Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Communications Spam The Internet

Does SPF Really Help Curtail Forged Email Headers? 90

Intelopment asks: "My Domain name has recently been used a lot in the 'Reply' field by some inconsiderate spammer, and my ISP has suggested that I consider using the Open SPF service as a way to stop spammers from using my domain name for in their mail headers field. From what I can tell, it requires the receiving mail server to actually participate in the SPF service, which is where I have my doubts. Does anyone have any experience with this service? Does it work? Are many ISPs using Open SFP?"
This discussion has been archived. No new comments can be posted.

Does SPF Really Help Curtail Forged Email Headers?

Comments Filter:
  • Some do (Score:3, Informative)

    by Asgard ( 60200 ) * <jhmartin-s-5f7bbb@toger.us> on Friday June 22, 2007 @06:45PM (#19614861) Homepage
    I know of at least one ISP that checks SPF records. SPF costs very little to implement in most cases and does not break email for someone who is not using it. Based on that there is really no reason *not* to implement it. It won't completely solve the problem, but it does enable someone who is SPF-aware to filter those emails.
    • Re: (Score:2, Informative)

      by Mr. Slippery ( 47854 )

      SPF costs very little to implement in most cases and does not break email for someone who is not using it.

      SPF breaks forwarding [woodhou.se]. It is a badly brain-damaged scheme.

      A few years back it was alleged that more spam than valid e-mail was being sent using SPF. [theregister.co.uk]

      SPF is bad, mkay? It should have been taken out behind the barn and put out of our misery a long time ago. Don't use it, and don't encourage it.

      DomainKeys is a much smarter scheme. Use and encourage it instead.

      • SPF isn't supposed to do anything like what you claim. SPF is supposed to help with Joe Jobs. Do you know what that is?
        • SPF isn't supposed to do anything like what you claim

          Odd. I made no claims about what SPF is "supposed" to do, only noted that it 1) breaks forwarding, and 2) doesn't prevent spam.

          As for preventing forgeries like joe jobs, read the page I so conveniently linked to [woodhou.se]:

          Some people claim that SPF directly combats spam. It doesn't. SPF attempts to address forgery. In fact, a large amount of spam rates an SPF 'pass' result, because spammers have rapidly adopted SPF for themselves.

          You still need a blacklist

          • 1) forwarding sucks. Why? I don't know. But if I can't tell if it's coming from a legitimate server, it sucks.
            2) Chapstick doesn't prevent spam either. Why didn't you mention that?
            • 1) forwarding sucks. Why? I don't know.

              On the contrary, forwarding is Very Very useful. I have somewhere around a dozen different accounts on email servers that I don't control that forward to a couple accounts that I DO control. With so many accounts, fetchmail isn't viable (especially with "expiring" passwords to deal with) and some forwarding accounts don't even allow logins fr various reasons.

              The SPF "solution" is SRS (Sender Rewriting Scheme).

              Unfortunately, SRS ALSO sucks. Instead of a huge long post h
              • Surely the simpler solution to this is to configure your mail servers to not check SPF for mail coming from the dozen servers are allowed to forward to you, and not anyone else? I agree with the grandparent; although I use forwarding to move mail between a couple of accounts, it should not be allowed in the general case.
                • by beavis88 ( 25983 )
                  You've hit the nail on the head here. The poster apparently wants to make SPF totally useless for the rest of the internet, to avoid reconfiguring his mail server (either to ignore SPF on forwards from "vanity domains" or to, oh I don't know, ignore SPF altogether). It's interesting that the best complaint people can come up for an optional scheme is that it breaks something they have full control over if they choose to use it...
            • 1) forwarding sucks. Why? I don't know. But if I can't tell if it's coming from a legitimate server, it sucks.

              See, SPF sucks so bad that it's confused you about forwarding.

              The question is not if it comes to me from a legitimate server; it's if it *originated* from a legitimate server. DomainKeys allows this without crazy-ass rewriting.

