
In this tutorial, you will learn how to configure Request Tracker to send mails using MSMTP via Gmail Relay. Request Tracker (RT) is an enterprise-grade issue tracking/ticketing system that allows organizations to keep track of various tasks to be done, tasks completed, and when tasks were (or weren’t) completed.
Table of Contents
Configure Request Tracker to send mails using MSMTP via Gmail Relay
Request Tracker (RT) makes managing emails easy. It can receive messages sent to key addresses like support@, sales@, helpdesk@, and security@, letting staff reply via email or RT’s web interface.
MSMTP is a lightweight SMTP client that forwards emails to an SMTP server. Key features include:
- TLS secured connections (including server certificate verification and the possibility to send a client certificate)
- Authentication methods PLAIN, LOGIN, CRAM-MD5 and EXTERNAL (and GSSAPI, SCRAM-SHA-1, DIGEST-MD5, and NTLM when compiled with GNU SASL support)
- Internationalized Domain Names (IDN)
- DSN (Delivery Status Notification) support
- PIPELINING support for increased transmission speed
- RMQS (Remote Message Queue Starting) support (ETRN keyword)
Install Request Tracker
Before you can proceed to configure RT to send mails using MSMTP via Gmail Relay, we assume that you already have an RT installed and up and running.
If not, you can check our guide on how to install Request Tracker:
Install MSMTP on Linux
MSMTP is available in most Linux distributions and can be installed using the system package manager. Below are instructions for RHEL-based and Debian-based systems.
On RHEL / CentOS / Fedora, enable EPEL repository if not already enabled:
sudo yum install epel-release
Then install msmtp:
sudo yum install msmtp
If you are on AlmaLinux 10/Rocky Linux 10 and you get the error:
No match for argument: msmtp
Error: Unable to find a match: msmtp
Then use the command below:
sudo yum --releasever-minor="" install msmtp -y
This works because it tells DNF to ignore the minor version of your OS (like 10.N) when looking for packages and use major version like 10.
On Debian / Ubuntu:
sudo apt update
sudo apt install msmtp -y
Verify installation:
msmtp --version
You should see the installed MSMTP version and supported features.
Configure MSMTP to Use Gmail Relay
After installing MSMTP, the next step is to configure it to use Gmail as the mail relay. This involves creating an MSMTP configuration file where you define the SMTP server, authentication credentials, and TLS settings.
Understanding MSMTP Configuration Options
Here’s a breakdown of the key options used in the configuration:
- General Options:
defaults: set default values for all following account definitions in the current configuration file.account name: Start a new account definition with the given name. In this case, default is set as the account name.host hostname: defined the SMTP server to send the mail to.port number:defines the port hat the SMTP server listens on. The default is 25 (“smtp”), unless TLS without STARTTLS is used, in which case it is 465 (“smtps”).
- Authentication Options:
auth on: Enables and automatically chooses authentication method to use.user [email protected]: Sets the user name for authentication.password rtUser_pass: Sets the password for authentication user.
- TLS Options
tls on: Enables SSL/TLS for secured connections.tls_starttls on: enforces the use of TLS instead of SSL.tls_trust_file /etc/pki/tls/certs/ca-bundle.crt: Activates server certificate verification using a list of trusted Certification Authorities (CAs). In this case, we use the default system CA file, ca-bundle.crt.tls_certcheck on: Enable checks of the server certificate. This is enabled by default.
- MSMTP sendmail mode Options
logfile: Enables logging to the specified file. An empty argument disables logging. The file name ‘–’ directs the log information to standard output. In this setup, we use/opt/rt6/var/log/msmtp.logas the log file.
Configure MSMTP for Basic SMTP Authentication
Basic Authentication is the traditional and straightforward way to authenticate users when sending emails via SMTP. Here’s how it works:
- The client (your email client or program) sends a username and a password to the SMTP server.
- The SMTP server validates the credentials and, if they are correct, allows the client to send email.
- Typically, the username is your full email address, and the password is the account password.
To use Basic Authentication with Gmail’s SMTP server:
- Your account must have Multi-Factor Authentication (MFA) enabled.
- You cannot use your regular Gmail password. Instead, you must generate an App Password specifically for MSMTP that allows MSMTP to authenticate securely without exposing your main password.
You can create an App Password by following the steps below:
Once you have your App Password, you can proceed to configure MSMTP to use your Gmail account for sending emails via Gmail SMTP.
