summaryrefslogtreecommitdiff
path: root/postfix/maps_rbl_domains
blob: ba755e6d6458b4bf44dbbd33f13f4a1599fdde64 (plain)
  1. #
  2. # List of DNS BlockList (DNSbl) services.
  3. #
  4. # Used by Postfix.
  5. #
  6. # Example usage for Postfix 1.x:
  7. #
  8. # maps_rbl_domains = list.dsbl.org,relays.ordb.org,spam.dnsrbl.net
  9. # smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient, reject_unauth_destination,
  10. # reject_maps_rbl,
  11. # reject
  12. #
  13. # Example usage for Postfix 2.x:
  14. #
  15. # smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient, reject_unauth_destination,
  16. # reject_rbl_client list.dsbl.org, reject_rbl_client relays.ordb.org, reject_rbl_client spam.dnsrbl.net,
  17. # reject
  18. #
  19. # $Id: maps_rbl_domains,v 1.11 2007-06-04 17:10:22 jonas Exp $
  20. #
  21. # Multi-RBL check: http://www.robtex.com/rbls.html
  22. # Great RBL blog: http://www.dnsbl.com/
  23. # Automated RBL comparison: http://stats.dnsbl.com/
  24. #relays.visi.com
  25. bl.spamcop.net # (Avoided in the past: times out)
  26. list.dsbl.org # Carefully maintained list
  27. #multihop.dsbl.org # Somewhat aggressive list
  28. spam.dnsrbl.net # Automated using honey pots
  29. cbl.abuseat.org # Fully automated spamtrap-generated list
  30. #dnsbl.sorbs.net # Somewhat aggressive list including non-dialup dynamic address pools
  31. dnsbl-1.uceprotect.net # Aggressive commercial spamtrap list