[SpamAssassin] ^ | Email --> [(Port 25) Postfix] --> [(10024) amavisd-new] --> [(10025) Postfix] --> Mailbox | v [ClamAV] apt-get install amavisd-new spamassassin clamav clamav-daemon Descompresores y utilidades apt-get install unrar-free zoo unzip bzip2 libnet-ph-perl libnet-snpp-perl libnet-telnet-perl nomarch lzop amavis nano /etc/amavis/conf.d/15-content_filter_mode @bypass_virus_checks_maps = ( \%bypass_virus_checks, \@bypass_virus_checks_acl, \$bypass_virus_checks_re); @bypass_spam_checks_maps = ( \%bypass_spam_checks, \@bypass_spam_checks_acl, \$bypass_spam_checks_re); Configurar lo que tenemos que hacer con los spam y los virus: nano /etc/amavis/conf.d/20-debian_defaults Por ejemplo podemos dejar pasar el spam, aunque lo marquemos: $final_spam_destiny = D_PASS; Por último: adduser clamav amavis /etc/init.d/amavis restart Actualizamos el antivirus: freshclam /etc/init.d/clamav-daemon restart Añadimos a la configuración de postfin las siguientes líneas: postconf -e 'content_filter = amavis:[127.0.0.1]:10024' postconf -e 'receive_override_options = no_address_mappings' /etc/postfix/master.cf amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1 /etc/init.d/postfix restart Comporbamos si estamos escuchando por los puertos: netstat -tap tcp 0 0 localhost:10024 *:* LISTEN 7487/amavisd (maste tcp 0 0 localhost:10025 *:* LISTEN 14341/master spamassassin Lo activamos nano /etc/default/spamassassin ENABLED=1 /etc/spamassassin/local.cf /etc/init.d/spamassassin restart