search for: cordero

Displaying 20 results from an estimated 21 matches for "cordero".

Did you mean: corderoy
2017 Jul 19
3
Cron sending to root after changing MAILTO
I have ?root: ecssupport at csusb.edu? in my /etc/aliases file already. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --...
2017 Jul 19
5
Cron sending to root after changing MAILTO
It?s being rejected before it even reaches the mailbox, so forwarding won?t work.? Crond should really be using the MAILTO variable and it?s not. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --...
2017 Jul 19
5
Cron sending to root after changing MAILTO
...-- day of week (0 - 6) (Sunday=0 or 7) OR sun,mon,tue,wed,thu,fri,sat # | | | | | # * * * * * user-name command to be executed # cat /etc/sysconfig/crond # Settings for the CRON daemon. # CRONDARGS= : any extra command-line startup arguments for crond CRONDARGS= --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --...
2017 Jul 19
2
Cron sending to root after changing MAILTO
...e sender was not authenticated when sending to this group};{MSG=};{FQDN=};{IP=};{LRT=}] 7/19/2017 8:15:56 PMSpam Diagnostics Additional Properties Message ID:<20170719201555.A5077100E776C at mailcampaign1.csusb.edu> Message size:12 KB >From IP:139.182.75.70 To IP: --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --...
2017 Jul 20
4
Cron sending to root after changing MAILTO
> Date: Thursday, July 20, 2017 02:25:52 +0000 > From: Richard <lists-centos at listmail.innovate.net> > >> Date: Wednesday, July 19, 2017 23:31:10 +0000 >> From: Chad Cordero <ccordero at csusb.edu> >> >> It?s being rejected before it even reaches the mailbox, so >> forwarding won?t work.? Crond should really be using the MAILTO >> variable and it?s not. >> > > In my testing, this worked as advertised. Changing the "MAIL...
2017 Jul 19
1
Cron sending to root after changing MAILTO
...smtpd_scache smtpd_tls_session_cache_timeout = 10800s smtpd_use_tls = yes transport_maps = hash:/etc/postfix/transport turtle_destination_concurrency_limit = 1 turtle_destination_rate_delay = 3s turtle_destination_recipient_limit = 2 unknown_local_recipient_reject_code = 550 --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --...
2017 Jul 13
1
Postfix fails after reboot
...unning and I have to manually restart these services in order.? My question is, should I modify my After line in the ?[Unit]? section of my postfix.service file to read ?After=syslog.target network.target opendkim.service saslauthd.service? or is there a better way to accomplish this? --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --...
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 19.07.2017 um 22:46 schrieb Chad Cordero: > I am running CentOS 7 on an outbound gateway server running Postfix. I have a couple of cron jobs I was expecting to see in my email that never showed up. It turns out that they were delivered to root, which is restricted on our exchange server, instead of the address I defined. Please hel...
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 19.07.2017 um 23:42 schrieb Chad Cordero: > I have ?root:ecssupport at csusb.edu? in my /etc/aliases file already. > Chad Cordero Then please provide log information about the mails to root being relayed to your Exchange host. Alexander
2017 Jul 20
0
Cron sending to root after changing MAILTO
Well, I feel silly.? There are three places MAILTO can affect crond: /etc/crontab, /etc/crond.d/0hourly, and /etc/anacrontab.? Once I set this in these 3 files, I started getting mail from crond.? Thank you all for your help. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --...
2017 May 25
0
iptables
...5/32 -p tcp -m tcp --dport 587 -j ACCEPT -A INPUT -s 139.182.249.254/32 -p tcp -m tcp --dport 587 -j ACCEPT ? -A INPUT -j LOGGING -A LOGGING -m limit --limit 2/min -j LOG --log-prefix "IPTables-Dropped: " -A LOGGING -j DROP COMMIT # Completed on Wed May 24 12:22:03 2017 --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --- Disclai...
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 20.07.2017 um 00:03 schrieb Chad Cordero: > Here is the last one I got. As you can see it was send toroot at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Speaking about log content I meant to show the trace of the relayed mail in the server's /var/log/maillog log file. In...
2017 Jul 20
0
Cron sending to root after changing MAILTO
On Wed, 2017-07-19 at 23:31 +0000, Chad Cordero wrote: > It?s being rejected before it even reaches the mailbox, so forwarding > won?t work.? Crond should really be using the MAILTO variable and > it?s not. > Have you restarted crond after you made the changes? P.
