summaryrefslogtreecommitdiff
blob: f526bd35a9264c87a2ab76ee35b65e9754780384 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Nick Hadaway <raker@gentoo.org>
Updated by Andrea Barisani <lcars@gentoo.org>
18/05/2004

Setting up clamav-milter on Gentoo Linux

Step 1 - Configure clamd

Check /etc/clamd.conf, default values should work out of the box but 
read and understand all the options especially if you are going to
use it on production boxes.

Step 2 - Tell the init script to start clamd as well as freshclam and the
         milter itself.

	nano -w /etc/conf.d/clamd

	START_CLAMD=yes
	START_FRESHCLAM=yes
	START_MILTER=yes

Step 3 - Inform your MTA about the new milter.

            SENDMAIL
        Step 3.a.1 - Edit sendmail.mc

	Add these lines to sendmail.mc before any any other 
	INPUT_MAIL_FILTER lines and before MAILER(local)
	NOTE: ANY INPUT_MAIL_FILTER definitions put before these lines
	will be discarded due to the use of confINPUT_MAIL_FILTERS
	Make this your first mail filter. :)

	INPUT_MAIL_FILTER(`clmilter',`S=local:/var/run/clamav/clmilter.sock, F=, T=S:4m;R:4m')dnl
	define(`confINPUT_MAIL_FILTERS', `clmilter')dnl

	Step 3.a.2 - Rebuild sendmail.cf

	cd /etc/mail
	m4 sendmail.mc > sendmail.cf


	
	    POSTFIX
	Step 3.b - Edit main.cf.

	Add unix:/var/run/clamav/clamav-milter.sock to your 
	smtpd_milters line.  If the line doesn't exist, just
	stick it at the bottom of main.cf on a new line.
	
	If you're appending, this is a space separated list.
	If virus scanning is your most intensive test, you 
	may wish to put it on the end of the list so earlier,
	easiser tests may punt the message before you go through the
	trouble of virus scanning it.

	Only one milter example:

	# milters to run on network received mail.
	smtpd_milters=unix:/var/run/clamav/clamav-milter.suck

	Multiple milters example:

	# milters to run on network received mail.
	smtpd_milters=unix:/var/run/dkim-filter/dkim-filter.sock unix:/var/run/clamav/clamav-milter.sock


Step 5 - Adjust permissions for clamav-milter socket

	Edit /etc/clamav-milter.conf and check/change MilterSocketGroup and MilterSocketMode
	e.g. for postfix it would be this (sendmail,.. should be similar):
	MiltersocketGroup postfix
	MilterSocketMode 660

Step 6 - Start clamad

	/etc/init.d/clamd start

Step 7 - Restart your MTA

	    SENDMAIL
	/etc/init.d/sendmail restart

	    POSTFIX
	/etc/init.d/postfix restart