== Clamav + amavisd-new + spamassasin + postfix == clamav cd clamav-0.93.3 useradd clamav ./configure make make install vi /usr/local/etc/freshclam.conf #Example vi /usr/local/etc/clamd.conf #Example freshclam **crontsetting or clamav-update settting cp contrib/init/RedHat/clamd /etc/rc.d/init.d/ /etc/rc.d/init.d/clamd start == amavisd-new wget http://apt.sw.be/redhat/el5/en/i386/RPMS.dag/rpmforge-release-0.3.6-1.el5.rf.i386.rpm rpm -Uvh rpmforge-release-0.3.6-1.el5.rf.i386.rpm sed -i 's/enabled = 1/enabled = 0/g' /etc/yum.repos.d/rpmforge.repo yum -y --enablerepo=rpmforge install amavisd-new vi /etc/amavisd.conf $mydomain = 'localhost.localdomain' #$virus_admin = "virusalert\@$mydomain"; # notifications recip. $final_spam_destiny = D_PASS; #$sa_spam_subject_tag = '***SPAM*** '; ['ClamAV-clamd', \&ask_daemon, ["CONTSCAN {}\n", "/var/run/clamav/clamd"], qr/\bOK$/, qr/\bFOUND$/, qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ], vi /etc/postfix/main.cf content_filter=smtp-amavis:[127.0.0.1]:10024 /etc/rc.d/init.d/amavisd start == spamassasin yum -y install spamassassin /etc/rc.d/init.d/spamassassin start [root@centos ~]# vi /etc/postfix/master.cf smtp-amavis unix - - n - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_lookups=yes 127.0.0.1:10025 inet n - n - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 /etc/rc.d/init.d/spamassassin start /etc/rc.d/init.d/postfix start