Proxmox Email Notification Configuration

Поділитися
Вставка
  • Опубліковано 16 лип 2024
  • #Proxmox #Email #Notifications #Configuration
    Full steps can be found at i12bretro.github.io/tutorials...
    --------------------------------------------------------------------
    Configuring User E-mail Address
    --------------------------------------------------------------------
    01. In a web browser, navigate to the Proxmox web UI and login
    02. Select Datacenter ≫ Permissions ≫ Users from the left navigation menus
    03. Double click the user to configure
    04. Complete the E-mail field on the Edit User form ≫ Click OK
    --------------------------------------------------------------------
    Simple Configuration via Web UI
    --------------------------------------------------------------------
    By default, Proxmox will try to use the domain portion of the "Email from address" as the e-mail relay server.
    01. Select Datacenter ≫ Options from the left navigation menus
    02. Double click the Email from address field
    03. Enter the e-mail address that Proxmox will send outgoing e-mails from ≫ Click OK
    04. Expand Datacenter ≫ Select the node name ≫ Click Shell in the left navigation menus
    05. Run the following commands in the terminal
    send a basic test email
    echo "Test email from Proxmox: $(hostname)" | /usr/bin/proxmox-mail-forward
    output the mail log
    cat /var/log/mail.log
    06. Notice the relay is the domain (i12bretro.local) from the Email from address setting
    --------------------------------------------------------------------
    Advanced Configuration via CLI
    --------------------------------------------------------------------
    To make more advanced configuration changes, like using a gmail account, you need to edit the postfix settings via command line
    01. Back in the Proxmox web shell, run the following commands in the terminal
    install libsasl
    apt install libsasl2-modules -y
    edit the postfix config
    nano /etc/postfix/main.cf
    02. Press CTRL+W and search for mydestination
    03. Comment out mydestination by adding a # to the beginning of the line
    04. Press CTRL+W and search for relayhost
    05. Comment out relayhost by adding a # to the beginning of the line
    06. Update or add the following configuration
    relayhost = smtp.gmail.com:587
    smtp_use_tls = yes
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options =
    smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
    smtp_tls_CAfile = /etc/ssl/certs/Entrust_Root_Certification_Authority.pem
    07. Press CTRL+O, Enter, CTRL+X to write the changes
    08. Continue with the following commands in the terminal
    create /etc/postfix/sasl_passwd
    nano /etc/postfix/sasl_passwd
    09. Add a line to configure gmail authentication
    smtp.gmail.com:587 ≪%youraccount%≫@gmail.com:≪%yourpassword%≫
    10. Press CTRL+O, Enter, CTRL+X to write the changes
    11. Continue with the following commands in the terminal
    update postfix lookup tables
    postmap hash:/etc/postfix/sasl_passwd
    limit access to sasl_passwd to only root
    chmod 600 /etc/postfix/sasl_passwd
    restart postfix service
    systemctl restart postfix
    test from postfix directly
    echo "Test email from Proxmox: $(hostname)" | mail -s "Proxmox Testing" ≪%youraccount%≫@gmail.com
    send a test from proxmox
    echo "Test email from Proxmox: $(hostname)" | /usr/bin/proxmox-mail-forward
    Sources: forum.proxmox.com/threads/get...,
    / setting_up_the_proxmox...
    Connect with me and others ###
    ★ Discord: / discord
    ★ Reddit: / i12bretro
    ★ Twitter: / i12bretro

КОМЕНТАРІ • 33