105

Sending a message from the Unix command line using mail TO_ADDR results in an email from $USER@$HOSTNAME. Is there a way to change the "From:" address inserted by mail?

For the record, I'm using GNU Mailutils 1.1/1.2 on Ubuntu (but I've seen the same behavior with Fedora and RHEL).

[EDIT]

$ mail -s Testing [email protected]                                                                  
Cc: 
From: [email protected]

Testing
.

yields

Subject: Testing
To: <[email protected]>
X-Mailer: mail (GNU Mailutils 1.1)
Message-Id: <E1KdTJj-00025z-RK@localhost>
From: <chris@localhost>
Date: Wed, 10 Sep 2008 13:17:23 -0400

From: [email protected]

Testing

The "From: [email protected]" line is part of the message body, not part of the header.

8
  • 1
    What flavor of Unix is this? and which mail version? Just to know where that doesn't work.
    – Vinko Vrsalovic
    Sep 10, 2008 at 17:25
  • Um, almost all. Anyone using mailx or berkeley mail is going to see it that way. If you want to affect the header, write the whole header and send with rmail or sendmail directly. Sep 10, 2008 at 17:33
  • Oh, but, sorry, I run GenToo. Sep 10, 2008 at 17:35
  • For the record, I'm using mailx and the example Chris gives works. Or is that what you meant?
    – Vinko Vrsalovic
    Sep 10, 2008 at 18:12
  • Vinko, what version of UN*X are you running? Do you mean by "works" that you get his results or that you get the desired behavior that would address his need? It depends in some degree on how message submission works on your platform and whether the client adds a blank line before the Sep 10, 2008 at 18:49

20 Answers 20

118

In my version of mail ( Debian linux 4.0 ) the following options work for controlling the source / reply addresses

  • the -a switch, for additional headers to apply, supplying a From: header on the command line that will be appended to the outgoing mail header
  • the $REPLYTO environment variable specifies a Reply-To: header

so the following sequence

export [email protected]
mail -aFrom:[email protected] -s 'Testing'

The result, in my mail clients, is a mail from [email protected], which any replies to will default to [email protected]

NB: Mac OS users: you don't have -a , but you do have $REPLYTO

NB(2): CentOS users, many commenters have added that you need to use -r not -a

NB(3): This answer is at least ten years old(1), please bear that in mind when you're coming in from Google.

7
  • I just tested it again here to make sure, and it works fine for me. Not all mail clients work well with Reply-To, but I'd have thought that was a solved problem by now. The REPLYTO env variable is mentioned in the man page, Other UNIX mailers honour it, emacs etc. Still, I guess you have a fix.
    – cms
    Dec 19, 2008 at 15:23
  • I don't think it's the mail client... I don't see the Reply-To header in the raw message text. But, yeah, -a is sufficient. Dec 19, 2008 at 16:43
  • 1
    No, it doesn't. But: "The complete GNU mailutils manual is not available in Debian systems due to licensing reasons." -aReply-To:... works. Dec 19, 2008 at 19:11
  • I also don't see any mention of REPLYTO at gnu.org/software/mailutils/manual/mailutils.html Dec 19, 2008 at 19:13
  • 4
    in CentOS the mail -a option means "attachemnet" . I needed to use -r like mail -r [email protected] Feb 11, 2019 at 10:25
42

On Centos 5.3 I'm able to do:

mail -s "Subject" [email protected] -- -f [email protected] < body

The double dash stops mail from parsing the -f argument and passes it along to sendmail itself.

3
  • 6
    does not work. 3 addresses get added to to address now. the to address, the f address and the localdomain
    – shorif2000
    Jun 9, 2014 at 15:43
  • 3
    Can you help, this used to work - but, since a recent update, it no longer works, it just tries additionally sending an email to -f@hostname
    – Wil
    Jan 15, 2015 at 22:07
  • 1
    Doesn't work on CentOS 6.3. Try @ubuntu-fanboy answer below using the -r flag.
    – skytaker
    May 13, 2015 at 21:22
29

GNU mailutils's 'mail' command doesn't let you do this (easily at least). But If you install 'heirloom-mailx', its mail command (mailx) has the '-r' option to override the default '$USER@$HOSTNAME' from field.

echo "Hello there" | mail -s "testing" -r [email protected] [email protected]

Works for 'mailx' but not 'mail'.

