Last modified: 2005-08-08 06:29:36 UTC

Wikimedia Bugzilla is closed!

Wikimedia migrated from Bugzilla to Phabricator. Bug reports are handled in Wikimedia Phabricator.
This static website is read-only and for historical purposes. It is not possible to log in and except for displaying bug reports and their history, links might be broken. See T3602, the corresponding Phabricator task for complete and up-to-date bug report information.
Bug 1602 - Setting up of a spamfilter
Setting up of a spamfilter
Status: RESOLVED FIXED
Product: Wikimedia
Classification: Unclassified
Mailing lists (Other open bugs)
unspecified
Other Linux
: High enhancement (vote)
: ---
Assigned To: Nobody - You can work on this!
http://mail.wikimedia.org
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2005-02-26 23:20 UTC by Yann Forget
Modified: 2005-08-08 06:29 UTC (History)
2 users (show)

See Also:
Web browser: ---
Mobile Platform: ---
Assignee Huggle Beta Tester: ---


Attachments

Description Yann Forget 2005-02-26 23:20:20 UTC
Hi,  
  
I think it's urgent to set up a spamfilter on Wikimedia mail server. A lot of spams are sent. 
List admins have to clean the list queue, and it has become a burden. 
I am proposing the configuration below. This do NOT need any additional server ressources.  
It simply blocks invalid addresses and virus.  
  
/etc/postfix/main.cf:  
  
smtpd_recipient_restrictions =  
    reject_invalid_hostname,  
    reject_non_fqdn_hostname,  
    reject_non_fqdn_sender,  
    reject_non_fqdn_recipient,  
    reject_unknown_sender_domain,  
    reject_unknown_recipient_domain,  
    reject_unauth_pipelining,  
    permit_mynetworks,  
    reject_unauth_destination,  
    permit  
  
smtpd_client_restrictions =  
    permit_mynetworks,  
    reject_unknown_client,  
    reject_unknown_sender_domain,  
    reject_non_fqdn_sender,  
    reject_invalid_hostname,  
    reject_non_fqdn_hostname,  
    reject_non_fqdn_recipient,  
    reject_unknown_recipient_domain,  
    reject_unauth_pipelining,  
    reject_unauth_destination,  
    permit  
  
smtpd_helo_restrictions =  
    permit_mynetworks,  
    reject_invalid_hostname,  
    reject_unknown_hostname,  
    reject_non_fqdn_hostname  
  
smtpd_sender_restrictions =  
    reject_unknown_sender_domain,  
    reject_non_fqdn_sender,  
    reject_invalid_hostname,  
    reject_non_fqdn_hostname,  
    reject_non_fqdn_recipient,  
    reject_unknown_recipient_domain,  
    reject_unauth_pipelining,  
    permit_mynetworks,  
    reject_unauth_destination,  
    permit  
  
mime_header_checks = regexp:/etc/postfix/mime_header_checks 
 
== 
/etc/postfix/mime_header_checks: 
 
/.*name=".*\.(exe|pif|zip|scr|com|dat|vbs)"/ REJECT
Comment 1 Yann Forget 2005-02-26 23:43:59 UTC
Additionally, these services could be used to prevent more spams. 
I use them since 2 years. 
 
    reject_rbl_client relays.ordb.org, 
    reject_rbl_client opm.blitzed.org, 
    reject_rbl_client list.dsbl.org, 
    reject_rbl_client sbl.spamhaus.org, 
    reject_rbl_client cbl.abuseat.org, 
    reject_rbl_client dul.dnsbl.sorbs.net, 
    reject_rbl_client blackholes.easynet.nl, 
    reject_rbl_client proxies.blackholes.wirehub.net, 
    reject_rbl_client bl.spamcop.net, 
    reject_rbl_client dnsbl.njabl.org, 
 
Comment 3 Rick DeNatale 2005-08-08 01:10:57 UTC
I strongly advise against using the rbl_client rejection Even those who publish
the blackhole lists (like spamcom.net) advise against using them for rejection
instead of flagging. They tend to be quite aggressive and generate too many
false positives. The problem is that in most cases the user never finds out 

My ISP uses such techniques and when I found out that they were rejecting valid
e-mails intended for me because some bozo reported a sourceforge mail server to
an rbl, and I couldn't even sign up because the sign-up verification message to
me was being rejected. I couldn't convince my ISP that 1) it was blocking
legitimate e-mail or 2) that this was a bad thing to do even though spamcop's
policy pages say so.

The best use of rbl's is as one symptom in a spam filter, not for outright
rejection.
Comment 4 River Tarnell 2005-08-08 06:29:36 UTC
a subset of these rules are now implemented.  RBLs are not used in postfix. 
mail is also run through clamav and spamassassin.

Note You need to log in before you can comment on or make changes to this bug.


Navigation
Links