summaryrefslogtreecommitdiff
path: root/amavis/amavisd.conf.addon
blob: caf429f67dcbb221ff15dadb4682297040cc5cea (plain)
  1. #!/bin/perl
  2. ### WARNING: This file is generated automatically.
  3. ### Please edit amavisd.conf.addon.in and run mkaddon.sh
  4. #
  5. # /etc/local-COMMON/amavisd.conf.addon
  6. # Copyright 2002 Jonas Smedegaard <dr@jones.dk>
  7. #
  8. # $Id: amavisd.conf.addon,v 1.32 2004-08-03 07:42:46 jonas Exp $
  9. #
  10. # AMaViS configuration file addon (Debian package "amavisd-new")
  11. #
  12. # Put the following lines at the end of /etc/amavis/amavisd.conf:
  13. #
  14. # my $config_file_addon="/etc/local-COMMON/amavis/amavisd.conf.addon";
  15. # -f $config_file_addon or die "Cannot find config file $config_file_addon";
  16. # do $config_file_addon or die "Error in config file $config_file_addon: $@";
  17. #
  18. # We use SpamAssassin >= 2.44 and have working Internet connection
  19. @bypass_spam_checks_acl = undef;
  20. $sa_local_tests_only = 0;
  21. #$sa_auto_whitelist = 1;
  22. $sa_timeout = 300;
  23. ## Let's bounce everything bad as suggested (why not bad headers per default?)
  24. # ...or let's not (yet)...
  25. #$final_spam_destiny = D_BOUNCE;
  26. #$final_bad_header_destiny = D_BOUNCE;
  27. # We set Postfix timeout to 1200 for the filter, so should be safe raising it here as well
  28. $child_timeout=15*60;
  29. # Deliver quarantined emails through postfix
  30. $virus_quarantine_to = 'virus-quarantine@';
  31. $spam_quarantine_to = 'spam-quarantine@';
  32. # We explicitly set local domains
  33. @local_domains_acl = undef;
  34. my $local_domain_file="/etc/local-COMMON/amavis/local_domains_$mydomain";
  35. if ( -f $local_domain_file ) {
  36. read_hash(\%local_domains, $local_domain_file);
  37. } else {
  38. warn "Ignoring non-existing file $local_domain_file";
  39. }
  40. # Let amavisd-new handle all bouncing (postfix dual-MTA setup can't properly)
  41. $final_virus_destiny = D_BOUNCE;
  42. $final_banned_destiny = D_BOUNCE;
  43. $final_spam_destiny = D_BOUNCE;
  44. # But ignore bad headers
  45. $final_bad_header_destiny = D_PASS;
  46. $virus_admin = "virusalert\@$mydomain";
  47. $spam_admin = "spamalert\@$mydomain";
  48. $mailfrom_notify_admin = "virusalert\@$mydomain";
  49. $mailfrom_notify_recip = "virusalert\@$mydomain";
  50. $mailfrom_notify_spamadmin = "spam.police\@$mydomain";
  51. map { $virus_lovers{lc($_)}=1; } (qw(
  52. postmaster@
  53. virusalert@
  54. ));
  55. map { $spam_lovers{lc($_)}=1; } (qw(
  56. postmaster@
  57. spamalert@
  58. booking@dgi-huset.dk
  59. ));
  60. $bypass_spam_checks_acl = qw( spamalert@ spam.police@ );