              2) Chapstick doesn't prevent spam either. Why didn't you mention that?

              The only reason that people might want to check SPF headers on the receiving end is to prevent

          • by DrZaius ( 6588 )
            Spammers interested in using SPF will also implement DKIM. SPF and DKIM aren't about preventing spam, they are about authenticating the sender and using that to build a reputation.
          • by grahamm ( 8844 )

            Cryptographic signatures are the solution to preventing forgeries. Until we get them into wide use on the user level, DomainKeys is a fairly good solution. SFP is a poor one.

            I use SPF, SRS, DomainKeys and DKIM (both setting in outgoing mail, and checking on incoming). I see far more 'false positives' where legitimate incoming mail fails the checks from DomainKeys and DKIM than I do from SPF. For example since collecting DKIM statistics on the mail server here, of mails from gmail.com 50 had DKIM signatures which validate correctly but 1179 had signatures which failed DKIM validation. The only case of valid mails failing SPF that I have seen (as the postmaster) was where a comp

      • Re: (Score:3, Informative)

        by Bert64 ( 520050 )
        SPF breaks "vanity forwarding" as described in that site, but surely if *you* set up a forwarding service you can whitelist or special case that service, since the forwarding service will only be sending mail to you. If you configure it as a forwarding service on your mailserver, and you trust that service, then your mailserver can compare the spf records against the headers added by the forwarding service instead of the actual address the connection came from.

        Now i run an ISP with a large number of custome
        • Using the alternative SMTP submission port, 587, as detailed in RFC 2476, is what is needed for users that have port 25 blocked by their ISP so that SPF works simply for their domain. Email client support for alternative ports was not common when the RFC was written in 1998, but every client has support for it today, so there is no excuse. The great advantage of configuring your laptop to always use port 587, is that you can plug the laptop in anywhere on the Internet and your email just works.
          • by Bert64 ( 520050 )
            And then having to explain that to end users..
            It also doesn't help users of mobile devices who have to use the telco's outbound mailserver, with SPF i can add the telco's mailserver to the allowed list easily.
  • It does help, but... (Score:5, Informative)

    by Meostro ( 788797 ) on Friday June 22, 2007 @06:45PM (#19614873) Homepage Journal
    ... but only if you use it.

    Add SPF to your domain, and whatever subset of ISPs / mailservers that use it probably won't bug you. The only downside of using SPF is that you may have to change your DNS records if you want to use a new mailserver, but most people that I know only use one or two servers for outgoing mail for any one domain.

    One DNS line to potentially stop a joejob against you - it's a no-brainer, even if you "have [your] dobuts". Go to the SPF Setup Wizard [openspf.org], fill in your servers and copy the IN TXT line.

    See if it works, and proceed from there. If it doesn't, go back to the ISP and complain.
    • I am going to have a look at this because I get about 50 bounces per day from spam sent with my domain name as the sender. Yesterday I got 500 bounces. There must be a push on somewhere.

      The main problem for me is that my outgoing mail currently goes through a server operated by my cable provider. I wonder, though, if I can get around this by setting From: to be from a different domain I have and Reply-To: to the the domain with the SPF records.
      • by djmurdoch ( 306849 ) on Friday June 22, 2007 @07:08PM (#19615127)
        The main problem for me is that my outgoing mail currently goes through a server operated by my cable provider.

        Why is this a problem? Does your cable provider not provide an SPF record? If they do, one of the variations on the SPF record ("include:") for your domain is basically a pointer to theirs.
        • Why is this a problem? Does your cable provider not provide an SPF record? If they do, one of the variations on the SPF record ("include:") for your domain is basically a pointer to theirs.

          Yeah I just found that in the wizard. The only problem is that the spam can still be sent from my cable providers domain, but reading the other replies it looks like this is really going to put a dent in my problem.

          • reading the other replies it looks like this is really going to put a dent in my problem.

