# active ruleset list, automatically generated from http://ruleqa.spamassassin.org/ # with results from: day 1: axb bb-fredt bb-jm bb-zmi cthielen daf jm theo zmi; day 2: axb bb-fredt bb-jm bb-zmi cthielen daf dos jm theo; day 3: axb bb-fredt bb-jm bb-zmi cthielen daf dos theo zmi # tflags userconf ALL_TRUSTED # good enough APOSTROPHE_FROM # tflags userconf AWL # good enough AXB_XMID_1212 # good enough AXB_XMID_1510 # good enough AXB_XMID_OEGOESNULL # good enough BASE64_LENGTH_78_79 # good enough BASE64_LENGTH_79_INF # tflags learn BAYES_00 # tflags learn BAYES_05 # tflags learn BAYES_20 # tflags learn BAYES_40 # tflags learn BAYES_50 # tflags learn BAYES_60 # tflags learn BAYES_80 # tflags learn BAYES_95 # tflags learn BAYES_99 # good enough CARD_DIRECT_WWW_ADDRESS # tflags userconf CHARSET_FARAWAY # tflags userconf CHARSET_FARAWAY_HEADER # tflags userconf CORRUPT_FROM_LINE_IN_HDRS # good enough DEAR_WINNER # tflags net DIGEST_MULTIPLE # tflags net DNS_FROM_AHBL_RHSBL # tflags net DNS_FROM_DOB # tflags net DNS_FROM_OPENWHOIS # tflags net DNS_FROM_RFC_BOGUSMX # tflags net DNS_FROM_RFC_DSN # tflags net DNS_FROM_SECURITYSAGE # good enough DOS_OE_TO_MX # good enough DOS_OE_TO_MX_IMAGE # good enough DOS_OUTLOOK_TO_MX # good enough DOS_OUTLOOK_TO_MX_IMAGE # good enough DRUGS_STOCK_MIMEOLE # good enough DYN_RDNS_AND_INLINE_IMAGE # good enough DYN_RDNS_SHORT_HELO_HTML # good enough DYN_RDNS_SHORT_HELO_IMAGE # tflags userconf ENV_AND_HDR_SPF_MATCH # good enough FAKE_REPLY_C # good enough FB_ACHIEVE_BACH # good enough FB_ADD_INCHES # good enough FB_ALMOST_SEX # good enough FB_CASINO # good enough FB_CIALIS_LEO3 # good enough FB_GVR # good enough FB_HEY_BRO_COMMA # good enough FB_INDEPEND_RWD # good enough FB_LETTERS_21B # good enough FB_LOWER_PAYM # good enough FB_NOT_PHONE_NUM3 # good enough FB_NO_SCRIP_NEEDED # good enough FB_QUALITY_REPLICA # good enough FB_REF_CODE_SPACE # good enough FB_REPLIC_CAP # good enough FB_SAVE_PERSC # good enough FB_SOFTTABS # good enough FB_STRONGER_EJ # good enough FB_TO_STOP_DISTRO # good enough FB_YOUR_REFI # good enough FH_BAD_OEV1441 # good enough FH_DATE_IS_19XX # good enough FH_DATE_PAST_20XX # good enough FH_FAKE_RCVD_LINE # good enough FH_FAKE_RCVD_LINE_B # good enough FH_FROMEML_NOTLD # good enough FH_FROM_CASH # good enough FH_HELO_ALMOST_IP # good enough FH_HELO_ENDS_DOT # good enough FH_HELO_EQ_610HEX # good enough FH_HELO_EQ_CHARTER # good enough FH_HELO_EQ_D_D_D_D # good enough FH_HOST_ALMOST_IP # good enough FH_HOST_EQ_DYNAMICIP # good enough FH_HOST_EQ_PACBELL_D # good enough FH_HOST_EQ_VERIZON_P # good enough FH_MSGID_000000 # good enough FH_MSGID_REPLACE # good enough FH_MSGID_XXBLAH # good enough FH_MSGID_XXX # good enough FH_XMAIL_REPLACE # good enough FM_DOESNT_SAY_STOCK # good enough FM_FAKE_HELO_VERIZON # good enough FM_LIKE_STOCKS # good enough FM_RATSIGN_1106 # good enough FM_RE_HELLO_SPAM # good enough FM_SCHOOL_DIPLOMA # good enough FM_SEX_HELODDDD # good enough FM_SUBJ_APPROVE # good enough FM_XMAIL_F_OUT # tflags userconf FRAGMENTED_MESSAGE # good enough FRT_BEFORE # good enough FRT_BIGGERMEM1 # good enough FRT_DISCOUNT # good enough FRT_LEVITRA # good enough FRT_OPPORTUN2 # good enough FRT_PENIS1 # good enough FRT_REFINANCE1 # good enough FRT_ROLEX # good enough FRT_SEXUAL # good enough FRT_STRONG1 # good enough FRT_SYMBOL # good enough FRT_WEIGHT2 # good enough FRT_XANAX1 # good enough FRT_XANAX2 # good enough FR_ALMOST_VIAG2 # good enough FS_EJACULA # good enough FS_ERECTION # good enough FS_LARGE_PERCENT2 # good enough FS_OBFU_PRMCY # good enough FS_REPLICA # good enough FS_REPLICAWATCH # good enough FS_START_LOSE # good enough FS_WILL_HELP # good enough FUZZY_MERIDIA # good enough FU_ENDS_NUMS_DOTS_CLK # good enough FU_LONG_QUERY3 # good enough GEO_QUERY_STRING # tflags userconf GTUBE # tflags net HABEAS_ACCREDITED_COI # tflags net HABEAS_ACCREDITED_SOI # tflags net HABEAS_CHECKED # tflags userconf HASHCASH_20 # tflags userconf HASHCASH_21 # tflags userconf HASHCASH_22 # tflags userconf HASHCASH_23 # tflags userconf HASHCASH_24 # tflags userconf HASHCASH_25 # tflags userconf HASHCASH_2SPEND # tflags userconf HASHCASH_HIGH # good enough HDR_ORDER_FTSDMCXX_001C # good enough HDR_ORDER_FTSDMCXX_BAT # tflags userconf HEAD_LONG # good enough HELO_FRIEND # good enough HELO_LH_HOME # good enough HELO_LH_LD # good enough HELO_LOCALHOST # good enough HELO_OEM # tflags userconf HIGH_CODEPAGE_URI # good enough HS_FORGED_OE_FW # good enough HS_INDEX_PARAM # tflags userconf HTML_CHARSET_FARAWAY # good enough JM_RCVD_QMAILV1 # good enough JM_SOUGHT_2 # good enough JM_TORA_XM # tflags publish KAM_STOCKOTC # tflags publish KAM_STOCKTIP15 # good enough LOTTERY_1 # good enough LOTTERY_PH_004470 # good enough L_SPAM_TOOL_13 # good enough MID_DEGREES # good enough MIME_BOUND_EQ_REL # tflags userconf MIME_CHARSET_FARAWAY # tflags userconf MISSING_HB_SEP # good enough MSOE_MID_WRONG_CASE # tflags net NO_DNS_FOR_FROM # tflags userconf NO_RECEIVED # tflags userconf NO_RELAYS # good