Sponsored Content
Top Forums Shell Programming and Scripting Triggering a script using POSTFIX.... Post 302995308 by drysdalk on Tuesday 4th of April 2017 10:44:13 AM
Old 04-04-2017
Hi,

This is possible, yes. I've done it myself in the past when this has been absolutely the only way I could remotely trigger something on a system (i.e. when SMTP was the only port a server could take incoming connections on, and so I had to use it as a crude job control method). It's not ideal, and you have to be absolutely sure that things are as locked-down security-wise as you can make them to eliminate this being a potential security hole, but if you really have to/need to, this is do-able.

I did it by having an entry in /etc/aliases for the SMTP username that then forwarded into a local pipe to my script.

So an entry like this in /etc/aliases

Code:
scriptuser: "|/usr/bin/sudo /usr/local/bin/script.sh"

would pipe the full body of any e-mail received for the mailbox scriptuser into the script /usr/local/bin/script.sh, in this instance running it via sudo as well (assuming the script needs root access).

As I say, it's a crude method and you need to be as close to 100% sure as you can be that your script does every possible kind of sanity checking and input sanitising that you can think of. But it should work for you - it certainly has for me in the past, when I've had no other choice but to go down that road.
This User Gave Thanks to drysdalk For This Post:
 

9 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Triggering a Script Recursively With Different Parameter and in Different Process

Hi Every One I have a Compilation Script name scomp which takes the Program name as the command line argument I have around 10000 Programs to compile while each program takes around 10 mins to compile i have written a Mass Compile script Scripts which takes the list of programs as input... (15 Replies)
Discussion started by: pbsrinivas
15 Replies

2. Shell Programming and Scripting

PHP Script that sends mail - Postfix breaks it

I have a PHP Script that works perfectly on a server that uses Sendmail. However I tried to port it to a new server that has the Postfix to Sendmail compatibility interface, and it doesn't work properly. The php.ini file has the path for sendmail on both servers set to: /usr/sbin/sendmail -t... (0 Replies)
Discussion started by: boopfm523
0 Replies

3. Shell Programming and Scripting

Triggering my Unix script....

Hi All, i dont have any idea about perl scripting... i need some suggestion so that i can put my effort to find out the solution:D let me explain....one of my tedious task which will taken care by Unix shell script which i prepared. its a kind of routine work that i am running the... (4 Replies)
Discussion started by: Shahul
4 Replies

4. IP Networking

postfix - reinject mail to postfix from hold queue directory

hi all. Am using smtpd_recipient_restrictions & check_recipient_access in postfix. The hash file looks like this: emailaddress1 HOLD emailaddress2 HOLD The aim is to place email from these recipients in the hold directory,check them then reinject them back in postfix on some... (0 Replies)
Discussion started by: coolatt
0 Replies

5. UNIX for Dummies Questions & Answers

Script triggering Korn shell, how-to stop it?

Script_A.sh has echo "In am in script A" ksh ## K-shell is invoked. Script B.sh ## which I am writing... ./script_A.sh echo "I am in script B" return 0 When I run: $> Script_B.sh $> I am in script A $> Basically, on calling Script_A.sh from within Script_B.sh I have the issue of... (2 Replies)
Discussion started by: baivab
2 Replies

6. UNIX for Dummies Questions & Answers

Please help with Postfix config issue - How to allow remote Exchange server to relay to my postfix

Hi guys One of our clients have a problem with sending email to a certain domain. No matter what we try, the mails just dont get delivered. What I did then, is created a new connector on their Exchange server, pointing all mail sent to their client at "domain1" to relay to our Postfix mail... (0 Replies)
Discussion started by: wbdevilliers
0 Replies

7. Shell Programming and Scripting

Triggering remote UNIX shell script from Remote desktop

I m trying to run a batch script in remote desktop which executes unix commands on the unix server...the problem is i wnt the output in HTML format.so in my batch script i m giving the cmd like ssh hostname path ksh HC_Report.ksh>out.html ...but it generates the HTML file in remote desktop .i... (2 Replies)
Discussion started by: navsan
2 Replies

