Skip to content

Instantly share code, notes, and snippets.

@fjolnir
Created February 11, 2012 15:15
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save fjolnir/9324f96f5269330efc4c to your computer and use it in GitHub Desktop.
Save fjolnir/9324f96f5269330efc4c to your computer and use it in GitHub Desktop.
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
mailbox_size_limit = 0
mydestination = asgeirsson.is, pippen, localhost.localdomain, localhost
myhostname = mail.asgeirsson.is
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 11.99.2.138
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_sasl_authenticated, check_relay_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/mail-cert.pem
smtpd_tls_key_file = /etc/ssl/private/mail-key.pem
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment