postfinger - postfix configuration on Mon Feb 15 13:55:48 CET 2010 version: 1.30 --System Parameters-- mail_version = 2.6.5 hostname = h418408 uname = Linux h418408 2.6.30-gentoo-r8 #1 Sat Oct 24 14:28:00 CEST 2009 i686 Intel(R) Celeron(R) CPU 2.40GHz GenuineIntel GNU/Linux --Packaging information-- --main.cf non-default parameters-- alias_maps = mysql:/etc/postfix/mysql-aliases.cf content_filter = amavisfeed:[127.0.0.1]:10024 daemon_directory = //usr/lib/postfix disable_vrfy_command = yes home_mailbox = .maildir/ local_recipient_maps = $alias_maps $virtual_mailbox_maps local_transport = local mailbox_size_limit = 2147483648 message_size_limit = 209715200 mydestination = localhost mydomain = kripserver.net myhostname = mail.kripserver.net mynetworks = 127.0.0.1 mynetworks_style = host myorigin = $mydomain relocated_maps = mysql:/etc/postfix/mysql-relocated.cf smtp_tls_note_starttls_offer = yes smtp_tls_security_level = may smtp_use_tls = yes smtpd_banner = $myhostname ESMTP smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_tls_CAfile = /etc/postfix/cacert.pem smtpd_tls_cert_file = /etc/postfix/newcert.pem smtpd_tls_key_file = /etc/postfix/newkey.pem smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_use_tls = yes strict_rfc821_envelopes = yes transport_maps = mysql:/etc/postfix/mysql-transport.cf virtual_alias_maps = mysql:/etc/postfix/mysql-virtual.cf virtual_gid_maps = mysql:/etc/postfix/mysql-virtual-gid.cf virtual_mailbox_base = / virtual_mailbox_domains = kripserver.net, rolling-students.de virtual_mailbox_limit = 2147483648 virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-maps.cf virtual_minimum_uid = 1000 virtual_uid_maps = mysql:/etc/postfix/mysql-virtual-uid.cf --master.cf-- smtp inet n - n - - smtpd pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - n - - smtp -o smtp_bind_address=81.169.141.242 relay unix - - n - - smtp -o fallback_relay= showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache amavisfeed unix - - n - 2 lmtp -o lmtp_data_done_timeout=1200 -o lmtp_send_xforward_command=yes -o disable_dns_lookups=yes 127.0.0.1:10025 inet n - n - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_delay_reject=no -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions=reject_unauth_pipelining -o smtpd_end_of_data_restrictions= -o mynetworks=127.0.0.0/8 -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks -- end of postfinger output --