LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 01-12-2012, 03:51 AM   #1
chengli
LQ Newbie
 
Registered: Jan 2012
Posts: 21

Rep: Reputation: Disabled
Smile SquirrelMail + Postfix -> restrict sender ?


Hi everybody,

Currently I able to use Postfix to restrict sender to send out mail to internet by mail client(outlook). But i unable to restrict SquirrelMail send mail to internet. Anybody can help me to restrict SquirrelMail send mail to internet?

Postfix to restrict sender - something like :
smtpd_recipient_restrictions =
check_sender_access hash:/etc/postfix/sender_access,
reject_unauth_destinations

smtpd_restriction_classes = local_only
local_only = check_recipient_access hash:/etc/postfix/local_domains,
reject

Any Ideas ?

Last edited by chengli; 01-12-2012 at 03:53 AM.
 
Old 01-12-2012, 04:41 AM   #2
MartinStrec
Member
 
Registered: Jan 2012
Location: Czech
Distribution: Fedora, RHEL, Ubuntu, Mint
Posts: 110

Rep: Reputation: 14
It looks fine. If the squireelMail is configured to send the mail over your server using SMTP, it has to work.

config.php:

$useSendmail = false;
$smtpServerAddress = 'localhost'; // or your server name or IP
$smtpPort = 25;
$encode_header_key = '';
$sendmail_path = '';
$sendmail_args = '';
$smtp_auth_mech = 'login';
$smtp_sitewide_user = '';
$smtp_sitewide_pass = '';
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
[SOLVED] How to force SMTP AUTH to restrict Sender Addresses (Postfix, OS X 10.6, OD) andrewggrant Other *NIX 1 06-15-2010 12:36 AM
Sender Name Rewriting in Postfix ojha_riddhish Linux - Server 2 01-09-2010 12:24 AM
Postfix - how to restrict access by telnet to postfix ? dlugasx Linux - Server 4 01-29-2009 03:55 PM
Restrict access per user with Squirrelmail and postfix ? id_viorel Linux - Server 0 05-30-2008 08:09 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 03:48 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration