Continue to Site

Welcome to our site!

Electro Tech is an online community (with over 170,000 members) who enjoy talking about and building electronic circuits, projects and gadgets. To participate you need to register. Registration is free. Click here to register now.

  • Welcome to our site! Electro Tech is an online community (with over 170,000 members) who enjoy talking about and building electronic circuits, projects and gadgets. To participate you need to register. Registration is free. Click here to register now.

Rogers (Yahoo), Gmail & Spam

Status
Not open for further replies.
Point Clark uses POSTFIX for the email server.

I have setup my email client to work with it and it works fine. I simply would rather be @blueroomelectronics.com
 
blueroomelectronics said:
Point Clark uses POSTFIX for the email server.

I have setup my email client to work with it and it works fine. I simply would rather be @blueroomelectronics.com

OK, I'm missing something. What exactly is stopping you
from "being" @blueroomelectronics.com? Do you mean when you send
email it should appear to come from @blueroomelectronics.com but
doesn't? Or that emails sent to @blueroomelectronics.com should
come to you? Or something else? You can do both of the above
using GMail.

GMail also lets you get around the outbound SMTP port 25
block. Shaw.ca (my ISP) blocks port 25 outbound, so I configured
my local postfix to use smtp.gmail.com on port 587 with SASL
authentication. Works like a charm. I think you might need to
sign up for the Google Docs thing to change your From: header to
appear to come from @blueroomelectronics.com, but maybe
not. Haven't tried it. But you can make email from the web
interface appear to come from any email address you can receive
email at.

I'm pretty sure you can get set up to work around the hyperactive
ISP filters to appear to the world as @blueroomelectronics.com
and let the rest of the world email you back as
blueroomelectronics.com. I guess I just don't know which you mean
when you say you want to "be" @blueroomelectronics.com.


Torben
 
Last edited:
blueroomelectronics said:
Thanks Torben, I'll give it a try. Just not sure how to set it up.

It's all under Settings|Accounts, as far as sending from the GMail interface as @blueroomelectronics.com and setting up Gmail to fetch POP mail from your usual mail server goes. I'd set up the POP mail fetcher first, since when you set up the "Send mail as. . ." it will need to send a verification email to the @blueroomelectronics.com address you enter.

If you get stuck PM me.


Torben
 
blueroomelectronics said:
It's Clark Connect home on the server, my machine is XP

What is your email client? I should've asked that before. Anyway, that setup document is for Linux so at least you got some sleep out of the deal.


Torben
 
blueroomelectronics said:
Outlook express. But my email server in a linux box.

OK. Do you have openssl installed on the linux server? What distro do you run?

I followed that document you posted to get mine set up but here's what I learned:

Make sure openssl is installed and follow the steps for generating your certificate. Make sure you go to https://www.thawte.com/roots/ and download the root certificates. I unzipped mine into '/etc/ssl/certs', resulting in '/etc/ssl/Thawte_Personal_Basic_CA.pem' and several other files and directories being added.

The installation document refers to the file sasl_password, but I created a new directory under /etc/postfix for sasl: /etc/postfix/sasl, and just created a file called 'password' in that directory which contains the text:

Code:
[smtp.gmail.com]:587 myname@gmail.com:mypassword

Then I ran:

Code:
% postmap /etc/postfix/sasl/password

. . .which generated the file '/etc/postfix/sasl/password.db'

Then I modified my '/etc/postfix/main.cf' to include the following:

Code:
relayhost = [smtp.gmail.com]:587
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/password
smtp_sasl_security_options =
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
#smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem                                                                                                                                         
smtpd_tls_CAfile = /etc/postfix/cacert.pem

After that, I ran '/etc/init.d/postfix restart' and it worked. Of course I tried more than once before it worked but the above is the setup which is running right now.


Torben
 
Status
Not open for further replies.

Latest threads

New Articles From Microcontroller Tips

Back
Top