$ ls -l /usr/bin/mail
lrwxrwxrwx 1 root root 22 2010-12-23 08:33 /usr/bin/mail -> /etc/alternatives/mail
$ ls -l /etc/alternatives/mail
lrwxrwxrwx 1 root root 23 2010-12-23 08:33 /etc/alternatives/mail -> /usr/bin/heirloom-mailx
2
  • 7
    Maybe could be useful to know that GNU mailutils mail command preinstalled on Ubuntu 14.04 LTS supports -r option, so you can easily set the sender address.
    – gerlos
    Jun 4, 2015 at 17:17
  • I had tested on Debian 9.11, and the option is also works. Mar 12, 2020 at 16:11
16
mail -s "$(echo -e "This is the subject\nFrom: Paula <[email protected]>\n
Reply-to: [email protected]\nContent-Type: text/html\n")" 
[email protected] < htmlFileMessage.txt

the above is my solution....any extra headers can be added just after the from and before the reply to...just make sure you know your headers syntax before adding them....this worked perfectly for me.

2
  • 1
    This is working for me with your example.. . When i change the email address subject etc all of the headers are dispalyed?
    – bsmoo
    Jul 11, 2013 at 16:11
  • This is the only way it works for me on MacOS (Monterey) to pass the "From: <address>" header, Thanks for the tip! Jul 13, 2022 at 18:18
8

Plus it's good to use -F option to specify Name of sender.

Something like this:

mail -s "$SUBJECT" $MAILTO -- -F $MAILFROM -f ${MAILFROM}@somedomain.com

Or just look at available options: http://www.courier-mta.org/sendmail.html

5

It's also possible to set both the From name and from address using something like:

 echo test | mail -s "test" [email protected] -- -F'Some Name<[email protected]>' -t

For some reason passing -F'Some Name' and [email protected] doesn't work, but passing in the -t to sendmail works and is "easy".

5

I derived this from all the above answers. Nothing worked for me when I tried each one of them. I did lot of trail and error by combining all the above answers and concluded on this. I am not sure if this works for you but it worked for me on Ununtu 12.04 and RHEL 5.4.

echo "This is the body of the mail" | mail -s 'This is the subject' '<[email protected]>,<[email protected]>' -- -F '<SenderName>' -f '<[email protected]>'

One can send the mail to any number of people by adding any number of receiver id's and the mail is sent by SenderName from [email protected]

Hope this helps.

1
  • this does not work vor /usr/bin/mail, maybe your command is for sendmail.
    – basZero
    Aug 27, 2020 at 8:38
4

Here are some options:

  • If you have privelige enough, configure sendmail to do rewrites with the generics table

  • Write the entire header yourself (or mail it to yourself, save the entire message with all headers, and re-edit, and send it with rmail from the command line

  • Send directly with sendmail, use the "-f" command line flag and don't include your "From:" line in your message

These aren't all exactly the same, but I'll leave it to you look into it further.

On my portable, I have sendmail authenticating as a client to an outgoing mail server and I use generics to make returning mail come to another account. It works like a charm. I aggregate incoming mail with fetchmail.

