# HG changeset patch # User Carl Byington # Date 1552185985 28800 # Node ID f3f1ece619bae007c4dd7ddff5add20fef1eeaa5 # Parent c22fc705c5974fcc63be4d56f65ca70378bd6807 change dkim_from syntax to allow "signer1,signer2;spf data" diff -r c22fc705c597 -r f3f1ece619ba ChangeLog --- a/ChangeLog Mon Dec 24 09:41:04 2018 -0800 +++ b/ChangeLog Sat Mar 09 18:46:25 2019 -0800 @@ -1,3 +1,6 @@ +6.75 2019-03-09 + change dkim_from syntax to allow "signer1,signer2;spf data" + 6.74 2018-12-24 add debug code for spf check with microsoft /14 diff -r c22fc705c597 -r f3f1ece619ba NEWS --- a/NEWS Mon Dec 24 09:41:04 2018 -0800 +++ b/NEWS Sat Mar 09 18:46:25 2019 -0800 @@ -1,3 +1,4 @@ +6.75 2019-03-09 change dkim_from syntax to allow "signer1,signer2;spf data" 6.74 2018-12-24 add debug code for spf check with microsoft /14 6.73 2018-09-18 ignore dnswl entries if the sender is <> 6.72 2018-06-06 add unsigned_black for enforcement of dmarc policy diff -r c22fc705c597 -r f3f1ece619ba configure.in --- a/configure.in Mon Dec 24 09:41:04 2018 -0800 +++ b/configure.in Sat Mar 09 18:46:25 2019 -0800 @@ -1,6 +1,6 @@ AC_PREREQ(2.59) -AC_INIT(dnsbl,6.74,carl@five-ten-sg.com) +AC_INIT(dnsbl,6.75,carl@five-ten-sg.com) AC_CONFIG_SRCDIR([config.h.in]) AC_CONFIG_HEADER([config.h]) AC_CONFIG_MACRO_DIR([m4]) diff -r c22fc705c597 -r f3f1ece619ba dnsbl.conf --- a/dnsbl.conf Mon Dec 24 09:41:04 2018 -0800 +++ b/dnsbl.conf Sat Mar 09 18:46:25 2019 -0800 @@ -66,6 +66,7 @@ // that will break the dkim signature. But this works well for commonly // forged bulk senders like ebay and paypal. include "dnsbl.dkim.conf"; + example.com require_signed "example.com,example.net;ip4:10.0.0.0/16" }; filter sbl-xbl.spamhaus.org "Mail containing %s rejected - sbl; see http://www.spamhaus.org/query/bl?ip=%s"; uribl multi.surbl.org "Mail containing %s rejected - surbl; see http://www.surbl.org/surbl-analysis?d=%s"; diff -r c22fc705c597 -r f3f1ece619ba dnsbl.dkim.conf --- a/dnsbl.dkim.conf Mon Dec 24 09:41:04 2018 -0800 +++ b/dnsbl.dkim.conf Sat Mar 09 18:46:25 2019 -0800 @@ -1,3 +1,5 @@ +1039rxp.com require_signed 1039rxp-com.20150623.gappssmtp.com; +10news.com require_signed ewscripps.onmicrosoft.com; 123g.info require_signed 123g.info; 123greetings.biz require_signed 123greetings.biz; 123greetings.info require_signed 123greetings.info; @@ -12,25 +14,33 @@ 314action.com signed_white bounce.bluestatedigital.com; 314action.org signed_white bounce.bluestatedigital.com; 4imprint.com require_signed 4imprint.com; -4over.com require_signed carrier.4over.com; +4over4.com require_signed 4over4.ccsend.com; +4over.com signed_white "carrier.4over.com,4over-com.20150623.gappssmtp.com"; // some unsigned mail 7milesglobal.com require_signed 7milesglobal-com.20150623.gappssmtp.com; 8x8.com require_signed 8x8.com; a1.hilton.com require_signed a1.hilton.com; a4m.org require_signed sendgrid.info; -aaabrasives.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +aaabrasives.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; aaas.sciencepubs.org require_signed aaas.sciencepubs.org; aa.com require_signed amrcorp.onmicrosoft.com; aadvantage.email.aa.com require_signed aadvantage.email.aa.com; -aaepa.com require_signed americanacademytraining.com; +aaepa.com require_signed "aaepa.onmicrosoft.com,americanacademytraining.com"; +aaj.bulletinmedia.com require_signed bulletinmedia.com; +aaj.custombriefings.com require_signed custombriefings.com; aapromo.email.aa.com require_signed aapromo.email.aa.com; aavacations.email.aa.com require_signed aavacations.email.aa.com; abbeypress.com require_signed abbeypress.com; +abc.com require_signed twdc.onmicrosoft.com; abcomrents.com require_signed abcomrents.com; abingtonaesthetic.com require_signed "yahoo.com,em.secureserver.net"; +abms.org require_signed abmsref.onmicrosoft.com; abqchamber.com require_signed icontactmail4.com; abt.com require_signed abt-com.20150623.gappssmtp.com; +abusheroriginal.com require_signed netorgft2197093.onmicrosoft.com; academia-mail.com require_signed academia-mail.com; +access-investments.com require_signed access-investments.com; acclivitysoftware.com require_signed acclivitysoftware.com; +account.blinkist.com require_signed account.blinkist.com; accountemps.com require_signed roberthalf.onmicrosoft.com; account.kmart.com require_signed account.kmart.com; accountmanageremail.com require_signed accountmanageremail.com; @@ -41,7 +51,7 @@ accounts.google.com require_signed "google.com,accounts.google.com"; accounts.paperlesspost.com require_signed "paperlesspost.com,*.paperlesspost.com"; accuspeechmobile.com require_signed netorg112606.onmicrosoft.com; -accutechdata.com require_signed accutechdatasupplies.onmicrosoft.com; +accutechdata.com require_signed "accutechdata.com,accutechdatasupplies.onmicrosoft.com"; acgov.org require_signed acgov-org.20150623.gappssmtp.com; aclu.org require_signed "aclu.org,email.aclu.org"; aclupa.org require_signed aclupa.org; @@ -59,12 +69,14 @@ acuityscheduling.com require_signed email.acuityscheduling.com; adcommgrp.com require_signed adcommgrp-com.20150623.gappssmtp.com; adexchanger.com require_signed adexchanger.com; +adglow.com require_signed adglow.com; adidasus-news.adidas.com require_signed adidasus-news.adidas.com; +adlarge.com require_signed adlarge.com; admarketing.yahoo.com require_signed admarketing.yahoo.com; adobe.com require_signed "adobe.com,mktomail.com"; adolescent.nyc require_signed "cmail19.com,cmail20.com"; adparlor.com require_signed adparlor.com; -adp.com require_signed "adp.com,*.adp.com,rimagede.onmicrosoft.com"; +adp.com require_signed "adp.com,*.adp.com"; adrianacurcio.com require_signed emlr2.com; adroll.com require_signed adroll.com; adroptions.com require_signed adroptions.ccsend.com; @@ -75,23 +87,27 @@ adviserinvestments.com require_signed adviserinvestments.com; adv.strawberrynet.com require_signed adv.strawberrynet.com; a.email.hbr.org require_signed a.email.hbr.org; +aexp.com require_signed aexp.com; afar.com require_signed afar.com aflac-email.com require_signed aflac-email.com; aflac-onlineservices.com require_signed aflac-onlineservices.com; afsc.org require_signed afsc.org; -afsp.org require_signed "auth.ccsend.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -againstallgrain.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +afsp.org require_signed "afsp.org,auth.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +againstallgrain.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; agencyprotalent.com require_signed agencyprotalent.com; agent.thehartford.com require_signed agent.thehartford.com; agfa.com require_signed www-agfa.ccsend.com; agingcare.com require_signed agingcare.com; -agoodson.com require_signed "emlr2.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +agoodson.com require_signed "emlr2.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; a.grubhub.com require_signed a.grubhub.com; agu.org require_signed agu.org; ahava.com require_signed ahava.com; +aiaa.bulletinmedia.com require_signed bulletinmedia.com; aiaa.org require_signed aiaa.org; aiche.org require_signed aiche.org; -aiga.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +aiga.org require_signed "aiga.org,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +aig.com signed_white aig.com; // some unsigned mail via messagelabs +aim.com unsigned_black "aim.com,mx.aim.com"; airbnb.com require_signed email.airbnb.com; airconway.com require_signed airconway.ccsend.com; airstoc.com require_signed airstoc.com; @@ -99,47 +115,53 @@ akc.org require_signed akc.org; akela-partners.com require_signed aweber.com alerts.aa.com require_signed alerts.aa.com; +alerts.ally.com require_signed alerts.ally.com; alerts.aviatormastercard.com require_signed alerts.aviatormastercard.com; alerts.barclaycardus.com require_signed alerts.barclaycardus.com; -alerts.comcast.net signed_white alerts.comcast.net; // comcast forwarding breaks their own signatures +alerts.comcast.net signed_white alerts.comcast.net; // comcast internal forwarding breaks their own signatures alerts.offers.com require_signed "alerts.offers.com,email.offers.com"; alertsp.chase.com require_signed alertsp.chase.com; alerts.santander.us require_signed alerts.santander.us; alerts.skype.com require_signed alerts.skype.com; alerts.trulia.com require_signed alerts.trulia.com; +alerts.usbank.com require_signed alerts.usbank.com; alexandani.com require_signed alexandani.com; alignable.com require_signed "alignable.com,invites.alignable.com"; allaboutjazz.com require_signed allaboutjazz.com; allianceforaction.com signed_white allianceforaction.ccsend.com // some unsigned mail from their servers, no spf alliedmg.biz require_signed alliedmg.biz; allinoneline.com require_signed allinoneline.ccsend.com; -allstarbaseballacademy.com require_signed allstarbaseballacademy.ccsend.com; -allstarnutrition.us signed_white "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +allstarbaseballacademy.com require_signed "allstarbaseballacademy-com.20150623.gappssmtp.com,allstarbaseballacademy.ccsend.com"; +allstarnutrition.us signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; allstate.com signed_white allstate.com; // some unsigned mail via allstate-mail.com not listed in their spf record alm.com require_signed "e.alm.com,experiture.com"; almo.com require_signed icontactmail1.com; +alpha.gr require_signed alpha.gr; // unsigned but passes spf -all alpineescrow.net require_signed alpineescrowarrowhead.onmicrosoft.com; alro.com require_signed "alro.com,alrocorp.onmicrosoft.com"; altigen.com require_signed zcsend.net; altramotion.com require_signed ptgnet4.onmicrosoft.com; alumniclass.com require_signed alumniclass.com; -alumniclubs.columbia.edu require_signed columbiabusiness.onmicrosoft.com; +alumniclubs.columbia.edu require_signed "alumniclubs.columbia.edu,columbiabusiness.onmicrosoft.com"; alumni.nd.edu require_signed "nd.edu,imodules.com"; alz.org require_signed "alz-org.20150623.gappssmtp.com,mta-bbcspool.convio.net,auth.ccsend.com"; +amalosangeles.org require_signed amalosangeles.org; amazoncapital.com require_signed amazon.com; amazon.ca require_signed amazon.ca; amazon.com require_signed amazon.com; amazon.fr require_signed amazon.fr; amazonsellerservices.com require_signed amazonsellerservices.com; +amcnetworks.com require_signed "amcnetworks.com,amcnetworks.onmicrosoft.com"; +amcp.bulletinhealthcare.com require_signed bulletinhealthcare.com; amcp.custombriefings.com require_signed custombriefings.com; amcustomercare.att-mail.com require_signed amcustomercare.att-mail.com; americangreetings.com require_signed americangreetings.com; americanhotel.com require_signed americanhotel.com; -americansuspension.com require_signed "store.smtp.bigcommerce.net,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +americansuspension.com require_signed "store.smtp.bigcommerce.net,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; americaslibertypac.com require_signed bluehornet.com; ameritas.com require_signed "*.memberemail.com"; amleo.com require_signed amleo.com; -amrevmuseum.org require_signed "amrevmuseum.onmicrosoft.com,americanrevolutioncenter.ccsend.com,mta-bbcspool.convio.net"; +amrevmuseum.org signed_white "amrevmuseum.onmicrosoft.com,americanrevolutioncenter.ccsend.com,mta-bbcspool.convio.net"; // some unsigned mail via blackbaud ams-cc.com require_signed ams-cc.com; am.sony.com signed_white sony.onmicrosoft.com; // some unsigned mail via lightpath a.narrativemagazine.com require_signed a.narrativemagazine.com; @@ -149,16 +171,19 @@ anpanama.com require_signed anpanama.com; anthempropane.com require_signed anthempropane.com; anthemww.com require_signed matw.onmicrosoft.com +aol.com unsigned_black "aol.com,mx.aol.com"; +aol.de unsigned_black aol.de; +aol.fr unsigned_black aol.fr; apgrents.com require_signed icontactmail6.com; -aplaceformom.com require_signed aplaceformom.com; +aplaceformom.com require_signed "aplaceformom.com,aplaceformom.onmicrosoft.com"; app.bamboohr.com require_signed app.bamboohr.com; apple.com require_signed apple.com; applemusic.com require_signed applemusic.com; appliednet.com require_signed "mktomail.com,mktroute.com"; app.production.membersuite.com require_signed sendgrid.info; -appsheet.