0

I tired of searching a tip to be able to send mails with mailjet on my debian.

I configured a dashboard for tickets (Brimir, Ruby open source plateform)

Here is the link : https://github.com/ivaldi/brimir

The installation was easy, and it works like a charm. Unfortunatly, i'm not able to configure Brimir with mailjet. While when we create a ticket on Brimir, notification is NORMALLY sent by mail to the agents but I don't receive any mails ?. I used this documentation :

https://fr.mailjet.com/docs/code/ruby

Here the config of my MTA (POSTFIX)

myhostname = in-v3.mailjet.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination =
relayhost =
mynetworks = 127.0.0.0/32 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = ipv4

smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

The sasl_passwd contains a string like

in-v3.mailjet.com secret_key

and in the Ruby App, there is the configuration :

#config/application.rb

config.action_mailer.delivery_method = :mailjet


#config/initializers/mailjet.rb

Mailjet.configure do |config|
      config.api_key = 'your-api-key'
      config.secret_key = 'your-secret-key'
      config.default_from = '[email protected]'
end

and I replaced the default values by my mailjet account values.

Don't know if it will be useful, but the guy that worked before me blocked all the mails incomming because our SMTP relay was attacked and used for spamming customers. I copy/paste the config below :

strict_rfc821_envelopes = yes
disable_vrfy_command = yes
smtpd_helo_required = yes
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions =
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_invalid_hostname,
    reject_unauth_pipelining,
    reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    reject_non_fqdn_recipient,
    reject_unknown_recipient_domain,
    check_client_access hash:$config_directory/access_client,
    check_sender_access hash:$config_directory/access_sender
    permit
2
  • 1
    Check your Rails logs. Jul 22, 2015 at 13:05
  • I use the apache mod_rails. So I checked apache2 logs, nothing about this. When I check mails with "mail -u www-data" or "mail -u root", the response is "No mail for root"... Jul 23, 2015 at 7:56

0

You must log in to answer this question.

Browse other questions tagged .