Search Results

Search found 223 results on 9 pages for 'spf'.

Page 2/9 | < Previous Page | 1 2 3 4 5 6 7 8 9  | Next Page >

  • SPF for two different outgoing servers?

    - by Marcus
    I have ran into a problem that I think someone should have a really clever answer for. Today we have our own mailserver that looks like "mail.domain.com" – which we use to send out mail to our customers (with a modified PHPMailer script). Usually around 5000 mails every day. Everything from customer support to invoices goes through there. The from-header is set to "[email protected]". We are now thinking of migrating to Google Apps for internal use (with 70+ users). However, we cannot use Gmails SMTP for sending "bulk" mails (they have a limit of 500 outgoing mails per day) so we really want to keep using our current system for sending automated mail to our customers – and using gmails SMTP for our internal use. So, how do we set up our SPF-records (Sender Policy Framework) for this? We do not want to get stuck in any filters for "spoofing" the sender from either type of account (the ones sent from our own server, and through Gmails). In short: we want to be able to use the same e-mail adress (for sending) on two different SMTP servers (and therefore two different IP-adresses). Anyone with a good knowledge off SPF who knows how to go about? Or if it is even possible? Anything else I should think of when switching to Google Apps?

    Read the article

  • Rackspace Cloud Server DNS Add SPF Records

    - by user625435
    I've setup my new LAMP server on Rackspace Cloud and the Basic A, C and MX DNS setup is no problem. I need to add an SPF record for a project I am migrating over to this new server that allows emails from a 3rd party server and I can't seem to figure out how to do this. There doesn't seem to be an option to add a TXT record in my Rackspace Cloud Server interface and I installed the BIND DNS on my Apache server, but I am not sure how to get that to been seen, etc.

    Read the article

  • Configure a SPF rule on Ubuntu

    - by TiuTalk
    Where I can create/insert the SPF rules to allow a external server to authenticate and send e-mails using the domain name of my server running Ubuntu? I need to insert this rule: v=spf1 ip4:111.111.111.111/29 ip4:111.111.111.111/24 a mx ~all Thanks :)

    Read the article

  • Can SPF records contain domain name wildcards?

    - by deltanovember
    Part of my SPF record contains: include:google.com I'm still getting soft fail because the actual e-mail is delivered by the following Received: from mail-yx0-f172.google.com (mail-yx0-f172.google.com [209.85.213.172] Which has a completely different IP from google.com. However I don't want to put in mail-yx0-f172.google.com because it might be dynamic. Is there some equivalent of *.google.com that I can use in the record

    Read the article

  • Configure a SPF rule on Ubuntu

    - by TiuTalk
    Where I can create/insert the SPF rules to allow a external server to authenticate and send e-mails using the domain name of my server running Ubuntu? I need to insert this rule: v=spf1 ip4:111.111.111.111/29 ip4:111.111.111.111/24 a mx ~all Thanks :)

    Read the article

  • Blackberry & SPF

    - by DT
    Some users on my domain use a Blackberry for email. Should Blackberry's servers be included somehow in my SPF record? Thank you much for any advice.

    Read the article

  • If I don't want subdomains to send out email, do I need SPF records for them?

    - by Phil
    I have a main domain with (now) valid SPF record, but we also programmatically create lots and lots of subdomains for clients via cpanel PHPXML API. These subdomains are not intended to send any mail. When we create them, they are getting an A record of my ip, and a TXT record of "v=spf1 +a +mx +ip4:[MY IP] ?all". Those are all the DNS records they have Recently we have had a lot of email spoofing and realized there was an invalid (duplicate SPF) for our main domain. We just fixed that, but are unsure if: 1) Can spammers still spoof email from subdomains without MX records, with above current listed SPF? 2) Is it better to have no SPF for subdomains than the one I have listed? 3) Is there a way to prevent subdomains from sending/spoofing email via my main domain's SPF? Here is the main domain SPF that our host suggested we switch to: "v=spf1 a mx ptr a:dedrelay.[webhost].com include:dedrelay.[webhost].com ~all"

    Read the article

  • SMTP server on Win2008, SPF ecc

    - by Ronnie
    I want be able to send outgoing email from my website. I want to setup Win2008 smtp to be able to send them respecting all the spam rules. My checklist is: the smtp should be able to accept outgoing email only from internal sites: I will limit it to relay only 127.0.0.1 is this correct? it should have set SPF, DKIM and all the policy avaiable to not be marked as spam: how you would configure it for the internal SMTP? Should I use another kind of server like hMail server? I should be able to send like 30 email from each user session on the website without obliging the user to wait that the email is effectivly sent (I thought to save it on a folder and then use a batch to send them asynchronously). What are my options? What other steps would you add to be sure that the outgoing email is not marked as spam?

    Read the article

  • Email forwarding via spf record

    - by Y.G.J
    I have old-domain.co.il with several emails and a new-domain.co.il with the same email addresses. I don't want to connect my domain to a server via mx to make that transfer via email server. Is it possible to have a SPF record that get an email like [email protected] and transfer it to [email protected]? The new domain is on google apps and the old domain can be connected to the same apps, but how to do it, so emails will arrive only to the new one?

    Read the article

  • SPF records - what are the differences ?

    - by progeny
    I'm trying to set up an SPF record for my domain. I've read the RFC, been to Wikipedia, openspf.org, etc. but I'm still confused. What is the difference between 'a' and 'mx'? When do I use 'mx: rather than 'a:' or 'include:'? What's the point of '?all' (Neutral result) except for debugging? Why do so many people use '~all' (Softfail) instead of '-all' ? I've been to the Wizard (http://old.openspf.org/wizard.html) but I don't understand the questions.

    Read the article

  • Emails going into junk and spf records

    - by user346443
    Hi, our emails are being flagged as junk. I have two different webistes both with their own dedicted ip address. sitea.com = xx.xx.xx.43 siteb.com = xx.xx.xx.44 Im using hmailserver to host our emails and have the smtp bound to the ip address of xx.xx.xx.42 im aware that i can set up a spf record to state that the what servers emails can be sent from v=spf1 mx ip4:xx.xx.xx.43 mx:mail.sitea.com ip4:xx.xx.xx.42 -all Would the fact that email are not sent from the sites ip's be causing them to be flagged as junk. Cheers Cam

    Read the article

  • where is this SPF problem occuring

    - by Saif Khan
    Hi, Inbound mail to a specific user is been forwarded to his external mailbox at another domain. Add mails are routed correctly with the exception of one domain. When mail are sent to users of my domain, including that user, the mails are delivered to everyone except him...as the mail admin I am getting the message The following recipient(s) cannot be reached: usermailbox on 1/10/2011 1:27 PM There was a SMTP communication problem with the recipient's email server. Please contact your system administrator. email.speedimpex.com #5.5.0 smtp;587 [email protected] sender domain does not match SPF records I am sure this has nothing to do with my mail server, however, can someone confirm?

    Read the article

  • What value does SenderID provide over SPF and DKIM?

    - by makerofthings7
    I understand that SPF "binds" a message envelope to a set of permitted IP addresses. SenderID (with the default pra option) "binds" the message header to a set of permitted IPs in addition to the SPF logic. DKIM "binds" the from address header (and any additional header the sender chooses), and the body to a DNS Domain name I'm using the word "bind" above instead of "authorized" because it makes more sense (to me) Questions: If SPF is already verifies a message FROM in the envelope, why is there a need to check the headers? When would the need to verify the envelope (SPF) need to be different than the headers (SenderID) If I'm already verifying the headers with DKIM, why do I need SenderID? Most large companies I've checked don't disable SenderID with an explicit record. EBay is a notable example of one that does. What is the rationale for disabling SenderID "pra" processing of outbound messages?

    Read the article

  • TXT vs SPF record for Google servers SPF record, either or both?

    - by sebastien
    According to Google’s documentation, https://support.google.com/a/bin/answer.py?hl=en&answer=178723 It clearly says Create a TXT record containing this text: v=spf1 include:_spf.google.com ~all Why is this not a SPF record? RFC4408 defines SPF records, but it seems it’s not really used https://tools.ietf.org/html/rfc4408#section-3.1.1 Is that right? Should I create both TXT and SPF ? Thanks

    Read the article

  • Emails going into junk and spf records

    - by user346443
    Hi, our emails are being flagged as junk. I have two different webistes both with their own dedicted ip address. sitea.com = xx.xx.xx.43 siteb.com = xx.xx.xx.44 Im using hmailserver to host our emails and have the smtp bound to the ip address of xx.xx.xx.42 im aware that i can set up a spf record to state that the what servers emails can be sent from v=spf1 mx ip4:xx.xx.xx.43 mx:mail.sitea.com ip4:xx.xx.xx.42 -all Would the fact that email are not sent from the sites ip's be causing them to be flagged as junk. Cheers Cam

    Read the article

  • SPF blocking some emails. How to complete disable it?

    - by Rafael Colucci
    We have configured a SMTP server on IIS. We have not configured any SPF rule. Some emails are going straight to the badmail folder. Most of them have this error message: Address does not pass the Sender Policy Framework Is there any way to disable that? I know this is insecure and spammers could use it to send spam, but I really need it to be disabled for now until I have configured and tested the SPF correctly.

    Read the article

  • What does the following SPF record allow?

    - by Pasta
    v=spf1 ip4:211.121.22.56 a mx a:server.hostname.com ~all My understanding is it allows the following to send out emails: ip4: 211.121.22.56 a: A record (where website is hosted) mx: whatever the MX record says a: this server name And nothing other than the above 4 places Am I correct?

    Read the article

  • Will this SPF record restrict delivery of email for the original domain?

    - by user199421
    As part of the product we offer we send emails on behalf of our clients. Because the emails don't come from an IP associated with the client they are sometimes flagged as spam. We advised some of our clients to add an SPF record approving us to send emails on their behalf. We saw immediate improvement in deliverability rates after making the change however one of our clients was notified by his hosting provider that the SPF record we suggested to add would "slightly restrict" all emails that don't come from our servers (including our client's own servers). The record we use is this: v=spf1 a mx include:ourdomain.com ~all So my question is if the warning we received about this is correct and if so why and what can be done to solve this (allow sending email both from original domain and by ourselves).

    Read the article

  • How to format and where to put the SPF TXT record?

    - by YellowSquirrel
    EDIT I think I more or less understand the syntax and, anyway, Google is giving, in the link below, the syntax needed. My question is really where to put that stuff. Should I quote every field? The whole line? :) I've set up Google apps for my domain: I've registered the domain with Google by adding the CNAME Google asked and I've apparently succesfully setup the MX Google mail servers. So far I haven't yet a dedicated server: I'm just having a domain at a registrar. Now I want to activate SPF and I'm confused. In the following short webpage: http://www.google.com/support/a/bin/answer.py?answer=178723 it is written that I must add a TXT record containing: v=spf1 include:_spf.google.com ~all Where should I enter this? Should this go in the zone (?) file, like I did for the CNAME and the MX records? So far I have something like this: @ 10800 IN A 217.42.42.42 @ 10800 IN MX 5 ASPMX3.GOOGLEMAIL.COM. @ 10800 IN MX 5 ASPMX2.GOOGLEMAIL.COM. @ 10800 IN MX 3 ALT2.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 3 ALT1.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 1 ASPMX.L.GOOGLE.COM. google8a70835987f31e34 10800 IN CNAME google.com. Does adding the SPF TXT record mean I should literally have something like that: @ 10800 IN A 217.42.42.42 @ 10800 IN MX 5 ASPMX3.GOOGLEMAIL.COM. @ 10800 IN MX 5 ASPMX2.GOOGLEMAIL.COM. @ 3600 IN TXT "v=spf1 include:_spf.google.com ~all" @ 10800 IN MX 3 ALT2.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 3 ALT1.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 1 ASPMX.L.GOOGLE.COM. google8a70835987f31e34 10800 IN CNAME google.com. I made that one up and included right in the middle to show how confused I am. What I'd like to know is the exact syntax and where/how I should put this TXT record.

    Read the article

  • Failed reverse DNS and SPF only when using Thunderbird!

