[rt-users] RT4.2 with Ubuntu13.10 and Postfix

mmahoney mmahoney at nhsocal.com
Tue Nov 12 19:03:57 EST 2013


I am a bit of a Noob. Please bear with me. I have successfully installed
Ubuntu13.10 and RT4.2, but I am having problems getting the rt-mailgate to
create a ticket when emailed. I must be missing a step. I am able to email
users when manually creating a ticket in RT, but replies and comments do not
work. Below are my config files:
*************************************************
RT_Siteconfig.pm
Set( $rtname, 'NHSoCal');
Set( $Organization, 'nhsocal.com');
Set( $Timezone, 'US/Pacific');
Set( $WebDomain, 'rtv4.nhsocal.com');
Set( $WebPort, 443);
Set( $WebPath, '');
Set( $DatabasePassword, '4rtW0rk!');
Set( $CorrespondAddress, 'rt4ticket at nhsocal.com');
Set( $CommentAddress, 'rt4comment at nhsocal.com');
#Set( $MaxAttachmentSize, 10000000);
#Set( $FriendlyFromLineFormat, "\"%s\" <%s>");



********************************************
root at RTv4:/opt/rt4/etc# cat /etc/aliases
# See man 5 aliases for format
#postmaster:    root
rt4ticket: "|/opt/rt4/bin/rt-mailgate --queue General --action correspond
--url https://rtv4.nhsocal.com/"
rt4comment: "|/opt/rt4/bin/rt-mailgate --queue General --action comment
--url https://rtv4.nhsocal.com/"

**********************************************
*Apache2 Config:*
000-default.conf  default-ssl.conf  rt.conf
root at RTv4:/etc/apache2/sites-available# cat rt.conf
<IfModule mod_ssl.c>
        <VirtualHost _default_:443>
                # Request Tracker
                ServerName rtv4.nhsocal.com:443
                AddDefaultCharset UTF-8
                DocumentRoot /opt/rt4/share/html
                Alias /NoAuth/images/ /opt/rt4/share/html/NoAuth/images/
                ScriptAlias / /opt/rt4/sbin/rt-server.fcgi/
                <Location />
                    ## Apache version < 2.4 (e.g. Debian 7.2)
                    #Order allow,deny
                    #Allow from all
                    ## Apache 2.4
                    Require all granted
                </Location>
                <Directory "/opt/rt4/sbin">
                    SSLOptions +StdEnvVars
                </Directory>

                #ServerAdmin webmaster at localhost

                #DocumentRoot /var/www

                # Available loglevels: trace8, ..., trace1, debug, info,
notice, warn,
                # error, crit, alert, emerg.
                # It is also possible to configure the loglevel for
particular
                # modules, e.g.
                #LogLevel info ssl:warn

                ErrorLog ${APACHE_LOG_DIR}/error.log
                CustomLog ${APACHE_LOG_DIR}/access.log combined
*************************************************************
PostFix Config

root at RTv4:/etc/postfix# cat main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

myhostname = rtv4.nhsocal.com
alias_maps = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = rtv4.nhsocal.com, localhost.nhsocal.com, localhost
relayhost = 10.10.1.37
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
#mainbox_command = procmail -a "$EXTENSION"
#mailbox_size_limit = 0
#recipient_delimiter = +
#inet_interfaces = all






--
View this message in context: http://requesttracker.8502.n7.nabble.com/RT4-2-with-Ubuntu13-10-and-Postfix-tp55783.html
Sent from the Request Tracker - User mailing list archive at Nabble.com.



More information about the rt-users mailing list