            Not really. Very few site implement SPF in a way that would reject forged mail. Look, if they are not smart enough to reject outright and instead scan later and bounce (which is the cause of the collateral damage to begin with), what makes you think that YOU implementing SPF is going to help? It won't. Not one bit.

            The easiest way to deal with backscatter bounce spam is to reject it. Scan for the common bounce messages,
            • This creates a double bounce, which puts the problem right back on the incompetent email admin that accepted the forged spam or virus laden mail to begin with!

              As long as you reject at the RCPT stage (before you can see the body) it's okay to refuse, but if you're basing the bounce on the headers put together by an incompetent email admin, you're just adding to the problem: you may not be bouncing to the right place. Just send it into a black hole, don't bounce.
              • This is why I explicitly said "reject" and not "bounce." In order to do this scanning, it MUST be done at the DATA phase and not at the RCPT. You don't have the content to scan yet at RCPT! Any totally broken host that ignores the 5xx error and attempts redelivery of the same message (keyed off the Message-ID) get's firewalled for 1 hour. There are a number of totally broken MTA's out there that warrant limited-time firewalling for bad aggressive behavior.

                Just a few years ago, you could get by with a fairly
        • Certain major western Canadian cable ISPs who shall remain nameless have been known to silently trap SMTP connections, and then forward the messages on to the destination.

          Now, that's all fine and good if you're willing to "include:" their SPF records... but unfortunately this steadfastly anonymous western Canadian cable ISP also happens to be one of the most prolific botnet havens in the world, so you're not really cutting down the number of people that can claim to be you by a useful amount.

          Your best bet i
      • by Meostro ( 788797 ) on Friday June 22, 2007 @07:15PM (#19615185) Homepage Journal

        The main problem for me is that my outgoing mail currently goes through a server operated by my cable provider. I wonder, though, if I can get around this by setting From: to be from a different domain I have and Reply-To: to the the domain with the SPF records
        You shouldn't have to do anything that fancy.

        Go to the SPF wizard page, tell it what your mailservers are (even if they aren't your domain MX records) and it will tell you what to use. If your outgoing mail is set up as someguy@mycableprovider.com then you'll have to worry about them getting the records right, but if you're sending form someguy@mydomain.com you just have to worry about telling SPF which servers you send mail through.
        • just have to worry about telling SPF which servers you send mail through.

          Yes. I have been through the wizard and I got my SPF records set up. I will start looking for ways to integrate it with qmail now.

      • Re: (Score:1, Flamebait)

        The increase in bounces started a bit more than a week ago. I've noticed it at my domains too.

        The problem now isn't the spam, it's the morons who send bounce notifications to forged e-mail addresses. It's the morons who set vacation autoresponders. It's the morons who ask for human confirmation that the mail isn't spam. It's the virus scanners that send their crap to forged e-mail addresses.

        Why don't people realize that the word "Symantec" in an e-mail is for me a 100% indication that the mail is from a Rus
        • I have no idea why you were modded flaimbait, because you are largely correct.

          With the current epidemic of joe jobs going on, it makes absolutely no sense to bounce emails back when they are not coming from an SPF or domainkeys server. Even when they are it doesn't make a whole lot of sense.

          Both of my email providers use SPF, and one of them uses domain keys as well, but as you so aptly stated, if the other servers are ignoring the additional information, the benefit in that area is small.

          Even in those case
  • by mkettler ( 6309 ) on Friday June 22, 2007 @06:46PM (#19614885)
    Several ISPs use SPF, for example, AOL does.
    http://www.postmaster.aol.com/spf/ [aol.com]

    Several ISPs don't.. For example, yahoo is busy pushing the competing standard of domainkeys.

    Many open source spam scanners use it, ie: SpamAssassin.

    However, even if not everyone supports SPF, at least some folks do, and that means if and when your domain does get forged by a spammer, there will be fewer folks receiving it, fewer mailservers accepting it and fewer bounces/complaints heading your way.

