Towards authentication

Size: px
Start display at page:

Download "Towards authentication"

Transcription

1 Towards authentication TLS SPF + DKIM + DMARC 2012/10/03 Roberto Innocente 1

2 Who adopted it? Hotmail.com Gmail.com AOL.com Verizon.com Ebay Paypal Yahoo.com 2012/10/03 Roberto Innocente 2

3 Tls/SPF/DKIM/DMARC SPF validation ESMTPS = Extended SMTP Over TLS Receiving mailer DKIM validation DMARC validation 2012/10/03 Roberto Innocente 3

4 TLS(Transport Layer Security) An encryption layer over TCP that all MTAs should support and when offered they should start (STARTTLS mechanism on the std port 25) Disable SSL1 and SSL2 for security problems that were discovered, and support only TLSv /10/03 Roberto Innocente 4

5 Mail Transfer Protocols Protocol Over tls Authenticated Authenticated Over tls Name smtp smtps smtpa smtpsa Simple MTP esmtp esmtps esmtpa esmtpsa Extended SMTP lmtp lmtps lmtpa lmtpsa Light MTP RFC3848 July 2004 Shown in Received: with... header lines e.g. Received: from charon-02.sissa.it (charon-02.sissa.it [ ]) by smtp.sissa.it (Postfix) with ESMTP id BEAF9D /10/03 Roberto Innocente 5

6 Check protocol used in Received: lines Received: from mail-ob0-f169.google.com (mail-ob0-f169.google.com [ ]) by mail.example.org (Postfix) with ESMTPS id 13F636C003 for Wed, 11 Mar :34: (CET) Received: from mail.example.org (mail.example.org [ ]) by mail2.example.org with ESMTP id C9HImFdPfk4ogziO for Mon, 12 Mar :34: (CET) Received: from webmail.example.org (localhost.localdomain [ ]) mail2.example.org (Postfix) with ESMTPA id AD79E54E50 for Mon, 12 Mar :48: (CET) 2012/10/03 Roberto Innocente 6

7 SPF version 1 Spf = Sender Policy Framework RFC-4408 April 2006 RFC-2821 layer / protects envelope sender address The one that appears in the initial smtp exchange HELO itsme.org MAIL FROM: <..> RCPT TO: <..> DATA SMTP Envelope 2012/10/03 Roberto Innocente 7

8 SMTP protocol RFC-2821 April 2001 dig mx gmail.com ;; QUESTION SECTION: ;gmail.com. IN MX ;; ANSWER SECTION: gmail.com IN MX 5 gmail-smtp-in.l.google.com. telnet gmail-smtp-in.l.google.com smtp 220 mx.google.com ESMTP de8si wib.80 EHLO sissa.it 250-mx.google.com at your service, [ ] 250-SIZE BITMIME 250-STARTTLS 250-ENHANCEDSTATUSCODES 250-PIPELINING 250-CHUNKING 250 SMTPUTF8 MAIL FROM: <inno@sissa.it> OK jo3si wjc gsmtp RCPT TO: <roberto.innocente@gmail.com> OK jo3si wjc gsmtp DATA 354 Go ahead jo3si wjc gsmtp From: inno@example.org To: roberto.innocente@gmail.com Subject: check Checking address 2 times. Envelope Header Body 2012/10/03 Roberto Innocente 8

9 Envelope/Header 2012/10/03 Roberto Innocente 9

10 Identities in Envelope identities : Helo/ehlo identity in envelope Mail from: identity in envelope Rcpt to: identity in envelope Headers identities : From: identity in header To: identity in header 2012/10/03 Roberto Innocente 10

11 Mail RFCs RFC2821 April 2001 Simple Mail Transfer Protocol (SMTP) obsoletes RFC821 (Draft std RFC5321) RFC2822 April 2001 Internet Message Format (IMF) obsoletes RFC822 (Draft std RFC5322) 2012/10/03 Roberto Innocente 11

12 Sender addresses Envelope sender RFC2821 In HELO and MAIL FROM: smtp lines, usually stored in Return-Path: header, used to send back errors, usually not displayed by MUA (mail user agents) Header sender RFC2822 In the From: or Sender: mail headers, displayed by MUA, usually not cared by MTA 2012/10/03 Roberto Innocente 12

13 What does SPF? A kind of reverse MX... Allows the owner of a domain to specify which mail servers are allowed to send mail on behalf of the domain. The domain owner publish a record in DNS specifying which mail servers are authorized to send mail for his domain. When a mail server receives a message claiming to be from that domain, it looks up the spf record for that domain and it checks if it came trough one of the allowed mail servers. 2012/10/03 Roberto Innocente 13

14 Proposed SPF for SISSA sissa.it. 300 IN TXT v=spf1 redirect=_spf.sissa.it _spf.sissa.it. 300 IN TXT v=spf1 include=_netblock.sissa.it include=_netblock1.sissa.it _netblock.sissa.it. 300 IN TXT v=spf1... _netblock1.sissa.it 300 IN TXT v=spf /10/03 Roberto Innocente 14

15 SPF results none = no record published for SPF neutral = sender domain does nt want to state (?) pass = client is allowed to inject mail for the domain(+) fail = client is explicitly forbidden to inject mail for the domain(-) softfail = between pass and fail(~), often the receiver quarantines 2012/10/03 Roberto Innocente 15

16 SPF check headers Received-SPF: pass (google.com: domain of designates as permitted sender) clientip= ; Authentication-Results: mx.google.com; spf=pass (google.com: domain of designates as permitted sender) Received-SPF: pass (domain of gmail.com designates as permitted sender) Authentication-Results: mta1071.mail.ir2.yahoo.com from=gmail.com; domainkeys=neutral (no sig); from=gmail.com; dkim=pass (ok) Received-SPF: none (google.com: does not designate permitted sender hosts) clientip= ; Authentication-Results: mx.google.com; spf=none (google.com: does not designate permitted sender hosts) Received-SPF: pass (domain of hotmail.com designates as permitted sender) 2012/10/03 Roberto Innocente 16

17 SPF algorithm Lookup envelope domain spf record : dig txt sissa.it sissa.it TXT v=spf1 ip4: /24 ip6:... ~mx -all For each mechanism listed look if it matches: Is the client in ip4: /24? Then pass (the default is pass) and exit. Is the client in ip6:...? Then pass and exit. Is the client in one mx record? Then softfail and exit. All is matched by everyhting : reject it and exit. 2012/10/03 Roberto Innocente 17

18 SPF (example record) $ dig txt unipd.it unipd.it IN TXT "v=spf1 ip4: ip4: ip4: ip4: a:mail.unipd.it?all" Is it ip4: ? pass Is it ip4: ? pass Is it ip4: ? Pass Is it ip4: ? Pass Is it in address of mail.unipd.it. IN A ? pass Then it is in all : Neutral Terribly wrong! 2012/10/03 Roberto Innocente 18

