SOURCES: policyd.conf - up to 1.69, cosmetics ...

eothane eothane at pld-linux.org
Fri Oct 28 11:56:27 CEST 2005


Author: eothane                      Date: Fri Oct 28 09:56:27 2005 GMT
Module: SOURCES                       Tag: HEAD
---- Log message:
- up to 1.69, cosmetics ... 

---- Files affected:
SOURCES:
   policyd.conf (1.1 -> 1.2) 

---- Diffs:

================================================================
Index: SOURCES/policyd.conf
diff -u SOURCES/policyd.conf:1.1 SOURCES/policyd.conf:1.2
--- SOURCES/policyd.conf:1.1	Fri Oct 28 10:29:43 2005
+++ SOURCES/policyd.conf	Fri Oct 28 11:56:22 2005
@@ -43,7 +43,7 @@
 #
 # database keep alive:                                default: off
 #
-#   if you recieve very little mail, your connection you the
+#   if you recieve very little mail, your connection to  the
 #   mysql database will time out. enabling this option pings
 #   the database to ensure the database connection is alive.
 #   if it is not, it reconnects to the database. this option
@@ -204,7 +204,7 @@
 AUTO_WHITELIST_NUMBER=500
 
 #
-# whitelist netblock/24:                              default: 1
+# whitelist netblock/24:                              default: 0
 #
 #   when hosts get autowhitelisted, should the host be whitelisted
 #   or should the entire netblock (class C).
@@ -215,7 +215,7 @@
 #
 # whitelist expiry                                    default: 7 days
 #
-#   this allows you to specify for what peroid of time any
+#   this allows you to specify for what period of time any
 #   host will be whitelisted for when auto whitelisted.
 #   a setting of 0 sets a permanent whitelist
 #
@@ -233,7 +233,12 @@
 #
 #   this enables blacklisting of ip/netblocks. this is needed
 #   if you want to allow any of the blacklisting features and
-#   the the spamtrapping module.
+#   the the spamtrapping module. if blacklisting is disabled,
+#   the other modules still run and insert blacklisting records
+#   into the table, but it doesn't take effect untill you
+#   actually turn blacklisting on. this allows people to look
+#   and what hosts get blacklisted and see if any possible
+#   problems occured. (false-positive)
 #
 #                                                     1=on  0=off
 BLACKLISTING=1
@@ -249,7 +254,7 @@
 BLACKLIST_TEMP_REJECT=0
 
 #
-# blacklist netblock/24:                              default: class
+# blacklist netblock/24:                              default: host
 #
 #   when hosts get blacklisted, should the host be blacklisted
 #   or should the entire netblock (class C). this applies to
@@ -286,7 +291,7 @@
 #
 # blacklist expiry                                    default: 7 days
 #
-#   this allows you to specify for what peroid of time any
+#   this allows you to specify for what period of time any
 #   host will be blacklisted for when auto blacklisted.
 #   a setting of 0 sets a permanent blacklist
 #
@@ -302,9 +307,9 @@
 #
 # blacklisting helo:                                  default: off
 #
-#   this enables blacklisting of ip/netblocks. this is needed
-#   if you want to allow any of the blacklisting features and
-#   the the spamtrapping module.
+#   this enables blacklisting of ip/netblocks who attempt to
+#   identify themselve as you. no legit MTA should be using
+#   your helo identity when connecting to your machines.
 #
 #                                                     1=on  0=off
 BLACKLIST_HELO=1
@@ -354,7 +359,7 @@
 #   helo names a connecting host/ip is allowed to send.
 #   spammers randomize their helo information in big
 #   numbers. legit MTAs with floating ips also do this,
-#   but the number of them are fairly small.
+#   but the number of them is fairly small.
 #
 #
 HELO_MAX_COUNT=10
@@ -449,6 +454,28 @@
 GREYLIST_X_HEADER=0
 
 #
+# greylist host address:                              default: off
+#
+#   by default policyd will only use 3 octets when dealing
+#   with greylisting information. this allows policyd to
+#   work around roaming MTAs which are known to move mail
+#   between different queues after a 450/temp rejection.
+#   
+#   some dont want this functionality and wish to be more
+#   aggressive when receiving mail. example of the format
+#   of the ips stored:
+#
+#   1=192
+#   2=192.168
+#   3=192.168.0            <- default/recommended
+#   4=192.168.0.1
+#
+GREYLIST_HOSTADDR=4                   <- default/recommended
+
+#
+# train database:                                     default: off
+#
+#
 # train database:                                     default: off
 #
 #   this is very usefull for people would want to build
@@ -600,7 +627,15 @@
 SENDERMSGLIMIT=5000
 
 #
-# maximum mail quota/size per time peroid           default: 250 meg
+# maximum mail recipients per time period           default: 5000
+#
+#   how many recipients a user is allowed to send out
+#   before the time limit has expired.
+#
+SENDERRCPTLIMIT=5000
+
+#
+# maximum mail quota/size per time period           default: 250 meg
 #
 #   how much mail will be allowed from a user (in megs)
 #   which will be accepted before the timelimit has expired.
@@ -687,4 +722,3 @@
 #######
 # EOF #
 #######
-
================================================================

---- CVS-web:
    http://cvs.pld-linux.org/SOURCES/policyd.conf?r1=1.1&r2=1.2&f=u




More information about the pld-cvs-commit mailing list