    And of course, SPF is more-or-less cost free.. All you have to do is add a TXT record to your DNS, which probably won't cost you anything unless your DNS is hosted on some oddly billed 3rd party service.

    I'd say the ROI on it is pretty good.

    Many folks will immediately bash SPF as a poor spam control technology. Well, they're right, but that's not the point, and it's not what SPF is for, and it's not what your trying to get out of SPF.

    SPF isn't a "cure-all" for spam that some folks think it is and others bash it for not being, but SPF IS a reasonable start at controlling forgery, and it's quite effective at it.

    • I was initially like 'Why do I care?' but once I finally realized that it could help prevent people from using my domain name to spam -with- (rather than -to-), I was all for it. Especially since, as you note, it costs me nothing but a bit of time to set up. (And not much, since I use Google's mail servers, and they practically push the information on you.)

      It may not have a huge effect, but as a domain owner, I have had my domain 'used' a few times as the return address. It hasn't happened since I set up
      • It should be noted that the SPF settings that Gmail for Domains provides uses ~all instead of -all. What this means in layman's terms is that an anti-spam filter is supposed to use the SPF record as a hint, rather than a requirement. Gmail does this most likely so that people who use their ISP's SMTP server to send out mail will still have their mail go through.

        The point is, if you exclusively use Gmail for SMTP, you should change the record to -all for better protection.
        • Does this then apply just to SMTP? Or is it applicable to the webbased email as well?
          On the bright side, last time I checked gmail also supported domainkeys.
    • All you have to do is add a TXT record to your DNS, which probably won't cost you anything unless your DNS is hosted on some oddly billed 3rd party service.
      Unfortunately, a lot of domains are on cheap shared web hosting, which is often "oddly billed" by your definition.
      • by mkettler ( 6309 )
        Agreed.. I didn't mean to imply "odd" was particularly rare.. Just odd.

        "We'll provide you 50MB of webhosting for $10/month.. Oh, you wanna add another 60 bytes to your zonefile for another DNS entry.. sure thing, that'll be another $2.50/month".

    • SPF is cost-free as long as the SPF records remain accurate for your domain. The problem is that things change, servers get moved, new websites get created, and if the SPF records aren't updated to reflect those changes, then some emails are going to go missing. A problem like that could go undetected for months, and that bears a cost.

      The fact is, in larger companies the left hand doesn't alway know what the right hand is doing, while in smaller companies IT can get farmed out to multiple providers who ca

      • by itwerx ( 165526 )
        The problem is that things change, servers get moved, new websites get created, and if the SPF records aren't updated to reflect those changes...
        Yes, it's possible that all the other DNS records could get updated and just that one be ignored but it's pretty unlikely.

        ...then some emails are going to go missing. A problem like that could go undetected for months, and that bears a cost.
        Having had occasion to mistype an IP in an SPF record once or twice I can assure you that it does not go undetected for month
        • I've seen it happen it twice. In both cases you had company.com with SPF on its domain running a website alternatebranding.com on a colocated server, but which sent out automated emails using @company.com From addresses. When the server was moved to a different IP, the DNS on alternatebranding.com was changed, but the company.com SPF wasn't, and emails started to go missing. In one case it went undetected for over a month, and in the other it was well over a year.
          • by itwerx ( 165526 )
            Companies have websites with dead links that don't get caught for years too. People make mistakes under any/all circumstances, not just involving SPF records. Sounds like these guys weren't exactl on the ball though, any automated system should have some sort of reporting/monitoring with a live human on the other end.
      • by Bert64 ( 520050 )
        Well, as new sites and servers are created you'd assume that new dns records would be created for them too, so while your there editing your dns records you can update the spf too.
      • Its part of the game. You either have your act together or you don't. If you don't have your act together, then you can only blame yourself.
      • by mkettler ( 6309 )
        The fact is, in larger companies the left hand doesn't alway know what the right hand is doing, while in smaller companies IT can get farmed out to multiple providers who can be blissfully unaware of what is happening in the big picture.

