similar to: dovecot sieve notify mailto

Displaying 20 results from an estimated 100 matches similar to: "dovecot sieve notify mailto"

2006 Apr 02
3
Dovecot road-map
Hello, I track dovecot m-list, and i wan't migrate to dovecot, but now dovecot has no maildir++ quota in public release(beta etc). Without quota support dovcot not a solution for me. Please if dovecot have a release plan, post to me. Thanks. Udv.: Willy -- PGP GNUPG/1.0 ID = 5BFA0D36 Kupor Laszlo Attila <willy at dunanet.hu> Key fingerprint = 3F68 9483 5B65 8E2F CD30 5326 50F9
2016 Oct 06
2
NOTIFYCMD doesn't work at all... not fully
Hi there, i have a problem with the NOTIFYCMD in the upsmon.conf file. My line in the config looks like this: NOTIFYCMD "/etc/nut/upsnotify.sh" Now this ist my "/etc/nut/upsnotify.sh": #!/bin/bash EMAIL='mail at domain.de' SMS1='+49123456789' SMS2='+491987654231' #eMail versenden echo -e "Die USV mit dem Namen '$UPSNAME' hat seinen
2007 Dec 17
0
Tag/Mailto plugin...
Hi all - I''ve written a ''mailto'' plugin for webgen to generate javascript/obfusciated code to display the mailto link (similar to what Rail''s "mail_to" method does. So you can now do this: {mailto: philip at pjkh.com} which generates the javascript to write that out hopefully hiding it from spam bots. More info here:
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 19.07.2017 um 22:46 schrieb Chad Cordero: > I am running CentOS 7 on an outbound gateway server running Postfix. I have a couple of cron jobs I was expecting to see in my email that never showed up. It turns out that they were delivered to root, which is restricted on our exchange server, instead of the address I defined. Please help. [ ... ] Best is to define a mail alias for the root
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 19.07.2017 um 23:42 schrieb Chad Cordero: > I have ?root:ecssupport at csusb.edu? in my /etc/aliases file already. > Chad Cordero Then please provide log information about the mails to root being relayed to your Exchange host. Alexander
2017 Jul 19
0
Cron sending to root after changing MAILTO
Am 20.07.2017 um 00:03 schrieb Chad Cordero: > Here is the last one I got. As you can see it was send toroot at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Speaking about log content I meant to show the trace of the relayed mail in the server's /var/log/maillog log file. In addition it would be helpful to show `postconf -n'
2017 Jul 19
0
Cron sending to root after changing MAILTO
? ----- Original Message ----- From: "CentOS mailing list" To:"CentOS mailing list" Cc: Sent:Wed, 19 Jul 2017 20:46:21 +0000 Subject:[CentOS] Cron sending to root after changing MAILTO I am running CentOS 7 on an outbound gateway server running Postfix.? I have a couple of cron jobs I was expecting to see in my email that never showed up.? It turns out that they were
2017 Jul 20
0
Cron sending to root after changing MAILTO
On Wed, 2017-07-19 at 23:31 +0000, Chad Cordero wrote: > It?s being rejected before it even reaches the mailbox, so forwarding > won?t work.? Crond should really be using the MAILTO variable and > it?s not. > Have you restarted crond after you made the changes? P.