8. UNIX and Linux Applications

Postfix: Active Directory and postfix alias

I have a mailserver with postfix i want to alias all mail for administrator@domain.fqdn to root@domain.fqdn I have the aliases configured,and i did newliases but doesn't work. How to did this?Postfix is configured for virtual domain on ad server. (2 Replies)
Discussion started by: Linusolaradm1
2 Replies

9. Shell Programming and Scripting

Triggering UNIX Script from a JAVA program

Hi I am trying to implement one program, where JAVA needs to trigger the backend UNIX script. Tried with options like String cmdArray = {"/bin/ksh","-c","/SCRIPT_ABSOLUTE_PATH/sampleScript.ksh /FILE_ABSOLUTE_PATH Test_File.dat TEST E SFTP"} When I trigger the script from front end with... (1 Reply)
Discussion started by: karumudi7
1 Replies
POSTFIX(1)						      General Commands Manual							POSTFIX(1)

NAME
postfix - Postfix control program SYNOPSIS
postfix [-c config_dir] [-D] [-v] command DESCRIPTION
This command is reserved for the super-user. To submit mail, use the Postfix sendmail command. The postfix command controls the operation of the Postfix mail system: start or stop the master daemon, do a health check, and other main- tenance. The postfix command sets up a standardized environment and runs the postfix-script shell script to do the actual work. The following commands are implemented: check Validate the Postfix mail system configuration. Warn about bad directory/file ownership or permissions, and create missing directo- ries. start Start the Postfix mail system. This also runs the configuration check described above. stop Stop the Postfix mail system in an orderly fashion. Running processes are allowed to terminate at their earliest convenience. Note: in order to refresh the Postfix mail system after a configuration change, do not use the start and stop commands in succes- sion. Use the reload command instead. abort Stop the Postfix mail system abruptly. Running processes are signaled to stop immediately. flush Force delivery: attempt to deliver every message in the deferred mail queue. Normally, attempts to deliver delayed mail happen at regular intervals, the interval doubling after each failed attempt. reload Re-read configuration files. Running processes terminate at their earliest convenience. The following options are implemented: -c config_dir Read the main.cf and master.cf configuration files in the named directory instead of the default configuration directory. Use this to distinguish between multiple Postfix instances on the same host. -D (with postfix start only) Run each Postfix daemon under control of a debugger as specified via the debugger_command configuration parameter. -v Enable verbose logging for debugging purposes. Multiple -v options make the software increasingly verbose. ENVIRONMENT
The postfix command sets the following environment variables: MAIL_CONFIG Directory with Postfix configuration files. MAIL_VERBOSE This is set when the -v command-line option is present. MAIL_DEBUG This is set when the -D command-line option is present. CONFIGURATION PARAMETERS
The following main.cf configuration parameters are made available as process environment variables with the same names: command_directory Directory with Postfix administrative commands. daemon_directory Directory with Postfix daemon programs. config_directory Directory with Postfix configuration files and with administrative shell scripts. queue_directory The directory with Postfix queue files, with local inter-process communication endpoints, and with files needed for daemon programs that run in the optional chrooted environment. mail_owner The owner of Postfix queue files and of most Postfix processes. setgid_group The group for mail submission and queue management commands. sendmail_path The full pathname for the Postfix sendmail command. newaliases_path The full pathname for the Postfix newaliases command. mailq_path The full pathname for the Postfix mailq command. manpage_directory The directory for the Postfix on-line manual pages. sample_directory The directory for the Postfix sample configuration files. readme_directory The directory for the Postfix README files. Other configuration parameters import_environment List of names of environment parameters that can be imported from non-Postfix processes. FILES
$config_directory/postfix-script, administrative commands $config_directory/main.cf, configuration parameters $config_directory/master.cf, Postfix daemon processes SEE ALSO
master(8) Postfix master program LICENSE
The Secure Mailer license must be distributed with this software. AUTHOR(S) Wietse Venema IBM T.J. Watson Research P.O. Box 704 Yorktown Heights, NY 10598, USA POSTFIX(1)
All times are GMT -4. The time now is 05:26 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy