Home  >  Article  >  Database  >  MySQL数据库+Postfix投递经过验证的邮件正确设置

MySQL数据库+Postfix投递经过验证的邮件正确设置

WBOY
WBOYOriginal
2016-06-07 16:11:331220browse

以下的文章主要讲述的是Postfix+Cyrus-SASL+MySQL数据库投递经过验证的邮件正确设置的实际操作步骤,就算它是要投到本地域的邮件或来自本地局域网的邮件都要通过验证,否则就不让过。main.cf 这一段要如何修改呢? mynetworks_style = host mynetworks = 168

以下的文章主要讲述的是Postfix+Cyrus-SASL+MySQL数据库投递经过验证的邮件正确设置的实际操作步骤,就算它是要投到本地域的邮件或来自本地局域网的邮件都要通过验证,否则就不让过。main.cf 这一段要如何修改呢?

<ol class="dp-xml"><li class="alt"><span><span class="attribute">mynetworks_style</span><span> = </span><span class="attribute-value">host</span><span> </span></span></li></ol>

mynetworks = 168.100.189.0/28, 127.0.0.0/8

定义你的服务器IP

<ol class="dp-xml">
<li class="alt"><span><span>#====================</span><span class="attribute">SASL</span><span>=====================  </span></span></li>
<li>
<span class="attribute">smtpd_sasl_auth_enable</span><span> = </span><span class="attribute-value">yes</span><span> </span>
</li>
<li class="alt">
<span class="attribute">smtpd_sasl_security_clients</span><span> = </span><span class="attribute-value">noanonymous</span><span> </span>
</li>
<li>
<span class="attribute">broken_sasl_auth_clients</span><span> = </span><span class="attribute-value">yes</span><span> </span>
</li>
<li class="alt">
<span class="attribute">smtpd_delay_reject</span><span> = </span><span class="attribute-value">yes</span><span> </span>
</li>
<li>
<span class="attribute">smtpd_recipient_restrictions</span><span> = </span><span class="attribute-value">permit_sasl_authenticated</span><span> </span>
</li>
<li class="alt"><span>reject_rbl_client opm.blitzed.org  </span></li>
<li><span>reject_rbl_client list.dsbl.org  </span></li>
<li class="alt"><span>reject_rbl_client bl.spamcop.net  </span></li>
<li><span>reject_rbl_client sbl-xbl.spamhaus.org  </span></li>
<li class="alt"><span>reject_rbl_client cbl.anti-spam.org.cn  </span></li>
<li><span>reject_rbl_client cdl.anti-spam.org.cn  </span></li>
<li class="alt"><span>reject_rbl_client cblplus.anti-spam.org.cn  </span></li>
<li><span>reject_invalid_hostname  </span></li>
<li class="alt"><span>reject_unknown_sender_domain  </span></li>
<li><span>reject_non_fqdn_sender  </span></li>
<li class="alt"><span>reject_non_fqdn_recipient  </span></li>
<li><span>reject_unknown_recipient_domain  </span></li>
<li class="alt"><span>reject_unauth_pipelining  </span></li>
<li><span>reject_unauth_destination  </span></li>
<li class="alt"><span>permit_mynetworks  </span></li>
<li><span>check_recipient_maps  </span></li>
<li class="alt">
<span class="attribute">smtpd_client_restrictions</span><span> = </span><span class="attribute-value">permit_sasl_authenticated</span><span> </span>
</li>
<li>
<span class="attribute">smtpd_helo_restrictions</span><span> = </span><span class="attribute-value">reject_invalid_hostname</span><span> </span>
</li>
<li class="alt">
<span class="attribute">smtpd_sender_restrictions</span><span> = </span><span class="attribute-value">permit_sasl_authenticated</span><span> </span>
</li>
<li><span>reject_non_fqdn_sender  </span></li>
<li class="alt"><span>reject_unknown_sender_domain  </span></li>
<li><span>reject_sender_login_mismatch  </span></li>
<li class="alt">
<span class="attribute">smtpd_sasl_authenticated_header</span><span> = </span><span class="attribute-value">yes</span><span> </span>
</li>
<li>
<span class="attribute">smtpd_helo_required</span><span> = </span><span class="attribute-value">yes</span><span>  </span>
</li>
</ol>

以上的相关内容就是对Postfix+Cyrus-SASL+MySQL数据库投递经过验证的邮件设置的介绍,望你能有所收获。


Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn