• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Input Whitelisting T-Online, GMX etc. by dnswl.org

Bitpalast

Plesk addicted!
Plesk Guru
Some well known Internet access providers use very few mail-out (sender) IPs for their SMTP servers. Normally, many of their SMTP servers are blacklisted, because of the millions of customers a few have been sending spam through them. When you are using a DNSBL like Spamcop in Plesk, mails from such providers will be blocked. As normally only a limited number of spam is actually coming from these providers, it can be a good idea to add the dnswl.org whitelist to the DNSBL service in your mail service.

This has been a Plesk feature request for many years listed here:
However, due to a very low vote count it has never been considered for implementation.

Anyway, while testing I found that it is easily possible to add list.dnswl.org to /etc/postfix/main.cf. The entry is maintained even through updates of the corresponding setting in Plesk GUI. When you add the entry to Posfix, the IPs of well known and normally reliable senders are excluded from blacklist tests, so that all the legitimate mail will pass. To add, simply modify /etc/postfix/main.cf

For example it could look similar to this after modification:
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, permit_dnswl_client list.dnswl.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client xbl.someblacklist.org, reject_rbl_client someotherblacklist.org

Save the modification, then
# service postfix restart
and you are all set.
 
Last edited:
Back
Top