1#
2# Server configuration
3#
4[server]
5
6# Protocols to load
7protocols=<<EOT
8Postfix
9Bizanga
10EOT
11
12# Modules to load
13modules=<<EOT
14Core
15AccessControl
16CheckHelo
17CheckSPF
18Greylisting
19Quotas
20EOT
21
22# User to run this daemon as
23#user=
24#group=
25
26# Filename to store pid of parent process
27#pid_file=/var/run/cbpolicyd.pid
28
29# Uncommenting the below option will prevent cbpolicyd going into the background
30#background=no
31
32# Preforking configuration
33#
34# min_server		- Minimum servers to keep around
35# min_spare_servers	- Minimum spare servers to keep around ready to
36# 			  handle requests
37# max_spare_servers	- Maximum spare servers to have around doing nothing
38# max_servers		- Maximum servers alltogether
39# max_requests		- Maximum number of requests each child will serve
40#
41# One may want to use the following as a rough guideline...
42# Small mailserver:  2, 2, 4, 10, 1000
43# Medium mailserver: 4, 4, 12, 25, 1000
44# Large mailserver: 8, 8, 16, 64, 1000
45#
46#min_servers=4
47#min_spare_servers=4
48#max_spare_servers=12
49#max_servers=25
50#max_requests=1000
51
52
53
54# Log level:
55# 0 - Errors only
56# 1 - Warnings and errors
57# 2 - Notices, warnings, errors
58# 3 - Info, notices, warnings, errors
59# 4 - Debugging
60#log_level=2
61
62# File to log to instead of stdout
63#log_file=/var/log/cbpolicyd.log
64
65# Log destination for mail logs...
66# main		- Default. Log to policyd's main log mechanism, accepts NO args
67# syslog	- log mail via syslog
68#			format: log_mail=facility@method,args
69#
70# Valid methods for syslog:
71# native	- Let Sys::Syslog decide
72# unix		- Unix socket
73# udp		- UDP socket
74# stream	- Stream (for Solaris)
75#
76# Example: unix native
77#log_mail=mail@syslog:native
78#
79# Example: unix socket
80#log_mail=mail@syslog:unix
81#
82# Example: udp
83#log_mail=mail@syslog:udp,127.0.0.1
84#
85# Example: Solaris
86#log_mail=local0@syslog:stream,/dev/log
87log_mail=maillog
88
89# Things to log in extreme detail
90# modules 	- Log detailed module running information
91# tracking 	- Log detailed tracking information
92# policies 	- Log policy resolution
93# protocols 	- Log general protocol info, but detailed
94# bizanga 	- Log the bizanga protocol
95#
96# There is no default for this configuration option. Options can be
97# separated by commas. ie. protocols,modules
98#
99#log_detail=
100
101# IP to listen on, * for all
102#host=*
103
104# Port to run on
105#port=10031
106
107# Timeout in communication with clients
108# Idle timeout in postfix defaults to 1015s (active connection)
109#timeout_idle=1015
110# Busy sockets in postfix defaults to 100s
111#timeout_busy=115
112
113# cidr_allow/cidr_deny
114# Comma, whitespace or semi-colon separated. Contains a CIDR block to
115# compare the clients IP to.  If cidr_allow or cidr_deny options are
116# given, the incoming client must match a cidr_allow and not match a
117# cidr_deny or the client connection will be closed.
118#cidr_allow=0.0.0.0/0
119#cidr_deny=
120
121
122
123[database]
124#DSN=DBI:SQLite:dbname=policyd.sqlite
125DSN=DBI:mysql:database=policyd;host=localhost
126#Username=root
127#Password=
128#
129
130# What do we do when we have a database connection problem
131# tempfail	- Return temporary failure
132# pass		- Return success
133bypass_mode=tempfail
134
135# How many seconds before we retry a DB connection
136bypass_timeout=30
137
138
139
140# Access Control module
141[AccessControl]
142enable=1
143
144
145# Greylisting module
146[Greylisting]
147enable=1
148
149
150# CheckHelo module
151[CheckHelo]
152enable=1
153
154
155# CheckSPF module
156[CheckSPF]
157enable=1
158
159
160# Quotas module
161[Quotas]
162enable=1
163
164
165
166