policyd-weight: Email DNS blacklist AHBL was shut down - Probably no email delivery

  • To everyone who is using policyd-weight, Please check your configuration in /etc/policyd-weight.conf. If you have this line:

    Code
    1. # line 62 in my config'rhsbl.ahbl.org', 1.8, 0, 'AHBL',


    Delete this line and do 'service policyd-weight restart'! Otherwise all mail will get banned by AHBL as they answer every query with YES. Check /var/log/mail.log:

    Code
    1. Jan 7 16:15:14 maggie postfix/smtpd[18814]: NOQUEUE: reject: RCPT from mxphxpool1028.ebay.com[66.211.184.94]: 550 5.7.1 <[email protected]>: Recipient address rejected: Mail appeared to be SPAM or forged. Ask your Mail/DNS-Administrator to correct HELO and DNS MX settings or to get removed from DNSBLs; in rhsbl.ahbl.org; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<mxphxpool1028.ebay.com>


    This german article has more on the topic: http://www.heise.de/newsticker…-Betrieb-ein-2513094.html.


    Most of today's email got banned this way.

  • From the AHBL site:


    If you are still using these services, this may cause you to incorrectly tag e-mail as spam, or create other unintended consequences. Fix and maintain your servers, now. Do not contact us about 'removing' your domain or IP address from our lists, as there is nothing we can do for you.


    So people are recommended to remove it:
    /etc/policyd-weight.conf -> 'rhsbl.ahbl.org', 4, 0, 'AHBL'

  • Hello ;


    I'll remove policyd-weight in next release ( also postgrey ). Too many users complaining about those tools. If an admin want them, he will have to install them itself

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206

  • Or add policyd-weight and postgrey as plugin like postscreen.

  • @BeNe


    You're free to code those plugins ;)

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206

  • Question: I see the updates on Github. Will this remove postgrey and policyd packages from the system on imscp upgrade? Will it ignore it and keep it? Do I have to copy the configs and reinstall it afterwards? If you can handle the config burden, it works very well.

  • As I can see it will not remove the packages, just configuration parts...

  • Hello


    As @Ninos said: If packages are already installed, they wont be uninstalled but the related configuration snippets ( smtp restrictions ) in the Postfix main.cf file are no longer added by i-MSCP. Also, these services are no longer managed by i-MSCP (i.e. start / restart ...).

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206

  • ...so for disabling policy-weight and postgrey in v1.2.0 I only have to remove the two lines in main.cf

    Code
    1. # check_policy_service inet:127.0.0.1:12525,
    2. # check_policy_service inet:127.0.0.1:10023,


    stop the policy-weight and postgrey services and
    remove the policy-weight and postgrey packages from the system and restart postfix service. Correct?