In this setup, we will place the MSMTP configuration under /opt/rtN/etc where N represents the major RT version number.
sudo vim /opt/rt6/etc/msmtp_wrapper.conf
If you are on RHEL based distros, then, copy the content below, update them and paste it into the configuration file above.
defaults
account default
host smtp.gmail.com
port 587
tls on
tls_starttls on
tls_trust_file /etc/pki/tls/certs/ca-bundle.crt
tls_certcheck on
auth on
user [email protected]
password gmail_account_app_password
logfile /opt/rt6/var/log/msmtp.log
Replace [email protected] with your Gmail (or your G Suite/Google Workspace email) account and gmail_account_app_password with your Gmail App Password.
If you are on Debian based distros, ,then, copy the content below, update them and paste it into the configuration file above. Note the difference in the TLS trust file.
defaults
account default
host smtp.gmail.com
port 587
tls on
tls_starttls on
tls_trust_file /etc/ssl/certs/ca-certificates.crt
tls_certcheck on
auth on
user [email protected]
password gmail_account_app_password
logfile /opt/rt6/var/log/msmtp.log
You can see EXAMPLES section of man msmtp to see how the password can be encrypted. All the methods however, will provide some easy way to decrypt the pass, hence, we just opt to set it in plain text in this guide. Ensure that the file is not accessible to the world!
Once you are done defining the configuration settings, save and exit the file.
Configure MSMTP to use OAuth2 Tokens: Generate OAuth2 Client ID and Secret
OAuth2 (Open Authorization 2.0) is a modern and more secure authentication mechanism, commonly used with services like Gmail, Outlook, and Office365. With OAuth2 authentication:
- Instead of sending a username and password directly, OAuth2 uses an access token that is generated by an OAuth provider (e.g., Google, Microsoft) after an initial authentication request.
- The client requests an access token by redirecting the user to an OAuth2 authorization endpoint.
- The user logs in to the service (like Gmail, Outlook, etc.) and grants the application access to send emails on their behalf.
- The service returns an access token, which the client can use to authenticate the SMTP connection and send emails.
- Tokens are short-lived and need to be refreshed periodically (via a refresh token) to continue sending emails.
To be able to configure MSMTP for Gmail/Google Workspace (Gsuite) OAuth2 authentication, you need to have OAuth2 client ID and secret ID. Hence, proceed as follows:
- Create a Google Cloud Project
- Go to the Google Cloud Console and sign in with your Google account (personal Gmail or Workspace).
- Create a new project or select an existing one.
- If you are creating a new project, provide:
- Project Name (e.g.,
msmtp-Gmail-OAuth2). - For Location, leave as default (No organization) or select your organization if using Workspace.
- Click Create
- Project Name (e.g.,
- Enable the Gmail API
- Select the project you just created (or an existing one)
- Navigate to APIs & Services > Library from the Quick Access menu on the project or from the left-hand menu.
- Search for “Gmail API” and click Enable.
- Configure the OAuth Consent Screen
- Go back to APIs & Services > OAuth consent screen.
- Click the “Get Started” button to begin the configuration process. Provide:
- App Information:
- App name: Enter a name for your application (e.g., msmtp-Gmail).
- User support email: Choose a support email address where users can contact you if they have questions about their consent.
- Audience: Select the user type for your app:
- External: for public/Gmail users.
- Internal: for Workspace-only.
- Contact Information: Enter an email address where you can be notified about any changes to your project.
- Agree to the Google API Services: User Data Policy and Continue.
- Click Create to create OAuth configuration.
- Next, click Data Access menu on the left panel to configure scopes (permissions) to define exactly what data your desktop application is allowed to request from the user’s Gmail account:
- Click Add or remove Scopes.
- In the Scopes section, add the necessary Gmail API scopes. For MSMTP, (or other mail clients using IMAP/POP3/SMTP over XOAUTH2), you must use the most permissive mail scope, hence, select https://mail.google.com/ and update to add the scope.
- Scroll down to the page and click Save to save the changes.
- Add Test Users for a Personal Gmail Account: When you create an OAuth consent screen using a personal Gmail account, your app is considered to be in Testing mode by default. In this mode, only test users you explicitly add can use the app to request authorization (for example, when MSMTP or another tool connects to Gmail using OAuth). To add rest users:
- Click Audience menu on the left panel, scroll to the Test users section.