19 SPF versus Sender/ID Sender-ID (RFC-4406) Is Microsoft version of spf It validates the header sender address Very few use it now Problem is that Microsoft is using now spfv1 syntax and dont want to fix!! And so it violates the spf specification!!!! 2012/10/03 Roberto Innocente 19

20 DKIM Domainkeys was first introduced by yahoo in a private agreement with paypal and ebay, then since 2007 a draft RFC DKIM took the main concepts from the yahoo proposal, incorporated some cisco ideas and appeared as an RFC in the same year, last version is RFC6376 Sep /10/03 Roberto Innocente 20

21 DKIM key rotation best practice/1 It's quite clear why keys should be rotated : to avoid that they are : - compromised by cracking them - stolen DKIM allows a receiver to verify that the signed parts of a message has not been modified in transit 2012/10/03 Roberto Innocente 21

22 DKIM key rotation best practice/2 In 2012 a mathematician published on Wired that it took him 72 hours and 70 $ of Amazon WS to crack a 512 bits DKIM key 768 bit keys can be cracked by a nation effort for instance 1024 bits is the current recommended length 2048 is now considered immune from possible cracks from today computing environment 2012/10/03 Roberto Innocente 22

23 DKIM key rotation best practice/3 Start here Generate 2 pairs of DKIM keys public keys 1 and 2 in DNS Sign s with private key 1 After 3 months Generate key pair 3 public key 3 in DNS Sign s with private key 2 3 months later n=4 Generate key pair n public key n in DNS Sign s with private key (n-1) n=n+1 Retire public key (n-3) 2012/10/03 Roberto Innocente 23

24 DKIM keys generation It's possible simply to use openssl to generate the keys But opendkim makes it simpler : $ opendkim-genkey --append-domain --selector= domain=sissa.it --bits= verbose opendkim-genkey: generating private key opendkim-genkey: private key written to private opendkim-genkey: extracting public key opendkim-genkey: DNS TXT record written to txt $ cat txt _domainkey.sissa.it. IN TXT ( "v=dkim1; k=rsa; " "p=migfma0gcsqgsib3dqebaquaa4gnadcbiqkbgqdhy9jq+5zin0p3kew9nq6pqonmtxlzgqxwtfvwjqljo/byjiktlryx2zbwnn3kl2ely 5cPdMWr5mhlM7UwyP74NDHV4DjigE7KIJ0sF2F4rJIMgVPQQu/Vz078zsZFldaci6WgHeByJtdDEM0L7iSeQhGd5hHbmHM5Oyv2YcT9cwIDAQ AB" ) ; DKIM key for sissa.it $ cat private -----BEGIN RSA PRIVATE KEY----- MIICXQIBAAKBgQDHy9jQ+5ZIN0p3KEw9NQ6PQOnMTXLZGQxwtfVWjQlJO/BYjIkt-----END RSA PRIVATE KEY----- lryx2zbwnn3kl2ely5cpdmwr5mhlm7uwyp74ndhv4djige7kij0sf2f4rjimgvpq. 2012/10/03 Roberto Innocente 24

25 DKIM testing keys Add public key TXT record to DNS, then opendkim-testkey -d example.org -s k private Will test that the 2 are a correct pair of keys. 2012/10/03 Roberto Innocente 25

26 DKIM configuration Set signature expiration? Which canonicalization? relaxed = tolerates minor changes like space changes and so on simple = strict Select a rendez-vous socket 2012/10/03 Roberto Innocente 26

27 DKIM /etc/opendkim.conf AlwaysSignHeaders Subject AutoRestart True Background True Canonicalization relaxed/relaxed Diagnostics Yes Domain sissa.it KeyFile /etc/mail/dkim/ pem InternalHosts /etc/mail/dkim/internal LogWhy true Mode sv Selector SignatureAlgorithm rsa-sha1024 Socket I inet:8891@localhost Syslog Yes Statistics /var/log/dkim-filter/dkim-statistics ClockDrift 300 DiagnosticDirectory /var/log/dkim/dkim-diagnostics DNSTimeout 10 This conf is for signing a single domain with one key It is supported to sign multiple domains with multiple keys Mode sv = signer and verifier 2012/10/03 Roberto Innocente 27

28 DKIM postfix conf Add to /etc/postfix/main.cf : # DKIM milter_default_action = accept milter_protocol = 2 smtpd_milters = inet:localhost:8891 non_smtpd_milters = inet:localhost:8891 If you are using already some milter : milter_default_action = accept milter_protocol = 2 smtpd_milters = inet:localhost:8891,inet:localhost:8893 non_smtpd_milters = inet:localhost:8891,inet:localhost: /10/03 Roberto Innocente 28

29 /etc/default/opendkim 2012/10/03 Roberto Innocente 29

30 DMARC DMARC = Domain-based Message Authentication, Reporting and Conformance =Using DNS TXT records =SPF + DKIM =Reports are sent back to sending mailer First used between paypal and yahoo in pre-standard form in 2007, From 2009 offered by ISPs, draft in 2012, rfc in beginning /10/03 Roberto Innocente 30

31 DMARC Aligned/unaligned mail : DMARC tests and enforces identifiers alignment Internet 1)Check spf and DKIM 2)DMARC identifiers alignment 3)Acts on unaligned identifiers Mail Storage Failure reports Aggregate log Aggregate reports Aligned Unaligned 2012/10/03 Roberto Innocente 31

32 DMARC identifier alignment One of the 2 authenticated originator(spf/dkim) identifiers has to match the (MUA displayed) header From: domain. We have 2 kind of alignement : strict(=simple) and relaxed. Simple means the 2 domains should match exactly (except for spaces). Relaxed : - relaxed SPF : the organizational domain of the smtp MAIL FROM: should match the header From: organizational domain (see later) - relaxed DKIM : the organizational domain of the d= DKIM domain should matche the organizational domain of the header From: NB. if the SPF check was not passed the SPF is considered of course unaligned a priori 2012/10/03 Roberto Innocente 32

33 DMARC organizational domain A domain under which any can subscribe : 1 atom +TLD(top level domain) E.g. : news.google.com google.com amazon.co.uk regione.campania.it It uses for TLDs 2012/10/03 Roberto Innocente 33