2017 Jul 20
0
Cron sending to root after changing MAILTO
> Date: Wednesday, July 19, 2017 23:31:10 +0000 > From: Chad Cordero <ccordero at csusb.edu> > > It?s being rejected before it even reaches the mailbox, so > forwarding won?t work.? Crond should really be using the MAILTO > variable and it?s not. > In my testing, this worked as advertised. Changing the "MAILTO=" in /etc/crontab from the default
2017 Jul 20
1
Cron sending to root after changing MAILTO
> Best is to define a mail alias for the root user. That way you have it > defined at a single place for all occurances of mail destined to root. postfix only uses the aliases map for local delivery. If the recipient email address is fully qualified, local delivery is not even in the picture (and I literally mean "the big picture",
2017 Jul 20
1
Cron sending to root after changing MAILTO
Am 20.07.2017 um 16:57 schrieb Valeri Galtsev: > ( and don't forget to: newaliases && postfix reload ) There is no need to reload Postfix after aliases_db changes and a newaliases. Same applies for other hashed maps refreshed by postmap. Alexander
2012 Jan 13
1
Inline HTML link and mailto: link
Dear Folks, I am just starting out with Markdown and am trying to get two elements working: (1) An inline HTML link; and (2) An inline mailto: link as shown in the text below: We invite you to [browse] (http://academy.swanlotus.com/index.html) this website. Take a look and see if you find anything useful. And do [drop us a line] (mailto:feedback at swanlotus.com) with your comments for
2017 Jul 20
0
Cron sending to root after changing MAILTO
Well, I feel silly.? There are three places MAILTO can affect crond: /etc/crontab, /etc/crond.d/0hourly, and /etc/anacrontab.? Once I set this in these 3 files, I started getting mail from crond.? Thank you all for your help. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500
2017 Jul 20
0
Cron sending to root after changing MAILTO
On Thu, July 20, 2017 8:54 am, Richard wrote: > >> Date: Thursday, July 20, 2017 02:25:52 +0000 >> From: Richard <lists-centos at listmail.innovate.net> >> >>> Date: Wednesday, July 19, 2017 23:31:10 +0000 >>> From: Chad Cordero <ccordero at csusb.edu> >>> >>> It???s being rejected before it even reaches the mailbox, so
2011 Jul 13
4
use of MAILTO variable in crontab
I want to do something like this: 30 2 * * * MAILTO=testaddr at harte-lyne.ca; echo "this should be mailed" I have searched extensively and from what I have read I believe that this should work. But evidently I misapprehend how cron and MAILTO is supposed to work as my example does not cause any mail to be sent as far as I can determine from maillog. How does one specify unique
2017 Jul 19
3
Cron sending to root after changing MAILTO
I have ?root: ecssupport at csusb.edu? in my /etc/aliases file already. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct Line: 909/537-7281 Fax: 909/537-7141 http://support.csusb.edu/ ---
2017 Jul 19
5
Cron sending to root after changing MAILTO
It?s being rejected before it even reaches the mailbox, so forwarding won?t work.? Crond should really be using the MAILTO variable and it?s not. --- Chad Cordero Information Technology Consultant Enterprise & Cloud Services Information Technology Services California State University, San Bernardino 5500 University Pkwy San Bernardino, CA 92407-2393 Main Line: 909/537-7677 Direct
2017 Jul 19
2
Cron sending to root after changing MAILTO
Here is the last one I got.? As you can see it was send to root at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Message Trace: ---------------------- Cron <root at mailcampaign1> run-parts /etc/cron.hourly Sender:root at csusb.edu Recipient:root at csusb.edu ReceivedProcessedNot delivered StatusThe message was sent to the
2012 Mar 12
4
Cron marks mailto value as UNSAFE
CentOS-6.2 We moved a cron job from a CentOS-5.7 host to a CentOS-6.2 host. The MAILTO variable is set to support at harte-lyne.ca in both instances. On the CentOS-6 host instead of receiving the mail with the output we see this in /var/log/cron instead: Mar 12 14:49:01 inet09 CROND[6639]: (cron theheart) UNSAFE (support at harte-lyne.ca ) The CentOS-5 host uses Sendmail as the MTA, the
2017 Jul 19
1
Cron sending to root after changing MAILTO
Ah.? Here you go. # grep A5077100E776C /var/log/maillog Jul 19 13:15:55 mailcampaign1 postfix/pickup[19675]: A5077100E776C: uid=0 from=<root> Jul 19 13:15:55 mailcampaign1 postfix/cleanup[19797]: A5077100E776C: warning: header Subject: Cron <root at mailcampaign1> run-parts /etc/cron.hourly from local; from=<root at csusb.edu> Jul 19 13:15:55 mailcampaign1