Différences
Ci-dessous, les différences entre deux révisions de la page.
Les deux révisions précédentes Révision précédente Prochaine révision | Révision précédente | ||
serveur:mail [2021/05/13 10:03] – smtpd_recipient_restrictions d2air | serveur:mail [2021/05/13 10:48] (Version actuelle) – [Création d’un serveur virtuel Apache2] d2air | ||
---|---|---|---|
Ligne 152: | Ligne 152: | ||
SSLCertificateFile | SSLCertificateFile | ||
SSLCertificateKeyFile | SSLCertificateKeyFile | ||
- | Header always | + | |
- | Header always set X-Content-Type-Options " | + | |
- | Header always set X-Frame-Options DENY | + | Header always set X-Content-Type-Options " |
- | Header always set X-XSS-Protection "1; mode=block" | + | Header always set X-Frame-Options |
+ | Header always set X-XSS-Protection "1; mode=block" | ||
+ | Header set Content-Security-Policy-Report-Only " | ||
+ | </ | ||
# | # | ||
Ligne 1103: | Ligne 1106: | ||
<file sh main.cf> | <file sh main.cf> | ||
smtpd_recipient_restrictions = | smtpd_recipient_restrictions = | ||
- | [...] | + | reject_rbl_client xbl.spamhaus.org, |
- | reject_unauth_destination, | + | reject_rbl_client pbl.spamhaus.org, |
- | check_policy_service unix: | + | reject_rbl_client sbl.spamhaus.org, |
- | permit | + | reject_rbl_client multi.uribl.com, |
+ | reject_rbl_client rbl-plus.mail-abuse.org, | ||
+ | reject_rbl_client dialups.mail-abuse.org, | ||
+ | reject_invalid_hostname, | ||
+ | reject_non_fqdn_hostname, | ||
+ | reject_non_fqdn_sender, | ||
+ | reject_non_fqdn_recipient, | ||
+ | reject_unknown_sender_domain, | ||
+ | reject_unknown_recipient_domain, | ||
+ | permit_mynetworks, | ||
+ | permit_sasl_authenticated, | ||
+ | permit_auth_destination, | ||
+ | reject_unauth_destination, | ||
+ | reject_unverified_recipient, | ||
+ | check_policy_service unix: | ||
+ | check_policy_service inet: | ||
+ | permit | ||
policy-spf_time_limit = 3600s | policy-spf_time_limit = 3600s |