0

Somebody can verify that gmail's SPF and DMARC records are:

"v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all"

"v=DMARC1; p=none; sp=quarantine; rua=mailto:mailauth-reports@google.com"

So no action is taken for emails coming from gmail.com when DMARC is failed.

Taking into consideration that their spf is soft failing, shouldn't that make gmail easy target for spoofing?

Is there a reason for that particular (mis)configuration?

gip
  • 1
  • 1

1 Answers1

0

In general, in normal mail systems, you are given a link to the false / positive filter algorithm so that you can tell him that you are a real user. Alternatively, send an email to a specific address so that your address is added to the white lists. It was necessary to simply disable the use of a fairly new IP version of the mail server in the mail server. 6. The option should be written in the exim configuration in /etc/exim4/exim4.conf or, if it does not exist, in exim4.conf.template - still pokatit)

In Postfix, this is done by changing the main config /etc/postfix/main.cf of the line inet_protocols = all to the version for IPv4 inet_protocols = ipv4

In Exim, this is done either when compiling, or by adding the following lines to the /etc/mail/exim.conf config file: disable_ipv6 = true

  • Ket I kind of lost you. With the current settings of gmail, I can send a spoofed email to somebody pretending to be a gmail user, and that user will not be able to definitely say if the email is fake or not. So what i am asking is the why of that choice of configuration – gip Apr 20 '18 at 14:55