Changes

From Amahi Wiki
Jump to: navigation, search
no edit summary
heading =WARNING|
message = This is recommended only for advanced users, proceed with caution.}}
This tutorial is now available as the Amahi [https://www.amahi.org/apps/postfix-mail-relay Post Mail Relay] application. This can be used to send mails from your Amahi 7 or greater (Fedora 19/Amahi 7 or greater) HDA and to receive system emails.<br> To receive emails meant for the root user, you have to [[Forward_System_Emails|Forward System Emails]] after finishing thistutorial. You also might want to take a look at [[Masquerade_email_address|Masquerade email address]] as well.<br>
REF: [http://opentodo.net/2013/03/postfix-smtp-relay-to-smtp-gmail-com Postfix SMTP relay to SMTP gmail.com]
* First of all, install postfix and remove sendmail: <br>
{{Code|<pre>yum -y install postfixmailxyum -y remove sendmail}}</pre>
* Add the following to the bottom of the file /etc/postfix/main.cf. You do not need to change anything else in it, as the last setting for any option is the one that is saved.
{{Text|Text=<nowikipre>####</nowiki>Gmail SMTP Relay<nowiki>#</nowiki>TLS parameters smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_tls_note_starttls_offer = yes smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
<nowiki>#</nowiki>Relay host configuration relayhost = [smtp.gmail.com]:587
<nowiki>#</nowiki>SASL Configuration smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = noanonymous smtp_sasl_mechanism_filter = plain smtp_sasl_tls_security_options = noanonymous}}</pre><br />
* Create /etc/postfix/sasl_passwd file with your Gmail login credentials that looks like below:
{{Text|Text=<pre>[smtp.gmail.com]:587 user@gmail.com:Password}}</pre>
<br />
<b>NOTE:</b> Change ''user'' to your username and ''password'' to your gmail crredentials. <br />
* Build the password database: <br>
{{Code|<pre>postmap hash:/etc/postfix/sasl_passwd}}</pre>
* Create /etc/postfix/tls_policy file with your Gmail login credentials that looks like below:{{Text|Text=<pre>[smtp.gmail.com]:587 encrypt}}</pre>
<br />
* Build the policy database: <br>
{{Code|<pre>postmap /etc/postfix/tls_policy}}</pre>
* Protect the files with your Gmail login data:
{{Code|<pre>chmod 600 /etc/postfix/sasl_passwd
chmod 600 /etc/postfix/sasl_passwd.db
chmod 600 /etc/postfix/tsl_policytls_policychmod 600 /etc/postfix/tsl_policytls_policy.db</pre><!--
chown postfix /etc/postfix/sasl_passwd
chown postfix /etc/postfix/sasl_passwd.db
chown postfix /etc/postfix/tsl_policytls_policychown postfix /etc/postfix/tsl_policytls_policy.db}}-->
* Restart Postfix:
{{Code|<pre>systemctl restart postfix.service}}</pre>
* Set Postifx to start on boot:
{{Code|<pre>systemctl enable postfix.service }}</pre>
* Now try sending a mail, it should reach your Gmail account:
{{Code|<pre>echo test 1 2 <nowiki>|</nowiki> mail -s "Test mail" user@gmail.com</pre>  <b>NOTE:</b> Some ISPs will block emails sent using this method. Looking for a work around. == Troubleshooting ==* If you get the message " warning: SASL authentication failure: No worthy mechs found", install this package. yum install cyrus-sasl{,-plain}} :Restart Postfix systemctl restart postfix
* Receive the following message:
connect to smtp.gmail.com[2607:f8b0:400e:c05::6d]:587: Network is unreachable
:To correct this problem, change /etc/postfix/main.cf as follows:
inet_protocol = ipv4
:Restart postfix
systemctl reload postfix
See also:<br>
[[Forward_System_Emails|Forward System Emails]]<br>
[[Monitor_System_Logs_via_E-mail|Monitor System Logs via E-mail]]<br>
12,424

edits