On Jul 26, 2008, at 8:51 PM, Sahil Tandon wrote:
Can you show postconf -n?

# postconf -n
alias_maps = $alias_database
config_directory = /etc/postfix
message_size_limit = 40960000
mydestination = server1.digitalrhapsody.com, localhost, localhost.localdomain
mynetworks = 127.0.0.0/8 69.93.127.176/32
myorigin = /etc/mailname
relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf
smtpd_delay_reject = yes
smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, check_client_access hash:/var/lib/pop-before-smtp/ hosts, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org permit smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:101
virtual_mailbox_base = /home/mail
virtual_mailbox_domains = mysql:/etc/postfix/ mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 1048576000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 101
virtual_transport = virtual
virtual_uid_maps = static:101

Reply via email to