实时监控工具Cisco(RTMT)和Postfix

时间:2012-04-17 09:24:35

标签: linux monitoring postfix-mta cisco

我正在尝试从Cisco配置Ubuntu中的Postfix邮件服务器的实时监控工具(RTMT)。我已经使用Postfix的IP地址在RTMT中配置了邮件服务器选项,并创建了一个警报,以便将电子邮件发送到RTMT中的特定地址。 这样做的目的是每次警报响起时我都想收到一封电子邮件。 我可以使用mailutils命令发送邮件,但无法在RTMT和Postfix之间进行通信。

有什么想法吗?

这是post fix修复的main.cf文件。

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = nagiosgp3-desktop
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = zenossfg3.com, nagiosfg3-desktop, localhost.localdomain, localhost
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sender_restrictions = reject_unknown_sender_domain
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-dovecot-postfix.conf -n -m "${EXTENSION}"
smtp_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_auth_only = yes
tls_random_source = dev:/dev/urandom

1 个答案:

答案 0 :(得分:1)

使用当前的Postfix设置,您应该能够向user@nagiosfg3-desktop发送电子邮件,并在以user身份登录时与客户端一起阅读电子邮件。但我明白这不是你的目标。

由于relayhost和SMTP协议,您必须将Postfix设置为简单卫星。如果有的话,您应该使用公司的SMTP服务器。

当您提到gmail目的地时,您也可以使用Google SMTP server作为中继,感谢SASL authentication documentation。由于Google要求TLS / SSL连接到其服务,因此也必须使用this documentation

relayhost = [smtp.gmail.com]:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy

/etc/postfix/sasl_passwd中,您将设置您的Gmail帐户用户名和密码,以便Google允许您的Postfix将其服务用作中继:

[smtp.gmail.com]  username@gmail.com:yourpassword

要包含的文件/etc/postfix/tls_policy

[smtp.gmail.com]:587  encrypt protocols=TLSv1 ciphers=high
相关问题