Yearly Archive: 2015

SRS configuration for Postfix & Plesk

Sender Rewriting Scheme (SRS) is a scheme for rewriting the envelope sender address of an email message, in view of remailing it. This function (re)allow you to forward email on a server with SPF enabled. SPF ensure that the server who sends an email is allowed to send it from this domain. If you forward a mail, SPF will fail as your server is not allowed to send email from the domain of the forwarded email. SRS solve this issue. (more…)

Plesk – Bulk Spam filtering activation for forwarded mailboxes

When you have a shared IP for multiple domains, it’s important to avoid the blacklisting of the IP for spamming.
Outgoing Spam can be controlled with Plesk 12 by enabling Outgoing Mail Limits but an important point is about mail addresses with forwarding to an external mailbox, especially when you have SRS (will be explained in a future post) activated on your server as SRS will rewrite the Return-Path to your own domain and if Spam is forwarded it’s the same thing as if you really send this Spam from your server.

You may have many mailboxes on the server and setting the spam filter could be a hard work to do it manually, here come the Plesk CLI and SQL queries to the PSA database. (more…)

DKIM configuration for Postfix & Plesk

Before starting this post I want to thanks Ilija from matoski.com as this post is based on his work on SPF / DKIM for Debian. Click here to see the original post.

Let’s start with a very short description of DKIM. DomainKeys Identified Mail is a mechanism designated to detect email spoofing (i.e. be sure that the original email content is the same as the received). It works with signatures. The public key is available on a DNS entry of the sender domain zone and the private key used to generate this signature is stored on the mail server.
This post will show how to configure DKIM on a Debian server with Postfix and automatize the configuration with Plesk. I assume you have sufficient permission to run these commands. (more…)