- Click + ADD USERS.
- In the popup:
- Enter your Gmail address (e.g.,
[email protected]). The same one that MSMTP will use. - Press Enter or click outside the box to confirm.
- You can add multiple email addresses (up to 100 total).
- Click SAVE.
- Enter your Gmail address (e.g.,
- Create OAuth Client ID Credentials
- Click Clients menu on the left panel > Create client or go to APIs & Services > Credentials > Create Credentials and select OAuth client ID.
- For the Application type, select Desktop app.
- Give your client a descriptive name and click Create.
- The console will display your Client ID and Client Secret.You can copy them or just scroll down and click Download the JSON file which contains these credentials. Save them as you’ll need them to geneate the OAuth2 tokens.

Install getmail6 (for OAuth2 Token Generation)
Next, install getmail6, a flexible, extensible mail retrieval system with support for POP3, IMAP4, SSL variants of both, maildirs, mboxrd files, external MDAs, arbitrary message filtering, single-user and domain-mailboxes, and many other useful features.
Although getmail6 is primarily a mail retrieval utility, in this setup it’s used only to generate and refresh OAuth2 tokens and not to download emails.
If you are runing on Debian based OS:
apt install python3-pip
Kindly note that while it is generally recommended to install Python packages in a virtual-env and not globally, we will have however install getmail6 globally. As such, for the PIP installation to happen on system-wide, you have to rename the file, /usr/lib/python3.12/EXTERNALLY-MANAGED as;
mv /usr/lib/python3.12/EXTERNALLY-MANAGED{,.old}
Then install getmail6.
pip install getmail6
On RHEL based OS:
yum install python3-pip
pip install getmail6
Generate MSMTP OAuth2 Authentication Tokens
Once installed getmail6 is installed, you need to generate the OAuth2 tokens that will be used by the MSMTP authenticate to Google SMTP and deliver mails.
Let’s create MSMTP configuration directory;
mkdir /etc/msmtp
Define the MSMTP Gmail OAuth2 client ID, secret and other configs in a JSON file.
vim /etc/msmtp/config.json
Update the configuration below with your respective app values and paste into the file above.
{"scope": "https://mail.google.com/",
"user": "[email protected]",
"client_id": "CLIENT_ID",
"client_secret": "CLIENT_SECRET",
"token_uri": "https://accounts.google.com/o/oauth2/token",
"auth_uri": "https://accounts.google.com/o/oauth2/auth",
"auth_provider_x509_cert_url": "https://www.googleapis.com/oauth2/v1/certs"
}
Replace the placeholders in the JSON file with your own details:
[email protected]with your full email addressCLIENT_IDwith your OAuth2 Client IDCLIENT_SECRETwith your OAuth2 Client Secret
Save and exit the file.
Generate OAuth tokens from the configuration details above.
getmail-gmail-xoauth-tokens --init /etc/msmtp/config.json
This command will generate a URL that you need to open in a browser.
Copy the URL, and run it on the browser where you had logged in to the same account your are using for token generation.
If you are using personal Gmail account, you may receive a warning like, “You’ve been given access to an app that’s currently being tested. You should only continue if you know the developer that invited you.“
Ignore the warning and click Continue to proceed with token generation code.
Allow access to your account and proceed.
Copy the URL that is generated. It will most likely look like:
http://localhost:8083/?code=4/0Ab32j93F9L8t-gMug8CnFkmWBKvB2kRLjOikUic1eia6nYEXuxpKg0BzwTeJ6QMStdMsDw&scope=https://mail.google.com/
High chances, you are running RT on an headless server and as such press CTRL+C on the terminal where you executed the command above. You are then prompted to paste the URL you copied above.:
Visit this url to obtain a verification code:
https://accounts.google.com/o/oauth2/auth?access_type=offline&client_id=XXXXXXXXXXXX-curiqs476jfnkoe8pne4l5ol2jsqre81.apps.googleusercontent.com&prompt=consent&redirect_uri=http%3A%2F%2Flocalhost%3A8083%2F&response_type=code&scope=https%3A%2F%2Fmail.google.com%2F
Press Ctrl+C if you are installing getmail on a device without a browser.
^CPlease paste the response from the address bar of the browser you used for the url above:
Paste the resulting URL and proceed.
