search for: newaliases

Displaying 20 results from an estimated 125 matches for "newaliases".

2009 Sep 23
2
mailalias type: automatic rebuild of aliases.db?
...of those boxes however don''t have /etc/aliases served out by puppet, rather, they simply have the installed default /etc/aliases locally. I''m working on a couple of boxes within that set that have custom /etc/aliases served out from puppet, and have with that a notify => Exec [newaliases]. No problem there. It''s being reported that the other unix boxes aren''t getting their /etc/aliases.db rebuild when /etc/aliases changes. I''m guessing that just having the newalias type doesn''t ensure the newaliases command gets run. If that''s true, sh...
2017 Jul 20
1
Cron sending to root after changing MAILTO
Am 20.07.2017 um 16:57 schrieb Valeri Galtsev: > ( and don't forget to: newaliases && postfix reload ) There is no need to reload Postfix after aliases_db changes and a newaliases. Same applies for other hashed maps refreshed by postmap. Alexander
2003 Jun 11
2
Aliases
Hi, I am having some trouble with the postfix system. It says: postfix/smtpd[90539]: fatal: open database /etc/mail/aliases.db: Inappropile type or format I tried to make aliases in the /etc/mail directory, but it failed. What shall I do?
2012 Mar 25
2
build postfix rpm with mysql
...lled files to it. (standard part of 'doc' processing!) # #define docdir %{_docdir}/%{name}-%{version} %define docdir %{_docdir}/%{name}-%{V_package}-documentation %define readme_dir %{docdir}/README_FILES %define html_dir %{docdir}/html %define examples_dir %{docdir}/examples %define newaliases_path %{_bindir}/newaliases.postfix %define mailq_path %{_bindir}/mailq.postfix %define rmail_path %{_bindir}/rmail.postfix %define sendmail_path %{_sbindir}/sendmail.postfix # Don't use %{_libdir} as it gives the wrong directory on x86_64 servers %define usrlib_sendmail /usr/lib/sendmail.postfi...
2017 Jul 20
4
Cron sending to root after changing MAILTO
...the desired mailboxes. I think I'd put a test command into the > crontab and watch the logs to see what might be going on -- > including making certain that the crontab is reloading correctly > after changing the "mailto" value. > > Separately, but related, did you run newaliases or postalias after > you added the entry to "root:" in /etc/aliases? > Re-reading earlier messages, are the commands in question being invoked out of /etc/crontab, /etc/cron.daily, etc. or user-level crontabs? The "mailto" value is crontab file specific, so setting it...
2011 Jan 28
3
Dovecot2 + Sieve
Hi, i'm new on sieve, but want to use ist with sogo. The Problem is, that when i set a redirect or vacation rule like: redirect "email at example.com"; (real Adress is different) the sieve says the mail would be forwarded, but no mail is sent. (No Action in /var/log/maillog) And because there is no Error-Message it's difficult to search for... Dovecot log ------- Jan 28
2011 Nov 19
4
build postfix spec w/ mysql
...installed files to it. (standard part of 'doc' processing!) # #define docdir %{_docdir}/%{name}-%{version} %define docdir %{_docdir}/%{name}-%{V_package}-documentation %define readme_dir %{docdir}/readme %define html_dir %{docdir}/html %define examples_dir %{docdir}/examples %define newaliases_path %{_bindir}/newaliases.postfix %define mailq_path %{_bindir}/mailq.postfix %define rmail_path %{_bindir}/rmail.postfix %define sendmail_path %{_sbindir}/sendmail.postfix # Don't use %{_libdir} as it gives the wrong directory on x86_64 servers %define usrlib_sendmail /usr/lib/sendmail.postfi...
2003 May 18
3
make buildworld ignoring NO_MAILWRAPPER=true
For the last few system builds, I've noticed that the variable in /etc/make.conf NO_MAILWRAPPER=true is being ignored, resulting in my sendmail (different than stock version) being overwritten. This applies to 4.8-STABLE; is this a known issue.
2006 Apr 30
1
Postfix /etc/aliases problem
...cal[25980]: warning: database /etc/aliase s.db is older than source file /etc/aliases Here's what I'm using 1. CentOS 4.3 2. Postfix as my MTA 3. Sendmail is still in the system 4. I used "system-switch-mail" to switch from sendmail to postfix. Here's what I've done 1. newaliases 2. postalias aliases 3. postmap aliases When I ran postmap I got errors. When I ran postalias it didn't give me any errors. However, I'm not sure it's working because I still get the database error in my logs. What's going on here and how do I fix it? - -- You can get my public...
