Virtualmin GPL - Scan incoming mail with ClamAV

Hi all,

A few weeks ago I bought a new server, because I want to use this one to host about 15 domains for me and friends I was checking all kinds of hosting control panels to find one that will fit for what I want to do.
I checked out Plesk, DirectAdmin, ISP Config, CubePanel etc., they all look nice, but all these panels are not all THAT.

Then I found Virtualmin/Webmin…I already knew Webmin for years but knew that there were several bugs in the past.
But after checking out several reviews etc. it looked very promising so decided to install it.

First impression was perfect. When you never have any experience with Virtualmin you absolutely need 1-2 days to figure out everything, where do I change this, where do I change that etc., but after a week I know exactly what to change and where to change it :wink:

But now my question (finally :slight_smile: ),

I use the combo of Dovecot and Postfix and have setup Procmail via the Virtualmin Webinterface to use Spamassassin for checking incoming mails for spam.

But how can I also use ClamAv to check all incoming emails for virusses?

ClamAV is installed (yum -y install clamav* returns that everything is installed and up-to-date).

So what needs to be done to use Postfix and Dovecot and also Spamassassin and ClamAV?

Best regards,

Molski

Hi Joe,

Thanks for the quick reply!

I am using CentOS 5 as OS, fully updated.

By default several packages of clamav are already installed (yum install clamav* outputs with the message that everything is installed and updated).

Or do I maybe need to install all latest available versions manually from here: http://dag.wieers.com/rpm/packages/clamav/

And then follow your explained steps?

Or is there an easier way to install ClamAV on CentOS 5?

Regards,

Molski

Howdy Molski,

Thanks for trying Virtualmin.

To enable clam, you’ll first want to setup clamd. This is really ugly in the stock packages for most platforms, and it is different depending on the OS and version (you haven’t told us that information, so I can’t get specific)…but you only have to do it once.

Once clamd is running, add a new test to your procmail configuration, something like this:

:0
VIRUS=|clamdscan --disable-summary --stdout -

:0fw

  • VIRUS ?? ^.: /. FOUND
    /dev/null

The /dev/null is delivering the mail to nowhere (i.e. deleting it).

Howdy Molski,

Thanks for trying Virtualmin.

To enable clam, you’ll first want to setup clamd. This is really ugly in the stock packages for most platforms, and it is different depending on the OS and version (you haven’t told us that information, so I can’t get specific)…but you only have to do it once.

Once clamd is running, add a new test to your procmail configuration, something like this:

:0
VIRUS=|clamdscan --disable-summary --stdout -

:0fw

  • VIRUS ?? ^.: /. FOUND
    /dev/null

The /dev/null is delivering the mail to nowhere (i.e. deleting it).