Steffen Schaumburg wrote:
> Thanks for the quick response and sorry I missed that. Here's the output
> from postfinger-1.30 without parameters:
> --System Parameters--
> mail_version = 2.5.6
> hostname = davserver
> uname = Linux davserver 2.6.28-gentoo-r4 #1 SMP Thu Mar 19 22:24:29 GMT
> 2009 i686 Intel(R) Pentium(R) 4 CPU 2.66GHz GenuineIntel GNU/Linux
>
> --Packaging information--
>
> --main.cf non-default parameters--
> smtpd_client_restrictions = permit_inet_interfaces, permit_mynetworks,
> permit_sasl_authenticated, permit
>   
This has no purpose.. permit, permit, permit, permit.
> smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient
> permit_sasl_authenticated reject_unauth_destination permit
[...]
> virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
> virtual_mailbox_base = /var/mail
> virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domain_maps.cf
> virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
> virtual_transport = dovecot
>   
What does 'postmap -q use...@schaumburger.info
mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf'
and 'postmap -q use...@schaumburger.info
mysql:/etc/postfix/mysql_virtual_alias_maps.cf'
return?

Do not trust your queries until you see what Postfix is using.

> Note that postfinger didn't pick up on one of the dovecot lines in main.cf.
> As I understand the howto
> (http://en.gentoo-wiki.com/wiki/Mail_server_using_Postfix_and_Dovecot) as
> well as the Postfix documentation
> (http://www.postfix.org/postconf.5.html#transport_destination_recipient_limit)
> however the option is correct. Here's the line it missed:
> dovecot_destination_recipient_limit = 1
>   
postconf (which postfinger uses) does not understand
(transport)_destination_recipient_limit.
It does not print parameters it does not understand.

Brian

Reply via email to