summaryrefslogtreecommitdiff
path: root/postfix/maps_rbl_domains
blob: f1875b275c5d63550372546eda6073723ef7fb79 (plain)
  1. #
  2. # List of RBL blackhole services.
  3. #
  4. # Used by Postfix.
  5. #
  6. # Example usage for Postfix 1.x:
  7. #
  8. # maps_rbl_domains = list.dsbl.org,relays.ordb.org,spam.dnsrbl.net
  9. # smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient, reject_unauth_destination,
  10. # reject_maps_rbl,
  11. # reject
  12. #
  13. # Example usage for Postfix 2.x:
  14. #
  15. # smtpd_recipient_restrictions = permit_mynetworks, reject_non_fqdn_recipient, reject_unauth_destination,
  16. # reject_rbl_client list.dsbl.org, reject_rbl_sender relays.ordb.org, reject_rbl_sender spam.dnsrbl.net,
  17. # reject
  18. #
  19. # $Id: maps_rbl_domains,v 1.4 2004-01-27 19:26:51 jonas Exp $
  20. #
  21. #relays.visi.com
  22. #bl.spamcop.net # Avoided: times out
  23. block.blars.org # Carefully maintained list
  24. list.dsbl.org # Carefully maintained list
  25. multihop.dsbl.org # Somewhat aggressive list
  26. relays.ordb.org
  27. spam.dnsrbl.net # Automated using honey pots
  28. #inputs.relays.osirusoft.com
  29. #dialups.relays.osirusoft.com
  30. #spews.relays.osirusoft.com # spews is bad: http://www.antispews.org/
  31. cbl.abuseat.org # Fully automated spamtrap-generated list
  32. dnsbl.sorbs.net # Somewhat aggressive list including non-dialup dynamic address pools