Home | Sitemap | Recent Changes | Login

SPF Logo

Sender Policy Framework

Why

Why did SPF cause my mail to be rejected?

What is SPF?

SPF is an extension to Internet e-mail. It prevents unauthorized people from forging your e-mail address (see the introduction). But for it to work, your own or your e-mail service provider's setup may need to be adjusted. Otherwise, the system may mistake you for an unauthorized sender.

Note that there is no central institution that enforces SPF. If a message of yours gets blocked due to SPF, this is because (1) your domain has declared an SPF policy that forbids you to send through the mail server through which you sent the message, and (2) the recipient's mail server detected this and blocked the message.

SomeISP rejected a message that claimed an envelope sender address of someuser@openspf.org.

SomeISP received a message from 192.0.2.1 that claimed an envelope sender address of someuser@openspf.org.

However, the domain openspf.org has declared using SPF that it does not send mail through 192.0.2.1. That is why the message was rejected.

If you are someuser@openspf.org:

openspf.org should have given you a way to send mail through an authorized server.

If you are using a mail program as opposed to web-mail, you may need to update the "SMTP server" configuration setting according to your ISP's instructions. You may also need to turn on authentication, and enter your username and password in your mail program's options. Please contact your ISP for assistance.

If you run your own MTA, you may have to set a "smarthost" or "relayhost". If you are mailing from outside your ISP's network, you may also have to make your MTA use authenticated SMTP. Ideally your server should listen on port 587 as well as port 25.

If your mail was correctly sent, but was rejected because it passed through a forwarding service, as an interim solution you can mail the final destination address directly (it should be shown in the bounce message). See the forwarding best practices (or refer the recipient there) for the discussion of a proper solution.

If you need further help, see our support section for free support and professional consulting services.

If you are confident that your message did go through an authorized server:

The administrator of the domain openspf.org may have incorrectly configured its SPF record. This is a common cause of mistakes.

Here's what you can do: Contact the openspf.org postmaster and tell them that they need to change openspf.org's SPF record so that it authorizes 192.0.2.1. For example, they could change the record to something like

v=spf1 ip4:192.0.2.1 -all

If you refer your postmaster to this web page, they should be able to solve the problem.

If you did not send the message:

SPF successfully blocked a forgery attempt; someone tried to send mail pretending to be from someuser@openspf.org, but the message was rejected before anybody saw it. This means SPF is working as designed.


How can I reference this web page for explaining SPF results?

This web page is a public service of the SPF project. SPF implementations can (and do) use it to help explain the results of SPF checks by presenting to users a parameterized link to this page. See the "Why?" page documentation for details on how this works.


Edit text of this page | View other revisions
Last edited 2008-04-04 13:27 (UTC) by Frank Ellermann (diff)