You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

clickhouse.conf 2.9KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869
  1. # Please don't modify this file as your changes might be overwritten with
  2. # the next update.
  3. #
  4. # You can modify '$LOCAL_CONFDIR/rspamd.conf.local.override' to redefine
  5. # parameters defined on the top level
  6. #
  7. # You can modify '$LOCAL_CONFDIR/rspamd.conf.local' to add
  8. # parameters defined on the top level
  9. #
  10. # For specific modules or configuration you can also modify
  11. # '$LOCAL_CONFDIR/local.d/file.conf' - to add your options or rewrite defaults
  12. # '$LOCAL_CONFDIR/override.d/file.conf' - to override the defaults
  13. #
  14. # See https://rspamd.com/doc/tutorials/writing_rules.html for details
  15. clickhouse {
  16. # Push update when 1000 records are collected (1000 if unset)
  17. limit = 1000;
  18. # IP:port of Clickhouse server
  19. # server = "localhost:8123";
  20. # Timeout to wait for response (5 seconds if unset)
  21. timeout = 5;
  22. # How many bits of sending IP to mask in logs for IPv4 (19 if unset)
  23. ipmask = 19;
  24. # How many bits of sending IP to mask in logs for IPv6 (48 if unset)
  25. ipmask6 = 48;
  26. # Record URL paths? (default false)
  27. full_urls = false;
  28. # This parameter points to a map of domain names
  29. # If a message has a domain in this map in From: header and DKIM signature,
  30. # record general metadata in a table named after the domain
  31. #from_tables = "/etc/rspamd/clickhouse_from.map";
  32. # These are tables used to store data in Clickhouse
  33. # Table used to store ASN information (default unset: not collected)
  34. #asn_table = "rspamd_asn"; # default unset
  35. # The following table names are set by default
  36. # Set these if you use want to use different table names
  37. #table = "rspamd"; # general metadata
  38. #attachments_table = "rspamd_attachments"; # attachment metadata
  39. #urls_table = "rspamd_urls"; # url metadata
  40. # These are symbols of other checks in Rspamd
  41. # Set these if you use non-default symbol names (unlikely)
  42. #bayes_spam_symbols = ["BAYES_SPAM"];
  43. #bayes_ham_symbols = ["BAYES_HAM"];
  44. #fann_symbols = ["FANN_SCORE"];
  45. #fuzzy_symbols = ["FUZZY_DENIED"];
  46. #whitelist_symbols = ["WHITELIST_DKIM", "WHITELIST_SPF_DKIM", "WHITELIST_DMARC"];
  47. #dkim_allow_symbols = ["R_DKIM_ALLOW"];
  48. #dkim_reject_symbols = ["R_DKIM_REJECT"];
  49. #dmarc_allow_symbols = ["DMARC_POLICY_ALLOW"];
  50. #dmarc_reject_symbols = ["DMARC_POLICY_REJECT", "DMARC_POLICY_QUARANTINE"];
  51. #retention {
  52. # # disabled by default
  53. # enable = true;
  54. # # drop | detach, please refer to ClickHouse docs for details
  55. # # http://clickhouse-docs.readthedocs.io/en/latest/query_language/queries.html#manipulations-with-partitions-and-parts
  56. # method = "drop";
  57. # # how many month the data should be kept in ClickHouse
  58. # period_months = 3;
  59. # # how often run the cleanup process
  60. # run_every = "7d";
  61. #}
  62. .include(try=true,priority=5) "${DBDIR}/dynamic/clickhouse.conf"
  63. .include(try=true,priority=1,duplicate=merge) "$LOCAL_CONFDIR/local.d/clickhouse.conf"
  64. .include(try=true,priority=10) "$LOCAL_CONFDIR/override.d/clickhouse.conf"
  65. }