34 DMARC strict alignement Return-Path: Delivered-To: Received: from charon-02.sissa.it (charon-02.sissa.it [ ]) by smtp.sissa.it (Postfix) with ESMTP id BEAF9D08065 for Mon, 12 Mar :34: (CET) Received: from hermes-02.sissa.it (hermes-02.sissa.it [ ]) by charon-02.sissa.it with ESMTP id C9HImFdPfk4ogziO for Mon, 12 Mar :34: (CET) Received: from mail-ob0-f169.google.com (mail-ob0-f169.google.com [ ]) by hermes-02.sissa.it (Postfix) with ESMTPS id F3F636C003 for Mon, 12 Mar :34: (CET) Received: by obcva8 with SMTP id va8so obc.8 for Mon, 12 Mar :34: (PDT) SPF alignment : (=strict) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s= ; h=mime-version:date:message-id:subject:from:to:content-type; bh=1hsa0bcf354+0pj/n8p9evjdk+8xaxjzbzoa7clpbzc=; b=fecqatwriaarwlh3kauivmzje4brw2ruouuxawxo8wj+wec7ngkannnq9xaeyxgmvm 3BpuPh8jYO/pS2AIqkIKtNjgV2DhQ6ku8hwp56GYajs4O8twyLgKNwnu1BydHGYjL3zx EvMYbhZvTItSqndCEt9gFGO2V7vdsQK/7sEVIaTc+cytQCfhUbNQ2U9iuVO5iDHYpBLF /EqMwfV1ECV0Jh/JdBhB0ZFZAL2q5ObxNiFLQOM47yVsQzIE5lyShDDMlgULsiv86UR5 uozx6zz68iwqttymoy85w2lwqimurxiuv6dakar7xq110bcncmhi1al4ooocrvxubz9i 6Lyg== MIME-Version: 1.0DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s= ; h=mim Received: by with HTTP; Mon, 12 Mar :34: (PDT) Date: Mon, 12 Mar :34: Message-ID: <CAPhLB8ZUFcYRshzme4T55Km8cQ3O36m8FxDYK7xKyOXEw3ZfUw@mail.gmail.com> Subject: check tls From: Roberto Innocente <roberto.e.innocente@gmail.com> To: inno@sissa.it Content-Type: multipart/alternative; boundary=001a11c2e cf4a mail from: domain gmail.com with from: domain gmail.com DKIM alignment : (=strict) DKIM d= domain gmail.com with from: domain gmail.com 2012/10/03 Roberto Innocente 34

35 DMARC relaxed alignement Return-Path: Delivered-To: Received: from charon-02.sissa.it (charon-02.sissa.it [ ]) by smtp.sissa.it (Postfix) with ESMTP id BEAF9D08065 for Mon, 12 Mar :34: (CET) Received: from hermes-02.sissa.it (hermes-02.sissa.it [ ]) by charon-02.sissa.it with ESMTP id C9HImFdPfk4ogziO for Mon, 12 Mar :34: (CET) Received: from mail-ob0-f169.google.com (mail-ob0-f169.google.com [ ]) by hermes-02.sissa.it (Postfix) with ESMTPS id F3F636C003 for Mon, 12 Mar :34: (CET) Received: by obcva8 with SMTP id va8so obc.8 for Mon, 12 Mar :34: (PDT) SPF alignment : (=relaxed) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bounce.gmail.com; s= ; h=mime-version:date:message-id:subject:from:to:content-type; bh=1hsa0bcf354+0pj/n8p9evjdk+8xaxjzbzoa7clpbzc=; b=fecqatwriaarwlh3kauivmzje4brw2ruouuxawxo8wj+wec7ngkannnq9xaeyxgmvm 3BpuPh8jYO/pS2AIqkIKtNjgV2DhQ6ku8hwp56GYajs4O8twyLgKNwnu1BydHGYjL3zx EvMYbhZvTItSqndCEt9gFGO2V7vdsQK/7sEVIaTc+cytQCfhUbNQ2U9iuVO5iDHYpBLF /EqMwfV1ECV0Jh/JdBhB0ZFZAL2q5ObxNiFLQOM47yVsQzIE5lyShDDMlgULsiv86UR5 uozx6zz68iwqttymoy85w2lwqimurxiuv6dakar7xq110bcncmhi1al4ooocrvxubz9i 6Lyg== MIME-Version: 1.0DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s= ; h=mim Received: by with HTTP; Mon, 12 Mar :34: (PDT) Date: Mon, 12 Mar :34: Message-ID: <CAPhLB8ZUFcYRshzme4T55Km8cQ3O36m8FxDYK7xKyOXEw3ZfUw@mail.gmail.com> Subject: check tls From: Roberto Innocente <roberto.e.innocente@back.gmail.com> To: inno@sissa.it Content-Type: multipart/alternative; boundary=001a11c2e cf4a mail from: organizational domain gmail.com with from: organizational domain gmail.com DKIM alignment : (=relaxed) DKIM d= organizational domain gmail.com with from: organizational domain gmail.com 2012/10/03 Roberto Innocente 35

36 DMARC policies Reject (not delivered at all) : p=reject Quarantine (msg not deliverd to inbox) : p=quarantine None (msg disposition is unchanged) : p=none Percentage of mails not passing dmarc validation that are let to fall on more permissive policy is specified by : p=reject ; pct=40; 60% of the s not passing dmarc are just quarantined and not rejected 2012/10/03 Roberto Innocente 36

37 DMARC attr/val pairs attribute description use v= version v=dmarc1 p= policy p=none,p=quarantine,p=reject adkim= alignment mode for DKIM adkim=s,adkim=r aspf= alignment mode for SPF aspf=s,aspf=r rua= Report aggregates ruf= Report failures sp= Policies for subdomains rf= pct= Reporting format Percentage of msgs subject to policy pct=100,pct= /10/03 Roberto Innocente 37

38 DMARC reports There are two kinds : Aggregate reports (usually transmitted daily by correspondent mailers) rua=mailto:dmarc-rua@sissa.it Failure reports transmitted for each failed message validation ruf:mailto:dmarc-ruf@sissa.it ruf can create a lot of traffic and should be enabled only after having studied the aggregate reports and the causes of failures 2012/10/03 Roberto Innocente 38

39 DMARC first record and on First toe in water : v=dmarc1; p=none; rua=mailto:dmarc-agg@sissa.it v=dmarc1; p=quarantine; pct=10; rua=mailto:dmarc-agg@sissa.it;ruf=mailto:dmarc-fail@sissa.it; v=dmarc1; p=reject; pct=100; rua=mailto:dmarc-agg@sissa.it;ruf=mailto:dmarcfail@sissa.it; 2012/10/03 Roberto Innocente 39

40 DMARC results Received-SPF: none (google.com: does not designate permitted sender hosts) client-ip= ; Authentication-Results: mx.google.com; spf=none (google.com: does not designate permitted sender hosts) dkim=pass dmarc=pass (p=none dis=none) header.from=yahoo.it DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.it; s=s2048; t= ; bh=hwe0cuhc4mjclsexrapay+xm5eglhd1ogtn8wnjkfqs=; h=date:from:reply-to:to:in-reply- To:References:Subject:From:Subject; b=bliletg7t71dyiqe8lqqjqag1+cyadwki5xqrkczhvvjuprnq22r3fwbnlswvwwmbbiomuyjtmgol 5yOktsdh3VbE+U1WwG6Rlt1I2vUlPRDrNcHQx/siJL7M0jY299WG2BSDUj+S7B2yJL9spkI+VDMZyKeM QeChhDlKbH5xtYOweBrzsu3t54HcfYvDWR/mhPLmZdBpYLItdazgq6ynW6S+Ik+a49MJU5wiGfI6J68haF oh4mserwmjipn0d6fv4s5/1mmgufdwhrf2hok29tlzl+9pe/n2nhmwqjiy6j8jfvwinevfxcy9p9g+n/f ej3roqj06tabja6oovtpig== 2012/10/03 Roberto Innocente 40

Securing, Protecting, and Managing the Flow of Corporate Communications

Securing, Protecting, and Managing the Flow of Corporate Communications Securing, Protecting, and Managing the Flow of Corporate Communications Getting mailflow right Dave Stork Technical Consultant OGD ict-diensten QR: URL to Presentation Who am I? Dave Stork Technical consultant

More information

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M 3 AAWG DMARC Training Series Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M3AAWG DMARC Training Videos (2.5 hours of training) This is Segment 3 of 6 The complete series of DMARC training videos

More information

DKIM Implementation How

DKIM Implementation How DKIM Implementation How Murray S. Kucherawy Principal Engineer, Cloudmark June 8, 2009 Planning Your Deployment Selecting Key Rotation Policy How long do your keys live? Similar in nature to your password

More information

DKIM Implementation. Segment 4 of 4 on DomainKeys Identified Mail. MAAWG Training Series

DKIM Implementation. Segment 4 of 4 on DomainKeys Identified Mail. MAAWG Training Series DKIM Implementation MAAWG Training Series Segment 4 of 4 on DomainKeys Identified Mail From the onsite training course at the MAAWG 18 th General Meeting San Francisco, February 2010 DKIM Implementation

More information

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M 3 AAWG DMARC Training Series Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M3AAWG DMARC Training Videos (2.5 hours of training) This is Segment 1 of 6 The complete series of DMARC training videos

More information

Over 99% of s are SPAM! Useless for mankind!

Over 99% of  s are SPAM! Useless for mankind! Advanced Mail Introduction SPAM vs. non-spam Mail sent by spammer vs. non-spammer Problem of SPAM mail Over 99% of E-mails are SPAM! Useless for mankind! SPAM detection? Client-based detection These methods

More information

i-mscp OpenDKIM plugin

i-mscp OpenDKIM plugin 2019/01/23 02:32 1/5 i-mscp OpenDKIM plugin Bear in mind that this documentation is for the last available version. If you use an older version, you must refer to the README.md file inside the plugin archive.

More information

Design and Implementation of a DMARC Verification Result Notification System

Design and Implementation of a DMARC Verification Result Notification System Proceedings of the APAN Research Workshop 2016 ISBN 978-4-9905448-6-7 Design and Implementation of a DMARC Verification Result Notification System Naoya Kitagawa, Toshiki Tanaka, Masami Fukuyama and Nariyoshi

More information

Office 365: Secure configuration

Office 365: Secure  configuration Office 365: Secure email configuration Published September 2017 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a non-departmental body created

More information

SPF (Sender Policy Framework)

SPF (Sender Policy Framework) SPF (Sender Policy Framework) Harpreet Singh Riat (hsr22@bath.ac.uk) 1 Agenda What s SPF? Why is it needed? How does it work? Who uses it? 2 Security flaws in SMTP Flaw: SMTP allows any computer to send

More information

SMTP [in]security. Ian Foster Jon Larson

SMTP [in]security. Ian Foster Jon Larson SMTP [in]security Ian Foster Jon Larson Goals 1. Does the global email system currently provide security against passive adversary (eavesdropper)? 2. Against an active adversary (man in the middle)? Brief

More information

Table of Contents. Electronic mail. History of (2) History of (1) history. Basic concepts. Aka (or according to Knuth)

Table of Contents. Electronic mail. History of  (2) History of  (1)  history. Basic concepts. Aka  (or  according to Knuth) Table of Contents Electronic mail Aka e-mail (or email according to Knuth) Karst Koymans Informatics Institute University of Amsterdam (version 17.7, 2017/10/03 11:29:40 UTC) Friday, September 29, 2017

More information

Communicator. Branded Sending Domain July Branded Sending Domain

Communicator. Branded Sending Domain July Branded Sending Domain Branded Sending Domain Communicator Branded Sending Domain July 2017 Version 2.1 This document includes instructions on how to set up a new sender domain and ensure this is configured correctly. Contents

More information

SPF classic. Przemek Jaroszewski CERT Polska / NASK The 17th TF-CSIRT and FIRST joint Event, Amsterdam, January 2006

SPF classic. Przemek Jaroszewski CERT Polska / NASK The 17th TF-CSIRT and FIRST joint Event, Amsterdam, January 2006 SPF classic Przemek Jaroszewski CERT Polska / NASK The 17th TF-CSIRT and FIRST joint Event, Amsterdam, 23-25 January 2006 Agenda What is SPF and how does it work? History and current status Mitigations

More information

Anti-Spoofing. Inbound SPF Settings

Anti-Spoofing. Inbound SPF Settings Anti-Spoofing SonicWall Hosted Email Security solution allows you to enable and configure settings to prevent illegitimate messages from entering your organization. Spoofing consists of an attacker forging

More information

59YHTgcmmrUbp965ht2TugQFZRjjak9Ckrp66CTxKEsgBZZJZqJvz462M3ePt5EGVcuL

59YHTgcmmrUbp965ht2TugQFZRjjak9Ckrp66CTxKEsgBZZJZqJvz462M3ePt5EGVcuL Delivered-To: bmackenty@gmail.com Received: by 10.79.136.130 with SMTP id k124csp2649542ivd; Mon, 7 Aug 2017 04:59:05-0700 (PDT) X-Received: by 10.84.231.194 with SMTP id g2mr312696pln. 5.1502107145823;

More information

Security by Any Other Name:

Security by Any Other Name: Security by Any Other Name: On the Effectiveness of Provider Based Email Security Ian Foster, Jon Larson, Max Masich, Alex C. Snoeren, Stefan Savage, and Kirill Levchenko University of California, San

More information

ISSN: March Domain-based Message Authentication, Reporting, and Conformance (DMARC)

ISSN: March Domain-based Message Authentication, Reporting, and Conformance (DMARC) Independent Submission Request for Comments: 7489 Category: Informational ISSN: 2070-1721 M. Kucherawy, Ed. E. Zwicky, Ed. Yahoo! March 2015 Domain-based Message Authentication, Reporting, and Conformance

More information

A Federal Agency Guide to Complying with Binding Operational Directive (BOD) 18-01

A Federal Agency Guide to Complying with Binding Operational Directive (BOD) 18-01 Table of Contents Introduction... 2 Required Actions Overview... 2 Required Actions Email Security... 3 Required Actions Web Security... 9 Status of Implementation... 11 Roles and Responsibilities... 11

More information

SMTP Relay set up. Technical team

SMTP Relay set up. Technical team Technical team 09/08/2016 Summary Introduction... 3 SMTP Relay service description... 3 Presentation of our service... 4 Service set-up... 5 Infrastructure... 5 Set-up... 5 Customer sending authentication...

