Re: Cron sending to root after changing MAILTO

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Here is the last one I got.  As you can see it was send to root@xxxxxxxxx, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab.

 

Message Trace:

----------------------

Cron <root@mailcampaign1> run-parts /etc/cron.hourly
Sender:root@xxxxxxxxx
Recipient:root@xxxxxxxxx

 

ReceivedProcessedNot delivered
 

StatusThe message was sent to the following group, which doesn't allow messages from external senders:

Group: root@xxxxxxxxx 
How to fix itTo accept messages from external senders, you can change the delivery management setting for this group.
Go to Groups.
Double-click the group name.
Click Delivery management, and choose Senders inside and outside my organization.
Choose Save.
 

Message Events

DATE (UTC)EVENTDETAIL

 

7/19/2017 8:15:56 PMReceiveMessage received by: CY1PR08MB1829

 

7/19/2017 8:15:56 PMFailReason: [{LED=550 5.7.133 RESOLVER.RST.SenderNotAuthenticatedForGroup; authentication required; Delivery restriction check failed because the sender was not authenticated when sending to this group};{MSG=};{FQDN=};{IP=};{LRT=}]

 

7/19/2017 8:15:56 PMSpam Diagnostics

 

Additional Properties

Message ID:<20170719201555.A5077100E776C@xxxxxxxxxxxxxxxxxxxxxxx>
Message size:12 KB
>From IP:139.182.75.70
To IP:

 

 


---
Chad Cordero
Information Technology Consultant

Enterprise & Cloud Services

Information Technology Services

California State University, San Bernardino
5500 University Pkwy
San Bernardino, CA 92407-2393
Main Line: 909/537-7677

Direct Line: 909/537-7281

Fax: 909/537-7141

http://support.csusb.edu/

 

---

Disclaimer: This e-mail message is for the sole use of the intended recipient(s) and may contain confidential and privileged information protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this message to the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this communication in error, please notify us immediately by replying to the message and deleting it from your computer.

 

From: CentOS <centos-bounces@xxxxxxxxxx> on behalf of Alexander Dalloz <ad+lists@xxxxxxxxx>
Reply-To: CentOS mailing list <centos@xxxxxxxxxx>
Date: Wednesday, July 19, 2017 at 2:49 PM
To: "centos@xxxxxxxxxx" <centos@xxxxxxxxxx>
Subject: Re:  Cron sending to root after changing MAILTO

 

Am 19.07.2017 um 23:42 schrieb Chad Cordero:

I have “root:ecssupport@xxxxxxxxx” in my /etc/aliases file already.

 

Chad Cordero

 

Then please provide log information about the mails to root being 

relayed to your Exchange host.

 

Alexander

 

_______________________________________________

CentOS mailing list

CentOS@xxxxxxxxxx

https://lists.centos.org/mailman/listinfo/centos

 

_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos




[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]


  Powered by Linux