    - by TruMan1
    I have a reverse DNS and SPF records correctly setup for my mail server. Sending webmail from it works perfect. The problem is when Thunderbird sends out emails, it is using the client's IP address for the hostname. I have SMTP authentication and specified my mail server's as the outgoing SMTP. Mail is being sent, but it is not "signing" the email with the mail server's IP address.. it is using the client's. Is there any way to fix this? This is the spam error I get when sending from Thunderbird: Spam: Reverse DNS Lookup, SPF_SoftFail

    Read the article

  • Failed reverse DNS and SPF only when using Thunderbird!

    - by TruMan1
    I have a reverse DNS and SPF records correctly setup for my mail server. Sending webmail from it works perfect. The problem is when Thunderbird sends out emails, it is using the client's IP address for the hostname. I have SMTP authentication and specified my mail server's as the outgoing SMTP. Mail is being sent, but it is not "signing" the email with the mail server's IP address.. it is using the client's. Is there any way to fix this? This is the spam error I get when sending from Thunderbird: Spam: Reverse DNS Lookup, SPF_SoftFail

    Read the article

  • 13 IP addresses, how to add them to domain SPF?

    - by Willy
    Hi All, Let say I have these IP addresses on my server: 170.120.210.209 gateway 170.120.210.210 server IP 170.120.210.211 170.120.210.212 170.120.210.213 170.120.210.214 170.120.210.215 170.120.210.216 170.120.210.217 170.120.210.218 170.120.210.219 170.120.210.220 170.120.210.221 170.120.210.222 I am now willing to setup SPF record for my domain but don't want to write each IP one by one. Could you please tell me the short way of this? How can I convert these IP addresses into CIDR notation? Is this correct? 170.120.210.210/28 Thanks for your help.

    Read the article

  • Unable to install DKIM and SPF on your cPanel/WHM domain. No errors but DKIM test fails

    - by user101597
    The strangest thing.. And I'm pretty sure that the solution is fairly simple.. I'm trying to install DKIM and SPF for one of my domain hosted on a dedicated server with cPanel WHM.. I'm following this tutorial (http://techinterplay.com/enabled-dkim-cpanel-server.html) but the DKIM test is unsuccessful.. Since I host the email for this domain name at Google Apps, I make the DKIM test from a simple php code by using the php mail() function What's causing the failure of the DKIM? Thanks for your help!!