More information

anti-spam techniques beyond Bayesian filters

anti-spam techniques beyond Bayesian filters anti-spam techniques beyond Bayesian filters Plain Old SMTP protocol overview Grey-Listing save resources on receiver side Authentication of Senders Sender ID Framework DomainKeys signingbased IP-based

More information

Forward set up. Technical team

Forward set up. Technical team Forward set up Technical team 09/04/2015 Summary Introduction... 3 Forward service description... 3 Presentation of our service... 3 Service set-up... 5 Infrastructure... 5 Set-up... 5 Customer sending

More information

2016 Online Trust Audit Authentication Practices Deep Dive & Reality Check

2016 Online Trust Audit  Authentication Practices Deep Dive & Reality Check 2016 Online Trust Audit Email Authentication Practices Deep Dive & Reality Check July 20, 2016 Craig Spiezle Executive Director Online Trust Alliance https://otalliance.org/dmarc 2016 All rights reserved.

More information

DomainKeys Identified Mail Overview (-01) Eric Allman Sendmail, Inc.

DomainKeys Identified Mail Overview (-01) Eric Allman Sendmail, Inc. DomainKeys Identified Mail Overview (-01) Eric Allman Sendmail, Inc. Overview of DKIM Cryptography-based protocol, signs selected header fields and message body Intended to: Enable reliable domain name

More information

Network Security (PhD Section)

Network Security (PhD Section) CSE508 Network Security (PhD Section) 4/7/2015 Email Michalis Polychronakis Stony Brook University 1 Email Overview MUA: Mail User Agent Thunderbird, webmail, Pine, MSA: Mail Submission Agent SMTP (port

More information

Best Practices. Kevin Chege

Best Practices. Kevin Chege Email Best Practices Kevin Chege Why your email setup is critical Billions of SPAM emails are generated every day The tips here can help you to reduced the chances of you receiving SPAM email or inadvertently

More information

FRAUD DEFENSE: How To Fight The Next Generation of Targeted BEC Attacks

FRAUD DEFENSE: How To Fight The Next Generation of Targeted BEC Attacks EMAIL FRAUD DEFENSE: How To Fight The Next Generation of Targeted BEC Attacks Brian Westnedge bwestnedge@proofpoint.com November 8, 2017 1 2017 Proofpoint, Inc. THE BUSINESS PROBLEM BUSINESS EMAIL COMPROMISE

More information

Filtering 7 April 2014

Filtering 7 April 2014 Email Filtering 2014 Fortinet Inc. All rights reserved. The information contained herein is subject to change without notice. No part of this publication including text, examples, diagrams 1 or illustrations

More information

October 4, 2000 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this Memo

October 4, 2000 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this Memo Internet Draft draft-hoffman-rfc2487bis-04.txt October 4, 2000 Expires in six months Paul Hoffman Internet Mail Consortium Status of this Memo SMTP Service Extension for Secure SMTP over TLS This document

More information

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M 3 AAWG DMARC Training Series Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M3AAWG DMARC Training Videos (2.5 hours of training) This is Segment 6 of 6 The complete series of DMARC training videos

More information

DKIM Implementation. Messaging Anti-Abuse Working Group. Segment 3 of 4 on DomainKeys Identified Mail. MAAWG Training Series

DKIM Implementation. Messaging Anti-Abuse Working Group. Segment 3 of 4 on DomainKeys Identified Mail. MAAWG Training Series Messaging Anti-Abuse Working Group DKIM Implementation MAAWG Training Series Segment 3 of 4 on DomainKeys Identified Mail From the onsite training course at the MAAWG 18 th General Meeting San Francisco,

More information

. SMTP, POP, and IMAP

. SMTP, POP, and IMAP E-Mail SMTP, POP, and IMAP Scope How Email Appears to Work How Email Really Works Mail User Agent (MUA) Message Format Mail Delivery Agent (MDA)/ Mail Transfer Agent (MTA) Firewalls, Spam and Virus Filters

More information

Designing an open source DMARC aggregation tool

Designing an open source DMARC aggregation tool Research project 2 Designing an open source DMARC aggregation tool Yadvir Singh supervised by Michiel Leenaars August 17, 2016 Abstract DMARC provides a standard for interaction between a domain owner

More information

building an effective action plan for the Department of Homeland Security

building an effective action plan for the Department of Homeland Security Customer Guide building an effective action plan for the Department of Homeland Security Binding The recently issued directive from the Department of Homeland Security (DHS), Binding Operational Directive

More information

Based on material produced by among others: Sanjay Pol, Ashok Ramaswami, Jim Fenton and Eric Allman

Based on material produced by among others: Sanjay Pol, Ashok Ramaswami, Jim Fenton and Eric Allman DKIM Patrik Fältström Based on material produced by among others: Sanjay Pol, Ashok Ramaswami, Jim Fenton and Eric Allman September 22, 2005 1 What is Domain Keys Identified Mail? Method of using cryptographic

More information

April 24, 1998 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this memo

April 24, 1998 Expires in six months. SMTP Service Extension for Secure SMTP over TLS. Status of this memo HTTP/1.1 200 OK Date: Tue, 09 Apr 2002 00:24:41 GMT Server: Apache/1.3.20 (Unix) Last-Modified: Mon, 27 Apr 1998 14:31:00 GMT ETag: "2e9b64-31dd-354496a4" Accept-Ranges: bytes Content-Length: 12765 Connection:

More information

CS 356 Internet Security Protocols. Fall 2013

CS 356 Internet Security Protocols. Fall 2013 CS 356 Internet Security Protocols Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5

More information

Getting Started with DMARC A Guide for Federal Agencies Complying with BOD 18-01

Getting Started with DMARC A Guide for Federal Agencies Complying with BOD 18-01 Getting Started with DMARC A Guide for Federal Agencies Complying with BOD 18-01 The DHS Mandate Adopt DMARC for Email Security On October 16, 2017, the U.S. Department of Homeland Security issued a Binding

More information

Delivery incomplete. Detected a bounce of message #36, list gbird (bounce type DSN)

Delivery incomplete. Detected a bounce of message #36, list gbird (bounce type DSN) 1 of 5 2/3/2018 6:03 PM Subject: Bounce detected (list gbird) from Toni.J.Piaggio@aphis.usda.gov From: mj2-owner@lists.ncsu.edu Date: 2/17/2017 12:06 PM To: gbird-owner@lists.ncsu.edu Detected a bounce

More information

Fortinet.Certdumps.FCESP.v by.Zocki.81q. Exam Code: FCESP. Exam Name: Fortinet Certified Security Professional

Fortinet.Certdumps.FCESP.v by.Zocki.81q. Exam Code: FCESP. Exam Name: Fortinet Certified  Security Professional Fortinet.Certdumps.FCESP.v2014-03-05.by.Zocki.81q Number: FCESP Passing Score: 600 Time Limit: 105 min File Version: 18.5 http://www.gratisexam.com/ Exam Code: FCESP Exam Name: Fortinet Certified Email

More information

Don t Be A Phish Deep Dive Into Authentication Techniques

Don t Be A Phish Deep Dive Into  Authentication Techniques Don t Be A Phish Deep Dive Into E-mail Authentication Techniques Hrvoje Dogan, Security Solutions Architect Agenda Introduction to Phishing Hardening Your E-mail Infrastructure With Message Authentication:

More information

DMARC Continuing to enable trust between brand owners and receivers

DMARC Continuing to enable trust between brand owners and receivers DMARC Continuing to enable trust between brand owners and receivers February 2014 1 DMARC Defined DMARC stands for: Domain-based Message Authentication, Reporting & Conformance (pronounced dee-mark ) 2

More information

Final exam in. Web Security EITF05. Department of Electrical and Information Technology Lund University

Final exam in. Web Security EITF05. Department of Electrical and Information Technology Lund University Final exam in Web Security EITF05 Department of Electrical and Information Technology Lund University October 22 nd, 2013, 8.00-13.00 You may answer in either Swedish or English. If any data is lacking,

More information

Request for Comments: 2476 Category: Standards Track MCI December 1998

Request for Comments: 2476 Category: Standards Track MCI December 1998 Network Working Group Request for Comments: 2476 Category: Standards Track R. Gellens QUALCOMM J. Klensin MCI December 1998 Message Submission Status of this Memo This document specifies an Internet standards

More information

Defining Which Hosts Are Allowed to Connect Using the Host Access Table

Defining Which Hosts Are Allowed to Connect Using the Host Access Table Defining Which Hosts Are Allowed to Connect Using the Host Access Table This chapter contains the following sections: Overview of Defining Which Hosts Are Allowed to Connect, on page 1 Defining Remote

More information

CSCE 813 Internet Security Secure Services I

CSCE 813 Internet Security Secure  Services I CSCE 813 Internet Security Secure E-Mail Services I Professor Lisa Luo Fall 2017 Previous Class Why do we need cloud computing? Three models of cloud service Software as a service (SaaS) Platform as a

More information

bh=40lsbgolp7pbwmgrxdkxpu2gosgmm2ifbkmg6lw1jeu=; b=wmry1ugcb83u5xihbivsnolgzuj07gjvzmm+469p5b +8PzVhEWlQ1wqSjQBPAFHp6J

bh=40lsbgolp7pbwmgrxdkxpu2gosgmm2ifbkmg6lw1jeu=; b=wmry1ugcb83u5xihbivsnolgzuj07gjvzmm+469p5b +8PzVhEWlQ1wqSjQBPAFHp6J Delivered-To: bmackenty@aswarsaw.org Received: by 10.55.80.139 with SMTP id e133csp463209qkb; Mon, 1 May 2017 03:07:15-0700 (PDT) X-Received: by 10.107.5.12 with SMTP id 12mr16189961iof. 186.1493633235602;

More information

Getting Started with DMARC. A Guide for Federal Agencies Complying with BOD 18-01

Getting Started with DMARC. A Guide for Federal Agencies Complying with BOD 18-01 Getting Started with DMARC A Guide for Federal Agencies Complying with BOD 18-01 The DHS Mandate - Adopt DMARC for Email Security in 90 Days On October 16, 2017, the U.S. Department of Homeland Security

More information

Application Inspection and Control for SMTP

Application Inspection and Control for SMTP Application Inspection and Control for SMTP First Published: July 11, 2008 Last Updated: July 11, 2008 The Application Inspection for SMTP feature provides an intense provisioning mechanism that can be

More information

Ecosystem at Large

Ecosystem at Large Testing TLS in the E-mail Ecosystem at Large IT-SeCX 2015 Wilfried Mayer, Aaron Zauner, Martin Schmiedecker, Markus Huber Overview Background Methodology Results Mitigation 2 Background Transport Layer

More information

Defining Which Hosts Are Allowed to Connect Using the Host Access Table

Defining Which Hosts Are Allowed to Connect Using the Host Access Table Defining Which Hosts Are Allowed to Connect Using the Host Access Table This chapter contains the following sections: Overview of Defining Which Hosts Are Allowed to Connect, page 1 Defining Remote Hosts

More information

CS 43: Computer Networks. 12: and SMTP September 28, 2018

CS 43: Computer Networks. 12:  and SMTP September 28, 2018 CS 43: Computer Networks 12: Email and SMTP September 28, 2018 A. HTTP Mail s communicate using B. IMAP C. POP D. SMTP Lecture 12 - Slide 2 Mail s typically A. send messages directly from the sending s

More information

Request for Comments: Category: Standards Track April 2006

Request for Comments: Category: Standards Track April 2006 Network Working Group R. Gellens Request for Comments: 4409 QUALCOMM Obsoletes: 2476 J. Klensin Category: Standards Track April 2006 Status of This Memo Message Submission for Mail This document specifies

More information

Internet Technology. 03r. Application layer protocols: . Paul Krzyzanowski. Rutgers University. Spring 2016

Internet Technology. 03r. Application layer protocols:  . Paul Krzyzanowski. Rutgers University. Spring 2016 Internet Technology 03r. Application layer protocols: email Paul Krzyzanowski Rutgers University Spring 2016 1 Email: SMTP (Simple Mail Transfer Protocol) 2 Simple Mail Transfer Protocol (SMTP) Protocol

More information

Chapter 62 Simple Mail Transfer Protocol

Chapter 62 Simple Mail Transfer Protocol Chapter 62 Simple Mail Transfer Protocol You've got Mail! President Bush said for security reasons, he's sworn off all e-mail communication. He will not be using email at the White House at all. Is that

More information

Overview of Economic Models

Overview of Economic Models Overview of Economic Models Richard Clayton richard.clayton@cl.cam.ac.uk ITAT 4 th December 2013 Why SHIM6 is likely to fail Richard Clayton richard.clayton@cl.cam.ac.uk WEIS June 2009 How is Internet

More information

Applications Area Working Group. Intended status: Informational. D. Kodama BIGLOBE Inc. K. Okada Lepidum Co. Ltd. July 28, 2017

Applications Area Working Group. Intended status: Informational. D. Kodama BIGLOBE Inc. K. Okada Lepidum Co. Ltd. July 28, 2017 Applications Area Working Group Internet-Draft Intended status: Informational Expires: January 29, 2018 G. Yasutaka Rakuten, Inc. T. Akagiri Regumi, Inc. D. Kodama BIGLOBE Inc. K. Okada Lepidum Co. Ltd.

More information

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012

M 3 AAWG DMARC Training Series. Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M 3 AAWG DMARC Training Series Mike Adkins, Paul Midgen DMARC.org October 22, 2012 M3AAWG DMARC Training Videos (2.5 hours of training) This is Segment 1 of 6 The complete series of DMARC training videos

More information

Owner of the content within this article is Written by Marc Grote

Owner of the content within this article is  Written by Marc Grote Owner of the content within this article is www.msexchange.org Written by Marc Grote www.it-training-grote.de Using SMTPDIAG to diagnostic Exchange 2003 related SMTP and DNS problems Written by Marc Grote

More information

DKIM Base Issue Review IETF 66 Montréal. Eric Allman

DKIM Base Issue Review IETF 66 Montréal. Eric Allman DKIM Base Issue Review IETF 66 Montréal Eric Allman 2006-07-11 1287: Signature Removal https://rt.psg.com/ticket/display.html?id=1287 http://mipassoc.org/pipermail/ietfdkim/2006q2/003764.html Remove sentence

More information

Introduction to Internet Mail. Philip Hazel. University of Cambridge Computing Service. Mail agents

Introduction to Internet Mail. Philip Hazel. University of Cambridge Computing Service. Mail agents Introduction to Internet Mail Philip Hazel University of Cambridge Computing Service MUA = Mail User Agent Mail agents Interacts directly with the end user Pine, MH, Elm, mutt, mail, Eudora, Mulberry,

More information

Category: Standards Track April Message Header Field for Indicating Message Authentication Status

Category: Standards Track April Message Header Field for Indicating Message Authentication Status Network Working Group M. Kucherawy Request for Comments: 5451 Sendmail, Inc. Category: Standards Track April 2009 Message Header Field for Indicating Message Authentication Status Status of This Memo This

More information

ESMTP Support for Cisco IOS Firewall

ESMTP Support for Cisco IOS Firewall ESMTP Support for Cisco IOS Firewall Finding Feature Information ESMTP Support for Cisco IOS Firewall Last Updated: June 14, 2011 The ESMTP Support for Cisco IOS Firewall feature enhances the Cisco IOS

More information

How Internet Works

How Internet  Works How Internet Email Works Everything you never wanted to know about email but were afraid to ask... Dave O'Neill So, you use email...... but do you know how it works? If

More information

Cisco Security:

Cisco  Security: Cisco Email Security: Best Practices and Fine Tuning Usman Din, Product Manger Email Security BRKSEC-2131 Cisco Spark How Questions? Use Cisco Spark to chat with the speaker after the session 1. Find this

More information

Synology MailPlus Server Administrator's Guide. Based on MailPlus Server 1.4.0

Synology MailPlus Server Administrator's Guide. Based on MailPlus Server 1.4.0 Synology MailPlus Server Administrator's Guide Based on MailPlus Server 1.4.0 Table of Contents Chapter 1: Introduction Chapter 2: Getting Started with MailPlus Server Connect Synology NAS to the Internet

More information

Debian/GNU Linux Mailing

Debian/GNU Linux Mailing Debian/GNU Linux Mailing Overview of the Mailing Károly Erdei November 15, 2010 Károly Erdei Debian/GNU Linux Mailing 1/43 Agenda 1 Mailing 2 Protocols 3 SPAM 4 Antispam 5 Thunderbird 6 Links Károly Erdei

More information

Overview. Electronic mail. History Format of . Sending . Retrieving . RFC 822, MIME, addresses SMTP, DNS. POP, IMAP, Web-based

Overview. Electronic mail. History Format of  . Sending  . Retrieving  . RFC 822, MIME,  addresses SMTP, DNS. POP, IMAP, Web-based Electronic Mail Electronic mail History Format of email Overview RFC 822, MIME, email addresses Sending email SMTP, DNS Retrieving email POP, IMAP, Web-based 2 Flashback to the 70s ARPANET just recently

More information

& Online Evidence Collection

& Online Evidence Collection Email & Online Evidence Collection Domestic violence offenders frequently misuse email and online spaces to stalk, abuse, terrorize, and monitor victims. Abusers may send messages from random email addresses

More information

Comprehensive Setup Guide for TLS on ESA

Comprehensive Setup Guide for TLS on ESA Comprehensive Setup Guide for TLS on ESA Contents Introduction Prerequisites Requirements Components Used Background Information Functional Overview and Requirements Bring Your Own Certificate Update a

More information

CompSci 356: Computer Network Architectures. Lecture 23: Application Layer Protocols Chapter 9.1. Xiaowei Yang

CompSci 356: Computer Network Architectures. Lecture 23: Application Layer Protocols Chapter 9.1. Xiaowei Yang CompSci 356: Computer Network Architectures Lecture 23: Application Layer Protocols Chapter 9.1 Xiaowei Yang xwy@cs.duke.edu The Internet Architecture Application layer Transport layer / Layer 4 Network

More information

NSE6_FML exam.14q

NSE6_FML exam.14q NSE6_FML-5.3.8.exam.14q Number: NSE6_FML-5.3.8 Passing Score: 800 Time Limit: 120 min NSE6_FML-5.3.8 FortiMail 5.3.8 Specialist Exam A QUESTION 1 Examine the nslookup output shown in the exhibit; then

More information

Debian/GNU Linux Mailing

Debian/GNU Linux Mailing Debian/GNU Linux Mailing Overview of the Mailing Károly Erdei October 15, 2014 Károly Erdei Debian/GNU Linux Mailing 1/67 Agenda 1 Mailing 2 Protocols 3 SPAM 4 Antispam 5 Thunderbird 6 TB-Preferences 7

More information

DMARC ADOPTION AMONG e-retailers

DMARC ADOPTION AMONG e-retailers DMARC ADOPTION AMONG e-retailers Q1 2018 Almost 90% of Top US and EU e-retailer Domains Fail to Protect Consumers from Phishing Attacks Featuring Matthew Vernhout (CIPP/C) Director of Privacy, 250ok TABLE

More information

Internet Engineering Task Force (IETF) Request for Comments: T. Draegen, Ed. dmarcian, inc. E. Zwicky, Ed. Yahoo K. Andersen, Ed.

Internet Engineering Task Force (IETF) Request for Comments: T. Draegen, Ed. dmarcian, inc. E. Zwicky, Ed. Yahoo K. Andersen, Ed. Internet Engineering Task Force (IETF) Request for Comments: 7960 Category: Informational ISSN: 2070-1721 F. Martin, Ed. LinkedIn E. Lear, Ed. Cisco Systems GmbH T. Draegen, Ed. dmarcian, inc. E. Zwicky,

More information

Internet Engineering Task Force (IETF) Request for Comments: 7601 August 2015 Obsoletes: 7001, 7410 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7601 August 2015 Obsoletes: 7001, 7410 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) M. Kucherawy Request for Comments: 7601 August 2015 Obsoletes: 7001, 7410 Category: Standards Track ISSN: 2070-1721 Message Header Field for Indicating Message Authentication

More information

BACKTRACING S. Michael Sonntag

BACKTRACING  S. Michael Sonntag BACKTRACING E-MAILS Michael Sonntag SOURCE E-MAILS Source of E-Mails: My personal spam folder! real_viagra.eml Fake GMX E-Mail For comparison a real GMX messages: Beispielmail_GMX.eml As_lecture.eml A

More information

s. has become a primary means of communication. can easily be forged. can be abused

s.  has become a primary means of communication.  can easily be forged.  can be abused E-mails Email has become a primary means of communication. Email can easily be forged Email can be abused Spam Aid in committing a crime Threatening email, Challenges to E-mail Authenticity Origin & Sender

More information

Deliverability Terms

Deliverability Terms Email Deliverability Terms The Purpose of this Document Deliverability is an important piece to any email marketing strategy, but keeping up with the growing number of email terms can be tiring. To help

More information

Instructions Eudora OSE Page 1

Instructions Eudora OSE Page 1 Instructions Eudora OSE Page 1 Instructions Eudora OSE This manual is written for users who already have an e-mail account configured in Eudora OSE and will therefore only focus on how to change the SMTP

More information

D. Crocker, Ed. Intended status: Standards Track January 25, 2009 Expires: July 29, 2009

D. Crocker, Ed. Intended status: Standards Track January 25, 2009 Expires: July 29, 2009 DKIM D. Crocker, Ed. Internet-Draft Brandenburg InternetWorking Intended status: Standards Track January 25, 2009 Expires: July 29, 2009 RFC 4871 DomainKeys Identified Mail (DKIM) Signatures -- Errata

More information

Category: Standards Track January 1999

Category: Standards Track January 1999 Network Working Group P. Hoffman Request for Comments: 2487 Internet Mail Consortium Category: Standards Track January 1999 Status of this Memo SMTP Service Extension for Secure SMTP over TLS This document

More information

CSCE 463/612 Networks and Distributed Processing Spring 2018

CSCE 463/612 Networks and Distributed Processing Spring 2018 CSCE 463/612 Networks and Distributed Processing Spring 2018 Application Layer II Dmitri Loguinov Texas A&M University February 6, 2018 Original slides copyright 1996-2004 J.F Kurose and K.W. Ross 1 Chapter

More information

Network Working Group. Expires: June 30, 2005 December 30, 2004

Network Working Group. Expires: June 30, 2005 December 30, 2004 Network Working Group M. Wong Internet-Draft W. Schlitt Expires: June 30, 2005 December 30, 2004 Sender Policy Framework: Authorizing Use of Domains in E-MAIL draft-schlitt-spf-classic-00 Status of this

More information

<deb61fd5 4d79 a Fri, Feb 17, 2017 at 4:08 PM (Delivered after 8 seconds) Bill MacKenty

<deb61fd5 4d79 a Fri, Feb 17, 2017 at 4:08 PM (Delivered after 8 seconds) Bill MacKenty Original Message Message ID Created at: From: To: Subject: SPF: DKIM:

More information

Phishing and Ransomware

Phishing and Ransomware Phishing and Ransomware Dave Phillips Information Technology Resources March 2, 2016 Phishing Phishing What it looks like How to identify What happens to your credentials Remember that ITR will NEVER,

More information

Extensions to ACME for (TLS, S/MIME)

Extensions to ACME for  (TLS, S/MIME) Extensions to ACME for email (TLS, S/MIME) draft-ietf-acme-email-tls-02 draft-ietf-acme-email-smime-01 Alexey Melnikov, Isode Ltd 1 Changes in draft-ietf-acme-emailtls-02 since Prague Removed TLS SNI challenge,

More information

Networking and the Internet

Networking and the Internet ICS 101 Fall 2012 Networking and the Asst. Prof. Lipyeow Lim Information & Computer Science Department University of Hawaii at Manoa 9/4/2012 Lipyeow Lim -- University of Hawaii at Manoa 1 Problem Ancient

More information

FortiMail Gateway Setup and Configuration Technical Note

FortiMail Gateway Setup and Configuration Technical Note FortiMail Gateway Setup and Configuration Technical Note FortiMail Gateway Setup and Configuration Technical Note Document Version: Version 1 Publication Date: 04 April 2005 Description: This technical

More information

Experiment No: Group A-6

Experiment No: Group A-6 R (2) N (5) Oral (3) Total (10) Dated Sign Experiment No: Group A-6 Problem Definition: Write a program in C++ /Python to analyze email header. 6.1Prerequisite: Application Layer Protocols 6.2 Learning

More information

Obsoletes: 4408 (if approved) October 22, 2012 Intended status: Standards Track Expires: April 25, 2013

Obsoletes: 4408 (if approved) October 22, 2012 Intended status: Standards Track Expires: April 25, 2013 Network Working Group S. Kitterman Internet-Draft Kitterman Technical Services Obsoletes: 4408 (if approved) October 22, 2012 Intended status: Standards Track Expires: April 25, 2013 Sender Policy Framework

More information

Step 2 - Deploy Advanced Security for Exchange Server

Step 2 - Deploy Advanced  Security for Exchange Server Step 2 - Deploy Advanced Email Security for Exchange Server Step 1. Ensure Connectivity and Redundancy Open your firewall ports to allow the IP address ranges based on your Barracuda Email Security Service

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 19 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North to appear, the Board's access to other sources

More information

Internet Engineering Task Force (IETF) Request for Comments: 6591 April 2012 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6591 April 2012 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) H. Fontana Request for Comments: 6591 April 2012 Category: Standards Track ISSN: 2070-1721 Authentication Failure Reporting Using the Abuse Reporting Format Abstract

More information

Mail Protocol, Postfix and Mail security

Mail Protocol, Postfix and Mail security Mail Protocol, Postfix and Mail security How Email Appears to Works How Email Really Works Message Format Envelop Routing information for the "postman" Message Header Sender Recipients (simple, lists,

More information

Mail Assure Quick Start Guide

Mail Assure Quick Start Guide Mail Assure Quick Start Guide Version: 11/15/2017 Last Updated: Wednesday, November 15, 2017 CONTENTS Getting Started with Mail Assure 1 Firewall Settings 2 Accessing Mail Assure 3 Incoming Filtering 4

More information

Automatic Delivery Setup Guide

Automatic  Delivery Setup Guide for GuideSpark Communicate Cloud Table of Contents Summary: Working with Automatic Email Delivery... 1 What your IT department needs to know... 2 Prerequisite: Select a Targeted Audience... 3 Enable Automatic

More information

DMARC ADOPTION AMONG e-retailers

DMARC ADOPTION AMONG e-retailers DMARC ADOPTION AMONG e-retailers Q1 2018 Almost 90% of Top US and EU e-retailer Domains Fail to Protect Consumers from Phishing Attacks Featuring Matthew Vernhout (CIPP/C) Director of Privacy, 250ok TABLE

More information

About Us. Overview Integrity Audit Fighting Malicious & Deceptive August 13, 2014

About Us. Overview Integrity Audit Fighting Malicious & Deceptive  August 13, 2014 2014 Email Integrity Audit Fighting Malicious & Deceptive Email August 13, 2014 Craig Spiezle Executive Director & President, OTA Mike Jones Director of Product Management, Agari About Us The Online Trust

More information

Aka (or according to Knuth) Karst Koymans. Tuesday, September 27, 2016

Aka  (or  according to Knuth) Karst Koymans. Tuesday, September 27, 2016 .. Electronic mail Aka e-mail (or email according to Knuth) Karst Koymans Informatics Institute University of Amsterdam (version 16.5, 2016/10/05 12:42:51 UTC) Tuesday, September 27, 2016 Karst Koymans

More information