How To Manage Email On Your Dedicated Server

EmailDoes life go on without email? If your dedicated server somehow gets marked as sending spam by email networks like Outlook, Yahoo or Google, you may be forced to contemplate that question. It’s imperative to take steps to prevent email abuse, to prevent your email from winding up in a spam folder.

Once email abuse rears its ugly head, you need to identify the issue, then quickly resolve it. Bulk sender policies vary by email networks, so it’s best to review each specific network’s policy. In cases where you’ve received a new IP address which was earlier identified as having previously sent spam, you’ll need to make the remote network aware. The same applies if you’ve recently corrected a problem with spam on your server. For your reference, contact links for Google and Outlook are respectively, My domain is having delivery problems with Gmail and Sender Information for Outlook.com Delivery.

Verifying that your email is coming from a trusted sender by using email authentication1

I think we all know by now that email can be spoofed. Have you ever received email spam from yourself? DKIM and SPF are authentication tools that help identify email from trusted senders. DKIM stands for Domain Keys Identified Email and SPF stands for Sender Policy Framework. The former is designed to identify email spoofing by checking a digital signal that your mail server utilizes to verify the public key of the sender – in their DNS record. The latter utilizes DNS records whereby if a message appears to use a fake address for the sender, SPF will detect it by comparing the digital signature of your server to the email’s header.

It should be noted that if you’re running CentOS 7 on your server, you might experience a named warning concerning the absence of SPF resource records on DNS. There is no need to worry though, as this warning isn’t relevant because RFC 7208 deprecated SPF records on DNS. On a side note, both CentOS 7.1 and Red Hat 7.1 contain bind-9.9.4-23.el7 which complies with RFC 7208.

Using DMARC to help eliminate email-based abuse

DMARC stands for domain-based message authentication, reporting and conformance. Its policy utilizes DNS to verify that emails have valid SPF and DKIM records and that the From: header matches those records. It’s important to use a DMARC policy on your server to prevent your email from getting rejected or flagged as spam by the larger email networks.

Resolving IP addresses to a domain name in DNS

To resolve an IP address to a domain name in DNS, PTR records must be configured on your server. These are similar to A records, only in reverse. The PTR record of the primary IP address of your server should be configured to use your server’s hostname. In the instance that you’ve configured EXIM to utilize a different IP address, you should use the hostname of your server for the PTR record of that address. For a comparison of A records to PTR records, see the examples below.

An A Record Example:

server:~ root$ dig mx1.cpanel.net +short

192.52.36.103

server:~ root$

A PTR Record Example:

server:~ root$ dig -x 192.52.36.103 +short

mx1.cpanel.net.

server:~ root$

Some common sense tips to send bulk emails

First, don’t send spam from your server and do use the same IP address to send bulk emails. Second, always match the email address in the From header of your emails.

Does your email comply with RFC5332 and HTML standards?

And lastly, attempt to match the content of your emails to the subjects of those emails.

1 Includes references from: cPanel Documentation

Brought to you by ProlimeHost

We’ve been in the web hosting industry for ten years, helping hundreds of clients succeed in what they do best and that’s running their business. We specialize in dedicated servers, with data centers in Los Angeles, Phoenix, Denver and Singapore.

The E3 1275 v5 processor is now available at great pricing, giving you the ability to add up to 64GB of DDR4 ECC RAM. Call 1-877-477-9454 or contact us. We’re here to help.

Steve

Leave a Reply