Access token will be generated and updated in the config.json file above. You can cat it out to see how it is updated.
cat /etc/msmtp/config.json
Update the ownership of the configurations:
On Debian:
chown -R www-data: /etc/msmtp
On RHEL nodes:
chown -R apache: /etc/msmtp
To generate the authentication token from the updated configuration, you would use the command;
python3 /usr/local/bin/getmail-gmail-xoauth-tokens /etc/msmtp/config.json
Configure MSMTP to use OAuth2 Authentication Tokens
Now, update the MSMTP main configuration to use OAuth2.
Check our updated configuration file.
cat /opt/rt6/etc/msmtp_wrapper.conf
If using Ubuntu/Debian, you have to update the certificate path to /etc/ssl/certs/ca-certificates.crt.
Also, replace the username@domain with the correct username you used to generate the tokens above.
defaults
account default
host smtp.gmail.com
port 587
tls on
tls_starttls on
tls_trust_file /etc/pki/tls/certs/ca-bundle.crt
tls_certcheck on
#auth on
auth xoauth2
user username@domain
passwordeval "python3 /usr/local/bin/getmail-gmail-xoauth-tokens /etc/msmtp/config.json"
logfile /opt/rt6/var/log/msmtp.log
Set Proper Ownership and Permissions for the MSMTP RT Configuration file
Set the user and group ownership to the user which runs RT.
On RHEL nodes, the user is apache.
sudo chown apache:apache /opt/rt6/etc/msmtp_wrapper.conf
Debian/Ubuntu:
sudo chown www-data:www-data /opt/rt6/etc/msmtp_wrapper.conf
Set the following permissions on the file;
sudo chmod 600 /opt/rt6/etc/msmtp_wrapper.conf
Create MSMTP Wrapper Script
Next, create an MSMTP wrapper script to define how RT will use MSMTP configuration above as well as define RT logging.
sudo vim /opt/rt6/etc/msmtp_wrapper
#!/bin/bash
/usr/bin/msmtp -t -C /opt/rt6/etc/msmtp_wrapper.conf -f [email protected]
/usr/bin/logger -t RTmailer -p syslog.info -- CALL /usr/bin/msmtp -nt "$@" RETURNED $?
Replace your From email address ([email protected]) accordingly.
Save and exit the file.
Update the permissions and ownership of the script.
sudo chown apache:apache /opt/rt6/etc/msmtp_wrapper
Or:
sudo chown www-data:www-data /opt/rt6/etc/msmtp_wrapper
Then make the file executable:
sudo chmod +x /opt/rt6/etc/msmtp_wrapper
Verify Request Tracker MSMTP Mail Sending via Gmail Relay
The basic setup of configuring Request Tracker to send mails using MSMTP via Gmail Relay is done. Before you can configure Request Tracker to actually use MSMTP, all you need to do is to verify if it can actually send mails out by executing a command like as follows;
Change www-data to apache user on RHEL node
echo "msmtp test" | sudo -u www-data msmtp --debug -t -C /opt/rt6/etc/msmtp_wrapper.conf -f [email protected] [email protected]
Replace [email protected] and [email protected] with the MSMTP From address as well the recipient address.
ignoring system configuration file /etc/msmtprc: No such file or directory
loaded user configuration file /opt/rt6/etc/msmtp_wrapper.conf
falling back to default account
using account default from /opt/rt6/etc/msmtp_wrapper.conf
host = smtp.gmail.com
port = 587
source ip = (not set)
proxy host = (not set)
proxy port = 0
socket = (not set)
timeout = off
protocol = smtp
domain = localhost
auth = XOAUTH2
user = [email protected]
password = *
