On Mon, 11 May 2009, Carlos Williams wrote:

> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024
> home_mailbox = Maildir/
> inet_interfaces = all
> mailbox_size_limit = 0
> message_size_limit = 20480000
> mime_header_checks = regexp:/etc/postfix/mime_header_checks
> mydestination = $myhostname, $mydomain, mail.$mydomain
> myhostname =

Why is this empty?

> mynetworks = $config_directory/mynetworks
> readme_directory = no
> recipient_delimiter = +
> relayhost =

The default value is empty, so no need to redefine it.

> smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
> smtpd_banner = $myhostname ESMTP $mail_name

Default.  And less useful with a null $myhostname setting.

> smtpd_delay_reject = yes

Default.

> smtpd_helo_required = yes
> 
> smtpd_helo_restrictions = permit_mynetworks,
> reject_non_fqdn_helo_hostname,    reject_invalid_helo_hostname,
> permit
> 
> smtpd_recipient_restrictions = reject_unauth_pipelining,
> reject_non_fqdn_recipient,    reject_unknown_recipient_domain,
> permit_mynetworks,    reject_unauth_destination,    reject_rbl_client
> zen.spamhaus.org,    reject_rbl_client bl.spamcop.net,
> check_policy_service unix:postgrey/socket,    permit
> 
> smtpd_sender_restrictions = permit_mynetworks,
> reject_non_fqdn_sender,    reject_unknown_sender_domain,    permit
> smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
> smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
> smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache

All those trailing permits are unnecessary.

-- 
Sahil Tandon <sa...@tandon.net>

Reply via email to