Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
1 answer
101 views

SPF record is set, but mail testers are giving me high severity risk

I'm using sendmail and I have the following SPF record: "v=spf1 a mx a:hostinger.com ip4:ip_here -all" And it gives me this description: domain.com. 14400 IN TXT v=spf1 a mx a:hostinger.com ...
John Sall's user avatar
  • 123
-1 votes
1 answer
122 views

SPF Record - Over 10 lookups should include website hosting in SPF

SPF says over limit 11 lookups, 4 lookups are nested in website include hosting and 4 in google (gmail gsuite), 1 mailerlite newsletter, 1 +a, 1 +mx, 0 +ip4. Absolute must keep: google (gmail gsuite) ...
Sally's user avatar
  • 1
0 votes
2 answers
150 views

A Non-MX mail server + Google Workspace, is this viable?

I have a domain (example.com) configured for sending and receiving mail using Google Workspace. I need to launch additionally a separate (own) mail server. Switching completely to the new server is ...
x-yuri's user avatar
  • 2,328
0 votes
1 answer
947 views

Should HELO, MAILFROM and From use the same domain?

I configured a mail server a couple of times before and I believe back then I thought that the answer is "yes." But I'm about to configure another one, and it seems that I was wrong. Let's ...
x-yuri's user avatar
  • 2,328
0 votes
1 answer
167 views

Mail server running on a subdomain - how could email acceptance by other servers be influenced by dns records for different ips?

I started to run a self-hosted mail server which I want to be reachable via a subdomain only. I have an A record for mail.sub.domain.tld and an MX record for sub.domain.tld /edit: which points to mail....
cssdev's user avatar
  • 23
0 votes
1 answer
681 views

SPF records. Allow HELO/EHLO but not sending emails

I have a mail server, let's say mail.example.com The PTR records connect mail.example.com with my server's ips (ipv4,v6). The HELO/EHLO response is mail.example.com Now I want to send letters like ...
Роман Коптев's user avatar
0 votes
1 answer
206 views

Mail proxy with SPF and DMARC without changing FROM headers

Here is my situation. We have internal network, with lots of 2nd level subdomains - foo.internal.domain.ltd as example. Those subdomains may or may not have public DNS records with Class A IPs. Then, ...
ku4eto's user avatar
  • 305
0 votes
2 answers
415 views

Root domain in SPF record instead of full hostname

Can i use root domain like google.com instead of _spf.google.com in SPF record?. My SPF record v=spf1 include:_spf.mx.cloudflare.net include:_spf.google.com include:mxsmtp.sendpulse.com +a +mx ~all ...
Stellan Coder's user avatar
1 vote
0 answers
177 views

SPF Limits and SPF Merging

I am using Zoho Mail, AWS SES, GMAIL SMTP, Cloudflare email route and Yahoo SMTP. they all have there own SPF record. i saw on Google the only 1 SPF should be added in hostname and maximum 10 SPF ...
Mehul Kumar's user avatar
0 votes
1 answer
226 views

How to proper dns zone config for selfhosted email server

Looking to harden the sending authentication of my email server, I am looking for some usefull hints on the topic. As I have in total 4 Vps Servers where emails will be send from, registration ...
KaliMucho's user avatar
7 votes
2 answers
1k views

How can I create and update the existing SPF record to allow more than 10 entries?

How can I include another SPF record if my existing domain already has 10 lines of SPF records in the TXT record? I wanted to add these two: include:mailgun.org include:sendgrid.net This is my ...
Senior Systems Engineer's user avatar
0 votes
1 answer
5k views

spf blocked- can't send emails to people who uses gmail

I use 1and1 Ionos for my email server - I can't send emails to people who use google gmail spf record v=spf1 include:_spf.perfora.net include:_spf.kundenserver.de ~all I am not sure what I can do - ...
Victor Castillo's user avatar
0 votes
1 answer
666 views

SPF denying emails, and different IPs sender

I'm pretty new to email server configuration, so now I'm trying to make my SPF work well but I'm facing a strange problem. My SPF is like this v=spf1 +mx +a +ip4:xxx.xxx.xxx.xxx +include:_spf.google....
Anderson Silvestre's user avatar
1 vote
1 answer
2k views

How to configure EXIM to check SPF record for incoming emails and add 'Received SPF' header to the incoming emails?

I'm playing with Exim and created a mail server that can accept and send emails alright. Now, I want to enable SPF checking for every incoming email so that a Received SPF header is added to these ...
Md. Ishtiaq Ashiq Khan's user avatar
1 vote
3 answers
92 views

Meaning of "sender"?

Reading documentation about SPF records, I can't quite seem to disambiguate the meaning of "sender". It could mean "the IP where the mail client sent the message" or it could mean &...
Dave Cousineau's user avatar
1 vote
1 answer
540 views

email validation: is there any point doing both SPF *and* reverse DNS tests?

For a receiving MTA, it seems to be unnecessary to check both the SPF record for an incoming SMTP connection, and to do an rDNS/PTR lookup. Consider: Server gets SMTP connection from aaa.bbb.ccc.ddd, ...
QF0's user avatar
  • 223
1 vote
1 answer
2k views

postfix: how to force IPv4 through SMTP?

