SPF, spam et mailing... besoin d'aide!!! :)

Nouveau WRInaute
Bonjour,
je m'occupe d'un site pour mon activité (dans le spectacle) et j'ai besoin une fois par an d'envoyer à mon réseau la liste de mes spectacles. (environ 600mails)
j'essaye d'envoyer les mail par petite série, une 60aine par jour sur 15 jours, afin de ne pas passer pour un spammeur (d’ailleurs comment peut on savoir si notre domaine est classé comme tel?)

j'utilise le serveur mail de mon domaine pour ce faire, simplement via horde, en fonction copie cachée.
cette année, je reçois environ 30% d'échec à cause d'un blocage SPF (si j'ai bien compris)
Reason: mechanism (in reply to MAIL FROM command)

je découvre donc cette fonction, le SPF sur le DNS, que je ne connaissais pas:)


Dans un premier temp j'ai essayé de rediger un spf qui laisse tout passer:

v=spf1 a mx mx:mail.mondomaine.com +all

ce qui donne ca (test de vérification par mail)
Thank you for using the verifier,

The Port25 Solutions, Inc. team

==========================================================
Summary of Results
==========================================================
SPF check: neutral
DomainKeys check: neutral
DKIM check: neutral
Sender-ID check: neutral
SpamAssassin check: ham

==========================================================
Details:
==========================================================

HELO hostname: smtp2-g21.free.fr
Source IP: 2a01:e0c:1:1599::11
mail-from: contact@mondomaine.com

----------------------------------------------------------
SPF check details:
----------------------------------------------------------
Result: neutral (SPF-Result: None)
ID(s) verified: smtp.mailfrom=contact@mondomaine.com
DNS record(s):
mondomaine.com. SPF (no records)
mondomaine.com. 600 IN TXT "mondomaine.com. IN SPF "v=spf1 a mx mx:mail.mondomaine.com +all""

----------------------------------------------------------
DomainKeys check details:
----------------------------------------------------------
Result: neutral (message not signed)
ID(s) verified: header.From=contact@mondomaine.com
DNS record(s):

----------------------------------------------------------
DKIM check details:
----------------------------------------------------------
Result: neutral (message not signed)
ID(s) verified:

NOTE: DKIM checking has been performed based on the latest DKIM specs
(RFC 4871 or draft-ietf-dkim-base-10) and verification may fail for
older versions. If you are using Port25's PowerMTA, you need to use
version 3.2r11 or later to get a compatible version of DKIM.

----------------------------------------------------------
Sender-ID check details:
----------------------------------------------------------
Result: neutral (SPF-Result: None)
ID(s) verified: header.From=contact@mondomaine.com
DNS record(s):
mondomaine.com. SPF (no records)
mondomaine.com. 600 IN TXT "mondomaine.com. IN SPF "v=spf1 a mx mx:mail.mondomaine.com +all""

----------------------------------------------------------
SpamAssassin check details:
----------------------------------------------------------
SpamAssassin v3.3.1 (2010-03-16)

Result: ham (-0.2 points, 5.0 required)

pts rule name description
---- ---------------------- --------------------------------------------------
-1.9 BAYES_00 BODY: Bayes spam probability is 0 to 1%
[score: 0.0000]
0.0 HTML_MESSAGE BODY: HTML included in message
1.7 HTML_IMAGE_ONLY_08 BODY: HTML: images with 400-800 bytes of words

==========================================================
Explanation of the possible results (from RFC 5451)
==========================================================

SPF and Sender-ID Results
=========================

"none"
No policy records were published at the sender's DNS domain.

"neutral"
The sender's ADMD has asserted that it cannot or does not
want to assert whether or not the sending IP address is authorized
to send mail using the sender's DNS domain.

"pass"
The client is authorized by the sender's ADMD to inject or
relay mail on behalf of the sender's DNS domain.

"policy"
The client is authorized to inject or relay mail on behalf
of the sender's DNS domain according to the authentication
method's algorithm, but local policy dictates that the result is
unacceptable.

"fail"
This client is explicitly not authorized to inject or
relay mail using the sender's DNS domain.

"softfail"
The sender's ADMD believes the client was not authorized
to inject or relay mail using the sender's DNS domain, but is
unwilling to make a strong assertion to that effect.

"temperror"
The message could not be verified due to some error that
is likely transient in nature, such as a temporary inability to
retrieve a policy record from DNS. A later attempt may produce a
final result.

"permerror"
The message could not be verified due to some error that
is unrecoverable, such as a required header field being absent or
a syntax error in a retrieved DNS TXT record. A later attempt is
unlikely to produce a final result.


DKIM and DomainKeys Results
===========================

"none"
The message was not signed.

"pass"
The message was signed, the signature or signatures were
acceptable to the verifier, and the signature(s) passed
verification tests.

"fail"
The message was signed and the signature or signatures were
acceptable to the verifier, but they failed the verification
test(s).

"policy"
The message was signed but the signature or signatures were
not acceptable to the verifier.

"neutral"
The message was signed but the signature or signatures
contained syntax errors or were not otherwise able to be
processed. This result SHOULD also be used for other
failures not covered elsewhere in this list.

"temperror"
The message could not be verified due to some error that
is likely transient in nature, such as a temporary inability
to retrieve a public key. A later attempt may produce a
final result.

"permerror"
The message could not be verified due to some error that
is unrecoverable, such as a required header field being
absent. A later attempt is unlikely to produce a final result.





du coup j'ai essayé de rédiger mon spf différemment mais je ne suis pas sur du tout de mon coup:

"v=spf1 ptr ptr:free-h.org ptr:free.fr ptr:proxad.net ptr:free-h.org ~all"

(et j'avoue que je suis assez ignare en la matière!!! :oops: )

la si j'ai bien compris, j’autorise les mails venant de mon FAI Free (fixe et mobile, ce qui serait plus simple pour mon mailing), et du service mail de mon hebergeur (free-h)

est ce bien ca? :? :?

par avance merci....
 
WRInaute passionné
C'est très bizarre, car ton "HELO" SMTP a l'air de venir du SMTP de free:
=> HELO hostname: smtp2-g21.free.fr

Aussi, tu t'es planté dans ton enregistrement TXT :
Code:
mondomaine.com. 600 IN TXT "mondomaine.com. IN SPF "v=spf1 a mx mx:mail.mondomaine.com +all""
Tu devrais pas avoir ça.
Là tu as un truc faux et pas valide du tout.
Aussi le +all est pas génial un ~all serait mieux, mais tant que tu es en test, c'est pas gênant.
 
Nouveau WRInaute
merci pour votre réponse...

ben du coup je suis perdu, pourquoi il est faux mon spf :oops: :oops: ?

que puis je mettre, au plus simple, a la place :cry: ??

merci.
 
WRInaute impliqué
SAlut,

Juste une petite idée comme ca, vu que tu as semble t-il un nombre très limité d'email à envoyer ( 600 mail 1 fois par an ), je te conseil d'utiliser une simple adresse gmail pour envoyer ta mailing.

Pas tout d'un coup bien sur mais tu espace un peu. ( 6 x 99 en CCC me semble correct )

Franchement pour 600 envois je serais toi je m'embeterais pas plus, et avec gmail tu as plus de chance que les mails aboutissent.

Attention je précise bien parce que tu as un petit nombre une fois par an, sinon il vaut mieux pas.
 
Discussions similaires
Haut