search for: csusb

Displaying 19 results from an estimated 19 matches for "csusb".

Did you mean: lsusb
2017 Jul 19
1
Cron sending to root after changing MAILTO
...6C /var/log/maillog Jul 19 13:15:55 mailcampaign1 postfix/pickup[19675]: A5077100E776C: uid=0 from=<root> Jul 19 13:15:55 mailcampaign1 postfix/cleanup[19797]: A5077100E776C: warning: header Subject: Cron <root at mailcampaign1> run-parts /etc/cron.hourly from local; from=<root at csusb.edu> Jul 19 13:15:55 mailcampaign1 postfix/cleanup[19797]: A5077100E776C: message-id=<20170719201555.A5077100E776C at mailcampaign1.csusb.edu> Jul 19 13:15:55 mailcampaign1 opendkim[2298]: A5077100E776C: DKIM-Signature field added (s=mc2-2013, d=csusb.edu) Jul 19 13:15:55 mailcampaign1...
2017 Jul 19
2
Cron sending to root after changing MAILTO
Here is the last one I got.? As you can see it was send to root at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Message Trace: ---------------------- Cron <root at mailcampaign1> run-parts /etc/cron.hourly Sender:root at csusb.edu Recipient:root at csusb.edu ReceivedProcessedNot delivered Status...
2017 Jul 19
3
Cron sending to root after changing MAILTO
I have ?root: ecssupport at csusb.edu? in my /etc/aliases file already. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/5...
2017 Jul 19
5
Cron sending to root after changing MAILTO
...obs I was expecting to see in my email that never showed up.? It turns out that they were delivered to root, which is restricted on our exchange server, instead of the address I defined.? Please help. # cat /etc/crontab SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=ecssupport at csusb.edu # For details see man 4 crontabs # Example of job definition: # .---------------- minute (0 - 59) # | .------------- hour (0 - 23) # | | .---------- day of month (1 - 31) # | | | .------- month (1 - 12) OR jan,feb,mar,apr ... # | | | | .---- day of week (0 - 6) (Sunday=0...
2017 Jul 19
5
Cron sending to root after changing MAILTO
...--- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --- Disclaimer: This e-mail message is for the sole use of the intended recipient(s) and may contain confidential and privileged information protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this mess...
2017 Jul 20
4
Cron sending to root after changing MAILTO
> Date: Thursday, July 20, 2017 02:25:52 +0000 > From: Richard <lists-centos at listmail.innovate.net> > >> Date: Wednesday, July 19, 2017 23:31:10 +0000 >> From: Chad Cordero <ccordero at csusb.edu> >> >> It?s being rejected before it even reaches the mailbox, so >> forwarding won?t work.? Crond should really be using the MAILTO >> variable and it?s not. >> > > In my testing, this worked as advertised. Changing the "MAILTO=" in > /etc...
2017 Jul 19
0
Cron sending to root after changing MAILTO
...ot user. That way you have it defined at a single place for all occurances of mail destined to root. To do so edit /etc/aliases at the very bottom where you find a pre-defined but commented setting: # Person who should get root's mail #root: marc Change it to root: ecssupport at csusb.edu and run `newaliases' after that change. It is always a good idea to verify that the database file, which is the one really used, has been changed and carries a new time flag. Alexander > Chad Cordero > Information Technology Consultant > > Enterprise & Cloud Services...
2017 Jul 20
1
Cron sending to root after changing MAILTO
...ivery is not even in the picture (and I literally mean "the big picture", http://www.porcupine.org/postfix/doc/big-picture.html). The only way to get local delivery involved here is to add root to masquerade_exceptions. postfix is not the problem here as the log shows ... to=<root at csusb.edu>, orig_to=<root> ...
2017 Jul 20
0
Cron sending to root after changing MAILTO
...--- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --- Disclaimer: This e-mail message is for the sole use of the intended recipient(s) and may contain confidential and privileged information protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this mess...
