summaryrefslogtreecommitdiff
path: root/spamassassin/default/spamass-milter
diff options
context:
space:
mode:
Diffstat (limited to 'spamassassin/default/spamass-milter')
-rw-r--r--spamassassin/default/spamass-milter31
1 files changed, 31 insertions, 0 deletions
diff --git a/spamassassin/default/spamass-milter b/spamassassin/default/spamass-milter
new file mode 100644
index 0000000..aacf2de
--- /dev/null
+++ b/spamassassin/default/spamass-milter
@@ -0,0 +1,31 @@
+# spamass-milt startup defaults
+
+# OPTIONS are passed directly to spamass-milter.
+# man spamass-milter for details
+
+# Non-standard configuration notes:
+# See README.Debian if you use the -x option with sendmail
+# You should not pass the -d option in OPTIONS; use SOCKET for that.
+
+# Default, use the spamass-milter user as the default user, ignore
+# messages from localhost
+OPTIONS="-u spamass-milter"
+
+# Reject emails with spamassassin scores > 10.
+OPTIONS="${OPTIONS} -r 10"
+
+# Do not modify Subject:, Content-Type: or body.
+#OPTIONS="${OPTIONS} -m"
+
+# Use UNIX socket
+OPTIONS="${OPTIONS} -- --socket=/var/run/spamassassin/spamd.sock"
+
+######################################
+# If /usr/sbin/postfix is executable, the following are set by
+# default. You can override them by uncommenting and changing them
+# here.
+######################################
+# SOCKET="/var/spool/postfix/spamass/spamass.sock"
+# SOCKETOWNER="postfix:postfix"
+# SOCKETMODE="0660"
+######################################