Problem I have successfully set up a Postfix mailserver with an SMTP interface, set up DKIM, DMARC, SPF, all that stuff. But I had a problem when testing the delivery of emails to Gmail. Namely, SPF ...
VaNa's user avatar
  • 137
0 votes
2 answers
1k views

send email from another server than FROM domain without being marked as spam

I want to send a mail from a website. The mail server from this domain is not publicly reachable, so I can't use that to send the mail. The webserver that hosts the website has another email server ...
Matthias's user avatar
  • 101
0 votes
1 answer
1k views

Setup DNS records for SMTP send-only server

I have website on hosting with domain exmpl.com. I have DNS record for exmpl.com: exmpl.com MX(10) mail.exmpl.com mail.exmpl.com A XX.XX.XX.XX exmpl.com TXT v=spf1 +a +mx +a:hosting.server ~all All ...
Sasha Dzuruk's user avatar
1 vote
1 answer
311 views

DMARC failure for delivery report

I have a Docker-based mail server (Mailu) setup. It's working great except for delivery reports which are sent automatically (one of the user mailboxes is full and a "Quota exceeded" ...
andi's user avatar
  • 121
1 vote
1 answer
1k views

Why does my postfix reject mail with a spf hardfail even though spf DNs record is set to softfail?

The log output I get is the following: "Jul 7 11:23:46 mail policyd-spf[19779]: 550 5.7.23 Message rejected due to: SPF fail - not authorized. Please see http://www.openspf.net/Why?s=mfrom;id=...
Big X's user avatar
  • 21
-1 votes
1 answer
4k views

Unable to send email to gmail account from my mail server

I've created a mail server and have setup a PTR record from the ISP to my static IP server. The mail server works well and am able to send and receive emails and send mails to many email addresses ...
Nischit Pradhan's user avatar
0 votes
1 answer
2k views

SPF and OpenDMARC not working in Postfix

I am working on implementing SPF and OpenDMARC/DKIM to my mail servers. Currently I have two mail servers in different subnets, each with separate DNS server and domain name. They can exchange emails ...
MArhEV's user avatar
  • 19
0 votes
3 answers
1k views

SPF problems with sending email from website

I've been struggling to understand how to fix a particular problem with setting up SPF with different domain names. I tried searching the web, but didn't quite find what I was looking for. My problem ...
moleculezz's user avatar
1 vote
1 answer
82 views

Understanding SPF fails for email sent

I'm trying to get my head around this issue. My emails are getting sent into spam for people. In this case, its gmail. If I look at the email details I get: 109.74.201.130 is another server, which ...
Andrew Newby's user avatar
  • 1,184
0 votes
1 answer
921 views

SPF and DKIM for one domain on two servers [closed]

I followed this guide to setup SPF and DKIM for emails to be sent from a server for a domain. That server is the location of the actual email server for the domain. I now want to setup another server ...
Kohjah Breese's user avatar
1 vote
1 answer
3k views

emails to Yahoo are ending up in SPAM folder despite spf=pass, dkim=pass and dmarc=pass

Are we possibility having a reputation problems with Yahoo emails? Yahoo raw mail header finds my policy I published: dmarc=success(p=REJECT,sp=REJECT) Emails to clients at Google and Outlook are not ...
MeSo2's user avatar
  • 274
0 votes
1 answer
58 views

For SPF records do 'a' and 'mx' achieve the same result in many cases?

Example DNS Records: Type: TXT Hostname: example.com Value: returns v=spf1 a ~all Type: A Hostname: mail.example.com Value: 1.1.1.1 Type: AAAA Hostname: mail.example.com Value: 1000:1:1:1:1:1:0001 ...
myNewAccount's user avatar
5 votes
1 answer
3k views

DMARC strict vs relaxed alignment?

I've been configuring DNS records for a mail server and got stuck when it came to DMARC's alignments. I know that both relaxed and strict are valid options, as well as relaxed being default setting. ...
user avatar
1 vote
0 answers
4k views

DKIM failure "message has been altered"

Summary I have a Mattermost server which needs to send emails out to users when they sign up, etc. These emails are failing DKIM checks and showing up in users' Gmail as spam. Observed behavior I ...
wesgardner's user avatar
1 vote
1 answer
2k views

Email delivery issues with Hotmail/Outlook

I am using SendGrid to send emails and I have properly configured my domain (SPF, etc.). Usually everything works, except that Hotmail/Outlook often rejects the emails I send: reason": "550 5.7.1 ...
Basj's user avatar
  • 769
1 vote
1 answer
940 views

DMARC Report: Sometimes DKIM Fails for Mail Server IP

What does it mean when some DMARC records indicate a failure for the correct server: <record> <row> <source_ip>1.2.3.4</source_ip> <count>8</count&...
Louis Waweru's user avatar
0 votes
0 answers
611 views

everything Pass but emails still go to the spam folder! I think it would be about hostname but not sure and don't know how to fix this

I checked too many topics and answers tested too many things! but can't find a solution to my problem. I'm a newbie user and maybe didn't understand some answers well. I need to fix this problem as ...
MrSmile's user avatar
0 votes
2 answers
860 views

Postfix mail relay to external address, SPF Check

I have a question which is not about the configuration but about the question what is right and what not. The scenario: Organisation A (OrgA) has a Mailserver which is responsible for example.org. ...
Nico's user avatar
  • 135
0 votes
1 answer
591 views

How did this pass DKIM according to DMARC report?

