Sender Rewriting Scheme (SRS)

Many mail systems now filter mail based on Sender Protection Framework (SPF). This provides some protection against phishing attacks as it makes it harder for an attacker to send a fake email purporting to come from another organisation, such as a bank. SPF is now used by all the popular webmail systems to protect their users from such fake emails. This includes Gmail, Hotmail, Outlook, Yahoo, and many others. Incoming email that fails their SPF checks will generally be filed as spam, or simply disappear without trace.

A downside of SPF is that it does not permit the traditional way of forwarding email, as used by our mail system. This means that if you attempt to forward email from a domain hosted with us to an account at one of the popular webmail sites, it will not arrive reliably.

The Sender Rewriting Scheme (SRS) offers a solution to this problem. It alters the sender address to use your own domain, which means you control the relevant SPF records. You can ensure that your forwarded email passes SPF checks by publishing an SPF record for your domain.

It should be noted that SRS changes the sender address, which is not normally visible to the end user. Emails contain a separate from address, which is what is typically displayed, so SRS generally has no user-visible impact.

Web and Email hosting accounts

SRS forwarding can be enabled in the Customer Control Panel.

Simply tick the Enable Sender Rewriting Scheme (SRS) checkbox when you create the forwarder on the Add Delivery Action page. You can enable SRS on an existing forwarder ticking the same box on the Edit delivery action page.

Custom Exim filter files

If you are using a custom Exim filter file, you can use this command to forward with SRS:

pipe "srs-forward a.n.other@example.com"