2012-04-17 155 views
0

我試圖配置來自思科的實時監控工具(RTMT)與Ubuntu中的Postfix郵件服務器。我已經在RTMT中使用Postfix的IP地址配置了郵件服務器選項,並創建了一個向RTMT中的特定地址發送電子郵件的提醒。 這樣做的目的是每當報警出現時我都想收到一封電子郵件。 我可以使用mailutils命令發送郵件,但無法使RTMT和Postfix之間的通信正常工作。實時監控工具Cisco(RTMT)和Postfix

任何想法?

這是postfix的main.cf文件。

# See /usr/share/postfix/main.cf.dist for a commented, more complete version 


# Debian specific: Specifying a file name will cause the first 
# line of that file to be used as the name. The Debian default 
# is /etc/mailname. 
#myorigin = /etc/mailname 

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) 
biff = no 

# appending .domain is the MUA's job. 
append_dot_mydomain = no 

# Uncomment the next line to generate "delayed mail" warnings 
#delay_warning_time = 4h 

readme_directory = no 

# TLS parameters 
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem 
smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key 
smtpd_use_tls = yes 
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache 
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache 

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for 
# information on enabling SSL in the smtp client. 

myhostname = nagiosgp3-desktop 
alias_maps = hash:/etc/aliases 
alias_database = hash:/etc/aliases 
myorigin = /etc/mailname 
mydestination = zenossfg3.com, nagiosfg3-desktop, localhost.localdomain, localhost 
relayhost = 
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 
mailbox_size_limit = 0 
recipient_delimiter = + 
inet_interfaces = all 
home_mailbox = Maildir/ 
smtpd_sasl_auth_enable = yes 
smtpd_sasl_type = dovecot 
smtpd_sasl_path = private/dovecot-auth 
smtpd_sasl_authenticated_header = yes 
smtpd_sasl_security_options = noanonymous 
smtpd_sasl_local_domain = $myhostname 
broken_sasl_auth_clients = yes 
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination 
smtpd_sender_restrictions = reject_unknown_sender_domain 
mailbox_command = /usr/lib/dovecot/deliver -c /etc/dovecot/conf.d/01-dovecot-postfix.conf -n -m "${EXTENSION}" 
smtp_use_tls = yes 
smtpd_tls_received_header = yes 
smtpd_tls_mandatory_protocols = SSLv3, TLSv1 
smtpd_tls_mandatory_ciphers = medium 
smtpd_tls_auth_only = yes 
tls_random_source = dev:/dev/urandom 
+0

聽起來你接近的結果。也許在某個地方有一個小錯誤。請發佈有關RTMT郵件配置和後綴設置的詳細信息 – 2012-06-03 06:24:27

回答

1

隨着當前Postfix的設置,你應該能夠發送電子郵件至[email protected]user登錄時與客戶端讀取電子郵件。但我明白這不是你的目標。

由於relayhost和SMTP協議,您必須將Postfix設置爲簡單衛星。如果有的話,你應該使用公司的SMTP服務器。

正如您提到的gmail目的地,您還可以使用Google SMTP server作爲中繼,這要歸功於SASL authentication documentation。隨着谷歌需要TLS/SSL連接到它的服務,this documentation也必須被使用:

relayhost = [smtp.gmail.com]:587 
smtp_sasl_auth_enable = yes 
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd 
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy 

/etc/postfix/sasl_passwd,你將設置你的Gmail帳戶的用戶名和密碼,以便谷歌讓你的Postfix使用其服務爲繼電器:

[smtp.gmail.com] [email protected]:yourpassword 

和文件​​包含:

[smtp.gmail.com]:587 encrypt protocols=TLSv1 ciphers=high