Teh Kim Chooi:
> Here's postconf -n
> >>>>>>>>>>
> [r...@smtp2 postfix]# postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> debug_peer_level = 2
> home_mailbox = Maildir/
> html_directory = no
> inet_interfaces = $myhostname, localhost
> local_recipient_maps =
> local_transport = error:local mail delivery is disabled
> mail_owner = postfix
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> mydestination =
> mydomain = example.com
> myhostname = smtp2.example.com
> mynetworks = 127.0.0.0/8, 0.0.0.0/0
> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases.postfix
> notify_classes = bounce, delay, resource, software
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
> relay_domains = example.net, example.com.my
> sample_directory = /usr/share/doc/postfix-2.3.3/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtp_bind_address = 192.168.2.141
> smtpd_client_restrictions = permit_mynetworks check_client_access
> hash:/etc/postfix/access reject_unauth_destination
> smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/access 
> reject
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/etc/postfix/virtual

Why do you have a transport_maps setting? The "null client"
configuration does not need that.

        Wietse

Reply via email to