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +appsheet.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; appulatemail.com require_signed appulatemail.com; -aquafadas.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +aquafadas.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; archpaper.com signed_white archpaper.ccsend.com; // some unsigned mail via listrak armsanctuary.org require_signed mta-bbcspool.convio.net; arthurhall.com require_signed arthurhallins.onmicrosoft.com; @@ -167,12 +192,13 @@ artmaterialsonline.com require_signed artmaterialsonline.com; artnet.com signed_white artnet.com; // some unsigned mail via their own servers artrenewal.org signed_white artrenewal.ccsend.com; // some unsigned mail via their own servers with no spf record +artstation.com require_signed "artstation.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; artsusa.org require_signed bounce.bluestatedigital.com; asana.com require_signed asana.com; ascot.co.uk require_signed ascot.co.uk; asianskygroup.com require_signed asianskygroup.com; asicentral.com require_signed asicentral.com; -asimplertime.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +asimplertime.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; asisignage.com require_signed icontactmail4.com; askaspn.com require_signed genius-network.com; associationvoice.com require_signed associationvoice.com; @@ -184,12 +210,15 @@ atautosbdc.com require_signed sg01.motosnap.com; atdcd-media.com require_signed atdcd-media.com; athero.org require_signed "*.musvc.com"; +attn.com require_signed attn.com; att.tm00.com require_signed tm00.com; +aubergeresorts.com require_signed aubergeresorts.com; audible.com require_signed audible.com; audicommunication.com require_signed audicommunication.com; audiencerewards.com require_signed audiencerewards.com; +audubon.org require_signed audubon.org; autodeskcommunications.com require_signed autodeskcommunications.com; -autonomous.ai require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +autonomous.ai require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; avalonflooring.com signed_white "nf157.n-email.net,nf156.n-email.net"; // some unsigned mail from their own servers avangate.com require_signed avangate.com; avanteducation.com require_signed avanteducation.com; @@ -197,7 +226,7 @@ azureemail.microsoft.com require_signed azureemail.microsoft.com; backupify.com require_signed backupify.com; bacnyc.org require_signed bacnyc.ccsend.com; -baltimorecomiccon.com require_signed baltimorecomiccon.ccsend.com; +baltimorecomiccon.com require_signed "baltimorecomiccon-com.20150623.gappssmtp.com,baltimorecomiccon.ccsend.com"; bamboohr.com require_signed bamboohr.com; bankofamerica.com require_signed bankofamerica.com; bankofinternet.com require_signed bankofinternet.com; @@ -205,6 +234,7 @@ bartlettbearing.com require_signed "bartlettbearing.onmicrosoft.com,auth.ccsend.com"; basspronews.com require_signed basspronews.com; basusa.com signed_white myenrollservices.onmicrosoft.com; // some unsigned mail from their own servers with no spf record +bayard-inc.com require_signed "bayard.onmicrosoft.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; bbdo.com require_signed bbdo.com; bbofpa.com require_signed bbofpa.ccsend.com; bccsoftware.com signed_white "bccsoftware.onmicrosoft.com,email.clickdimensions.com"; // some unsigned from their own servers @@ -229,10 +259,14 @@ bgeneral.com signed_white bgeneral.com; // some unsigned mail via bgeneral.com bhfs.com signed_white "bhfs.com,brownsteinhyattfarberschreck.onmicrosoft.com"; // temp errors, 0 bit key biblicalarchaeology.org require_signed biblicalarchaeology.wc08.net; -billdove.com require_signed billdove.com; // never signed, but must pass spf +bicycleadventures.com require_signed bicycleadventures.ccsend.com; +bidsync.com require_signed bidsync.com; +bigyam.com require_signed bigyam.com; +billdove.com require_signed billdove.com; // unsigned mail should pass spf -all billerportal.com require_signed billerportal.com; billing01.email-allstate.com require_signed billing01.email-allstate.com; billpay.bankofamerica.com require_signed billpay.bankofamerica.com; +billups.com require_signed billups.com; bingads.com require_signed bingads.com; bio.org require_signed bio.org; birdiebug.com require_signed birdiebug.com; @@ -242,6 +276,7 @@ bizbash.com require_signed "bizbash.com,wixshoutout.com"; bizbuysell.com require_signed bizbuysell.com; bizdevworkshops.com require_signed cvent-planner.com; +blacked.com require_signed blacked.com; blueapron.com require_signed blueapron.com; bluedge.com require_signed "bluedge.com,nri605.onmicrosoft.com"; blueshoreproperties.com require_signed icontactmail2.com; @@ -250,10 +285,11 @@ bma1.com require_signed "bma1-com.20150623.gappssmtp.com,reply.onehub.com"; bmj.com require_signed bmj.com; bmwfs.com require_signed bmwfs.com; -bmwofdevon.com require_signed xtime.com; -bmwofmtlaurel.com require_signed xtime.com; +bmwofdevon.com signed_white xtime.com; // unsigned mail via emailsrvr with no spf record +bmwofmtlaurel.com signed_white xtime.com; // unsigned mail via autopoint.com bnbestimating.com require_signed bnbestimating-com.20150623.gappssmtp.com; bnind.com require_signed bnind.onmicrosoft.com; +bnymellon.com require_signed bnymellon.com; boatus.com require_signed boatus.wc08.net; bobcasey.com signed_white bounce.bluestatedigital.com; boldexperts.net require_signed boldexperts-net.20150623.gappssmtp.com; @@ -264,6 +300,7 @@ booking.com require_signed "booking.com,sg.booking.com"; bossard.com require_signed bosnet.onmicrosoft.com; bounces.amazon.com require_signed amazon.com; +bovitzinc.com require_signed bovitzinc.onmicrosoft.com; box.com require_signed box.com; boxed.com require_signed boxed.com; boydsphila.com require_signed boydsphila.ccsend.com; @@ -271,15 +308,17 @@ braceshop.com require_signed braceshop.com; brandshare.us require_signed brandshare.onmicrosoft.com brandywine.org signed_white brandywineconservancyandmuseumofart.ccsend.com; // some unsigned mail directly from their server on fios.verizon -brenthaven.com require_signed "brenthaven.com,*.mailsdlvrd.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +brenthaven.com require_signed "brenthaven.com,*.mailsdlvrd.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; bridgemailsystem.com require_signed bridgemailsystem.com; britemg.com require_signed advertickets.onmicrosoft.com; broadcaster3.medpagetoday.com require_signed broadcaster3.medpagetoday.com; +broadmoor.com require_signed broadmoor.com; brooklynmuseum.org require_signed brooklynmuseum.org; brrice.edu require_signed brrice.edu; brucebrown.com require_signed emlr2.com; brumark.com signed_white exploring.ccsend.com; // unsigned mail from exploring.com, no spf record -b.strapworks.com require_signed triggermail.io; +bsrreporting.com require_signed bsrreporting.com; +b.strapworks.com require_signed "sendgrid.net,triggermail.io,*.klaviyomail.com"; bthechange.com require_signed "bthechange-com.20150623.gappssmtp.com,mequoda-btc.wc08.net"; b.tigerdirect.com require_signed tigerdirect.com; buckscountyherald.com require_signed aweber.com; @@ -293,13 +332,15 @@ businessmanagementdaily.com require_signed businessmanagementdaily.com; bustle.com require_signed bustle.com; b.us.underarmour.com require_signed "*.underarmour.com"; -buykud.com require_signed "buykud.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +buykud.com require_signed "buykud.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +buzzfeed.com require_signed buzzfeed.com; cadsourcing.com require_signed cadsourcing-com.20150623.gappssmtp.com; cafarogreenleaf.com require_signed cafarogreenleaf.ccsend.com; cafepress.com require_signed cafepressinc.onmicrosoft.com; calbt.com require_signed email-od.com; calendly.com require_signed calendly.com; callforentry.org require_signed callforentry.org; +callrail.com require_signed callrail.com; calparks.org require_signed mta-bbcspool.convio.net; calvaryabq.org require_signed calvaryabq.org; camasb.org signed_white camasb.org; // some unsigned mail via coxmail that fails spf @@ -309,8 +350,9 @@ capbluecross.com require_signed cvent-planner.com; capemaymac.org require_signed capemaymac.ccsend.com; capitaloneemail.com require_signed capitaloneemail.com; -caratsandcake.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -care.comcast.com require_signed care.comcast.com; +caratsandcake.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +card-e.em.discover.com require_signed card-e.em.discover.com; +care.comcast.com signed_white "care.comcast.com,mdp.comcast.net"; // sending mail with broken signatures careersinfosecurity.com require_signed careersinfosecurity.com; caregiveraction.org require_signed caregiveraction.org; care.gotomypc.com require_signed care.gotomypc.com; @@ -321,7 +363,7 @@ catholiccompany.com require_signed catholiccompany.com; cbginc.com require_signed cbginc-com.20150623.gappssmtp.com; cbldf.org signed_white "nationsend6.com,nationsend14.com,nationsend17.com"; -cbp.dhs.gov require_signed cbpgov.onmicrosoft.com; +cbp.dhs.gov require_signed "cbp.dhs.gov,cbpgov.onmicrosoft.com"; cbre.com signed_white mailsvr.com; // some unsigned mail via ms *.outlook.com not listed in spf record cbs.com require_signed "cbs.onmicrosoft.com,recurly.com"; cbsd.org signed_white cbsd.onmicrosoft.com; // some unsigned mail via notification.com fails spf with -all @@ -329,6 +371,7 @@ cbslocal.com require_signed cbslocal.com; cbsnewsletter.com require_signed cbsnewsletter.com; cbsradio.com require_signed cbs.onmicrosoft.com; +cc.aol.com require_signed cc.aol.com; cc.att-mail.com require_signed cc.att-mail.com; cc.binders.com require_signed binders.com; cchcpelink.com require_signed cchcpelink.com; @@ -346,12 +389,14 @@ cerner.com require_signed cerner.com; // client of mediasupply cestrong.com require_signed archpaper.ccsend.com; cfostudio.com require_signed cvent-planner.com; -chambermusicinstitute.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +chairmanmom.com require_signed chairmanmom.com; +chambermusicinstitute.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; change.jetblue.com require_signed change.jetblue.com; change.org signed_white change.org; // some unsigned mail via exacttarget +channelfactory.com require_signed channelfactory-com.20150623.gappssmtp.com; charlesmichaelphotography.com require_signed emlr2.com; checkin.email.aa.com require_signed checkin.email.aa.com; -chocolateammo.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +chocolateammo.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; chownow.com require_signed chownow.com; chriscoons.com signed_white bounce.bluestatedigital.com; chrismurphy.com require_signed chrismurphy.com; @@ -363,6 +408,7 @@ ciscospark.com require_signed mail-a.ciscospark.com; citibank.com require_signed citibank.com; citicorp.com require_signed citicorp.com; +citizensbank.com require_signed citizensbank.com; // should pass spf citizensbankonline.com require_signed citizensbankonline.com; // unsigned mail but it passes spf citrix.com signed_black qemailserver.com; // survey spam citrixonline.com require_signed citrixonline.com; @@ -373,10 +419,14 @@ citywideloan.net require_signed citywideloan.net; civiliandefensesystems.com require_signed civiliandefensesystems-com.20150623.gappssmtp.com ciweb.org require_signed chautauquainstitution.onmicrosoft.com; +cjspianos.com require_signed cjspianos-com.20150623.gappssmtp.com; +claims.usaa.com require_signed usaa.com; +claritas.com require_signed claritasllc.onmicrosoft.com; classicspecs.com require_signed classicspecs.com; clddigital.com require_signed cldgraphics.onmicrosoft.com; cleanrouter.com require_signed "*.cleanrouter.com"; cleanwater.org require_signed mail.salsalabs.net; +clearchannel.com require_signed clearchannel.com; clearlaws.com require_signed clearlaws.com; click.dandb.com require_signed click.dandb.com; clickerdogs.com require_signed clickerdogs.com; @@ -384,7 +434,7 @@ climber.com require_signed climber.com; clothingline.com require_signed clothingline.ccsend.com; cloud.carbonite.com require_signed cloud.carbonite.com; -clover.com require_signed clover.com; +clover.com signed_white clover.com; // some unsigned mail via salesforce cmail.dickblick.com require_signed cmail.dickblick.com; cmclibrary.org require_signed capemaycountylibrary.onmicrosoft.com; cm.directv.com require_signed cm.directv.com; @@ -409,9 +459,10 @@ communication.microsoft.com require_signed communication.microsoft.com; communication.ruelala.com require_signed communication.ruelala.com; communications.meredith.com require_signed communications.meredith.com; +communications.onekingslane.com require_signed communications.onekingslane.com; compressionsale.com signed_white icontactmail2.com; // some unsigned mail via their own servers concur.com require_signed sap.onmicrosoft.com; -conferencegroup.com signed_white "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +conferencegroup.com signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; connectedcommunity.org require_signed connectedcommunity.org; connect.match.com require_signed connect.match.com; connect.sundancecatalog.com require_signed connect.sundancecatalog.com; @@ -426,13 +477,16 @@ contractimprint.com require_signed criticalimpactinc.com; cookwoods.com require_signed cookwoods.ccsend.com; cooperhealth.org require_signed cooperhealth.org; +copyblogger.com signed_white mail.feedblitz.com; // some unsigned password resets corcexpo.com require_signed "corcexpo-com.20150623.gappssmtp.com,corcexpo.ccsend.com"; cornell.edu signed_white hubspot.com; // Cornell Lab of Ornithology via hubspot co.rockland.ny.us require_signed countyofrockland.onmicrosoft.com; corp.lawyer.com require_signed "lawyer.com,referrals.lawyer.com"; corporate-interiors.com require_signed corporate-interiors.ccsend.com; covertside.net require_signed icontactmail6.com; -cpcstrategy.com require_signed cpcstrategy-com.20150623.gappssmtp.com; +coxinc.com require_signed coxinc.com; +coyote.com require_signed coyote365.onmicrosoft.com; +cpcstrategy.com signed_white cpcstrategy-com.20150623.gappssmtp.com; // some unsigned invoices via intacct.com cpgmatters.com require_signed cpgmatters.ccsend.com; cpiinternational.com require_signed "vtiger.email,emcan1.vtigermail.com"; cpucommunication.com require_signed cpucommunication.com; @@ -444,15 +498,16 @@ crcind.com require_signed crcglobal.onmicrosoft.com; create.paper-source.com require_signed create.paper-source.com; creativecircle.com signed_white creativecircle.onmicrosoft.com; // some unsigned mail -creativegroup.com require_signed "roberthalf.onmicrosoft.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +creativegroup.com require_signed "roberthalf.onmicrosoft.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; creativelive.com require_signed creativelive.com; creativemag.com signed_white creativemagazine.ccsend.com; // some unsigned mail via gmail +creditjourney.chase.com require_signed creditjourney.chase.com; creditkarma.com require_signed creditkarma.com; credit.paypal.com require_signed credit.paypal.com; credoaction.com require_signed "credoaction.com,controlshiftlabs.com"; crexi.com require_signed crexi.com; crlnews.com require_signed "omktmail2.com,icontactmail1.com,icontactmail9.com"; -csa.canon.com require_signed "mktomail.com,mktdns.com,mktosender.com"; +csa.canon.com require_signed "mktroute.com,mktomail.com,mktdns.com,mktosender.com"; c-sgroup.com require_signed c-sgroup.com; csifoodpro.com require_signed csifoodpro.ccsend.com; csmail.peoplefinders.com require_signed csmail.peoplefinders.com; @@ -467,20 +522,24 @@ customerassist.bankofamerica.com require_signed customerassist.bankofamerica.com; customer.box.com require_signed customer.box.com; customer.usps.com require_signed customer.usps.com; -customink.com require_signed customink.com; +customink.com require_signed "customink.com,*.customink.com"; cutleryandmore.com require_signed cutleryandmore.com; cwf.org require_signed cwfoundation.onmicrosoft.com; d2em.microsoft.com require_signed d2em.microsoft.com; +d2pmagazine.com require_signed d2pmagazine.com; dackconsulting.com require_signed "dackconsulting.onmicrosoft.com,vrmailer3.com"; dailydeals.snoothmail.com require_signed mg.snoothmail.com; dailykos.com require_signed sg.actionnetwork.org; dailyleak.club require_signed dailyleak.club; daily.ozy.com require_signed daily.ozy.com; +dallasarboretum.org require_signed "dallasarboretum.onmicrosoft.com,auth.ccsend.com"; dandh.com signed_white email.clickdimensions.com; // unsigned mail from their own servers with no spf darkironfitness.com signed_white aweber.com; // some broken signatures from aweber that fail spf dasd.org signed_white "bbnotify.net,infosnap.com"; // some unsigned mail via bbnotify +dashlane.com require_signed dashlane.com; databreachtoday.com require_signed databreachtoday.com; -davidfrancisfurniture.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +datadist.com require_signed datadist.com; // unsigned mail should pass spf -all +davidfrancisfurniture.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; davidsuzuki.org require_signed davidsuzuki.org; davios.com require_signed www-davios.ccsend.com; dayrunner.com require_signed dayrunner.com; @@ -489,6 +548,7 @@ dcmkt.com require_signed dcmkt.com; dd.delta.org require_signed dd.delta.org; dealer.onstation.com require_signed dealer.onstation.com; +deals.adamandeve.com require_signed deals.adamandeve.com; deals.priceline.com require_signed deals.priceline.com; defenseleadershipforum.org require_signed icontactmail2.com; deigroup.com require_signed yahoo.com; @@ -499,6 +559,7 @@ demandprogress.org require_signed demandprogress.org; democraticags.org require_signed bounce.bluestatedigital.com; democrats.org require_signed democrats.org; +dentalappointments.cigna.com require_signed dentalappointments.cigna.com; depaceminterris.org signed_white icontactmail4.com; // some unsigned mail arriving from comcast servers dep.nj.gov require_signed sonj.onmicrosoft.com; designandconstructionweek.com require_signed designandconstructionweek.com; @@ -508,23 +569,26 @@ dhl.com require_signed dhl.com; diabetes.org require_signed mta-bbcspool.convio.net; dialpad.com require_signed dialpad.com; +diamondcu.com require_signed diamondcu.com; diamondmm.com require_signed icontactmail3.com; +dickblick.com signed_white artstores.com; dieselpowergear.com require_signed "dieselpowergear.com,cmail19.com,cmail20.com"; digdev.com require_signed digdevdirect.onmicrosoft.com; digest.producthunt.com require_signed digest.producthunt.com; dimensiondesign.com require_signed "mx-senderer-02.com,mx-senderer-03.com"; dimin.com require_signed dimin-com.20150623.gappssmtp.com; -diocesan.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +diocesan.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; directbuy.com require_signed directbuy.com; direct.mercurynews.com require_signed direct.mercurynews.com; directoryofillustration.com require_signed directoryofillustration.com; -directvote.net require_signed smtpsendmail.com; +directvote.net require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; discogs.com require_signed discogs.com; discountschoolsupply.com require_signed discountschoolsupply.com; discoverphl.com require_signed discoverphl.com; -discovery.com require_signed discoverycomm.onmicrosoft.com; +discovery.com signed_white discoverycomm.onmicrosoft.com; // some unsigned mail via scrippsnetworks.com discover.zinio.com require_signed discover.zinio.com; dishemail.com require_signed dishemail.com; +disney.com require_signed twdc.onmicrosoft.com; ditech-notify.com require_signed ditech-notify.com; divenewsletter.com require_signed divenewsletter.com; diversityagenda.com require_signed theconferencecenter.ccsend.com; @@ -532,22 +596,25 @@ dlsdiscovery.net require_signed dlsdiscovery.net; dmgiant.del2.com require_signed del2.com; dmrgraphics.com require_signed netorgft3071376.onmicrosoft.com; +dnaseattle.com require_signed dnaseattle.onmicrosoft.com; dnb.com require_signed dnb.com; dnc.com require_signed dnc.com; dnc.org require_signed dnc.org; doa.nc.gov require_signed doa.nc.gov; docusign.com require_signed docusign.com; +docusign.net require_signed docusign.net; doelegal.com require_signed doelegal.com; dogseminarsdirectory.com require_signed doggiemanners.ccsend.com; dola.com require_signed "dola.com,dola-com.20150623.gappssmtp.com"; dolenutritionnews.com require_signed dolenutritionnews.com; -dolphinproject.com require_signed sg.actionnetwork.org; +dolphinproject.com require_signed "*.actionnetwork.org"; donaldjtrump.com require_signed donaldjtrump.com; donaldson.com require_signed donaldson.onmicrosoft.com; -doodle.com require_signed e.doodle.com; -dor.state.ma.us signed_white "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +doodle.com require_signed "e.doodle.