Fedora 14
Sponsored Link

Run with Clamav - ClamSMTP2010/11/07

[1] Install Clamav first and Configure to run Postfix with Clamav to scan virus timely. Install ClamSMTP to do it.
[root@mail03 ~]#
yum -y install clamsmtp


[root@mail03 ~]#
vi /etc/clamsmtpd.conf


# line 6: change

OutAddress:
127.0.0.1:10026


# line 22: uncomment and change

Listen:
127.0.0.1:10025


# line 25: change

ClamAddress:
/var/run/clamd.clamsmtp/clamd.sock


# line 28: uncomment

Header: X-Virus-Scanned: ClamAV using ClamSMTP

# line 34: uncomment

Action: drop

[root@mail03 ~]#
vi /etc/postfix/main.cf


# add at the last line

content_filter = scan:127.0.0.1:10025


[root@mail03 ~]#
vi /etc/postfix/master.cf


# add at the last line

scan unix -       -       n      -     16 smtp
      -o smtp_data_done_timeout=1200
      -o smtp_send_xforward_command=yes
      -o disable_dns_lookups=yes
127.0.0.1:10026 inet n     -     n     -     16 smtpd
      -o content_filter=
      -o local_recipient_maps=
      -o relay_recipient_maps=
      -o smtpd_restriction_classes=
      -o smtpd_client_restrictions=
      -o smtpd_helo_restrictions=
      -o smtpd_sender_restrictions=
      -o smtpd_recipient_restrictions=permit_mynetworks,reject
      -o mynetworks_style=host
      -o smtpd_authorized_xforward_hosts=127.0.0.0/8


[root@mail03 ~]#
/etc/rc.d/init.d/clamsmtp-clamd start

Starting clamd.clamsmtp:
[ OK ]

[root@mail03 ~]#
/etc/rc.d/init.d/clamsmtpd start

Starting ClamSmtpd:
[ OK ]

[root@mail03 ~]#
/etc/rc.d/init.d/postfix restart

Shutting down postfix:
[ OK ]

Starting postfix:
[ OK ]

[root@mail03 ~]#
chkconfig clamsmtp-clamd on

[root@mail03 ~]#
chkconfig clamsmtpd on

  These lines below are added in header section of emails after this configuration.
  Try to send test virus with email, then it will not send to a mailbox and logs like below are recorded.
Matched Content