In your opinion, what are the two most important settings to have enabled or disabled in Postfix main.cf / master.cf ?
Just asking.
Just asking.
Some settings are essential - without these it does not work. But here are some of my non-essential settingsIn your opinion, what are the two most important settings to have enabled or disabled in Postfix main.cf / master.cf ?
Just asking.
default_process_limit = 700
mailbox_size_limit = 2000000000
smtpd_delay_reject = yes
smtpd_helo_required=yes
smtpd_helo_restrictions = reject_invalid_hostname, reject_non_fqdn_hostname, permit_mynetworks
smtpd_sender_restrictions = reject_unknown_sender_domain
# AbuseAt.ORG
smtpd_client_restrictions = permit_mynetworks, reject_rbl_client cbl.abuseat.org
And other settings will prevent it from getting abused too.Others are good for fending of spammers and so on.
smtpd_relay_restrictions = reject_unauth_destination
Just wanted to add that my current configuration I did quote in my is historical and can be improved for sure. Process limit is not relevant any more for me and comes from historical set-up.Code:smtpd_relay_restrictions = reject_unauth_destination
# Spam control: exclude local clients and authenticated clients
# from DNSBL lookups.
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
# reject_unauth_destination is not needed here if the mail
# relay policy is specified under smtpd_relay_restrictions
# (available with Postfix 2.10 and later).
reject_unauth_destination
reject_rbl_client zen.spamhaus.org,
reject_rhsbl_reverse_client dbl.spamhaus.org,
reject_rhsbl_helo dbl.spamhaus.org,
reject_rhsbl_sender dbl.spamhaus.org
What would be the purpose of rejecting hosts without a fully-qualified hostname? That feels a tad too restrictive to me.smtpd_helo_restrictions = reject_invalid_hostname, reject_non_fqdn_hostname, permit_mynetworks
the two most important settings to have enabled