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +doordash.com signed_white doordash.com; // some unsigned mail via salesforce +dor.ga.gov require_signed dor.ga.gov; +dor.state.ma.us signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; dpreview.com require_signed dpreview.com; -dreamstime.com require_signed dreamstime.com; drexel.edu require_signed "drexel0.onmicrosoft.com,www-drexel.ccsend.com,imodules.com"; drfmail.com require_signed drfmail.com; drobo.com require_signed drobo.com; @@ -555,12 +622,13 @@ dropboxmail.com require_signed dropboxmail.com; drpa.org require_signed "drpapatco.onmicrosoft.com,drpapatco.ccsend.com"; drsfostersmith.com require_signed drsfostersmith.com; -drwc.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +drwc.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; dscc.org signed_white dscc.org; // some unsigned mail via bluestatedigital dslgroup.com require_signed dslgroup.ccsend.com; // needs spf for some unsigned mail from their own servers ducotech.com signed_white ducotech.ccsend.com; // some unsigned mail from their own servers dullesmetro.com require_signed dullesmetro.ccsend.com; duluthtradingemail.com require_signed duluthtradingemail.com; +duncanchannon.com require_signed duncanchannon-com.20150623.gappssmtp.com; dunnemanning.com require_signed dunnemanning-com.20150623.gappssmtp.com; dvd.com require_signed dvd.com; dvfbc.com require_signed dvfbc.ccsend.com; @@ -578,7 +646,8 @@ ealogistics.com require_signed "ealogistics1.onmicrosoft.com,ealogistics.ccsend.com"; e.appleseeds.com require_signed e.appleseeds.com; eastsideco.com require_signed eastsideco.com; -eastwood.com require_signed eastwood.com; +eastwood.com signed_white eastwood.com; // unsigned mail from their own web servers fails strong spf +easy.staplesadvantage.com require_signed easy.staplesadvantage.com; easy.staples.com require_signed easy.staples.com; easywoodtools.com require_signed easywoodtools.ccsend.com; eat24.com require_signed eat24.com; @@ -590,7 +659,7 @@ e.berries.com require_signed e.berries.com; e.bevmo.com require_signed e.bevmo.com; e.bloomingdales.com require_signed e.bloomingdales.com; -e.blueapron.com require_signed e.blueapron.com; +e.blueapron.com require_signed "blueapron.com,e.blueapron.com"; e.borrowlenses.com require_signed e.borrowlenses.com; e.budget.com require_signed e.budget.com; e.build.com require_signed e.build.com; @@ -600,7 +669,7 @@ ecerts.americanexpress.com require_signed ecerts.americanexpress.com; e.chase.com require_signed e.chase.com; echosign.com require_signed echosign.com; -e.clarksusa.com require_signed "e.clarksusa.com,bounceexchange.com"; +e.clarksusa.com signed_white "e.clarksusa.com,bounceexchange.com"; // some unsigned mail via exacttarget eclinicalmail.com require_signed eclinicalmail.com; eclipsegr.com require_signed eclipsegr-com.20150623.gappssmtp.com; e.colehaan.com require_signed e.colehaan.com; @@ -611,18 +680,20 @@ economist.com require_signed economist.com; e.constantcontact.com require_signed e.constantcontact.com; e.copart.com require_signed e.copart.com; -e.crainalerts.com require_signed e.crainalerts.com; ecrmemail.verizonwireless.com require_signed verizonwireless.com; e.customink.com require_signed e.customink.com; +e.dailysales.com require_signed e.dailysales.com; edelivery.citi.com require_signed edelivery.citi.com; e.delta.com require_signed e.delta.com; e.deluxe.com require_signed e.deluxe.com; +edencollective.co require_signed edencollective-co.20150623.gappssmtp.com; edgewaternetworks.com require_signed edgewaternetworks.com; ed.gov require_signed "ed.gov,*.ed.gov"; e.digikey.com require_signed e.digikey.com; e.discover.com require_signed e.discover.com e.disneyinteractive.com require_signed e.disneyinteractive.com; e.doverpublishing.com require_signed e.doverpublishing.com; +e.drapers.com require_signed e.drapers.com; e.drugstore.com require_signed e.drugstore.com; edu.cpaacademy.org require_signed edu.cpaacademy.org; e.ea.com require_signed e.ea.com; @@ -641,6 +712,7 @@ efi.com require_signed efi.com; e.fitbit.com require_signed e.fitbit.com; efolder.net require_signed mktroute.com; +e.freepeople.com require_signed e.freepeople.com; e.gamestop.com require_signed e.gamestop.com; e.geappliances.com require_signed e.geappliances.com; e.gogoair.com require_signed e.gogoair.com; @@ -652,6 +724,7 @@ e.grubhub.com require_signed e.grubhub.com; e.healthandwellnessalerts.berkeley.edu require_signed e.healthandwellnessalerts.berkeley.edu; e.highlights.com require_signed e.highlights.com; +e.hollywoodreporter.com require_signed e.hollywoodreporter.com; e.homechef.com require_signed e.homechef.com; e.hotwire.com require_signed e.hotwire.com; e.hyatt.com require_signed e.hyatt.com; @@ -674,10 +747,11 @@ elmlogistics.com require_signed elmlogistics.ccsend.com; e.lordandtaylor.com require_signed e.lordandtaylor.com; e.lowes.com require_signed e.lowes.com; -elsevier.com require_signed elsevier.com; -elsoln1.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +elsevier.com signed_white elsevier.com; // some unsigned receipts via beechglen.com +elsoln1.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; e.luckybrand.com require_signed e.luckybrand.com; e.lumberliquidators.com require_signed e.lumberliquidators.com; +elzufon.com require_signed elzufon.com; em.1800flowers.com require_signed em.1800flowers.com; em.adweek.com require_signed em.adweek.com; email1.avery.com require_signed email1.avery.com; @@ -699,9 +773,11 @@ email.aegeanair.com require_signed email.aegeanair.com; email.alignable.com require_signed "*.alignable.com"; email.allrecipes.com require_signed email.allrecipes.com; +email.alm.com require_signed email.alm.com; email.amc.com require_signed email.amc.com; email.americanexpress.com require_signed email.americanexpress.com; email.americangreetings.com require_signed email.americangreetings.com; +email.amexgiftcard.com require_signed email.amexgiftcard.com; e-mail.amtrak.com require_signed e-mail.amtrak.com; email.ancestry.com require_signed email.ancestry.com; email.anthem.com require_signed email.anthem.com; @@ -716,7 +792,9 @@ email.bbc.com require_signed email.bbc.com; emailbedbathandbeyond.com require_signed emailbedbathandbeyond.com; email.bjs.com require_signed email.bjs.com; +email.bostonglobe.com require_signed email.bostonglobe.com; email.box.com require_signed "email.box.com,mktdns.com"; +emailbuybuybaby.com unsigned_black emailbuybuybaby.com; email.caesars-marketing.com require_signed email.caesars-marketing.com; email.calphalon.com require_signed email.calphalon.com; email.cbssports.com require_signed email.cbssports.com; @@ -724,6 +802,7 @@ email.cheaptickets.com require_signed email.cheaptickets.com; email.chop.edu require_signed email.chop.edu; emailchristmastreeshops.com require_signed emailchristmastreeshops.com; +email.clarksusa.com require_signed email.clarksusa.com; email.coldwatercreek.com require_signed coldwatercreek.com; emailcoldwatercreek.com require_signed emailcoldwatercreek.com; email.comcastsportsnet.com require_signed email.comcastsportsnet.com; @@ -760,6 +839,7 @@ email.foodandwine.com require_signed email.foodandwine.com; email.food.com require_signed email.food.com; email.foodnetwork.com require_signed email.foodnetwork.com; +email.frame.io require_signed email.frame.io; email.furnacecreekresort.com require_signed email.furnacecreekresort.com; email.gaiam.com require_signed "email.gaiam.com,pmta.sailthru.com"; email-galls.com require_signed email-galls.com; @@ -779,15 +859,17 @@ email.highmarkhealth.com require_signed email.highmarkhealth.com; email.homedepot.com require_signed email.homedepot.com; email-honeywell.com require_signed email-honeywell.com; +email.horizonblue.com require_signed email.horizonblue.com; email.hpconnected.com require_signed email.hpconnected.com; email.hsn.com require_signed email.hsn.com; email.iamsinc.com require_signed iamsinc.com; emailinfo.bestbuy.com require_signed emailinfo.bestbuy.com; +email.insideradio.com require_signed email.insideradio.com; email.jackfrostnational.com require_signed email.jackfrostnational.com; email.jacquielawson.com require_signed email.jacquielawson.com; email.jcrew.com require_signed email.jcrew.com; email.jetblue.com require_signed email.jetblue.com; -email.joistapp.com require_signed "mandrillapp.com,email.joistapp.com"; +email.joistapp.com require_signed "mandrillapp.com,mailchimpapp.net,email.joistapp.com"; email.justflyemail.com require_signed email.justflyemail.com; email.kqed.org require_signed email.kqed.org; email.laithwaiteswine.com require_signed email.laithwaiteswine.com; @@ -801,6 +883,7 @@ email.livenation.com require_signed email.livenation.com; email.livestrong.com require_signed livestrong.com; email-marriott.com require_signed email-marriott.com; +email.merchantcenter.intuit.com require_signed notification.intuit.com; email.microsoftonline.com require_signed email.microsoftonline.com; email.microsoftrewards.com require_signed email.microsoftrewards.com; email-modells.com require_signed "bounceexchange.com,email-modells.com"; @@ -813,6 +896,7 @@ email.naviance.com require_signed email.naviance.com; email.newegg.com require_signed email.newegg.com; email.newpig.com require_signed email.newpig.com; +email.newyorktimes.com require_signed email.newyorktimes.com; email.nick.com require_signed email.nick.com; email-nmss.org require_signed email-nmss.org; email.norton.com require_signed email.norton.com; @@ -833,6 +917,7 @@ email-petsmart.com require_signed email-petsmart.com; email.petvalu.com require_signed email.petvalu.com; email-philly.com require_signed email-philly.com; +email.photo.walgreens.com require_signed email.photo.walgreens.com; email.quickenloans.com require_signed email.quickenloans.com; email.renttherunway.com require_signed email.renttherunway.com; email.republicservices.com require_signed email.republicservices.com; @@ -867,6 +952,7 @@ emails.nixle.com require_signed "emails.nixle.com,smtp.nixle.com"; emails.nwruk.com require_signed emails.nwruk.com; email.sonyentertainmentnetwork.com require_signed email.sonyentertainmentnetwork.com; +emails.opentable.com require_signed emails.opentable.com; emails.pitneybowes.com require_signed emails.pitneybowes.com; email.sportsline.com require_signed email.sportsline.com; emails.rakuten.com require_signed emails.rakuten.com; @@ -878,13 +964,14 @@ emails.touchofclass.com require_signed touchofclass.com; emails.underarmour.com require_signed emails.underarmour.com; email.supermediastore.com require_signed email.supermediastore.com; -emails.ups.com require_signed ups.com; +emails.ups.com require_signed "emails.ups.com,ups.com"; emails.williamsandkent.com require_signed emails.williamsandkent.com; emails.wyndhamhotelgroup.com require_signed emails.wyndhamhotelgroup.com; e-mails.wyndhamrewards.com require_signed e-mails.wyndhamrewards.com; emails.xfinity.com require_signed emails.xfinity.com; email.targetportraits.com require_signed email.targetportraits.com; email.tastingroom.com require_signed email.tastingroom.com; +email.teamsnap.com require_signed email.teamsnap.com; email.techmedianetwork.com require_signed email.techmedianetwork.com; email.teva.com require_signed email.teva.com; email.tgw.com require_signed email.tgw.com; @@ -912,7 +999,7 @@ email.wsfsbank.com require_signed email.wsfsbank.com; email.wyndhamvo.com require_signed email.wyndhamvo.com; email.ydmailer.com require_signed email.yodle.com; -email.zappos.com require_signed email.zappos.com; +email.zappos.com signed_white email.zappos.com; // key no longer in dns email.zazzle.com require_signed zazzle.com; email.zionlodge.com require_signed email.zionlodge.com; em.apartmentlist.com require_signed apartmentlist.com; @@ -921,7 +1008,7 @@ e.mars.com require_signed mail.fagms.de; em.assurantsolutions.com require_signed em.assurantsolutions.com; e.match.com require_signed e.match.com; -embarqcreative.com require_signed embarqcreative.com; +embarqcreative.com signed_white embarqcreative.com; // some unsigned mail via their own mail server em.bbt.com require_signed em.bbt.com; em.bloomstoday.com require_signed em.bloomstoday.com; embryriddleundergraduate.org require_signed embryriddleundergraduate.org; @@ -943,7 +1030,9 @@ emjreviews.com require_signed zcsend.net; em.keurig.com require_signed em.keurig.com; eml.condenast.com require_signed eml.condenast.com; +eml.nordstrom.com require_signed eml.nordstrom.com; em.mandalaybay.com require_signed em.mandalaybay.com; +emmanuelins.com require_signed emmanuelins.onmicrosoft.com; em.mgcatalog.net require_signed em.mgcatalog.net; em.mgmnationalharbor.com require_signed em.mgmnationalharbor.com; em.mgmresorts.com require_signed em.mgmresorts.com; @@ -964,11 +1053,13 @@ em.sfbcoffee.com require_signed sfbcoffee.com; em.shop-companyofdogs.com require_signed em.shop-companyofdogs.com; em.shop-potpourri.com require_signed em.shop-potpourri.com; +em.shutterfly.com require_signed em.shutterfly.com; ems.travelers.com require_signed ems.travelers.com; em.target.com require_signed em.target.com; e.murad.com require_signed e.murad.com; em.vdara.com require_signed em.vdara.com; em.venetian.com require_signed em.venetian.com; +em.vonage.com require_signed em.vonage.com; em.westmarine.com require_signed em.westmarine.com; em.wwcatalog.net require_signed em.wwcatalog.net; e.mypublisher.com require_signed e.mypublisher.com; @@ -983,7 +1074,7 @@ engagebycell.com require_signed engagebycell.com; e.njadvancemedia.com require_signed e.njadvancemedia.com; e.nm.com require_signed e.nm.com; -en.nydailynews.com require_signed en.nydailynews.com; +en.nydailynews.com signed_white en.nydailynews.com; // was signed, but they broke their _domainkey dns record e.nordstromrack.com require_signed e.nordstromrack.com; e.normthompson.com require_signed e.normthompson.com; entercom.com signed_white entercom.com; // unsigned mail from their own mail servers, not listed in their spf record @@ -1000,8 +1091,10 @@ e.proflowers.com require_signed e.proflowers.com; e.progressive.com require_signed e.progressive.com; e.proplants.com require_signed e.proplants.com; +epysa.org require_signed "epysa.org,epysa.onmicrosoft.com"; equalexchange.coop require_signed equalexchange.coop; e.quill.com require_signed e.quill.com; +equuscs.com require_signed rimagede.onmicrosoft.com; e.ralphlauren.com require_signed e.ralphlauren.com; e.readyrefresh.com require_signed e.readyrefresh.com; e.redbubble.com require_signed e.redbubble.com; @@ -1017,7 +1110,7 @@ e.siriusxm.com require_signed e.siriusxm.com; e-skillpath.com require_signed e-skillpath.com; e.smilereminder.com require_signed smilereminder.com; -e.snowbasin.com require_signed e.snowbasin.com; // needs spf, 200608._domainkey.e.snowbasin.com record not found +e.snowbasin.com signed_white e.snowbasin.com; // 200608._domainkey.e.snowbasin.com record not found, used to pass spf but that txt record is now gone also esri.com signed_white esri.com; // some unsigned mail via pphosted essentialhardware.com signed_white essentialhardware.com; // some unsigned mail via klaviyomail.com e.staplespromotionalproducts.com require_signed e.staplespromotionalproducts.com; @@ -1029,10 +1122,12 @@ e.target.com require_signed e.target.com; e.tdbank.com require_signed e.tdbank.com; e.teavana.com require_signed e.teavana.com; -e.therealdeal.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +e.therealdeal.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +et-notifications.asurion.com require_signed asurion.com; // key not in dns, but should pass strong spf et.npr.org require_signed et.npr.org; et.nprstations.org require_signed et.nprstations.org; -e.toyota.com require_signed e.toyota.com; +e.togshop.com require_signed e.togshop.com; +e.toyota.com require_signed "e.toyota.com,amazonses.com"; etrailer.com require_signed icontactmail1.com; etrainingschool.com require_signed criticalimpactinc.com; e.travelocity.com require_signed "mg.travelocity.com,mg.expediamail.com"; @@ -1048,9 +1143,10 @@ eu.sony.com require_signed sony.onmicrosoft.com; e-vanguardcharitable.org require_signed e-vanguardcharitable.org; eventbriteacademy.com require_signed eventbriteacademy.com; -eventbrite.com require_signed "eventbrite.com,eventbrite-com.20150623.gappssmtp.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +eventbrite.com require_signed "eventbrite.com,eventbrite-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; events.aegpresents.com require_signed events.aegpresents.com; events.bisnow.com require_signed events.bisnow.com; +events.comcast-spectacor.com require_signed events.comcast-spectacor.com; everbridge.net require_signed everbridge.net; everkerr.com require_signed everkerr.com; everlane.com require_signed everlane.com; @@ -1062,6 +1158,7 @@ e.westernjournalism.com require_signed e.westernjournalism.com; e.winecountrygiftbaskets.com require_signed e.winecountrygiftbaskets.com; e.wintersilks.com require_signed e.wintersilks.com; +e.wisteria.com require_signed "e.wisteria.com,wisteria.com"; ewomennetwork.com signed_white ewomennetwork.com; e.woolovers.com require_signed e.woolovers.com; exacttarget.change.org require_signed exacttarget.change.org; @@ -1076,10 +1173,13 @@ explore.thenorthface.com require_signed explore.thenorthface.com; expolinc.us signed_white expolinc.ccsend.com; // some unsigned mail from their outbound servers, no spf record exponation.net require_signed "exponation-net.20150623.gappssmtp.com,auth.ccsend.com,icontactmail1.com"; +exponential.com require_signed exponentialinc.onmicrosoft.com; extracare.cvs.com require_signed extracare.cvs.com; +extremereach.com require_signed extremereach.com; +extremerestraints.com require_signed icontactmail9.com; exworkscapital.com signed_white 198.memberemail.com; // some unsigned mail via exacttarget, might be spam eyecareprovider.com require_signed eyecareprovider.com; -eystudios.com require_signed eystudios.ccsend.com; +eystudios.com require_signed "eystudios-com.20150623.gappssmtp.com,eystudios.ccsend.com"; e.zulily.com require_signed e.zulily.com; ezup.com signed_white "ezup.com,ezup.onmicrosoft.com"; // some other unsigned mail via quotevalet.com facebookmail.com require_signed facebookmail.com; @@ -1093,23 +1193,27 @@ fanshop.mlblists.com require_signed fanshop.mlblists.com; fans.legacyrecordings.com require_signed fans.legacyrecordings.com; fantasysports.communications.yahoo.com require_signed fantasysports.communications.yahoo.com; -fantomdrives.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +fantomdrives.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; farmsanctuary.org require_signed mta-bbcspool.convio.net; fashionbizinc.org require_signed fashionbizinc.ccsend.com; fastspring.com require_signed fastspring.com; +fatherly.com require_signed fatherly-com.20150623.gappssmtp.com; fedbarlive.org signed_white "emsend.com,em.secureserver.net"; // emsend signing with domainkeys, not dkim +federalreserve.com unsigned_black federalreserve.com; fedex.com require_signed fedex.com; fedgovconnect.org require_signed fedgovconnect-org.20150623.gappssmtp.com; feedvisor.com require_signed "feedvisor-com.20150623.gappssmtp.com,feedvisor.com"; feliciansisters.org require_signed feliciansisters.onmicrosoft.com; fidf.org require_signed "bounce.bluestatedigital.com,auth.ccsend.com"; fiercehealthpayer.com require_signed fiercehealthpayer.com; +fiercepharma.com require_signed fiercepharma.com; fightforreform.org signed_white bounce.bluestatedigital.com; // some unsigned mail from bluestate fileandservedelaware.com require_signed fileandserve.com; -filmadelphia.org signed_white "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +filmadelphia.org signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; firebirdpresort.com require_signed firebirdpresort.onmicrosoft.com; firecracker10k.org require_signed icontactmail4.com; fire-design.fr require_signed newsletter.fire-design.fr; +fireflyon.com require_signed fireflyon-com.20150623.gappssmtp.com; firefox.com require_signed firefox.com; firstam.com require_signed firstam.com; firstleaf.club require_signed "firstleaf.club,pmta.sailthru.com"; @@ -1121,54 +1225,59 @@ fladems.com signed_white "fladems.com,bounce.bluestatedigital.com"; fladems.org signed_white bounce.bluestatedigital.com; flagandbanner.com require_signed omktmail2.com; -flagsource.com require_signed flagsource.ccsend.com; -flaticon.com require_signed "mandrillapp.com,flaticon.com"; +flagsource.com require_signed "flagsource.ccsend.com,*.onmicrosoft.com; +flaticon.com require_signed "mandrillapp.com,mailchimpapp.net,flaticon.com"; flaviar.com require_signed flaviar.com; flexjobs.com require_signed flexjobs.com; flickr.com require_signed flickr.com; fluidreview.com require_signed chide.it; +fly2.spirit-airlines.com require_signed fly2.spirit-airlines.com; fly.com require_signed fly.com; fly.spirit-airlines.com require_signed fly.spirit-airlines.com; fmidm.com signed_white "fmidm.com,fmidirectmail.onmicrosoft.com"; // some unsigned mail via their own servers followmyhealth.com require_signed email.followmyhealth.com; -fontexplorerx.com signed_white email.monotype.com; // some unsigned mail from salesforce +fontexplorerx.com signed_white email.monotype.com; // some unsigned mail via salesforce foolsubs.com require_signed foolsubs.com; footballcamps.com require_signed footballcamps.com; footsolutions.com require_signed footsolutions.com; +forbes.com.br require_signed forbes-com-br.20150623.gappssmtp.com; foreseeresults.com require_signed 4cresults.com; foreupsoftware.com require_signed foreupsoftware.com; -formdecor.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +formdecor.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; fortispay.com require_signed fortispay.com; fourhourbody.com require_signed fourhourbody.com; +fox.com require_signed "foxgroupinc.onmicrosoft.com,cmail19.com,cmail20.com"; foxcreative.net signed_white emlr2.com; // some unsigned mail via ms outlook foxtv.com require_signed foxtv.onmicrosoft.com; -frame.io require_signed frame.io; +frame.io require_signed "frame.io,amazonses.com"; fraudprevention.chase.com require_signed fraudprevention.chase.com; -freeconference.com require_signed freeconference.com; +freeconference.com signed_white freeconference.com; // allow their messages to be forwarded freedomforallamericans.org require_signed bounce.bluestatedigital.com; freepik-mail.com require_signed freepik-mail.com; from.ieee.org require_signed from.ieee.org; fsshelpdesk.org require_signed news.fedhelpdesk.org; fult.com require_signed fultonbank.onmicrosoft.com; fusioncharts.com require_signed fusioncharts.com; -futurity.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +futurity.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; gahmusa.org require_signed gahmusa.org; // cgale unsubscribed 2017-06-28 -gahsp.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +gahsp.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +gallegosunited.com require_signed gallegosunited-com.20150623.gappssmtp.com; gamechanger.io require_signed gamechanger.io; gap.com require_signed gap.com; gate1mail.com require_signed gate1mail.com; gc.email.amazon.com require_signed amazon.com; // gift cards gcihealth.com require_signed yrb.onmicrosoft.com; -generation-brands.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +generation-brands.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; genghisgrill.com require_signed "pxsmail.com,khansklub.pxsmail.com"; geocaching.com require_signed geocaching.com; gershmany.org signed_white mail196.atl61.mcsv.net; gerstmangroup.com require_signed "auth.ccsend.com,questservicegroup.ccsend.com"; ges.com signed_white "ges.com,viadcorp.onmicrosoft.com"; +getfpv.com require_signed getfpv.com; getjibjab.com require_signed getjibjab.com; getty.edu require_signed gettytrust.onmicrosoft.com; gge4mailer.com signed_white email.gge4mailer.com; -ggimageusa.com require_signed "ggimageusa-com.20150623.gappssmtp.com,smtpserver.email,smtpsendmail.com"; +ggimageusa.com require_signed "icontact.com,icontactmail3.com,smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com,ggimageusa-com.20150623.gappssmtp.com"; gifts.figis.com require_signed gifts.figis.com; gillians.com require_signed gillians.ccsend.com; girlscoutsla.org require_signed girlscoutsla.org; @@ -1176,6 +1285,7 @@ glassesusa.com require_signed bronto.com; globalfinancegroup.com require_signed globalfinancegroup-com.20150623.gappssmtp.com; globalmasstransit.net require_signed cvent-planner.com; +globaltranz.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; go.coachup.com require_signed go.coachup.com; godaddy.com require_signed godaddy.com; gofundme.com require_signed "gofundme.com,email.gofundme.com"; @@ -1183,6 +1293,8 @@ go-jsb.com require_signed kpn1210384.onmicrosoft.com; gokdm.com require_signed gokdm.ccsend.com; gokhalemethod.com require_signed gokhalemethod.com; +goldenstate.is require_signed "goldenstate.is,goldenstate-is.20150623.gappssmtp.com"; +golfweek.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; google.com require_signed google.com; googlemail.com require_signed googlemail.com; goop.com require_signed goop.com; @@ -1191,14 +1303,13 @@ gordoncompaniesinc.com require_signed gordoncompaniesinc.com; goto.arcadiapublishing.com require_signed goto.arcadiapublishing.com; gotowebinar.com require_signed gotowebinar.com; -govbrief.us require_signed govbrief.us; gov-con.com require_signed icontactmail2.com; govsubscriptions.michigan.gov require_signed govsubscriptions.michigan.gov; gpcc.com require_signed gpcc.com; grabcad.com require_signed grabcad.com; grandopera.org signed_white grandopera.ccsend.com; // some unsigned mail via sendlabs.com graphiccommunications.us require_signed graphiccommunications.onmicrosoft.com; -graphisoft.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +graphisoft.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; greatebay.com require_signed sendclubmail.com; greaterthanone.com require_signed greaterthanone.onmicrosoft.com; greatist.com require_signed greatist.com; @@ -1207,21 +1318,23 @@ greenbuildingunited.org require_signed dvgbc365.onmicrosoft.com; greenforall.org require_signed greenforall.org; greenpasture.org require_signed greenpasture.org; -greenphillyblog.com require_signed "gmail.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +greenphillyblog.com require_signed "gmail.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; greensecurityllc.com require_signed netorgft1001345.onmicrosoft.com; greenvelope.com require_signed greenvelope.com; greyhawk.com require_signed "greyhawkna.onmicrosoft.com,*.ccsend.com"; greystar.com require_signed "greystar365.onmicrosoft.com,entrata.com"; -gridphilly.com require_signed "gridphilly-com.20150623.gappssmtp.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +gridphilly.com require_signed "gridphilly-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +grindr.com require_signed "google.com,grindr-com.20150623.gappssmtp.com"; grizzly.com require_signed grizzly.com; groove3.com require_signed groove3.com; +groupon.com require_signed groupon.com; grove.co require_signed grove.co; grundoon.net require_signed grundoon.onmicrosoft.com; gsa-cms.com require_signed gsa-cms.com; gsb.columbia.edu require_signed "columbiabusiness.onmicrosoft.com,icontactmail2.com"; gtcsocial.com require_signed gtcsocial.com; -guidestar.org require_signed guidestar.org; -gundogsupply.com require_signed "gundogsupply.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +guidestar.org require_signed "guidestar.org,guidestarusa.onmicrosoft.com,amazonses.com"; +gundogsupply.com require_signed "gundogsupply.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; gusto.com require_signed gusto.com; h1.hilton.com require_signed h1.hilton.com; h1.hiltonhhonors.com require_signed h1.hiltonhhonors.com; @@ -1230,6 +1343,8 @@ halfoffdeal.com require_signed halfoffdeal.com; hallmarkmoviesnow.com require_signed "hallmarkmoviesnow.com,pmta.sailthru.com"; halpernlevy.com require_signed halpernandlevy.onmicrosoft.com; +hanapinmarketing.com require_signed hanapinmarketing.com; +happify.com require_signed happify.com; harborfreight.com require_signed harborfreight-com.20150623.gappssmtp.com; harborfreightemail.com require_signed harborfreightemail.com; hardrockhotelsd.com require_signed zmaildirect.com; @@ -1239,11 +1354,12 @@ hartfordadmission.org require_signed hartfordadmission.org; harting.com require_signed "mktroute.com,mktomail.com"; harvestapp.com require_signed harvestapp.com; -harvestseasonalgrill.com require_signed "getvenga.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +harvestseasonalgrill.com require_signed "getvenga.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; hauptwerk.com require_signed hauptwerk.com; havenadoptions.com require_signed havenadoptions-com.20150623.gappssmtp.com; hawkemedia.com require_signed hawkemedia.com; -hbham.com require_signed hbham.com; +hbanet.org require_signed hbanet.org; +hbham.com signed_white hbham.com; // unsigned mail from their own mail server that fails strong spf hcconstructors.com require_signed pwcusa.ccsend.com; healthcarefinancenews.com require_signed healthcarefinancenews.com; healthcare.gov require_signed healthcare.gov; @@ -1264,13 +1380,14 @@ hhglobal.com require_signed hhglobal.com; hhgreggemail.com require_signed hhgreggemail.com; hhsportsandevents.com require_signed hersheyha.onmicrosoft.com; -hicastsports.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -highimpact.com require_signed "highimpact.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +hicastsports.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +highimpact.com require_signed "highimpact.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; hightailmail.com require_signed "hightailmail.com,*.hubspotemail.net,*.hubspot.com"; himssmedia.com require_signed himssmedia.com; hired.com require_signed hired.com; hive.com require_signed "hive.com,hive-com.20150623.gappssmtp.com"; hmc.edu require_signed hmc2.onmicrosoft.com; +hofstra.edu require_signed "hofstra.edu,targetx.com,hofstra1edu.onmicrosoft.com"; holosonics.com require_signed holosonics.ccsend.com; holts.com signed_white icontactmail1.com; // some unsigned mail from their own web server with no reverse dns not listed in their spf record homeaway.com require_signed homeaway.com; @@ -1282,11 +1399,12 @@ hootsuite.com require_signed hootsuite.com; hospitalitydental.com require_signed hospitalitydental.ccsend.com; hotels.com require_signed hotels.com; +housecallpro.com require_signed housecallpro.com; houseofgeoscience.org require_signed "sendgrid.info,mailplus.nl"; houzz.com signed_white houzz.com; // some unsigned mail via salesforce hq.acm.org require_signed acmhq.onmicrosoft.com; hsbc.com require_signed hsbc.com; -htallc.com require_signed "smtpsendmail.com,smtp.com"; +htallc.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; hubs.com require_signed hubs.com; hulumail.com require_signed hulumail.com; hungryroot.com require_signed "hungryroot.com,email.hungryroot.com"; @@ -1297,10 +1415,13 @@ hyundaimotors.com require_signed hyundaimotors.com; iamericaaction.org signed_white bounce.bluestatedigital.com; // some unsigned via bluestatedigital as well ibotta.com require_signed ibotta.com; +id.apple.com require_signed id.apple.com; idealprec.com require_signed idealprec.ccsend.com; identity-morningstar.com require_signed identity-morningstar.com; identityprotection.norton.com require_signed identityprotection.norton.com; -idsa.org require_signed idsa.ccsend.com; +idsa.org require_signed "*.ccsend.com"; +idscreates.com require_signed idscreates-com.20150623.gappssmtp.com; +ids.ups.com require_signed ids.ups.com; // unsigned mail should pass spf -all ieee.org require_signed "ieee-org.20150623.gappssmtp.com,cmail19.com,cmail20.com,amazonses.com"; // some unsigned survey mail via confirmit.com that fails spf ientry.info require_signed ientry.net; ifixit.com require_signed ifixit.com; @@ -1316,8 +1437,9 @@ improvementscatalog-email.com require_signed improvementscatalog-email.com; imt-mach.com require_signed imt-mach.com; inbound.com require_signed inbound.com; -inbound.efax.com require_signed inbound.efax.com; // never signed, but must pass spf +inbound.efax.com require_signed inbound.efax.com; // unsigned mail should pass spf -all inbox.bissell.com require_signed inbox.bissell.com; +independent.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; industrymarketingsolutions.com require_signed mail-202-169.rm0005.net; infinitytools.com require_signed "infinitytools.ccsend.com,remarkety.com"; info1.networksolutions.com require_signed info1.networksolutions.com; @@ -1327,14 +1449,18 @@ info6.accountonline.com require_signed info6.accountonline.com; info6.citi.com require_signed info6.citi.com; info.bitdefender.com require_signed info.bitdefender.com; +info.cdw.com require_signed info.cdw.com; info.citibank.com require_signed "citibank.com,info.citibank.com"; info.citrixdelivers.com require_signed info.citrixdelivers.com; info.comenity.net require_signed info.comenity.net; info.cynopsis.com require_signed "info.cynopsis.com,mktdns.com"; +info.ebay.com require_signed info.ebay.com; info.key.com require_signed info.key.com; info.mountaincreek.com require_signed info.mountaincreek.com; +info.ms.aa.com require_signed info.ms.aa.com; info.prioritypass.com require_signed info.prioritypass.com; information.nature.com require_signed information.nature.com; +info.sciex.com require_signed info.sciex.com; info.stagnitomedia.com require_signed stagnito.cfmvmail.com; ingrammicro.com signed_white "leadflight.net,pb-dynmktg.com"; // unsigned mail via pphosted, no spf record inhousejobalert.com require_signed inhousejobalert.com; @@ -1346,32 +1472,35 @@ inpower.ca require_signed inpower-ca.20150623.gappssmtp.com; insideapple.apple.com require_signed insideapple.apple.com; insideradio.com require_signed e2ma.net; +inspirato.com require_signed inspirato.com; inspire.pinterest.com require_signed inspire.pinterest.com; inspireschools.org require_signed inspireschools-org.20150623.gappssmtp.com; instamed.com require_signed instamed.com; instoreaudionetwork.com require_signed instoreaudio.onmicrosoft.com; insurance.thehartford.com require_signed insurance.thehartford.com; intacct.com require_signed intacct.com; +interactive.wsj.com require_signed "interactive.wsj.com,wsj.com"; interactone.com require_signed "mx-senderer-02.com,mx-senderer-03.com"; interior-specialties.com signed_white "appriver3651009419.onmicrosoft.com,smtpcorp.com"; +internetbrands.com require_signed internetbrands.com; intervalintl.com require_signed iilg.onmicrosoft.com; inthenewsonline.com require_signed "*.shared.hubspot.com"; intuit.com require_signed intuit.com; -intuitsolutions.net require_signed "affinitylive.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +intuitsolutions.net require_signed "affinitylive.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; invidtech.com require_signed "auth.ccsend.com,zcsend.net"; invista.com signed_white "invista.com,kochind.onmicrosoft.com"; // some broken signatures from microsoft via pphosted invntree.com require_signed invntree.com; ipipeline.com require_signed ipipeline.onmicrosoft.com; ipushtech.com require_signed pushtech.onmicrosoft.com; iriworldwide.com require_signed iriworldwide.com; -iskysoft.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +iskysoft.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; ismgcorp.com require_signed ismgcorp.com; ispringmail.com require_signed ispringmail.com; issuumail.com require_signed issuumail.com; ithirings.com require_signed messaging-master.net; iupdate.dnb.com require_signed dnb.com; ixactcontact.com require_signed ixactcontact.com; -jackseeds.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +jackseeds.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; jackthreads.com require_signed jackthreads.com; jacpac.org require_signed jacpac.ccsend.com; jakprints.com require_signed "jakprints.com,jakprints-com.20150623"; @@ -1381,8 +1510,9 @@ jcresorts.com require_signed jcresorts.com; jdrf.org signed_white jdrf.org; // some unsigned mail via convio not included in their spf record jenjudge.com require_signed emlr2.com; +jerrysartarama.com require_signed jerrysartarama.com; jet.com signed_white jet.com; // some unsigned mail from mailchimp that fails spf -jewelscent.com require_signed delivery.klaviyomail.com; +jewelscent.com require_signed "*.klaviyomail.com"; jewishphilly.org require_signed "aweber.com,auth.ccsend.com,jewishphilly.ccsend.com,jewishphilly-org.20150623.gappssmtp.com"; jhu.edu signed_white "e2ma.net,publicaster.com,bsftransmit7.com,armssoftware.com"; // possibly other signers jibjab.com require_signed "jibjab.com,recurly.com"; @@ -1395,12 +1525,14 @@ jobs.cl.alerted.org require_signed cl.alerted.org; jobs.fbg.alerted.org require_signed fbg.alerted.org; jobs.mpr.alerted.org require_signed mpr.alerted.org; -johnandkiras.com require_signed johnandkiras.com; +johnandkiras.com require_signed "johnandkiras.com,commercev3.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; johncanningco.com require_signed spsend.com; johnmaxwell.com require_signed email.johnmaxwell.com; +johnstonortholab.com require_signed johnstonortholab.com; joshshapiro.org signed_white bounce.bluestatedigital.com; jstor.org require_signed jstor.org; judsonsart.com require_signed icontactmail3.com; +jusmisiones.gov.ar unsigned_black jusmisiones.gov.ar; justice.org require_signed justice.org; kaarmadealer.com require_signed kaarmadealer.com; kaiserhealthnews.org require_signed kff.org; @@ -1408,45 +1540,54 @@ kamalaharris.org signed_white kamalaharris.org; kantar.com require_signed "ktglbuc.onmicrosoft.com,icontactmail6.com"; kantarmedia.com require_signed "kantarmedia.com,ktglbuc.onmicrosoft.com,icontactmail3.com,icontactmail6.com"; -katzmedia.com require_signed "iheartmedia.onmicrosoft.com,clearchannel.com,iheartmedia.com"; +katzmedia.com require_signed "katzmedia.com,iheartmedia.onmicrosoft.com,clearchannel.com,iheartmedia.com"; kaydaly.com require_signed "kaydaly.com,bluehornet.com"; kbkg.net require_signed kbkg.net; kcrw.org signed_white "kcrw-org.20150623.gappssmtp.com,*.hubspot.com"; // unsigned from traffic@ kennedy-center.org require_signed kennedy-center.org; -kep.com require_signed kep.ccsend.com; +kep.com require_signed "kep.com,*.ccsend.com"; kerio.com require_signed kerio.com; keswicktheatre.com signed_white keswicktheatre.ccsend.com; // some unsigned mail from their own servers keystoneline.com require_signed keystoneline.ccsend.com; kftv.com require_signed kftv.com; kik.com require_signed action.kik.com; -kingarthurflour.com require_signed kingarthurflour.com; +kilo943.com require_signed kilo943-com.20150623.gappssmtp.com; +kingarthurflour.com signed_white kingarthurflour.com; // some unsigned mail via salesforce kingscollegeinfo.org require_signed kingscollegeinfo.org; +kinsmangarden.com require_signed "commercev3.com,icontactmail2.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; kmnewsletters.com require_signed kmnewsletters.com; knoll.com require_signed knoll.com; -knotandrope.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +knotandrope.com require_signed "sendgrid.net,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; knowledge.onlinecompliancepanel.net require_signed knowledge.onlinecompliancepanel.net; kofc.org signed_white www-kofc.ccsend.com; // some unsigned mail from their own mail server not listed in their spf record komenphiladelphia.org require_signed komenphiladelphia.org; +kovr.com signed_white cbs.onmicrosoft.com; // unsigned mail via pphosted +kpbs.org require_signed "kpbs.org,spsend.com"; kqllc01.com require_signed kqllc01.com; -kremp.com signed_white "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // some other unsigned mail, no spf record +krem.com require_signed tegna.onmicrosoft.com; +kremp.com signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // some other unsigned mail, no spf record +ksgcc.com require_signed "ksgcc.com,ksgcc.onmicrosoft.com"; kw.com require_signed kw.com; labcorp.com require_signed labcorp.com; laboratorytesting.com require_signed laboratorytesting.com; +lacitylimo.com require_signed "sendgrid.info,email-od.com,Citytransinc.onmicrosoft.com"; lacity.org require_signed lacity-org.20150623.gappssmtp.com; ladygrace.com require_signed ladygrace.com; lakearrowheadchamber.com signed_white lakearrowhead.ccsend.com; // some unsigned mail via unifiedlayer.com landarq.com require_signed "landarq.com,landarq-com.20150623.gappssmtp.com"; lanierlawfirm.com require_signed "cmail19.com,cmail20.com"; laopera.org require_signed "laopera.org,laopera.onmicrosoft.com"; -largeformatreview.com require_signed "amazonses.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +largeformatreview.com require_signed "amazonses.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; larryjohnsonspeaker.com require_signed priorityoneemail.com; latest.newsmax.com require_signed latest.newsmax.com; +latimes.com require_signed "latimes.com,nl.latimes.com"; latinworks.com require_signed latinworks.onmicrosoft.com; law360.com require_signed "law360.com,mailings-alt.law360.com"; laweekly-insider.com require_signed laweekly-insider.com; -lawline.com require_signed icontactmail1.com; +lawline.com require_signed "*.lawline.com,icontactmail1.com,*.hubspotemail.net"; lawreviewcle.com require_signed lawreviewcle.com; law.stanford.edu require_signed "cmail19.com,cmail20.com"; +lawyers.com require_signed lawyers.com; lawyertechinfo.com require_signed "icontactmail2.com,icontactmail6.com"; lazorlaw.com require_signed johnlazor.onmicrosoft.com; lbccc.org require_signed "lbccc.ccsend.com,www-lbccc.ccsend.com"; @@ -1454,6 +1595,7 @@ leapinglizardssmyrna.com require_signed em.secureserver.net; ledbury.com require_signed ledbury.com; ledgerwallet.com require_signed smtp.groovehq.com; +lee.org require_signed lee.org; // dmarc leerburg.com require_signed amazonses.com; leeshoagiehouse.com require_signed leeshoagiehouse.ccsend.com; lefbc.com require_signed lefbc.com; @@ -1461,6 +1603,7 @@ legrand.us require_signed grpleg.onmicrosoft.com; lehighvalleychamber.org require_signed lehighvalleychamber.ccsend.com; levinperconti.com require_signed levinperconti.onmicrosoft.com; +lexingtonmfg.com require_signed lexingtonmfg.com; lexisnexis.com require_signed lexisnexis.com; lexmachina.com require_signed lexmachina.com; lexusenform.com require_signed lexusenform.com; @@ -1471,25 +1614,30 @@ lifeandstylemag.com require_signed lifeandstylemag.com; lifelock.com require_signed lifelock.com; lightyearmg.com require_signed lightyearmg-com.20150623.gappssmtp.com; +liketoknow.it require_signed liketoknow.it; lillarogers.com require_signed lillarogers.ccsend.com; lindenmeyr.com require_signed lindenmeyrmunroe.ccsend.com; linkedin.com require_signed linkedin.com; linquest.com require_signed linquest.onmicrosoft.com; +linuxjournal.com require_signed "linuxjournal.com,cmail19.com,cmail20.com"; linuxjournalservices.com require_signed linuxjournalservices.com; -liquidityservices.com require_signed mandrillapp.com; +liquidityservices.com require_signed "mandrillapp.com,mailchimpapp.net"; liquor.com require_signed liquor.com; listedby.com require_signed listedby.com; listeneremail.net require_signed listeneremail.net; list.moveon.org require_signed "list.moveon.org,moveon.org"; +lists.samba.org require_signed lists.samba.org; lists.trialsmith.com require_signed lists.trialsmith.com // unsigned mail but it passes spf -littsquality.