"DKIM (DomainKeys Identified Mail) "* is an E-mail authentication method designed to detect spoofing of messages sent via e-mail

DKIM technology combines several existing anti-phishing and anti-spam methods to improve the classification and identification of legitimate email

Instead of a traditional IP address, DKIM adds a digital signature associated with the organization's domain name to identify the sender of the message. The signature is automatically verified at the recipient's end, after which whitelists and blacklists are applied to determine the sender's reputation.

DKIM is configured for each domain, so you will have the option to enable it when you create a domain, as shown in the figure below.

file

Once the domain has been created, you must now create a text (TXT) record for the domain using its DKIM public key.

Using SSH and the command you need to get the DKIM public key

v-list-mail-domain-dkim USER DOMAIN [FORMAT]  

which will take the name of the user where the domain was created and the domain itself as arguments, you will be able to get the private and public keys

file

The bottom of the output will be open domain DKIM key.

  • After that, you need to create a file with a .txt extension, placing a TXT record in it, which should be added to our DNS panel.

The contents of the file will be as follows:

mail._domainkey IN TXT `` v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDX1GP0moxNsD3y/E3pcuUkOe4e  
b/vOC95BuQSrpCK0ofD23ayL+/qRrWWXai6wQQg1KKuEGLtDiHDBUF1WMZjJ3neyXinuSoDf2thniTyn2NicmXmU3/AN5XA/J6xAPm5CHI8LMArXp+VcERzVCWFrYLCC2yLTSgHx1E/qJu2B2QIDAQAB" ; ----- DKIM key dkim for testing.ru  

mail._domainkey - entered in the "Host " field

"v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDX1GP0moxNsD3y/E3pcuUkOe4eb/vOC95BuQSrpCK0ofD23ayL+/qRrWXai6wQXg1KuEGLtDiHDBUF1WMZj3JneyXinuSoDf2thniTyn2NicmXmU3/AN5XA/J6xAPm5CHI8LMArXp+VcERzVCWFrYLCC2yLTSgHx1E/qJu2B2QIDAQAB"

is entered in the "Value " field, you can leave the double quotes for convenience.

file

IMPOrTANT: the key must be a single line - if there are line breaks, you must copy the key to notepad and remove them to make one long line.*

To check if the DKIM signature works is quite simple. All you need to do is send an email from any mailbox of your domain to any third-party mail server and check the source code of the email. The headers should contain the entry "dkim=pass".

file


"SPF (Sender Policy Framework) "* is an extension for the SMTP e-mail sending protocol.

SPF allows the owner of a domain, in a TXT record corresponding to the domain name, to specify a list of servers authorized to send email messages with return addresses in that domain.
Mail transfer agents that receive mail messages can query SPF information with a simple DNS query, thus verifying the sender's server.
SPF allows you to specify servers and IP addresses that are allowed to send mail from your domains. This feature is designed to block outgoing unwanted messages.

The SPF record is written in the TXT record of the domain. Actually you need to add a TXT record and put the SPF record in its value.
In the SPF record you have to specify the server IP from which the messages will be sent. Instead of 111.11.11.111, write the IP address of your server:

"v=spf1 +a +mx +ip4:111.11.11.111 ~all"

entered in the "Value " field, you can leave the double quotes for convenience.

file


If you have difficulties in setting up or have any additional questions, you can always contact our support team via ticket system.

Updated Jan. 6, 2021