summaryrefslogtreecommitdiff
path: root/postfix/maps_rbl_domains
diff options
context:
space:
mode:
authorJonas Smedegaard <dr@jones.dk>2007-06-04 17:39:52 +0000
committerJonas Smedegaard <dr@jones.dk>2007-06-04 17:39:52 +0000
commitdba08fff4b4eebfa590bdba2285eb3375c10b503 (patch)
tree84e98da2efa772603ccd41561a9bf0e9d667332d /postfix/maps_rbl_domains
parent8b5a652e10c1c7772eae1e6b9e7aafaee114ccf4 (diff)
Switch to Spamhaus ZEN and spamcop, and only them.
Diffstat (limited to 'postfix/maps_rbl_domains')
-rw-r--r--postfix/maps_rbl_domains12
1 files changed, 3 insertions, 9 deletions
diff --git a/postfix/maps_rbl_domains b/postfix/maps_rbl_domains
index ba755e6..b2e15b0 100644
--- a/postfix/maps_rbl_domains
+++ b/postfix/maps_rbl_domains
@@ -16,18 +16,12 @@
# reject_rbl_client list.dsbl.org, reject_rbl_client relays.ordb.org, reject_rbl_client spam.dnsrbl.net,
# reject
#
-# $Id: maps_rbl_domains,v 1.11 2007-06-04 17:10:22 jonas Exp $
+# $Id: maps_rbl_domains,v 1.12 2007-06-04 17:39:52 jonas Exp $
#
# Multi-RBL check: http://www.robtex.com/rbls.html
# Great RBL blog: http://www.dnsbl.com/
# Automated RBL comparison: http://stats.dnsbl.com/
-#relays.visi.com
-bl.spamcop.net # (Avoided in the past: times out)
-list.dsbl.org # Carefully maintained list
-#multihop.dsbl.org # Somewhat aggressive list
-spam.dnsrbl.net # Automated using honey pots
-cbl.abuseat.org # Fully automated spamtrap-generated list
-#dnsbl.sorbs.net # Somewhat aggressive list including non-dialup dynamic address pools
-dnsbl-1.uceprotect.net # Aggressive commercial spamtrap list
+zen.spamhaus.net # Recommended at http://www.dnsbl.com/
+bl.spamcop.net # Avoided in the past, but now recommended: http://www.dnsbl.com/2007/05/spamcop-bl-another-look-its-accurate.html