject: Re: [CentOS] Cron sending to root after changing MAILTO Date: Thursday, July 20, 2017 02:25:52 +0000 From: Richard <lists-centos at listmail.innovate.net> Date: Wednesday, July 19, 2017 23:31:10 +0000 From: Chad Cordero <ccordero at csusb.edu> It?s being rejected before it even reaches the mailbox, so forwarding won?t work. Crond should really be using the MAILTO variable and it?s not. In my testing, this worked as advertised. Changing the "MAILTO=" in /etc/crontab from the default "root" to eit...
2017 Jul 20
0
Cron sending to root after changing MAILTO
On Thu, July 20, 2017 8:54 am, Richard wrote: > >> Date: Thursday, July 20, 2017 02:25:52 +0000 >> From: Richard <lists-centos at listmail.innovate.net> >> >>> Date: Wednesday, July 19, 2017 23:31:10 +0000 >>> From: Chad Cordero <ccordero at csusb.edu> >>> >>> It???s being rejected before it even reaches the mailbox, so >>> forwarding won???t work.?? Crond should really be using the MAILTO >>> variable and it???s not. >>> >> >> In my testing, this worked as advertised. Chan...
2017 May 25
0
iptables
I have an old postfix server that was historically used by the campus as an outbound gateway. The campus is now supposed to use a different server running HAProxy with several backe-end postfix servers. I am using iptables on CentOS 7 to log and block smtp and submission traffic not coming from my front-end HAProxy server (with a few exceptions for testing and monitoring). What I would like to
2017 Jul 13
1
Postfix fails after reboot
I am running CentOS 7 as an outbound gateway using Postfix, OpenDKIM, and SASLAuthd.? The trouble is Postfix fails if OpenDKIM and SASLAuthd aren?t already running and I have to manually restart these services in order.? My question is, should I modify my After line in the ?[Unit]? section of my postfix.service file to read ?After=syslog.target network.target opendkim.service saslauthd.service? or
2017 Jul 19
3
Cron sending to root after changing MAILTO
I have ?root: ecssupport at csusb.edu? in my /etc/aliases file already. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ ---
2017 Jul 19
2
Cron sending to root after changing MAILTO
Here is the last one I got.? As you can see it was send to root at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Message Trace: ---------------------- Cron <root at mailcampaign1> run-parts /etc/cron.hourly Sender:root at csusb.edu Recipient:root at csusb.edu ReceivedProcessedNot delivered StatusThe message was sent to the
2017 Jul 19
1
Cron sending to root after changing MAILTO
Ah.? Here you go. # grep A5077100E776C /var/log/maillog Jul 19 13:15:55 mailcampaign1 postfix/pickup[19675]: A5077100E776C: uid=0 from=<root> Jul 19 13:15:55 mailcampaign1 postfix/cleanup[19797]: A5077100E776C: warning: header Subject: Cron <root at mailcampaign1> run-parts /etc/cron.hourly from local; from=<root at csusb.edu> Jul 19 13:15:55 mailcampaign1
2017 Jul 19
5
Cron sending to root after changing MAILTO
I am running CentOS 7 on an outbound gateway server running Postfix.? I have a couple of cron jobs I was expecting to see in my email that never showed up.? It turns out that they were delivered to root, which is restricted on our exchange server, instead of the address I defined.? Please help. # cat /etc/crontab SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=ecssupport at