Hi

On 31 August 2010 02:38, Wietse Venema <wie...@porcupine.org> wrote:
> When reporting a problem, please follow the mailing list
> welcome message's instructions.
>
> In particular, use "postconf -n" command output instead
> of cut-and-paste from main.cf.

I already posted those in an earlier message, am I supposed to provide
this information in every single message I post?

In the mean time, I've given up on this particular matter, I simply
won't accept any authentication outside SSL/TLS as I've spent way too
many times on this matter already.

Now, I only need to find out why local users can't sent email outside
the local network without authentication


bash-3.2# postconf -n
biff = no
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
enable_server_options = yes
header_checks = pcre:/etc/postfix/custom_header_checks
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
local_header_rewrite_clients =
mail_owner = _postfix
mailbox_size_limit = 0
mailbox_transport = dovecot
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps_rbl_domains =
message_size_limit = 15728640
mydestination = $myhostname, localhost.$mydomain, localhost,
domain.com, $mydomain
mydomain = domain.com
mydomain_fallback = localhost
myhostname = domain.com
mynetworks = 127.0.0.0/8,192.168.0.0/23
newaliases_path = /usr/bin/newaliases
queue_directory = /private/var/spool/postfix
readme_directory = /usr/share/doc/postfix
recipient_canonical_maps = pcre:/etc/postfix/canonical
recipient_delimiter = +
relayhost =
sample_directory = /usr/share/doc/postfix/examples
sendmail_path = /usr/sbin/sendmail
setgid_group = _postdrop
smtpd_client_restrictions = permit_mynetworks
permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
smtpd_pw_server_security_options = gssapi,cram-md5,plain,login
smtpd_recipient_restrictions = permit_sasl_authenticated
permit_mynetworks  reject_unauth_destination check_policy_service
unix:private/policy permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_tls_security_options = noanonymous
smtpd_tls_CAfile =
/etc/certificates/*.domain.com.8867E7D7D51B86638E02CD570752FE19F1D53683.chain.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file =
/etc/certificates/*.domain.com.8867E7D7D51B86638E02CD570752FE19F1D53683.cert.pem
smtpd_tls_exclude_ciphers = SSLv2, aNULL, ADH, eNULL
smtpd_tls_key_file =
/etc/certificates/*.domain.com.8867E7D7D51B86638E02CD570752FE19F1D53683.key.pem
smtpd_use_pw_server = yes
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = $virtual_alias_maps hash:/etc/postfix/virtual_domains
virtual_alias_maps = $virtual_maps hash:/etc/postfix/virtual_users

Reply via email to