2012 Jan 20
1
Setting From address for cronjob mails (because Gmail rejects)
...= /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = localhost inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop unknown_local_recipient_reject_code = 550...
2010 Sep 28
2
logwatch question
Hello A few weeks ago I started having problems with my system email or specifically my logwatch reports showing up in my inbox. I got most of those issues figued out except one now when i get an email from my system it has a title of this Cron <root at localhost> run-parts /etc/cron.daily with this message /etc/cron.daily/0logwatch: Recipient names must be specified I have my
2009 Feb 04
3
mailalias ... not doing anything???
...oot": # ensure => absent, ensure => present, target => "/etc/aliases", recipient => "linuxroot+ $hostname@example.org", notify => Exec["newaliases"], } } } does nothing, my client continues to look like : [root@puppetslave lenses]# grep root: /etc/aliases #root: marc what am i missing? from the recipes i''ve looked at (and the one post on here which i just completely failed to understand) i'...
2007 Mar 23
4
Complex sendmail alias handling.
...quot; file to hold the bulk of our aliases and then 3 "support" alias files, alias.wkd, alias.evn and alias.wed (for weekday, evening and weekend day distribution lists) and then used crontab entries to cat the base file and one of the "support" files into the alias file and run newaliases. This worked fine while everyone was working on an 0800-1600 schedule but now we have one person that will be working on an 0600-1800 schedule a few days per week. This is going really muck up my simple little procedures. I was wondering if anyone out there new of something short of an automatic...
2018 Oct 29
2
Setting up sendmail to mail system messages on CentOS 6 and 7
...x. I've always found that very easy to use and also requires almost no configuration: https://www.server-world.info/en/note?os=CentOS_7&p=mail&f=1 (on the same site, a lot of very useful CentOS7 info) Usually for local servers, all I do is: 1. Add root alias in /etc/aliases 2. Run 'newaliases' 3. Send test mail: echo "test from `hostname`" | mail -s 'mail test' me at address That's all. ian
2016 Apr 02
3
Still muddling through with broken auth...
...= /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = localhost inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop unknown_local_recipient_reject_code = 550 v...
2016 Apr 02
2
Still muddling through with broken auth...
...= /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = localhost inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop unknown_local_recipient_reject_code = 550 v...
2009 Dec 01
5
send existing root email to another user
Hi all, I'm running Centos 5.4 I have a pile of emails in my root users /var/spool/mail/root file I need to send this all to another address (preferrably external but local would possibly do) I have searched a lot but can't find any way to do this. I have set it so future emails get forwarded to my external address but I also need to shift the existing emails. Thanks Kate
2017 Apr 20
1
startup process that rebuilds aliases.db?
...boot time, chronyd sets the time. If a file is updated prior to chronyd accomplishing its task (or network connectivity is down), the file ends up with a timestamp of "Dec 31 1969". I notice that occasionally, after a reboot, /etc/aliases.db reverts to this time, and I have to run newaliases to fix it. I suppose I could run touch as well. What process could be rebuilding aliases.db? Postfix list says it isn't them. How, after chronyd, can I insure the date on aliases.db is not back to 0? Yes, this is just a warning message in maillog, but annoying. thanks
2005 Oct 05
1
Problems with Additional IP's, Sendmail, and iptables?
Hello CentOS, Setup: CentOS 4.1 (Latest YUM) Sendmail Multiple IP's on eth0:x (1 through 150 or so) iptables I've noticed that whenever I add another IP address to my servers on one of the eth0:x aliases, the IP comes up fine and restarting pure-ftpd and apache seems to be able to use the IP straight away. Sendmail also 'seems' to use it fine, but something odd is occuring that I
2012 May 29
1
(no subject)
...ally) aliases for a forwarder? I have an address, email at domain.com that gets sent to a php script and I want users to be able to send to that script via any number of different names (could ultimately be 1000's). I'm thinking that I append/delete from the etc/aliases file and then run #newaliases So that email at domain.com will answer on dummy at domain.com or dothis at domain.com, once the email comes in, I can check the header, get who it was really sent to, do all my checks, perform the necessary action blah blah blah... and be able to do it all on one piece of code (my fantasy LOL)....