4

I don't know if it's the same with other OS, but in OpenBSD, the mail command has this syntax:

mail to-addr ... -sendmail-options ...

sendmail has -f option where you indicate the email address for the FROM: field. The following command works for me.

mail [email protected] -f [email protected]
3
  • Works for me! (Also openBSD -- Macbook pro.)
    – Aeonaut
    Mar 28, 2012 at 2:23
  • 1
    Update -- the email recipient still sees my local account name before [email protected] -- e.g., "Aeonaut [email protected]". Any idea how to change this?
    – Aeonaut
    Mar 28, 2012 at 2:35
  • 3
    Does not work for me. (os x mountain lion) "mail: Cannot give -f and people to send to."
    – Jonny
    May 27, 2013 at 5:54
3

On CentOS this worked for me:

echo "email body" | mail -s "Subject here" -r from_email_address email_address_to
3

Thanks BEAU

mail -s "Subject" [email protected] -- -f [email protected]

I just found this and it works for me. The man pages for mail 8.1 on CentOS 5 doesn't mention this. For -f option, the man page says:

-f Read messages from the file named by the file operand instead of the system mailbox. (See also folder.) If no file operand is specified, read messages from mbox instead of the system mailbox.

So anyway this is great to find, thanks.

1
  • 1
    -f is of course not an option for mail in your example, as it is preceded by --. That option is handed over to your MTA
    – Anthon
    Feb 8, 2016 at 6:55
3

On Debian 7 I was still unable to correctly set the sender address using answers from this question, (would always be the hostname of the server) but resolved it this way.

Install heirloom-mailx

apt-get install heirloom-mailx

ensure it's the default.

update-alternatives --config mailx

Compose a message.

mail -s "Testing from & replyto" -r "sender <[email protected]>" -S replyto="[email protected]" [email protected] < <(echo "Test message")
1
  • What is this update-alternatives command doing ? It gives me 3 choices and I'm puzzled.
    – Stephane
    Jul 3, 2017 at 13:54
1

echo "body" | mail -S [email protected] "Hello"

-S lets you specify lots of string options, by far the easiest way to modify headers and such.

1

echo "test" | mailx -r [email protected] -s 'test' [email protected]

It works in OpenBSD.

1

I recent versions of GNU mailutils mail it is simply mail -r [email protected].

Looking at the raw sent mail, it seems to set both Return-Path: <[email protected]> and From: [email protected].

0

this worked for me

echo "hi root"|mail [email protected] -s'testinggg' root
0

On CentOS 5.5, the easiest way I've found to set the default from domain is to modify the hosts file. If your hosts file contains your WAN/public IP address, simply modify the first hostname listed for it. For example, your hosts file may look like:

...
11.22.33.44 localhost default-domain whatever-else.com
...

To make it send from whatever-else.com, simply modify it so that whatever-else.com is listed first, for example:

...
11.22.33.44 whatever-else.com localhost default-domain
...

I can't speak for any other distro (or even version of CentOS) but in my particular case, the above works perfectly.

0

What allowed me to have a custom reply-to address on an Ubuntu 16.04 with UTF-8 encoding and a file attachment:

Install the mail client:

sudo apt-get install heirloom-mailx

Edit the SMTP configuration:

sudo vim /etc/ssmtp/ssmtp.conf
mailhub=smtp.gmail.com:587
FromLineOverride=YES
[email protected]
AuthPass=???
UseSTARTTLS=YES

Send the mail:

sender='[email protected]'
recipient='[email protected]'
zipfile="results/file.zip"
today=`date +\%d-\%m-\%Y`
mailSubject='My subject on the '$today
read -r -d '' mailBody << EOM
Find attached the zip file.

Regards,
EOM
mail -s "$mailSubject" -r "Name <$sender>" -S replyto="$sender" -a $zipfile $recipient < <(echo $mailBody)
0

None of the above solutions are working for me...

#!/bin/bash

# Message
echo "My message" > message.txt

# Mail
subject="Test"
mail_header="From: John Smith <[email protected]>"
recipients="[email protected]"

#######################################################################
cat message.txt | mail -s "$subject" -a "$mail_header" -t "$recipients"
-1

The answers provided before didn't work for me on CentOS5. I installed mutt. It has a lot of options. With mutt you do this this way:

export [email protected]
export [email protected]
mutt -s Testing [email protected]

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.