Skip to content

Instantly share code, notes, and snippets.

@cromulus
Created February 24, 2010 17:06
Show Gist options
  • Save cromulus/313622 to your computer and use it in GitHub Desktop.
Save cromulus/313622 to your computer and use it in GitHub Desktop.
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
milter_default_action = accept
milter_protocol = 6
mydestination = mydomain.com, 01.mydomain.com, mailer.mydomain.com, localhost
myhostname = mailer.mydomain.com
mynetworks = 10.16.243.134 10.16.243.132 10.16.243.130 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
non_smtpd_milters = inet:localhost:8892,inet:localhost:8891
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = mailer.headliner.fm ESMTP $mail_name (Ubuntu)
smtpd_milters = inet:localhost:8892,inet:localhost:8891,
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment