Stop spam from my own domain?

  • Hi Everyone,


    basically exactly what it says in the title. how can i stop these pesky spammers spamming me from my own domain?
    I could setup an spf record but i dont know where to go from there.


    Thanks
    MooseH

  • Create the following DNS Resource Records:

    Code
    1. Name : @TTL : 3600Class : INType : SPFData : v=spf1 mx a -all
    Code
    1. Name : @TTL : 3600Class : INType : TXTData : v=spf1 mx a -all

    In order to create your own customized SPF record, try this one: http://www.spfwizard.net/
    After doing that, consider also using DKIM on your domain. This Plugin

    is your friend :-)


    With OpenDKIM consider also creating a DMARC DNS Resource Record, something like the following:

    Code
    1. Name : _dmarc
    2. TTL : 3600
    3. Class : IN
    4. Type : TXT
    5. Data : v=DMARC1; p=quarantine

    In order to create your won customized DMARC record, try this one: https://www.unlocktheinbox.com/dmarcwizard/
    Bye Kess

    Edited 2 times, last by kess: Added links ().

  • Hi!


    All that @kess said is correct, didn't expect anything else ;)
    One big IF.


    Question: Where do you host your email? Is it located on the same server as i-MSCP? (cq: do you have external email server enabled or disabled).
    Note that when this is not enabled, there will be a correct SPF record already.

  • All these settings are relative to each domain independently from the others hosted on the same physical machine.
    If you want to have these settings for all your domains, you must apply these settings to each single domain...