increase the protection against the fake configuration of the sender's personal parts:
code is as follows |
&nbs P; |
# smtpd related config smtpd_recipient_restrictions = &nbs P Permit_mynetworks, permit_sasl_authenticated, # reject_non_fqdn_hostname, Reject_non _fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_ pipelining, reject_invalid_hostname Smtpd_sender_restrictions = Permit_ Mynetworks, check_recipient_access hash:/etc/postfix/local_recipient, Permit_sasl_ Authenticated, Reject_sender_login_mismatch, Reject_authenticated_sender_login_mismatch, Reject_unauthenticated_sender_login_mismatch, reject_unknown_sender_domain # SMTP AUTH Config here broken_sasl_auth_clients = yes Smtpd_sasl_auth_enable = yes Smtpd_sasl_security_options = noanonymous |
Add:
Configuration Extmail does not allow the forgery of non-existent local mail addresses, and does not allow and counterfeit other people's e-mail addresses to send mail
cd/etc/postfix/
Cat >mysql_virtual_sender_maps.cf<
user = Extmail
Password = Extmail
hosts = localhost
dbname = Extmail
Table = Mailbox
Select_field = Username
Where_field = Username
Additional_conditions = and active = ' 1 '
Eof
Vim MAIN.CF
Smtpd_sender_login_maps =
Mysql:/etc/postfix/mysql_virtual_sender_maps.cf
Smtpd_sender_restrictions =
Permit_mynetworks,
Reject_sender_login_mismatch,
Reject_authenticated_sender_login_mismatch,
Reject_unauthenticated_sender_login_mismatch the configuration to take effect
Postfix Reload