    Read the article

  • Gmail rejects emails. Openspf.net fails the tests

    - by pablomedok
    I've got a problem with Gmail. It started after one of our trojan infected PCs sent spam for one day from our IP address. We've fixed the problem, but we got into 3 black lists. We've fixed that, too. But still every time we send an email to Gmail the message is rejected: So I've checked Google Bulk Sender's guide once again and found an error in our SPF record and fixed it. Google says everything should become fine after some time, but this doesn't happen. 3 weeks already passed but we still can't send emails to Gmail. Our MX setup is a bit complex, but not too much: We have a domain name delo-company.com, it has it's own mail @delo-company.com (this one is fine, but the problems are with sub-domain name corp.delo-company.com). Delo-company.com domain has several DNS records for the subdomain: corp A 82.209.198.147 corp MX 20 corp.delo-company.com corp.delo-company.com TXT "v=spf1 ip4:82.209.198.147 ~all" (I set ~all for testing purposes only, it was -all before that) These records are for our corporate Exchange 2003 server at 82.209.198.147. Its LAN name is s2.corp.delo-company.com so its HELO/EHLO greetings are also s2.corp.delo-company.com. To pass EHLO check we've also created some records in delo-company.com's DNS: s2.corp A 82.209.198.147 s2.corp.delo-company.com TXT "v=spf1 ip4:82.209.198.147 ~all" As I understand SPF verifications should be passed in this way: Out server s2 connects to MX of the recepient (Rcp.MX): EHLO s2.corp.delo-company.com Rcp.MX says Ok, and makes SPF check of HELO/EHLO. It does NSlookup for s2.corp.delo-company.com and gets the above DNS-records. TXT records says that s2.corp.delo-company.com should be only from IP 82.209.198.147. So it should be passed. Then our s2 server says RCPT FROM: Rcp.MX` server checks it, too. The values are the same so they should also be positive. Maybe there is also a rDNS check, but I'm not sure what is checked HELO or RCPT FROM. Our PTR record for 82.209.198.147 is: 147.198.209.82.in-addr.arpa. 86400 IN PTR s2.corp.delo-company.com. To me everything looks fine, but anyway all emails are rejected by Gmail. So, I've checked MXtoolbox.com - it says everything is fine, I passed http://www.kitterman.com/spf/validate.html Python check, I did 25port.com email test. It's fine, too: Return-Path: <[email protected]> Received: from s2.corp.delo-company.com (82.209.198.147) by verifier.port25.com id ha45na11u9cs for <[email protected]>; Fri, 2 Mar 2012 13:03:21 -0500 (envelope-from <[email protected]>) Authentication-Results: verifier.port25.com; spf=pass [email protected] Authentication-Results: verifier.port25.com; domainkeys=neutral (message not signed) [email protected] Authentication-Results: verifier.port25.com; dkim=neutral (message not signed) Authentication-Results: verifier.port25.com; sender-id=pass [email protected] Content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01CCF89E.BE02A069" Subject: test Date: Fri, 2 Mar 2012 21:03:15 +0300 X-MimeOLE: Produced By Microsoft Exchange V6.5 Message-ID: <[email protected]> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: test Thread-Index: Acz4jS34oznvbyFQR4S5rXsNQFvTdg== From: =?koi8-r?B?89XQ0tXOwMsg8MHXxcw=?= <[email protected]> To: <[email protected]> I also checked with [email protected], but it FAILs all the time, no matter which SPF records I make: <s2.corp.delo-company.com #5.7.1 smtp;550 5.7.1 <[email protected]>: Recipient address rejected: SPF Tests: Mail-From Result="softfail": Mail From="[email protected]" HELO name="s2.corp.delo-company.com" HELO Result="softfail" Remote IP="82.209.198.147"> I've filled Gmail form twice, but nothing happens. We do not send spam, only emails for our clients. 2 or 3 times we did mass emails (like New Year Greetings and sales promos) from corp.delo-company.com addresses, but they where all complying to Gmail Bulk Sender's Guide (I mean SPF, Open Relays, Precedence: Bulk and Unsubscribe tags). So, this should be not a problem. Please, help me. What am I doing wrong? UPD: I also tried Unlocktheinbox.com test and the server also fails this test. Here is the result: http://bit.ly/wYr39h . Here is one more http://bit.ly/ypWLjr I also tried to send email from that server manually via telnet and everything is fine. Here is what I type: 220 mx.google.com ESMTP g15si4811326anb.170 HELO s2.corp.delo-company.com 250 mx.google.com at your service MAIL FROM: <[email protected]> 250 2.1.0 OK g15si4811326anb.170 RCPT TO: <[email protected]> 250 2.1.5 OK g15si4811326anb.170 DATA 354 Go ahead g15si4811326anb.170 From: [email protected] To: Pavel <[email protected]> Subject: Test 28 This is telnet test . 250 2.0.0 OK 1330795021 g15si4811326anb.170 QUIT 221 2.0.0 closing connection g15si4811326anb.170 And this is what I get: Delivered-To: [email protected] Received: by 10.227.132.73 with SMTP id a9csp96864wbt; Sat, 3 Mar 2012 09:17:02 -0800 (PST) Received: by 10.101.128.12 with SMTP id f12mr4837125ann.49.1330795021572; Sat, 03 Mar 2012 09:17:01 -0800 (PST) Return-Path: <[email protected]> Received: from s2.corp.delo-company.com (s2.corp.delo-company.com. [82.209.198.147]) by mx.google.com with SMTP id g15si4811326anb.170.2012.03.03.09.15.59; Sat, 03 Mar 2012 09:17:00 -0800 (PST) Received-SPF: pass (google.com: domain of [email protected] designates 82.209.198.147 as permitted sender) client-ip=82.209.198.147; Authentication-Results: mx.google.com; spf=pass (google.com: domain of [email protected] designates 82.209.198.147 as permitted sender) [email protected] Date: Sat, 03 Mar 2012 09:17:00 -0800 (PST) Message-Id: <[email protected]> From: [email protected] To: Pavel <[email protected]> Subject: Test 28 This is telnet test

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9  | Next Page >