Postfix + clamav-milter

Gerard Seibert gerard at seibercom.net
Sat Oct 21 22:41:25 UTC 2006


FreeBSD 6.1 STABLE
Clamav-milter 0.88.5
Postfix-2.4-20061006


I have been trying to get postfix to work with clamav-milter. I added
this to my main.cf file:

smtpd_milters = /unix:/var/run/clamav/clmilter.sock
milter_default_action = accept

As far as I can tell, postfix never uses this milter. I tried changing
the name to see what would happen, and postfix issued a warning that the
file could not be found. I am reasonable sure that postfix is aware of
the file; however it never appears to invoke it. I have insured that the
file is chmod'd to 777 and the /var/run/clamav is owned by
"clamav:postfix" so it can read the file.

There is nothing at all in the log file regarding it. Mail that is
received and scanned should have a notice placed in the headers. That is
not happening. I am not sure what I am doing wrong.

***** postconf -n *****


broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
disable_dns_lookups = yes
html_directory = no
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = /usr/local/libexec/dovecot/deliver
mailbox_size_limit = 0
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
milter_default_action = accept
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relayhost = [smtp.gmail.com]:587
sample_directory = /usr/local/etc/postfix
sender_dependent_relayhost_maps = hash:/usr/local/etc/postfix/sd_rely
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_generic_maps = hash:/usr/local/etc/postfix/generic
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/usr/local/etc/postfix/sasl_passwd
smtp_sasl_path = smtp
smtp_sasl_security_options = noanonymous, noplaintest
smtp_sasl_tls_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_CAfile = /usr/local/etc/postfix/certs/cacert.pem
smtp_tls_cert_file = /usr/local/etc/postfix/certs/postfix-cert.pem
smtp_tls_key_file = /usr/local/etc/postfix/certs/postfix-key.pem
smtp_tls_loglevel = 0
smtp_tls_policy_maps = hash:/usr/local/etc/postfix/tls_policy
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions = reject_rbl_client relays.ordb.org			    reject_rbl_client dnsbl.sorbs.net
smtpd_milters = unix:/var/run/clamav/clmilter.sock
smtpd_recipient_restrictions = permit_sasl_authenticated	permit_mynetworks	reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_tls_CAfile = /usr/local/etc/postfix/certs/cacert.pem
smtpd_tls_cert_file = /usr/local/etc/postfix/certs/postfix-cert.pem
smtpd_tls_key_file = /usr/local/etc/postfix/certs/postfix-key.pem
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/smtpd_tls_session_cache
transport_maps = hash:/usr/local/etc/postfix/transport
unknown_local_recipient_reject_code = 550


-- 
Gerard Seibert
gerard at seibercom.net



More information about the freebsd-questions mailing list