Difference between revisions of "Instalasi MailScanner"

From OnnoWiki
Jump to navigation Jump to search
Line 17: Line 17:
 
  dpkg -i mailscanner_4.68.8-1_all.deb
 
  dpkg -i mailscanner_4.68.8-1_all.deb
  
Note that the 4.68.8-1 in the 2 commands above should be replaced by the version number you want to install.
+
Angka 4.68.8-1 tergantung versi yang digunakan.
The version number of the latest distribution can be found on the Downloads page.
+
 
Configuring MailScanner and ClamAV
+
==Konfigurasi MailScanner dan ClamAV==
  
 
Stop Postfix:
 
Stop Postfix:
Line 80: Line 80:
  
 
  /etc/init.d/mailscanner start
 
  /etc/init.d/mailscanner start
  /etc/init.d/postfix start  
+
  /etc/init.d/postfix start
  
 
==Perbaikan untuk Ubuntu 8.04==
 
==Perbaikan untuk Ubuntu 8.04==

Revision as of 11:16, 28 September 2010

Sumber: http://www.mailscanner.info/ubuntu.html

Setup MailScanner di Ubuntu tampaknya tidak jalan. Jika anda sudah menginstall-nya ada baiknya di delete terlebih dulu

/etc/init.d/mailscanner stop
apt-get remove mailscanner

Install MailScanner Dependencies

apt-get install libconvert-tnef-perl libdbd-sqlite3-perl libfilesys-df-perl libmailtools-perl \
libmime-tools-perl libmime-perl libnet-cidr-perl libsys-syslog-perl libio-stringy-perl libfile-temp-perl

Install MailScanner dari Debian .deb Source

wget http://debian.intergenia.de/debian/pool/main/m/mailscanner/mailscanner_4.68.8-1_all.deb
dpkg -i mailscanner_4.68.8-1_all.deb

Angka 4.68.8-1 tergantung versi yang digunakan.

Konfigurasi MailScanner dan ClamAV

Stop Postfix:

postfix stop 

Install the ClamAV packages:

apt-get install clamav clamav-daemon 

Update the ClamAV virus definitions (only need to do this once)

freshclam 

Make directory for SpamAssassin and set permissions

mkdir /var/spool/MailScanner/spamassassin
chown postfix /var/spool/MailScanner/spamassassin 

Backup and edit MailScanner.conf

cp /etc/MailScanner/MailScanner.conf /etc/MailScanner/MailScanner.conf.bak
vi /etc/MailScanner/MailScanner.conf 

Set the following settings in MailScanner.conf

%org-name% = ORGNAME
%org-long-name% = ORGFULLNAME
%web-site% = ORGWEBSITE
Run As User = postfix
Run As Group = postfix
Incoming Queue Dir = /var/spool/postfix/hold
Outgoing Queue Dir = /var/spool/postfix/incoming
MTA = postfix
Virus Scanners = clamav
Spam List = SBL+XBL
SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin 

Postfix settings

postconf -e "header_checks = regexp:/etc/postfix/header_checks" 

Edir header_checks

vi /etc/postfix/header_checks 

Add this line to the file, without it nothing will work:

/^Received:/ HOLD 

Disable permission checks on MailScanner directories

Comment out the lines that check directory permissions on /var/* in /etc/rc2.d/S20mailscanner 

Set MailScanner to start at boot time

In the file /etc/default/mailscanner, make sure this is set to 1:
run_mailscanner=1 

Start the system

/etc/init.d/mailscanner start
/etc/init.d/postfix start

Perbaikan untuk Ubuntu 8.04

Jika MailScanner men-delete directory-nya, tambahkan di /etc/rc.local kalimat berikut

mkdir /var/run/MailScanner
mkdir /var/lock/subsys
mkdir /var/lock/subsys/MailScanner
chown -R postfix:postfix /var/run/MailScanner
chown -R postfix:postfix /var/lock/subsys/MailScanner
/etc/init.d/postfix restart
/etc/init.d/mailscanner restart

Referensi

Pranala Menarik