2017 May 25
0
iptables
...017 --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --- Disclaimer: This e-mail message is for the sole use of the intended recipient(s) and may contain confidential and privileged information protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this message...
2017 Jul 13
1
Postfix fails after reboot
...--- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ --- Disclaimer: This e-mail message is for the sole use of the intended recipient(s) and may contain confidential and privileged information protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this mess...
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 19.07.2017 um 23:42 schrieb Chad Cordero: > I have ?root:ecssupport at csusb.edu? in my /etc/aliases file already. > Chad Cordero Then please provide log information about the mails to root being relayed to your Exchange host. Alexander
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 20.07.2017 um 00:03 schrieb Chad Cordero: > Here is the last one I got. As you can see it was send toroot at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Speaking about log content I meant to show the trace of the relayed mail in the server's /var/log/maillog log file. In addition it would be helpful to show `postconf -n' output if your Postfi...
2017 Jul 19
0
Cron sending to root after changing MAILTO
...y email that never showed up.? It turns out that they were delivered to root, which is restricted on our exchange server, instead of the address I defined.? Please help. The quick fix for such issues is to put a .forward file in the /root folder containing your target e-mail address,?ecssupport at csusb.edu
2017 Jul 20
0
Cron sending to root after changing MAILTO
> Date: Wednesday, July 19, 2017 23:31:10 +0000 > From: Chad Cordero <ccordero at csusb.edu> > > It?s being rejected before it even reaches the mailbox, so > forwarding won?t work.? Crond should really be using the MAILTO > variable and it?s not. > In my testing, this worked as advertised. Changing the "MAILTO=" in /etc/crontab from the default "root...
2005 Apr 05
0
Regression Modeling Strategies Workshop by Frank Harrell in Southern California
...t lunch, and door prizes. Springer-Verlag will have copies of the book Regression Modeling Strategies on sale at a 33% discount. The workshop's web site is: http://www.stat.ucla.edu/~rgould/asw2005/. For further information contact Anita Iannucci (iannucci at uci.edu), Harold Dyck (hdyck at csusb.edu) or Madeline Bauer (mbauer at usc.edu). SCASA web site: http://www.sc-asa.org/ === Madeline Bauer, Ph.D. University of Southern California Keck School of Medicine (Infectious Diseases) IRD Room 620 (MC9520), 2020 Zonal Ave, Los Angeles 90033 (323) 226-2775 [Voice & FAX] mbauer at...
2017 Jul 20
0
Cron sending to root after changing MAILTO
On Thu, July 20, 2017 8:54 am, Richard wrote: > >> Date: Thursday, July 20, 2017 02:25:52 +0000 >> From: Richard <lists-centos at listmail.innovate.net> >> >>> Date: Wednesday, July 19, 2017 23:31:10 +0000 >>> From: Chad Cordero <ccordero at csusb.edu> >>> >>> It???s being rejected before it even reaches the mailbox, so >>> forwarding won???t work.?? Crond should really be using the MAILTO >>> variable and it???s not. >>> >> >> In my testing, this worked as advertised. Changing the...
2008 Apr 22
1
Convert ssha password to sambaNTpassword?
Is it possible to take a SSHA password from an ldif and create a proper sambaNTpassword from it? Here's the scenario: the ldap servers in our organization do not have the samba schema installed and the likelihood of that happening is slim. I still want to provide clients with as close to a single sign on solution as possible and I can get an ldif of the accounts I need. However, the
2012 Nov 20
0
password expiration
Hello all, I have a test system with CentOS 6.2 running samba 3.5.10_125.el6 and OpenLDAP 2.4.23_20.el6. Password expiration is set as sambaMaxPwdAge: 5184000 and password aging works with a Windows 7 client. On a production system, I've got samba 3.5.10_115.el6_2 and openldap 2.4.23_20.el6 running on RHEL6.2. I have set sambaMaxPwdAge to 5184000 and it does not work consistently with