        This is true, as I am all to personally familiar with the situation.

        However, such organizations are going to have dozens of other problems causing loss of mail, network outages, etc.

        An IT team that does not properly communicate and/or oversee its own networks is a disaster w
  • SPF 30 (Score:5, Funny)

    by RealGrouchy ( 943109 ) on Friday June 22, 2007 @06:50PM (#19614929)
    Some can, but be sure to make sure that it blocks both UVA and UVB spam.

    - RG>
  • by SkunkPussy ( 85271 ) on Friday June 22, 2007 @06:53PM (#19614961) Journal
    I used to receive 30 bouncebacks a day due to spam. I switched to SPF, and it didnt immediately make a difference. After several weeks I noticed I was receiving maybe 1 or 2 bouncebacks a day.

    I cannot be certain whether this is due to the spammer observing my implementation of SPF and no longer using my domain as a return address, or whether the spammer still uses my domain but mail servers have stopped sending me the bouncebacks.

    Either way I+internet won, spammer lost.
  • Yes, it does work. (Score:2, Informative)

    by parrini ( 840878 )
    Yes, it does work. I started using SPF and almost immediately stopped receiving spam backscatter. Besides that, I activated SPF check in my SMTP server and since then, we drop a lot of forged mail headers too. Its ridiculous easy to implement, consumes nothing more than a DNS record and can be fine tuned. Besides that, every single big mailer is already using it.
  • by braddeicide ( 570889 ) on Friday June 22, 2007 @07:02PM (#19615061)
    We checked SPF on all incoming mail to our ISP, it worked for a while, but eventually it wasn't worth the effort of dealing with legit mis-configured companies. Not to mention the fact customers wouldn't believe it wasn't our fault. Yes even banks make mistakes.
  • It Improves Your Fun (Score:3, Interesting)

    by chromatic ( 9471 ) on Friday June 22, 2007 @07:03PM (#19615065) Homepage

    The best part of using SPF, for me, is responding to automated mailers that send me messages saying "Your message to us failed an SPF check!" I always have great fun explaining that failing an SPF check means that they would have a better chance of reaching the person who actually sent the message by picking a random address on a random other domain.

    • Re: (Score:1, Insightful)

      by Anonymous Coward
      I'm sure the automated mailer on the other end has great fun diacarding your mails... :)
  • It worked for me! (Score:4, Interesting)

    by mophab ( 137737 ) on Friday June 22, 2007 @07:03PM (#19615069)
    I think the spammers check the SPF records, and if there is one they don't forge your address.
    I had lots of problems with my e-mail address being forged by spammers.
    When I put in an SPF record, it stopped immediatly.
    • by ivan256 ( 17499 )
      I'll second this.

      I added SPF records for my domains in the hopes that I could get maybe a 20% reduction in bounces, and I got a 100% reduction. I know that 100% of ISPs aren't checking SPF records, so I can only assume that spammers have made a point to check for SPF and not use my domains in their headers.
    • by BobPaul ( 710574 ) *
      I think this is very true. I had my SPF record setup to use my DNS service's smtp servers. I use mydomain.org, which is free and hence easy to get at the SMTP servers for. Everything was great until about a year ago, and the bounces kept on coming. Finally I switched my SMTP server and SPF records to point to my company SMTP server, which requires an employee login. The bounces dried up in about a week or two. In this case, I believe they targeted my domain to take advantage of my SPF record.
    • False. I have had SPF records for years, and got about 5000 bounces last week from forgeries.
  • by GuruBuckaroo ( 833982 ) on Friday June 22, 2007 @07:13PM (#19615161) Homepage
    ... little to filter incoming mail. To protect your outgoing mail, all you have to do is publish a special DNS record - that's it, done, no need to change it as long as your MX servers don't change. It's That Simple.

