The following articles mainly describe the actual operation steps for Correctly Setting Postfix + Cyrus-SASL + MySQL database shipping verified emails, even if it is an email sent to the local region or from the local area network, it must be verified, otherwise it will not be accepted. How can I modify the main. cf section?
- mynetworks_style = host
Mynetworks = 168.100.189.0/28,127.0 .0.0/8
Define your server IP Address
- #====================SASL=====================
- smtpd_sasl_auth_enable = yes
- smtpd_sasl_security_clients = noanonymous
- broken_sasl_auth_clients = yes
- smtpd_delay_reject = yes
- smtpd_recipient_restrictions = permit_sasl_authenticated
- reject_rbl_client opm.blitzed.org
- reject_rbl_client list.dsbl.org
- reject_rbl_client bl.spamcop.net
- reject_rbl_client sbl-xbl.spamhaus.org
- reject_rbl_client cbl.anti-spam.org.cn
- reject_rbl_client cdl.anti-spam.org.cn
- reject_rbl_client cblplus.anti-spam.org.cn
- reject_invalid_hostname
- reject_unknown_sender_domain
- reject_non_fqdn_sender
- reject_non_fqdn_recipient
- reject_unknown_recipient_domain
- reject_unauth_pipelining
- reject_unauth_destination
- permit_mynetworks
- check_recipient_maps
- smtpd_client_restrictions = permit_sasl_authenticated
- smtpd_helo_restrictions = reject_invalid_hostname
- smtpd_sender_restrictions = permit_sasl_authenticated
- reject_non_fqdn_sender
- reject_unknown_sender_domain
- reject_sender_login_mismatch
- smtpd_sasl_authenticated_header = yes
- smtpd_helo_required = yes
The above content is an introduction to Postfix + Cyrus-SASL + MySQL database shipping verified email settings. I hope you will have some gains.