How to check and improve your mailings

Ham or spam

The CrossmarX platform enables you to send out mails or bulkmails. In order to garantuee delivery of mails we configurate our servers to meet the most common rules for mailservers. This is an ongoing process since most mailproviders try to limit the amount of spam and introduce new ways to do so.

What can you do to get the highest possible delivery rate?

You can use SPF and DKIM signatures matching your from address. Both indicating our server is allowed to send emails on your behalf. SPF and DKIM public keys (explained later) are to be added as DNS records to the DNS of your domain. 
SPF records are easier to install then DKIM keys.

SPF records

Generate SPF records to allow us to send emails for your domain (used from address). On the net several websites help you to generate and install your SPF records. Syntax and more info about SPF records can be found at http://www.openspf.org/SPF_Record_Syntax

A good example of an SPF tool is http://www.spfwizard.net/
Ask CrossmarX for the IP address you have to add to your SPF record. If you need assistance please contact CrossmarX using our issue tracker.

Example:

example.nl TXT v=spf1 mx a ip4:31.3.101.184 ~all

 Now our server with IP address 31.3.101.184 is authorized to send mails with from address *@example.nl

 More examples:

01 "v=spf1 a ~all" Sending mail is allowed from the hosting server. (for all A records in the DNS)
02 "v=spf1 mx ~all" Sending mail is allowed from the same mailserver(s) as those used for receiving mails.
03 "v=spf1 mx a ~all" 01 and 02 combined 
04 "v=spf1 a:example.nl a:example2.nl ~all" Sending mail is allowed from the mailserver at example.nl or example2.nl 
05 "v=spf1 a mx a:example.nl a:example2.nl ~all" 01, 02, 03 and 04 combined. 
06 "v=spf1 ip4:83.96.159.44 ip4:83.96.159.45 ~all" Same as 04. Now ip addresses to indicate valid mailservers
07  "v=spf1 a mx mx:example1.nl ~all" As 02, but now also mailserver at mx records of example1.nl 
08  "v=spf1 include:xs4all.nl ~all" Sending mail is allowed via xs4all. 

 ~all: All mailserver mentioned in the SPF record are allowed to send mail for the domain. Mails from other mailservers will be marked as unsafe or spam. But the mails will be received.

-all:  Only mailserver mentioned in the SPF record are allowed to send mail for the domain. Mails from other mailservers will be rejected 

 

 DKIM digital signature

DomainKeys Identified Mail (DKIM) is a method for associating a domain name to an email message, thereby allowing a person, role, or organization to claim some responsibility for the message. 

How to create DKIM keys is documented in https://studio.crossmarx.nl/page/336/dkim 

How to use DKIM keys in mail batches

In your application panel select Mail Settings and paste the content of the private.key.der.base64 into the DKIM key field  and enter
the corresponding selector into the DKIM selector parameter. Now all mails send by this emailaction will be signed. Be carefull to choose the corresponding from address otherwise the dkim is not valid and your score will be low.

 

Check the delivery and score of your mail using http://www.mail-tester.com/
Using this tool is easy. Just go to the page and send your mail to the given email address (something like web-KPGLyx@mail-tester.com).
After a few seconds a report will be available at the same page at mail-tester.com. Your email is analyzed and the spam factor will be shown.
The details in the report will show you exactly what the spam factors in your mail are.

 

 

 

We advise you to use online tools to check your newsletters first.