2017 Jul 20
0
Cron sending to root after changing MAILTO
> Date: Wednesday, July 19, 2017 23:31:10 +0000 > From: Chad Cordero <ccordero at csusb.edu> > > It?s being rejected before it even reaches the mailbox, so > forwarding won?t work.? Crond should really be using the MAILTO > variable and it?s not. > In my testing, this worked as advertised. Changing the "MAILTO=" in /etc/crontab from...
2017 Jul 20
0
Cron sending to root after changing MAILTO
On Thu, July 20, 2017 8:54 am, Richard wrote: > >> Date: Thursday, July 20, 2017 02:25:52 +0000 >> From: Richard <lists-centos at listmail.innovate.net> >> >>> Date: Wednesday, July 19, 2017 23:31:10 +0000 >>> From: Chad Cordero <ccordero at csusb.edu> >>> >>> It???s being rejected before it even reaches the mailbox, so >>> forwarding won???t work.?? Crond should really be using the MAILTO >>> variable and it???s not. >>> >> >> In my testing, this worked as adv...
2003 Dec 01
0
No subject
...rating system without source is like buying > a self-assembly Space Shuttle with no instructions. > -------------------------------------------------------- > [demime 0.98b removed an attachment of type application/octet-stream which had a name of sambareadtcpdump2.log] Return-Path: <GCordero@usflogistics.com> Delivered-To: samba@lists.samba.org Received: from mail1.usfreightways.com (mail1.usfreightways.com [12.37.18.50]) by lists.samba.org (Postfix) with ESMTP id 493CD45C3 for <samba@lists.samba.org>; Mon, 16 Jul 2001 16:23:25 -0700 (PDT) Received: by ILCHIDNS01 with Inte...
2003 Dec 01
0
No subject
...ou won't get the kernel oplocks is all. Jeremy. -- -------------------------------------------------------- Buying an operating system without source is like buying a self-assembly Space Shuttle with no instructions. -------------------------------------------------------- Return-Path: <GCordero@usflogistics.com> Delivered-To: samba@lists.samba.org Received: from mail2.usfreightways.com (mail2.usfreightways.com [12.37.18.46]) by lists.samba.org (Postfix) with ESMTP id 44ED4456B for <samba@lists.samba.org>; Mon, 6 Aug 2001 09:54:25 -0700 (PDT) Received: by ILCHIEXCH01 with Int...
2003 Dec 01
0
No subject
...with 2.2.16, Samba is 2.2.1a. Any idea is welcome. Server is NIS Master, but i am trying to sync passwd and smbpasswd first using passwd, when it wiil work, than i want to use yppasswd. I tried swat and commandline, but no effect. Any advice is usefull. Cheers, Tomek Jarosinski Return-Path: <GCordero@usflogistics.com> Delivered-To: samba@lists.samba.org Received: from mail2.usfreightways.com (mail2.usfreightways.com [12.37.18.46]) by lists.samba.org (Postfix) with ESMTP id E041450F0 for <samba@lists.samba.org>; Wed, 25 Jul 2001 09:13:45 -0700 (PDT) Received: by ILCHIEXCH01 with Int...
2003 Dec 01
0
No subject
...; 9. Same Windows Desktop on Different machines. (Jimmie Eriksson) > 10. Using sendfile for performance (Ephi Dror) > 11. RE: NT Logon to a UNIX Share (News in a Box) > 12. Re: Same Windows Desktop on Different machines. (Oliver Schulze L.) > 13. RE: NT Logon to a UNIX Share (Cordero, George) > 14. Re: error 404 on download (Gerald Carter) > 15. RE: Same Windows Desktop on Different machines. (News in a Box) > 16. FW: Win2K SP2 and Samba 2.2+++OFFICE2K (=?iso-2022-jp?B?GyRCI0MldCUhITwlPyVNJXMbKEIoGyRCQU9MdDRrMmg/ZD9KSX) > 17. Failed to open byte range lockin...
2023 Jun 12
0
Favor de Atender
An HTML attachment was scrubbed... URL: <http://alioth-lists.debian.net/pipermail/pkg-xen-devel/attachments/20230612/4aa7d3fd/attachment.htm>