enough NULL_IN_BODY # good enough OUTLOOK_3416 # tflags net PYZOR_CHECK # good enough RCVD_BAD_ID # good enough RCVD_FORGED_WROTE # good enough RCVD_FORGED_WROTE2 # tflags net RCVD_IN_BL_SPAMCOP_NET # tflags net RCVD_IN_BSP_OTHER # tflags net RCVD_IN_BSP_TRUSTED # tflags net RCVD_IN_DNSWL_HI # tflags net RCVD_IN_DNSWL_LOW # tflags net RCVD_IN_DNSWL_MED # tflags net RCVD_IN_DOB # tflags net RCVD_IN_DSBL # tflags net RCVD_IN_IADB_DK # tflags net RCVD_IN_IADB_DOPTIN # tflags net RCVD_IN_IADB_DOPTIN_GT50 # tflags net RCVD_IN_IADB_DOPTIN_LT50 # tflags net RCVD_IN_IADB_EDDB # tflags net RCVD_IN_IADB_EPIA # tflags net RCVD_IN_IADB_GOODMAIL # tflags net RCVD_IN_IADB_LISTED # tflags net RCVD_IN_IADB_LOOSE # tflags net RCVD_IN_IADB_MI_CPEAR # tflags net RCVD_IN_IADB_MI_CPR_30 # tflags net RCVD_IN_IADB_MI_CPR_MAT # tflags net RCVD_IN_IADB_ML_DOPTIN # tflags net RCVD_IN_IADB_NOCONTROL # tflags net RCVD_IN_IADB_OOO # tflags net RCVD_IN_IADB_OPTIN # tflags net RCVD_IN_IADB_OPTIN_GT50 # tflags net RCVD_IN_IADB_OPTIN_LT50 # tflags net RCVD_IN_IADB_OPTOUTONLY # tflags net RCVD_IN_IADB_RDNS # tflags net RCVD_IN_IADB_SENDERID # tflags net RCVD_IN_IADB_SPF # tflags net RCVD_IN_IADB_UNVERIFIED_1 # tflags net RCVD_IN_IADB_UNVERIFIED_2 # tflags net RCVD_IN_IADB_UT_CPEAR # tflags net RCVD_IN_IADB_UT_CPR_30 # tflags net RCVD_IN_IADB_UT_CPR_MAT # tflags net RCVD_IN_IADB_VOUCHED # tflags net RCVD_IN_MAPS_DUL # tflags net RCVD_IN_MAPS_NML # tflags net RCVD_IN_MAPS_OPS # tflags net RCVD_IN_MAPS_RBL # tflags net RCVD_IN_MAPS_RSS # tflags net RCVD_IN_NJABL_CGI # tflags net RCVD_IN_NJABL_MULTI # tflags net RCVD_IN_NJABL_PROXY # tflags net RCVD_IN_NJABL_RELAY # tflags net RCVD_IN_NJABL_SPAM # tflags net RCVD_IN_PBL # tflags net RCVD_IN_SBL # tflags net RCVD_IN_SORBS_BLOCK # tflags net RCVD_IN_SORBS_DUL # tflags net RCVD_IN_SORBS_HTTP # tflags net RCVD_IN_SORBS_MISC # tflags net RCVD_IN_SORBS_SMTP # tflags net RCVD_IN_SORBS_SOCKS # tflags net RCVD_IN_SORBS_WEB # tflags net RCVD_IN_SORBS_ZOMBIE # tflags net RCVD_IN_WHOIS_BOGONS # tflags net RCVD_IN_WHOIS_HIJACKED # tflags net RCVD_IN_WHOIS_INVALID # tflags net RCVD_IN_XBL # good enough RCVD_MAIL_COM # tflags net ROUND_THE_WORLD # good enough SB_GIF_AND_NO_URIS # good enough SHORT_HELO_AND_INLINE_IMAGE # good enough SHORT_TERM_PRICE # good enough SPAMMY_XMAILER # tflags userconf SPF_HELO_PASS # tflags userconf SPF_PASS # good enough STOCK_IMG_CTYPE # good enough STOCK_IMG_HDR_FROM # good enough STOCK_IMG_HTML # good enough STOCK_IMG_OUTLOOK # good enough STOX_AND_PRICE # good enough STOX_META_5 # good enough STOX_REPLY_TYPE # tflags userconf SUBJECT_IN_BLACKLIST # tflags userconf SUBJECT_IN_WHITELIST # good enough SUBJ_RE_NUM # good enough TT_OBSCURED_VALIUM # good enough TT_OBSCURED_VIAGRA # good enough TVD_APPROVED # good enough TVD_DEAR_HOMEOWNER # good enough TVD_EB_PHISH # good enough TVD_ENVFROM_APOST # good enough TVD_FINGER_02 # good enough TVD_PDF_FINGER01_JO # good enough TVD_PH_SUBJ_URGENT # good enough TVD_QUAL_MEDS # good enough TVD_RATWARE_MSGID_02 # good enough TVD_RCVD_IP # good enough TVD_RCVD_IP4 # good enough TVD_RCVD_SINGLE # good enough TVD_STOCK1 # good enough TVD_VISIT_PHARMA # good enough AXB_MIME_IMG830 # good enough FB_MORE_SEMEN # good enough FS_YOUR_PRESCRIP # good enough JM_SOUGHT_1 # good enough JM_SOUGHT_3 # tflags net RCVD_IN_DSBL # tflags net RCVD_IN_MAPS_DUL # tflags net RCVD_IN_SORBS_DUL # tflags net RCVD_IN_WHOIS_INVALID # tflags net RCVD_IN_XBL # good enough TT_OBSCURED_XANAX # tflags net URIBL_L1SPEWS # tflags net URIBL_L2SPEWS # tflags net WHOIS_MONIKER_ROLE # tflags userconf UNPARSEABLE_RELAY # tflags net URIBL_AB_SURBL # tflags net URIBL_BLACK # tflags net URIBL_COMPLETEWHOIS # tflags net URIBL_GREY # tflags net URIBL_JP_SURBL # tflags net URIBL_OB_SURBL # tflags net URIBL_PH_SURBL # tflags net URIBL_RED # tflags net URIBL_RHS_ABUSE # tflags net URIBL_RHS_AHBL # tflags net URIBL_RHS_BOGUSMX # tflags net URIBL_RHS_DOB # tflags net URIBL_RHS_DSN # tflags net URIBL_RHS_POST # tflags net URIBL_RHS_TLD_WHOIS # tflags net URIBL_RHS_URIBL_BLACK # tflags net URIBL_RHS_URIBL_GREY # tflags net URIBL_RHS_WHOIS # tflags net URIBL_SBL # tflags net URIBL_SC_SURBL # tflags net URIBL_WS_SURBL # tflags net URIBL_XS_SURBL # tflags userconf USER_IN_ALL_SPAM_TO # tflags userconf USER_IN_BLACKLIST # tflags userconf USER_IN_BLACKLIST_TO # tflags userconf USER_IN_DEF_SPF_WL # tflags userconf USER_IN_DEF_WHITELIST # tflags userconf USER_IN_MORE_SPAM_TO # tflags userconf USER_IN_SPF_WHITELIST # tflags userconf USER_IN_WHITELIST # tflags userconf USER_IN_WHITELIST_TO # tflags net WHOIS_1AND1PR # tflags net WHOIS_AITPRIV # tflags net WHOIS_CONTACTPRIV # tflags net WHOIS_DMNBYPROXY # tflags net WHOIS_DOMESCROW # tflags net WHOIS_DOMPRIVCORP # tflags net WHOIS_DREAMPRIV # tflags net WHOIS_DROA # tflags net WHOIS_DYNADOT # tflags net WHOIS_FINEXE # tflags net WHOIS_GKGPROXY # tflags net WHOIS_IDSHIELD # tflags net WHOIS_IDTHEFTPROT # tflags net WHOIS_KATZ # tflags net WHOIS_LISTINGAG # tflags net WHOIS_LNOA # tflags net WHOIS_MAPNAME # tflags net WHOIS_MONIKER_PRIV # tflags net WHOIS_MYPRIVREG # tflags net WHOIS_NAMEKING # tflags net WHOIS_NAMESECURE # tflags net WHOIS_NETID # tflags net WHOIS_NETSOLPR # tflags net WHOIS_NOLDC # tflags net WHOIS_NOMINET # tflags net WHOIS_PRIVACYPOST # tflags net WHOIS_PRIVDOMAIN # tflags net WHOIS_PRIVPROT # tflags net WHOIS_REGISTER4LESS # tflags net WHOIS_REGISTERFLY # tflags net WHOIS_REGTEK # tflags net WHOIS_SAFENAMES # tflags net WHOIS_SECINFOSERV # tflags net WHOIS_SECUREWHOIS # tflags net WHOIS_SPAMFREE # tflags net WHOIS_SRSPLUS # tflags net WHOIS_UNLISTED # tflags net WHOIS_WHOISGUARD # tflags net WHOIS_WHOISPROT # good enough XMAILER_MIMEOLE_OL_015D5 # good enough XMAILER_MIMEOLE_OL_07794 # good enough XMAILER_MIMEOLE_OL_09BB4 # good enough XMAILER_MIMEOLE_OL_20C99 # good enough XMAILER_MIMEOLE_OL_22B61 # good enough XMAILER_MIMEOLE_OL_25340 # good enough XMAILER_MIMEOLE_OL_3857F # good enough XMAILER_MIMEOLE_OL_3AC1D # good enough XMAILER_MIMEOLE_OL_3D61D # good enough XMAILER_MIMEOLE_OL_465CD # good enough XMAILER_MIMEOLE_OL_4B815 # good enough XMAILER_MIMEOLE_OL_4BF4C # good enough XMAILER_MIMEOLE_OL_4EEDB # good enough XMAILER_MIMEOLE_OL_4F240 # good enough XMAILER_MIMEOLE_OL_58CB5 # good enough XMAILER_MIMEOLE_OL_6554A # good enough XMAILER_MIMEOLE_OL_72641 # good enough XMAILER_MIMEOLE_OL_7533E # good enough XMAILER_MIMEOLE_OL_812FF # good enough XMAILER_MIMEOLE_OL_83BF7 # good enough XMAILER_MIMEOLE_OL_8627E # good enough XMAILER_MIMEOLE_OL_8E893 # good enough XMAILER_MIMEOLE_OL_91287 # good enough XMAILER_MIMEOLE_OL_9B90B # good enough XMAILER_MIMEOLE_OL_A50F8 # good enough XMAILER_MIMEOLE_OL_A842E # good enough XMAILER_MIMEOLE_OL_ADFF7 # good enough XMAILER_MIMEOLE_OL_B30D1 # good enough XMAILER_MIMEOLE_OL_B4B40 # good enough XMAILER_MIMEOLE_OL_BC7E6 # good enough XMAILER_MIMEOLE_OL_C65FA # good enough XMAILER_MIMEOLE_OL_CAC8F # good enough XMAILER_MIMEOLE_OL_CF0C0 # good enough XMAILER_MIMEOLE_OL_EF20B # good enough XMAILER_MIMEOLE_OL_F3B05 # good enough XMAILER_MIMEOLE_OL_F475E # good enough XMAILER_MIMEOLE_OL_F6D01 # good enough XMAILER_MIMEOLE_OL_FF5C8 # tflags net __DNS_FROM_RFC_ABUSE # tflags net __DNS_FROM_RFC_POST # tflags net __DNS_FROM_RFC_WHOIS # tflags net __RCVD_IN_DNSWL # tflags net __RCVD_IN_DOB # tflags net __RCVD_IN_IADB # tflags net __RCVD_IN_NJABL # tflags net __RCVD_IN_SORBS # tflags net __RCVD_IN_WHOIS # tflags net __RCVD_IN_ZEN # tflags net __RFC_IGNORANT_ENVFROM