Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Valeri Galtsev
On Thu, July 20, 2017 12:30 pm, Alexander Dalloz wrote: > Am 20.07.2017 um 16:57 schrieb Valeri Galtsev: >> ( and don't forget to: newaliases && postfix reload ) > > There is no need to reload Postfix after aliases_db changes and a > newaliases. Same applies for other hashed maps refreshed by

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Alexander Dalloz
Am 20.07.2017 um 16:57 schrieb Valeri Galtsev: ( and don't forget to: newaliases && postfix reload ) There is no need to reload Postfix after aliases_db changes and a newaliases. Same applies for other hashed maps refreshed by postmap. Alexander

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Gordon Messmer
On 07/20/2017 01:03 AM, isdtor wrote: postfix only uses the aliases map for local delivery. If the recipient email address is fully qualified, local delivery is not even in the picture ... postfix is not the problem here as the log shows ... to=, orig_to= ... I read it the

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Valeri Galtsev
On Thu, July 20, 2017 8:54 am, Richard wrote: > >> Date: Thursday, July 20, 2017 02:25:52 + >> From: Richard >> >>> Date: Wednesday, July 19, 2017 23:31:10 + >>> From: Chad Cordero >>> >>> It’s being rejected before it even

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Richard
> Date: Thursday, July 20, 2017 14:26:49 + > From: Chad Cordero > >> From: CentOS on behalf of Richard >> Date: Thursday, July 20, 2017 at 6:54 AM >> >> The "mailto" value is crontab file specific, so setting it in >> /etc/crontab would only

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Chad Cordero
of Richard <lists-cen...@listmail.innovate.net> Reply-To: CentOS mailing list <centos@centos.org> Date: Thursday, July 20, 2017 at 6:54 AM To: CentOS mailing list <centos@centos.org> Subject: Re: [CentOS] Cron sending to root after changing MAILTO Date: Thursday, July 2

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Richard
> Date: Thursday, July 20, 2017 02:25:52 + > From: Richard > >> Date: Wednesday, July 19, 2017 23:31:10 + >> From: Chad Cordero >> >> It’s being rejected before it even reaches the mailbox, so >> forwarding won’t work.  Crond

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Richard
> Date: Thursday, July 20, 2017 09:02:02 +0100 > From: Pete Biggs > > On Wed, 2017-07-19 at 23:31 +, Chad Cordero wrote: >> It’s being rejected before it even reaches the mailbox, so >> forwarding won’t work.  Crond should really be using the MAILTO >> variable and it’s

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread Pete Biggs
On Wed, 2017-07-19 at 23:31 +, Chad Cordero wrote: > It’s being rejected before it even reaches the mailbox, so forwarding > won’t work.  Crond should really be using the MAILTO variable and > it’s not. > Have you restarted crond after you made the changes? P.

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-20 Thread isdtor
> Best is to define a mail alias for the root user. That way you have it > defined at a single place for all occurances of mail destined to root. postfix only uses the aliases map for local delivery. If the recipient email address is fully qualified, local delivery is not even in the picture

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Richard
> Date: Wednesday, July 19, 2017 23:31:10 + > From: Chad Cordero > > It’s being rejected before it even reaches the mailbox, so > forwarding won’t work.  Crond should really be using the MAILTO > variable and it’s not. > In my testing, this worked as advertised.

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Ian Mortimer
On Wed, 2017-07-19 at 23:31 +, Chad Cordero wrote: > It’s being rejected before it even reaches the mailbox Is it rejected because of the recipient address or the sender address? In your log message, I noticed this sender address: from= In case your mail server is

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Gordon Messmer
On 07/19/2017 02:42 PM, Chad Cordero wrote: I have “root:ecssupp...@csusb.edu” in my /etc/aliases file already. Did you run "newaliases"? ___ CentOS mailing list CentOS@centos.org https://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Chad Cordero
ng list <centos@centos.org> Date: Wednesday, July 19, 2017 at 4:13 PM To: CentOS mailing list <centos@centos.org> Subject: Re: [CentOS] Cron sending to root after changing MAILTO - Original Message - From: "CentOS mailing list" To:"CentOS mailing list&

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Alexander Dalloz
Am 20.07.2017 um 00:36 schrieb Chad Cordero: Ah. Here you go. It would be nice if you would avoid TOFU posting (top-posting and full quoting). # grep A5077100E776C /var/log/maillog Jul 19 13:15:55 mailcampaign1 postfix/pickup[19675]: A5077100E776C: uid=0 from= Jul 19 13:15:55

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread hns1
  - Original Message - From: "CentOS mailing list" To:"CentOS mailing list" Cc: Sent:Wed, 19 Jul 2017 20:46:21 +0000 Subject:[CentOS] Cron sending to root after changing MAILTO I am running CentOS 7 on an outbound gateway server running Postfix.  I have a c

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Chad Cordero
ting it from your computer. From: CentOS <centos-boun...@centos.org> on behalf of Alexander Dalloz <ad+li...@uni-x.org> Reply-To: CentOS mailing list <centos@centos.org> Date: Wednesday, July 19, 2017 at 3:15 PM To: "centos@centos.org" <centos@centos.org> Subject: R

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Alexander Dalloz
Am 20.07.2017 um 00:03 schrieb Chad Cordero: Here is the last one I got. As you can see it was send tor...@csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Speaking about log content I meant to show the trace of the relayed mail in the

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Chad Cordero
ly 19, 2017 at 2:49 PM To: "centos@centos.org" <centos@centos.org> Subject: Re: [CentOS] Cron sending to root after changing MAILTO Am 19.07.2017 um 23:42 schrieb Chad Cordero: I have “root:ecssupp...@csusb.edu” in my /etc/aliases file already. Chad Cordero Then please pro

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Alexander Dalloz
Am 19.07.2017 um 23:42 schrieb Chad Cordero: I have “root:ecssupp...@csusb.edu” in my /etc/aliases file already. Chad Cordero Then please provide log information about the mails to root being relayed to your Exchange host. Alexander ___ CentOS

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Chad Cordero
;centos@centos.org" <centos@centos.org> Subject: Re: [CentOS] Cron sending to root after changing MAILTO Am 19.07.2017 um 22:46 schrieb Chad Cordero: I am running CentOS 7 on an outbound gateway server running Postfix. I have a couple of cron jobs I was expecting to see in my emai

Re: [CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Alexander Dalloz
Am 19.07.2017 um 22:46 schrieb Chad Cordero: I am running CentOS 7 on an outbound gateway server running Postfix. I have a couple of cron jobs I was expecting to see in my email that never showed up. It turns out that they were delivered to root, which is restricted on our exchange server,

[CentOS] Cron sending to root after changing MAILTO

2017-07-19 Thread Chad Cordero
I am running CentOS 7 on an outbound gateway server running Postfix.  I have a couple of cron jobs I was expecting to see in my email that never showed up.  It turns out that they were delivered to root, which is restricted on our exchange server, instead of the address I defined.  Please help.