    On the incoming side, a lot of ISPs are using it - and a great number of corporations are using it, even if they don't realize it. Spam Filter boxes like those from Barracuda (Can't recommend these guys enough), or software like SpamAssassin, can easily check SPF records. I think Barracuda's do by default, but I could be wrong - it's been a few years since we installed our Barracuda.

    Granted, it's only one part of a good anti-spam system. I use SPF, DomainKeys/DKIM, SpamAssassin, and a nifty little feature of Sendmail called "greet_pause" (check it out if you use Sendmail for inbound email). It's cut down on my junk mail by an ungodly amount.
    • Barracuda (Can't recommend these guys enough)

      Recommend? Those bastards, their asshat defaults, and their RTFM-impaired users are responsible for some 40% of the shite in my mailbox right now (though that is unusually high, I grant you). It is NOT acceptable to bounce "back" to an innocent victim. It is NOT acceptable to advertise the piece of shit responsible in the subject header either - though I like to imagine competent sysadmins the world over vowing not to buy the product as a direct result.

      If everyon
      • by itwerx ( 165526 )
        are responsible for some 40% of the shite in my mailbox

        For what it's worth one of the updates recently disables bouncebacks triggered by SPF check. They heard that complaint from a lot of folks and finally got around to fixing it.
        • I reject such bounce-backs at SMTP time. Any email server / software that accepts virus / spam laden mail and then later bounces it is the cause of all collateral damage. Incompetent sites that operate such servers should be blacklisted.
          • by itwerx ( 165526 )
            I reject such bounce-backs at SMTP time.

            So how do you know when it's a legitimate bounce-back? Or do you just reject all bounce-backs out of hand? (Sure hope that's a home network! :)
      • Can you clarify something, since I've not had one of these bounces? Do they:
        1. Perform an SPF check, and know to a reasonable certainty that you are not the sender of the message, and then
        2. Send you a mail containing an advert for their product?

        If they do, then the first part should be enough to show that they don't have prior business relationship with you (and are aware of this fact) and the second part shows that they are sending commercial email to you. I am not a lawyer, but it sounds like they are q

  • For several years I've been running LogSat Software's Spam Filter ISP [logsat.com] in front of my Exchange server. It uses SPF, blacklists, and Bayesian filtering to keep spam out, and between SPF and the blacklists, about 97% of the incoming spam connections I used to get are now disconnected immediately. The savings in bandwidth (and in processing power and storage space on my mail server) has been enormous.

    It allows me to set up a whitelist of the legitimate email addresses in my domain, and if an email tries t
  • It took me maybe an hour to fully implement it a few years ago (most of which was just reading), so why WOULDN'T you try it? There's really no downside other than having to maintain a list of outgoing mail servers. And unlike something like domainkeys, you don't have to go around messing with your mailserver configuration. If it gives you some kind of problem, it only takes a few minutes to disable it.

  • I got a couple hundred bouncebacks yesterday, despite having an SPF record. They don't seem to help much.

    There are quite a few domains that have SPF records, like AOL, but having a record, and bit bucketing mail that SPF says is forged, are two very different things. Very, very few domains do the latter. It would be nice if more did. Does AOL? Well...
    I'm still getting hammered.

    One spam I received yesterday suggests:

    A spammer tried to send spam
    From: @elvey.com
    To:@aol.com

    AOL's response was:
    554-: (ISP:B2
    • Hey, at least AOL is rejecting it at SMTP delivery time.. If they were queuing it, then post delivery bouncing, I'd call them evil, but right now they're doing the right thing.

      After all, if the recipient didn't exist, they'd issue a 5xx error too. Nearly every sane domain will do that. This isn't really any worse for you. Or do you expect them to accept delivery of and swallow those too?

      Quite frankly, this still makes your life *MUCH* easier when compared to the post-delivery bounce case.

      All you have to do
      • by elvey ( 86546 )
        Yes, the 5xx is a big improvement, you're right. What we need is a Blacklist that ... well, backscatterers.com is up, but doesn't seem to be operational. It should be easy to drop all mail from from IPs in such a BL, while treating the rest normally.
    • Interesting to hear that AOL is using Barracudas now, I knew they were switching but didn't know who won the contract.
            FYI - see my post above regarding Barracuda's SPF bouncebacks, that's been taken care of recently.
    • Its possible the spams originated from inside the 'trusted network(s)' that the barracuda mailserver allows relays from.
      i.e. a webserver that has/had an exploitable site or a internal machine infected with some malware.
  • I routinely get bounce headers (for invalid destination addresses) from places where they are receiving mail which has been forged under one of the domain names I own (I happen to own over 20 domains and only about 2 or 3 of them would ever send any mail). All of the domains that I would send mail from have three IP addresses listed in the SPF records in the DNS: the fixed IP address that I get DSL supplied from Cavalier Telephone (for mail sent by my computer); the IP address of Cavalier Telephone's mail

  • it helps (Score:3, Informative)

    by ArbitraryConstant ( 763964 ) on Friday June 22, 2007 @08:43PM (#19615877) Homepage
    Supporting SPF doesn't put an end to spam, but it's one of those best-practices things that can really make your life simpler down the road.

    For outgoing mail service:

    -It becomes immediately apparent when "surprise" mail servers pop up. This can be a web server that's sending outgoing mail directly, or someone sending mail through their ISP's mail servers when they should be connecting and authenticating to your servers, etc. Tracking down mail problems in these situations can be very frustrating.

    -It helps prevent forged messages claiming to be from your domain. Not all recipients support this, but even after the fact it's helpful to be able to have an answer for what can be done about it that doesn't get any blame on you.

    For incoming service:

    -Even a moderately strict SPF policy can help prevent bounce-spam from being sent via your servers.

    -It helps protect your users from scams.

    It's not a perfect solution, but it puts your network in a better defined state. And that helps keep things running smoothly.
    • > -It helps protect your users from scams.

      This is my problem with some of the SPF evangelism. It *does not* help protect your users from scams. SPF has been touted as the solution to phishing (by Microsoft, among others), but in reality it cannot help there. Phishing largely relies upon the "pretty name" in the e-mail header (e.g. "Bank of America Customer Service <custsrv@bankfromamerica.net>"), and many (perhaps most) e-mail clients only show the pretty name in the summary view.

      As others have
  • Log data... (Score:3, Interesting)

    by rthille ( 8526 ) <web-slashdot@ran g a t .org> on Friday June 22, 2007 @08:51PM (#19615933) Homepage Journal
    Since Mar 26th 2007 I've gotten dns requests for SPF (type 99) records 35 times, and text records (possibly/probably? for SPF) 692 times.

    So, someone is checking.
  • by SoopahMan ( 706062 ) on Friday June 22, 2007 @08:59PM (#19615989)
    Consider migrating your mail servers to Gmail for your Domain:
    https://www.google.com/a/cpanel/domain/new [google.com]

    I had these sorts of "Joe Jobs" against my domain for 2 years. The last straw was when I actually had a client upset at me over spam sent on my behalf from a different server. I explored a lot of different ways of stopping it, and ultimately arrived at moving my MX records to Google servers as part of the above Google Apps for your Domain. It uses SPF, and presumably Google's other tools they use to protect core Gmail users. The Joe Job emails stopped (I'd repeatedly get emails about send failures sent to me in regards to the Joe Jobs prior, and the occasional complaint). Not 1 more complaint or send failure notification.
  • by Thede ( 745407 ) <thede@boxbe.com> on Friday June 22, 2007 @10:55PM (#19616577) Homepage
    SPF is easy for sending domains to implement, which is one of the reasons it's becoming popular. During the last six months we've seen a major increase in the number of domains that use SPF (including many of the big ones) as well as an increase in the percentage of messages we receive from an SPF-protected domain.

