In this guide, I will show you how to install  №1 OpenSource Spamfilter on your server.

System requirements

The minimum requirements to install eFa are:

  • CentOS 7 or 8 (minimal install preferred)
  • 2 CPU’s
  • 100GB of hard-drive space (SSD highly preferred)
  • 8GB memory (dedicated)

Installation

eFa can be installed with just a single command, make sure you are logged in as root and you have a clean CentOS installation to start with. Then just run the following command:

curl -sSL https://install.efa-project.org | bash

This will download all required eFa packages from one of the mirrors and installs eFa on your system, depending on the speed of your system installation can take between 10 to 30 minutes, after a reboot you are good to go.

Configuration

When booting up the system for the first time you will be presented with a login screen on the console.

Configuration Efa

Hit [Y] and press [Enter] key to continue.

Configuration EFA

Configuration EFA

Configuration EFA

установка efa

Configuration EFA

Configuration EFA

Configuration EFA

Configuration EFA

Configuration EFA

Configuration EFA

Configuration EFA

Configuration EFA

Configuration EFA

Configuration EFA

If all settings are correct type [OK] to start the configuration.

Configuration EFA

When the configuration is finished the system will reboot and will be ready to go. When you logon using SSH with the user you created during the initial setup you will be presented with EFA-Configure, a menu-driven shell that makes it easier to do common tasks.

Configuration EFA

The web interface (MailWatch) 

web interface (MailWatch) 

Post configuration

Open postfix configuration file.

nano /etc/postfix/main.cf

mynetworks – add trusted IP adresses.
smtpd_delay_reject = no

nano /etc/postfix/master.cf

Find a row 

smtp      inet  n       -       n       -       -       smtpd

And change smtp to a custom port, like in example.

smtp

Don’t forget to open the port if you using a custom one.

iptables -I INPUT -p tcp --dport 2525 -j ACCEPT
iptables-save > /etc/sysconfig/iptables
nano /etc/postfix/recipient_access

Add the next:

[email protected]                    REJECT
[email protected]             REJECT
[email protected]      REJECT
nano /etc/postfix/sender_access

Add the same

[email protected]                  REJECT
[email protected]           REJECT
[email protected]     REJECT
nano /etc/MailScanner/MailScanner.conf

Comment the next rows:

#Inline HTML Signature = %rules-dir%/sig.html.rules
#Inline Text Signature = %rules-dir%/sig.text.rules
nano /var/www/html/mailscanner/conf.php

Increase session timeout from 10 minutes to one day.

define('SESSION_TIMEOUT', 86400);

Post configuration is completed, now you should reboot the server and do the tests.