You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@spamassassin.apache.org by sp...@apache.org on 2014/09/24 10:50:02 UTC

svn commit: r1627259 - /spamassassin/trunk/rules/active.list

Author: spamassassin_role
Date: Wed Sep 24 08:50:02 2014
New Revision: 1627259

URL: http://svn.apache.org/r1627259
Log:
promotions validated

Modified:
    spamassassin/trunk/rules/active.list

Modified: spamassassin/trunk/rules/active.list
URL: http://svn.apache.org/viewvc/spamassassin/trunk/rules/active.list?rev=1627259&r1=1627258&r2=1627259&view=diff
==============================================================================
--- spamassassin/trunk/rules/active.list (original)
+++ spamassassin/trunk/rules/active.list Wed Sep 24 08:50:02 2014
@@ -1,5 +1,5 @@
 # active ruleset list, automatically generated from http://ruleqa.spamassassin.org/
-# with results from: day 1: axb-8mile axb-coi-bulk axb-generic axb-ham-misc bb-guenther_fraud bb-jhardin bb-jhardin_fraud bb-jm bb-kmcgrail bb-traps bb-zmi bernie-fsf bernie-it_batt bpoliakoff darxus dwarren jarif kpg-core mmiroslaw-ham mmiroslaw-spam zmi; day 2: axb-8mile axb-coi-bulk axb-generic axb-ham-misc bb-guenther_fraud bb-jhardin bb-jhardin_fraud bb-jm bb-kmcgrail bb-traps bb-zmi bernie-fsf bernie-it_batt bpoliakoff darxus dwarren jarif kpg-core llanga zmi; day 3: axb-8mile axb-coi-bulk axb-generic axb-ham-misc bb-guenther_fraud bb-jhardin bb-jhardin_fraud bb-jm bb-kmcgrail bb-traps bb-zmi bernie-fsf bernie-it_batt bpoliakoff darxus dwarren jarif kpg-core llanga zmi
+# with results from: day 1: axb-8mile axb-coi-bulk axb-generic axb-ham-misc bb-guenther_fraud bb-jhardin bb-jhardin_fraud bb-jm bb-kmcgrail bb-traps bb-zmi bernie-fsf bernie-it_batt bpoliakoff darxus dwarren jarif kpg-core mmiroslaw-ham mmiroslaw-spam zmi; day 2: axb-8mile axb-coi-bulk axb-generic axb-ham-misc bb-guenther_fraud bb-jhardin bb-jhardin_fraud bb-jm bb-kmcgrail bb-traps bb-zmi bernie-fsf bernie-it_batt bpoliakoff darxus dwarren jarif kpg-core llanga mmiroslaw-ham mmiroslaw-spam zmi; day 3: axb-8mile axb-coi-bulk axb-generic axb-ham-misc bb-guenther_fraud bb-jhardin bb-jhardin_fraud bb-jm bb-kmcgrail bb-traps bb-zmi bernie-fsf bernie-it_batt bpoliakoff darxus dwarren jarif kpg-core llanga zmi
 
 # tflags publish
 AC_BR_BONANZA
@@ -179,6 +179,9 @@ COMPENSATION
 CORRUPT_FROM_LINE_IN_HDRS
 
 # good enough
+DATE_IN_FUTURE_96_Q
+
+# good enough
 DATE_IN_FUTURE_Q_PLUS
 
 # good enough
@@ -242,6 +245,9 @@ DX_TEXT_02
 DX_TEXT_03
 
 # good enough
+DX_TEXT_05
+
+# good enough
 DYN_RDNS_SHORT_HELO_HTML
 
 # tflags userconf
@@ -277,6 +283,9 @@ FRAGMENTED_MESSAGE
 # tflags publish
 FREEMAIL_FORGED_FROMDOMAIN
 
+# good enough
+FREEMAIL_MANY_TO
+
 # tflags userconf
 FROM_DOMAIN_NOVOWEL
 
@@ -290,6 +299,9 @@ FROM_LOCAL_NOVOWEL
 FROM_MISSPACED
 
 # good enough
+FROM_MISSP_DYNIP
+
+# good enough
 FROM_MISSP_FREEMAIL
 
 # good enough
@@ -332,6 +344,9 @@ FUZZY_ANDROID
 FUZZY_BROWSER
 
 # tflags publish
+FUZZY_IMPORTANT
+
+# tflags publish
 FUZZY_PRIVACY
 
 # tflags publish
@@ -341,6 +356,9 @@ FUZZY_PROMOTION
 FUZZY_SAVINGS
 
 # tflags publish
+FUZZY_SECURITY
+
+# tflags publish
 FUZZY_UNSUBSCRIBE
 
 # good enough
@@ -401,6 +419,9 @@ HELO_LOCALHOST
 HEXHASH_WORD
 
 # good enough
+HK_LOTTO
+
+# good enough
 HK_NAME_DRUGS
 
 # good enough
@@ -427,6 +448,9 @@ HK_SCAM_N8
 # tflags userconf
 HTML_CHARSET_FARAWAY
 
+# good enough
+HTML_FONT_TINY
+
 # tflags publish
 HTML_OFF_PAGE
 
@@ -437,7 +461,7 @@ KB_DATE_CONTAINS_TAB
 KB_FAKED_THE_BAT
 
 # good enough
-LIST_PARTIAL
+KB_RATWARE_MSGID
 
 # tflags publish
 LIST_PRTL_SAME_USER
@@ -790,6 +814,9 @@ SPF_PASS
 # tflags net
 SPF_SOFTFAIL
 
+# good enough
+STOX_REPLY_TYPE_WITHOUT_QUOTES
+
 # tflags publish
 STYLE_GIBBERISH
 
@@ -851,6 +878,9 @@ TVD_FINGER_02
 TVD_FROM_1
 
 # good enough
+TVD_INCREASE_SIZE
+
+# good enough
 TVD_QUAL_MEDS
 
 # good enough
@@ -863,28 +893,61 @@ TVD_SPACE_RATIO_MINFP
 TW_GIBBERISH_MANY
 
 # good enough
-DATE_IN_FUTURE_96_Q
+BITLY_URI
 
 # good enough
-DX_TEXT_05
+FILL_THIS_FORM_FRAUD_PHISH
 
 # good enough
-FREEMAIL_MANY_TO
+FILL_THIS_FORM_LONG
 
 # good enough
-FROM_MISSP_DYNIP
+FROM_12LTRDOM
 
-# tflags publish
-FUZZY_IMPORTANT
+# good enough
+FROM_MISSP_EH_MATCH
 
-# tflags publish
-FUZZY_SECURITY
+# good enough
+FROM_UNBAL2
 
 # good enough
-HTML_FONT_TINY
+FSL_HELO_BARE_IP_2
+
+# good enough
+FSL_MIME_NO_TEXT
+
+# good enough
+HDRS_LCASE
+
+# good enough
+HK_LOTTO_NAME
+
+# good enough
+HK_SCAM_N1
+
+# good enough
+HK_SPAMMY_FILENAME
+
+# good enough
+LIST_PRTL_PUMPDUMP
+
+# good enough
+LOTTO_URI
+
+# good enough
+MONEY_BARRISTER
+
+# good enough
+TVD_GET_STOCK
+
+# good enough
+TVD_PH_BODY_META
+
+# good enough
+TVD_SUBJ_NUM_OBFU_MINFP
 
 # good enough
-OBFU_HTML_ATTACH
+URI_OBFU_TLD
 
 # tflags publish
 UC_GIBBERISH_OBFU