Book Image

SpamAssassin: A practical guide to integration and configuration

Book Image

SpamAssassin: A practical guide to integration and configuration

Overview of this book

As a busy administrator, you know Spam is a major distraction in todays network. The effects range from inappropriate content arriving in the mailboxes up to contact email addresses placed on a website being deluged with unsolicited mail, causing valid enquiries and sales leads to be lost and wasting employee time. The perception of the problem of spam is as big as the reality. In response to the growing problem of spam, a number of free and commercial applications and services have been developed to help network administrators and email users combat spam. Its up to you to choose and then get the most out of an antispam solution. Free to use, flexible, and effective, SpamAssassin has become the most popular open source antispam application. Its unique combination of power and flexibility make it the right choice. This book will now help you set up and optimize SpamAssassin for your network.
Table of Contents (24 chapters)
SpamAssassin
Credits
About the Author
About the Reviewers
Introduction
Glossary

Configuration Files


The configuration files for standard, site-wide, and user-specific settings are saved in different directories as follows:

  • Standard configuration settings are stored in /usr/share/spamassassin/

  • Site-wide customizations and settings are stored in /etc/mail/spamassassin/

  • User-specific settings are stored in ~/.spamassassin/

Standard Configuration

Standard configuration settings for SpamAssassin are contained in the files that SpamAssassin installs at /usr/share/spamassassin/. This includes default settings for all SpamAssassin features and a set of standard rules and scores. Settings in this directory might be overridden when SpamAssassin is upgraded, so the files in this directory should not be modified.

Site-Wide Configuration

Site-wide configuration settings are done in /etc/mail/spamassassin/. SpamAssassin reads every file with a name ending in .cf and processes it as a SpamAssassin configuration file. By convention, the file /etc/mail/spamassassin/local.cf is used for...