I recently added a DMARC record for one of my domains. Let's call it mydomain.com: v=DMARC1;p=none;rua=mailto:[email protected];ruf=mailto:[email protected];fo=1" I have been ...
Mike's user avatar
  • 689
1 vote
1 answer
595 views

Make my outgoing SPF records strict, and incoming policy lenient (postfix/dovecot)

I recently added an SPF record to my DNS records, so my email is less likely to be marked as spam. My SPF record looks like this: mpn.co. 86400 IN TXT "v=spf1 ip4:45.56.81.114 ip6:2600:...
3x5's user avatar
  • 121
0 votes
0 answers
325 views

Mail issues only with Google App domains

I have a local mail server set up. It is connected via a dedicated IP (with an appropriate PTR record). I have DKIM, DMARC, and SPF set up. My domain has been added to Google's Postmaster Tools and ...
Joseph's user avatar
  • 153
1 vote
1 answer
1k views

How to build "SPF" ( multiple IPs) for authorizing other domains for sending mails behalf of them

We are building mail server to send mails for other domains. We have multiple IP address and i have created "A" record like spf.example.com pointing to multiple IP's Now I have asked client to ...
Balus's user avatar
  • 13
1 vote
2 answers
319 views

Is this correct for a SPF record based on our setup?

Our company has a SMTP server that sends mail out on behalf of our customers. So a customer would log into our system, go to a specific section, and can fill out a form to send an Email to whoever ...
Thorin's user avatar
  • 209
5 votes
2 answers
5k views

`connect to private/policy-spf: No such file or directory` when receive mail by postfix in centos 7

My system is centos 7 with postfix,dovecot,pypolicyd-spf, opendkim. I can send mail but cannot receive mail, I notice warnings as below: Feb 6 20:01:09 srv-8327 postfix/smtpd[20391]: warning: ...
kittygirl's user avatar
  • 985
2 votes
1 answer
381 views

DMARC <policy_evaluated> SPF fails when using PostSRSD

I am running a mailserver under example.com that serves emails for a couple of domains. As my server does not have a mailbox, all the emails it receives are forwarded to particular Gmail accounts. To ...
John Doe's user avatar
  • 365
-1 votes
2 answers
2k views

SPF and DKIM configuration Ubuntu 18.04 fails

I have been following this tutorial from DigitalOcean. I have followed every detail but nothing seems to work as expected. Assuming that my FQDN is the following: mydomain.com. Here are my details: ...
Waiyl Karim's user avatar
1 vote
1 answer
2k views

Error: SPF record must be in the correct format

I need some help with set up the SPF record. When I created the SPF record just like this: v=spf1 a mx include:_spf.google.com include:getresponse.com ~all When I run this for a test: https://...
Robert Jones's user avatar
0 votes
2 answers
1k views

Can a DMARC "reject" policy prevent NDR backscatter?

Our email is being spoofed. We already have SPF/DKIM/DMARC p="quarantine" policies in place however we are still receiving thousands of Non-Delivery Receipt (NDR) in our inbox. Will changing to DMARC ...
IMB's user avatar
  • 521
1 vote
1 answer
1k views

Does SPF have a core weakness when using a third-party email service?

An SPF record is a DNS record that essentially states which IPs/domains are allowed to send email on behalf of the domain. When using a third-party email service, the service often recommends using a ...
rinogo's user avatar
  • 339
6 votes
2 answers
2k views

Postfix: How to accept email with valid SPF but unresolvable hostname?

I have configured my Postfix to reject email sent from hosts without PTR record and hostnames that don't have A record. I found there are legitimate mail servers with valid SPF records which don't ...
LinuxBabe's user avatar
  • 1,035
0 votes
2 answers
151 views

SPF keeps on failing

Based on this link how to set up SPF and answer in closed topic here My dns record looks like this v=spf1 a mx ip4:xxx.xxx.xx.xx -all include:_spf.google.com ~all but google throws an error ...
user470564's user avatar
0 votes
3 answers
3k views

Received-SPF: neutral [duplicate]

When I send emails from my application I am getting a spf neutral error. I have been working with Google and my hosting company, but none of them can figure it out. Below is my spf record. "v=spf1 ...
Edwardcode's user avatar
1 vote
1 answer
198 views

How to setup SPF and DMARC for satellite hosts?

If I send mail directly from relay host - everything works like a charm. All checks are passed. Delivered-To: [email protected] Received: by 10.100.182.171 with SMTP id t40csp2626933pjb; Thu, 26 ...
Falseclock's user avatar
1 vote
1 answer
343 views

SPF errors on a new domain name

I'm new to web hosting and configuring emails, and I was hoping I could get some help. I purchased a reseller account and I set up my first cPanel account on a domain that I have. I then created a few ...
joepr's user avatar
  • 11