    As far as its effectiveness goes, in one analysis where we sampled a set of messages in which the purported sender's domain was that of a major ISP, we found that if the SPF authentication check returned 'softfail', the probability of the message being junk was near 100%. When we checked our MTAs "Received" headers, they indicated that the messages were being sent from IP addresses in different countries and domains (as one would expect). Of those messages that passed, only about 30% of the messages were junk. Clearly there is 'signal' in the SPF score.

    Interestingly, of those messages that passed and yet were junk (those that composed the 30%), all appeared to be sent by a legitimately registered user at the ISP. This is the double-edged sword of authenticating your messages if you are an ISP: if your own user base is sending junk, other ISPs and recipients will be able to figure it out. And you might be perceived poorly.

    Yet this is exactly what should happen; it's the point of authentication. There should be motivation for ISPs, either financial or brand-related (which ends up being financial), to establish and operate procedures that screen members or deter them from sending unwanted messages. Reputation (or concern of damage to it) is a great motivation.

    The real promise in sender-authentication though is DKIM. While SPF is easier to implement for senders than DKIM, SPF is rather fragile; it doesn't survive forwarding without re-writing the envelope-from. Too few systems are set up to do this (list management software is the exception), and although changing the behavior of MTAs is just software, doing so will effect the efficiency of status (bounced mail) reporting. Messages that would be delivered 'point to point' in the past end up being 'source routed' with many unnecessary hops, increasing the odds of failure. DKIM is a little more involved to set up, but doesn't have these fragility issues (setting up checks when receiving is about the same level of difficulty for SPF and DKIM).

    At Boxbe, we check both DKIM and SPF. The reason is that strong sender identity gives a pre-approval policy its teeth. We quarantine messages which fail EITHER form of authentication, but because DKIM is "forward-friendly" and SPF is not, if a message passes a DKIM check but fails an SPF check, we let the message pass (according to our member's preferences). Using both has merit as each type is a little different. Gmail has been signing/authenticating with both DKIM and SPF for quite some time. We also use both forms of authentication when we send out messages or forward messages to our members.

    As other organizations adopt sender authentication (Comcast has announced [emailexperience.org] it is implementing DKIM by year end) it will become a very effective tool.

    --
    Thede Loder
    E: thede@boxbe.com

  • Comment removed (Score:3, Insightful)

    by account_deleted ( 4530225 ) on Saturday June 23, 2007 @12:05AM (#19617007)
    Comment removed based on user account deletion
  • by Anonymous Coward
    I work at a hosting company, which means I deal with people frustrated over email forgery all the time.

    SPF records are in no way a perfect solution (though if everyone implemented it it'd be good enough), however it is pretty much the ONLY solution that is effective at all at this point. They cost nothing and they benefit you and the millions of people who will not be receiving the SPAM because of the SPF records. Do it, do it now, and tell everyone else you know to do it too. The more people that use th
  • http://www.zoovy.com/ [zoovy.com] Zoovy.com is an e-commerce provider that requires all customers using their mail service to use restricted SPF records for their domains. This has cut down on our SPAM being sent both to and more importantly *from* our domains by spammers considerably.

    The problem is most ISP's and other hosting providers don't control the entire e-mail application stack enough to implement it without an army of technical support people, it's just not economical. That and diagnosing mail problems is too
  • Consider the following:

    S: 200 happy to meet you sir
    C: helo example.com
    S: 220 happy to meet you
    C: mail from:
    S: 220 ok
    C: rcpt to:
    S: 220 ok
    C: data
    S: 220 begin
    C: Subject: v1ag7a
    C: From: customersupport@ebay.com
    C: To: you@yourdomain.com
    C:
    C: message body
    C: .

    You see how the mail from envelope can be manipulated to hold a domain that differs from the message body headers. This is ok for SPF since otherwise it would break email lists.

    What it might do is help prevent back scatter spam from hitting your domain if th
  • No, but it does help protect against sunburn.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...