From 6ff718ea0bf705e0889fd29e51f837f752812d01 Mon Sep 17 00:00:00 2001 From: Salonia Matteo Date: Mon, 5 Apr 2021 11:27:03 +0000 Subject: [PATCH] Remove potentially insecure send option --- emailwiz.sh | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/emailwiz.sh b/emailwiz.sh index f01972d..c72ee30 100755 --- a/emailwiz.sh +++ b/emailwiz.sh @@ -15,7 +15,8 @@ # DEPENDENCIES BEFORE RUNNING # 1. Have a Debian system with a static IP and all that. Pretty much any -# default VPS offered by a company will have all the basic stuff you need. This +# default VPS offered by a company will have all the basic stuff you need. ThisMAIL FROM: matteo@mail.saloniamatteo.top + # script might run on Ubuntu as well. Haven't tried it. If you have, tell me # what happens. @@ -81,7 +82,7 @@ postconf -e "smtpd_sasl_type = dovecot" postconf -e "smtpd_sasl_path = private/auth" # Sender and recipient restrictions -postconf -e "smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unknown_sender_domain, reject_unauth_pipelining, reject_non_fqdn_sender, reject_sender_login_mismatch, reject_authenticated_sender_login_mismatch, reject_known_sender_login_mismatch, reject_unauthenticated_sender_login_mismatch" +postconf -e "smtpd_sender_restrictions = permit_sasl_authenticated, reject_unknown_sender_domain, reject_unauth_pipelining, reject_non_fqdn_sender, reject_sender_login_mismatch, reject_authenticated_sender_login_mismatch, reject_known_sender_login_mismatch, reject_unauthenticated_sender_login_mismatch" postconf -e "smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination" # NOTE: the trailing slash here, or for any directory name in the home_mailbox