passwordeval = python3 /usr/local/bin/getmail-gmail-xoauth-tokens /etc/msmtp/config.json
ntlmdomain = (not set)
tls = on
tls_starttls = on
tls_trust_file = /etc/pki/tls/certs/ca-bundle.crt
tls_crl_file = (not set)
tls_fingerprint = (not set)
tls_key_file = (not set)
tls_cert_file = (not set)
tls_certcheck = on
tls_min_dh_prime_bits = (not set)
tls_priorities = (not set)
tls_host_override = (not set)
auto_from = off
maildomain = (not set)
from = [email protected]
from_full_name = (not set)
allow_from_override = on
set_from_header = auto
set_date_header = auto
remove_bcc_headers = on
undisclosed_recipients = off
dsn_notify = (not set)
dsn_return = (not set)
logfile = /opt/rt6/var/log/msmtp.log
logfile_time_format = (not set)
syslog = (not set)
aliases = (not set)
reading recipients from the command line and the mail
<-- 220 smtp.gmail.com ESMTP ffacd0b85a97d-429952b7a7csm16177324f8f.8 - gsmtp
--> EHLO localhost
<-- 250-smtp.gmail.com at your service, [168.119.64.125]
<-- 250-SIZE 35882577
<-- 250-8BITMIME
<-- 250-STARTTLS
<-- 250-ENHANCEDSTATUSCODES
<-- 250-PIPELINING
<-- 250-CHUNKING
<-- 250 SMTPUTF8
--> STARTTLS
<-- 220 2.0.0 Ready to start TLS
TLS session parameters:
(TLS1.3)-(ECDHE-X25519)-(ECDSA-SECP256R1-SHA256)-(AES-256-GCM)
TLS certificate information:
Subject:
CN=smtp.gmail.com
Issuer:
C=US,O=Google Trust Services,CN=WR2
Validity:
Activation time: Wed 01 Oct 2025 04:33:58 PM CEST
Expiration time: Wed 24 Dec 2025 03:33:57 PM CET
Fingerprints:
SHA256: D6:31:3E:A5:AB:16:92:F1:AF:6E:AF:06:27:4D:00:E6:1F:C8:11:4C:38:18:D7:21:65:F5:2B:AE:D7:8B:9A:78
SHA1 (deprecated): 82:F9:2A:43:86:53:1C:DF:24:6F:39:F8:14:32:39:A7:A6:79:8C:9F
--> EHLO localhost
<-- 250-smtp.gmail.com at your service, [168.119.64.125]
<-- 250-SIZE 35882577
<-- 250-8BITMIME
<-- 250-AUTH LOGIN PLAIN XOAUTH2 PLAIN-CLIENTTOKEN OAUTHBEARER XOAUTH
<-- 250-ENHANCEDSTATUSCODES
<-- 250-PIPELINING
<-- 250-CHUNKING
<-- 250 SMTPUTF8
--> AUTH XOAUTH2
<-- 334
--> dXNlcj1raWZhdW5peEBnbWFpbC5jb20BYXV0aD1CZWFyZXIgeWEyOS5hMEFUaTZLMnU2ejBJQzktRldZeUw5WWpDT3JYVDFkakhCVHFWSGNXdmhuNTdVamxxQ1dKNzZzdHBSM241OF9jRVdxbGlrQVYteVoyZEc1TFJfNk1KNkc2cUZiejljd0Y5cVlDc0dpbVgta1JFbnFvdUU4bUpHbXZRN0hEb2Jrb1VlazRxUGhGMlBZTXBORElES0RwLU5mWTRES3hOOTE4MVRpVm5TYkVPSzA5dG0yaGxEN0Q5UlRSOVJ5VEx3WFJnbVU2X0hSZE1hQ2dZS0FSd1NBUlVTRlFIR1gyTWk0WlFkUWtoTk9XTGxYUFZITmhZZ1FRMDIwNgEB
<-- 235 2.7.0 Accepted
--> MAIL FROM:
--> RCPT TO:
--> DATA
<-- 250 2.1.0 OK ffacd0b85a97d-429952b7a7csm16177324f8f.8 - gsmtp
<-- 250 2.1.5 OK ffacd0b85a97d-429952b7a7csm16177324f8f.8 - gsmtp
<-- 354 Go ahead ffacd0b85a97d-429952b7a7csm16177324f8f.8 - gsmtp
--> From: [email protected]
--> Date: Mon, 27 Oct 2025 21:31:41 +0100
--> Message-ID:
--> msmtp test
--> .
<-- 250 2.0.0 OK 1761597102 ffacd0b85a97d-429952b7a7csm16177324f8f.8 - gsmtp
--> QUIT
<-- 221 2.0.0 closing connection ffacd0b85a97d-429952b7a7csm16177324f8f.8 - gsmtp
If you get permission denied, check AppArmor or SELinux and adjust the configurations accordingly.
For example, to fix the issue on AppArmor on Ubuntu;
sudo sed -i '/}$/i \ /opt/rt6/etc/msmtp_wrapper.conf r,\n /opt/rt6/var/log/msmtp.log rwk,' /etc/apparmor.d/usr.bin.msmtp
Then reload AppArmor:
sudo apparmor_parser -r /etc/apparmor.d/usr.bin.msmtp
Do the same on RHEL/CentOS, if you get the same, check audit logs and adjust the permissions accordingly.
If you get the error, Authentication unsuccessful, the request did not meet the criteria to be authenticated successfully. Contact your administrator, it is possibly due to 2FA/MFA enabled on your account. In this case, consider generating an App Password for your application to bypass MFA during SMTP authentication. Use this App Password as the value of password parameter in the /opt/rtN/etc/msmtp_wrapper.conf configuration.
If, even after using the App Password you still get the error:
<-- 535 5.7.139 Authentication unsuccessful, user is locked by your organization's security defaults policy. Contact your administrator. [FR4P281CA0277.DEUP281.PROD.OUTLOOK.COM 2025-03-19T20:19:10.027Z 08DD65997BABC015]
msmtp: authentication failed (method LOGIN)
msmtp: server message: 535 5.7.139 Authentication unsuccessful, user is locked by your organization's security defaults policy. Contact your administrator. [FR4P281CA0277.DEUP281.PROD.OUTLOOK.COM 2025-03-19T20:19:10.027Z 08DD65997BABC015]
msmtp: could not send mail (account default from /opt/rt6/etc/msmtp_wrapper.conf)
Then consider configuring MSMTP to use OAuth2 as detailed above.
At the same time, you can tail the log as follows;
sudo tail -f /opt/rt6/var/log/msmtp.log
Mar 05 22:32:40 host=smtp.office365.com tls=on auth=on [email protected] [email protected] [email protected] mailsize=76 smtpstatus=250 smtpmsg='250 2.0.0 OK <AM7PR02MB61935B8DE42984C804747177D2720@AM7PR02MB6193.eurprd02.prod.outlook.com> [Hostname=AM7PR02MB6193.eurprd02.prod.outlook.com]' exitcode=EX_OK
And that seems pretty fine.
Configure Request Tracker to use MSMTP to send Mails
Once you have confirmed that MSMTP can relay mails via Gmail SMTP servers, proceed to configure RT to use MSMTP to send emails.
Edit the line RT site config file, /opt/rt6/etc/RT_SiteConfig.pm, and replace the path on the line to Set($SendmailPath , "..."); with the path to MSMTP wrapper config file.
In our setup, we had previously configured RT to send mails using Posfix.
Set( $SendmailPath, '/usr/sbin/postfix' );
Hence, run the command below to replace it;
sed -i 's|^Set( \$SendmailPath, .* );|Set( \$SendmailPath, '\''/opt/rt6/etc/msmtp_wrapper'\'' );|' /opt/rt6/etc/RT_SiteConfig.pm
This line should now looks like;
Set( $SendmailPath, '/opt/rt6/etc/msmtp_wrapper' );
Confirm;
grep SendmailPath /opt/rt6/etc/RT_SiteConfig.pm
Run RT site configuration syntax checks before signing off;
perl -c /opt/rt6/etc/RT_SiteConfig.pm
If all is well, you should get Syntax Ok.
/opt/rt6/etc/RT_SiteConfig.pm syntax OK
Restart Web server.
systemctl restart httpd
Or;
systemctl restart apache2
Test Mail Sending in Request Tracker
After completing all MSMTP and Gmail relay configurations, it’s important to verify that Request Tracker can send emails successfully:
- Log in to your RT web interface.
- Create a test ticket or send a test email from RT.
- Check the RT logs (
/opt/rt6/var/log/rt.log) and MSMTP logs (/opt/rt6/var/log/msmtp.log) for any errors or confirmations of successful delivery. - Confirm that the email arrives in the recipient’s inbox.
This step ensures that MSMTP, OAuth2 or Basic Authentication, and RT integration are working together correctly before moving to production use.
Conclusion
By following this guide, you have:
- Installed and configured MSMTP on Linux.
- Configured MSMTP to send emails via Gmail using Basic SMTP Authentication or OAuth2 tokens.
- Set proper permissions and ownership for secure operation.
- Integrated MSMTP with Request Tracker to handle outgoing emails.
- Verified successful mail sending through RT using Gmail Relay.
Your RT instance is now capable of reliably sending emails via Gmail, with proper authentication and secure configuration.
In our next tutorial, we will learn how to configure Request Tracker to retrieve mails with Fetchmail.
Install and Configure Fetchmail with OAuth2 Support for Request Tracker