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +littsquality.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; liveperson.com require_signed liveperson.com; llbgroup.com require_signed "llbgroup.com,llbgrouptechsolutions.onmicrosoft.com"; llnl.gov require_signed doellnl.onmicrosoft.com; loanservicing.bankofamerica.com require_signed loanservicing.bankofamerica.com; localjobservice.com require_signed localjobservice.com; logees.com signed_white "logees.com,logees.ccsend.com"; // some unsigned mail from their own servers that fails spf, broken sigs from their own server +login.gov require_signed login.gov; logistick.com require_signed logistick.com; +logmein.com require_signed logmein.com; logomark.com require_signed logomark.onmicrosoft.com; longbeachhonda.com require_signed "xtime.com,dealersocket.com"; loseit.com require_signed loseit.com; @@ -1497,23 +1645,26 @@ loweekly.com require_signed loweekly.com; loyaltyalliance.com require_signed "loyaltyalliance.com,mx-senderer-02.com,mx-senderer-03.com"; loyalty.bloomingdales.com require_signed loyalty.bloomingdales.com; -loyalty.ms.aa.com require_signed loyalty.ms.aa.com; -lpl.com require_signed lpl.com; +loyalty.ms.aa.com signed_white loyalty.ms.aa.com; // they send some unsigned mail +lpl.com require_signed "lpl.com,email01.fmgsuite.com"; lqa.com require_signed cp20.com; l.soma.com require_signed l.soma.com; +lsu.edu require_signed lsu.edu; // unsigned, but should pass strong spf ltsc.ucsb.edu require_signed ltsc.ucsb.edu; lucidchart.com require_signed lucidchart.com; luv.southwest.com require_signed luv.southwest.com; l.whitehouseblackmarket.com require_signed l.whitehouseblackmarket.com; +lycra.com require_signed lycra.onmicrosoft.com; lydiasuniforms.com signed_white lydiasuniforms.com; // some unsigned mail from their own servers lyftmail.com require_signed lyftmail.com; lynda.com require_signed lynda.com; m1.eml.beau-coup.com require_signed m1.eml.beau-coup.com; maadvisor.com require_signed cvent-planner.com; maakenterprises.com require_signed maakenterprises.com; +macdonaldmedia.com require_signed macdonaldmedia.onmicrosoft.com; machinezone.com require_signed machinezone.com; macsales.com signed_white macsales.com; // some unsigned mail via salesforce -magicjack.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +magicjack.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; magnaplate.com require_signed magnaplate.com; maground.com require_signed "*.acemsa4.com"; mag.southernliving.com require_signed mag.southernliving.com; @@ -1524,9 +1675,9 @@ mail3.ams-cc.com require_signed ams-cc.com; mail5.avvo.com require_signed mail5.avvo.com; mail7.creditkarma.com require_signed mail.creditkarma.com; -mail.accounts.autodesk.com require_signed email.accounts.autodesk.com; +mail.accounts.autodesk.com require_signed "email.accounts.autodesk.com,identity.autodesk.com"; mail.authorize.net require_signed mail.authorize.net; -mail.barnesandnoble.com require_signed mail.barnesandnoble.com; +mail.barnesandnoble.com require_signed "mail.barnesandnoble.com,bounceexchange.com"; mail.bloombergbusiness.com require_signed mail.bloombergbusiness.com; mail.bonefishgrill.com require_signed mail.bonefishgrill.com; mail.bouqs.com require_signed mail.bouqs.com; @@ -1536,8 +1687,9 @@ mailchimp.com require_signed mailchimp.com; mail.citipricerewind.com require_signed mail.citipricerewind.com; // stupid banks with multiple branding; mail.crateandbarrel.com require_signed mail.crateandbarrel.com; +mail.digiday.com require_signed mail.digiday.com; mail.disneydestinations.com require_signed mail.disneydestinations.com; -mail.efax.com require_signed mail.efax.com; // never signed, but must pass spf +mail.efax.com require_signed mail.efax.com; // unsigned mail should pass spf ~all mail.elsevier.com require_signed mail.elsevier.com; mailer.birchbox.com require_signed mailer.birchbox.com; mailer.box.com require_signed box.com; @@ -1554,12 +1706,15 @@ mail.hbonow.com require_signed mail.hbonow.com; mailhost.docuhost-net.com require_signed mailhost.docuhost-net.com; mail.hotels.com require_signed mail.hotels.com; +mail.idnotify.com require_signed mail.idnotify.com; mail.imparture.us require_signed mail.imparture.us; mail.instagram.com require_signed mail.instagram.com; mail.lexisnexis.com require_signed mail.lexisnexis.com; +mail.loft.com require_signed mail.loft.com; mail.lotsahelpinghands.com require_signed mail.lotsahelpinghands.com; mail.medscape.com require_signed mail.medscape.com; mail.mlblists.com require_signed mail.mlblists.com; +mail.ms.aa.com require_signed mail.ms.aa.com; mail.onedrive.com require_signed mail.onedrive.com; mail.patient-message.com require_signed mail.patient-message.com; mail.paypal.com require_signed mail.paypal.com; @@ -1588,8 +1743,10 @@ mail.vresp.com require_signed vresp.com; mail.westelm.com require_signed mail.westelm.com; mail.whitehouse.gov require_signed mail.whitehouse.gov; +mail.yelp.com require_signed yelp.com; mail.zillow.com require_signed mail.zillow.com; mainewhitewater.com require_signed northcountryrivers.ccsend.com; +mainfreightusa.com require_signed mainfreightusa.com; maintain.se require_signed minutemailer.com; makinmusic.com require_signed makinmusic.ccsend.com; malwarebytes.com require_signed malwarebytes.com; @@ -1599,8 +1756,9 @@ mariahmarketing.com require_signed mariahmarketing-com.20150623.gappssmtp.com; marinemax.com require_signed marinemax.com; marinsoftware.com require_signed marinsoftware.com; -markbric.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +markbric.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; markcustom.com require_signed ipengines.net; // seems to be mediasupply client +marketing.discountfilterstore.com require_signed marketing.discountfilterstore.com; marketing.ipsy.com require_signed marketing.ipsy.com; marketing.qdoba.com require_signed marketing.qdoba.com; marketplace.amazon.ca require_signed amazon.ca; @@ -1611,8 +1769,9 @@ marymorrissey.com require_signed marymorrissey.com; mastrocomm.com require_signed twisteddune.ccsend.com; matadornetwork.com require_signed matadornetwork.com; +match-cap.com require_signed match-cap-com.20150623.gappssmtp.com; matildajaneclothing-email.com require_signed matildajaneclothing-email.com; -matterhackers.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +matterhackers.com require_signed "e1.niche.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; maxpedition.com require_signed icontactmail1.com; mayo.edu signed_white mayoclinic.com; // some unsigned via blackbaud (mailing list?), no spf record mcfinc.com require_signed "mortgage-email.com,mcfinc-com.20150623.gappssmtp.com"; @@ -1625,8 +1784,10 @@ mediabrains.com require_signed mediabrains.com; mediaexperts.com require_signed mediaexpert.onmicrosoft.com; media.ieee.org require_signed media.ieee.org; +mediapost.com require_signed mediapost.com; medium.com require_signed medium.com; -medjet.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +medjet.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +mednet.ucla.edu require_signed "uclahealth.ccsend.com,uclahs.onmicrosoft.com"; medquestltd.com signed_white medquest.ccsend.com; // some unsigned mail from their own servers medstatix.com require_signed medstatix.com; meetup.com require_signed meetup.com; @@ -1646,7 +1807,7 @@ meraki.net require_signed meraki.net; merchant.bankofamerica.com require_signed merchant.bankofamerica.com; meredith.com require_signed meredith.com; -merrickbank.com require_signed smtpsendmail.com; +merrickbank.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; message.bbt.com require_signed message.bbt.com; message.fedex.com require_signed message.fedex.com; message.merrilledge.com require_signed message.merrilledge.com; @@ -1656,22 +1817,28 @@ messages.clippers.com require_signed clippers.com; messages.cutco.com require_signed messages.cutco.com; message.sema.org require_signed message.sema.org; +messages.frame.io require_signed messages.frame.io; messages.globalindustrial.com require_signed messages.globalindustrial.com; messages.homeaway.com require_signed messages.homeaway.com; messages.kbb.com require_signed messages.kbb.com; messages.medicinenet.com require_signed messages.medicinenet.com; +messages.squareup.com require_signed "messages.squareup.com,amazonses.com"; messages.webmd.com require_signed messages.webmd.com; message.wine.com require_signed message.wine.com; +messaging.squareup.com require_signed "messaging.squareup.com,amazonses.com"; messaging.usnews.com require_signed messaging.usnews.com; +messaging.yelp.com require_signed yelp.com; messaging.zoosk.com require_signed messaging.zoosk.com; metroexhibits.com require_signed metroexhibits.com; metuchensportsplex.com require_signed rockvillesports.ccsend.com; mfp.underarmour.com require_signed mfp.underarmour.com; +mg.hadco-metal.com signed_white mg.hadco-metal.com; // unsigned via impactia.com mgmresorts.com require_signed mgmresorts.com; mg.starbucks.com require_signed mg.starbucks.com; mholland.com require_signed mhollandco.onmicrosoft.com; mic.com require_signed mic.com; michaelkorsemail.com require_signed michaelkorsemail.com; +microcenterinsider.com require_signed microcenterinsider.com; microsoft.com require_signed microsoft.com; microsoftonline.com require_signed microsoftonline.com; midjerseychamber.org require_signed "*.ccsend.com"; @@ -1684,19 +1851,21 @@ minime.nsta.org require_signed minime.nsta.org; minnesotavikingsemail.com require_signed minnesotavikingsemail.com; miraclesuit.com require_signed miraclesuit.com; +mlb.com require_signed majorleaguebaseball.onmicrosoft.com; ml.com require_signed ct-mail.ml.com; mlivenyc.com require_signed cvent-planner.com; m.mail.coursera.org require_signed m.mail.coursera.org; mmsonline.com require_signed mmsonline.com; mms-updates.com require_signed mms-updates.com; +moasis.com require_signed moasis-com.20150623.gappssmtp.com; mobileair.com require_signed tiogahvac.onmicrosoft.com; mobiletechinc.com require_signed mobiletechinc.onmicrosoft.com; mobivity.com require_signed mobivity.com; -mobvious.media require_signed mobvious.media; +mobvious.media require_signed "mobvious.media,mailchimpapp.net"; modernmsg.com require_signed "modernmsg.com,delivery.customeriomail.com"; moes.com require_signed email.punchh.com; momentumdash.com require_signed momentumdash.com; -momentummgt.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +momentummgt.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; momscleanairforce.org require_signed server8839.e-activist.com; monotype.com require_signed monotype.com; monster.com signed_white monster.com; // some unsigned mail via mailsorter.be.tmpw.net; @@ -1707,14 +1876,14 @@ mortgagebankamerica.com require_signed emarketfocus.com; mosacks.com require_signed mg.mosacks.com; mosaic.buzz require_signed mosaic728.onmicrosoft.com; -movavi.com require_signed "mandrillapp.com,movavi.com"; +movavi.com require_signed "mandrillapp.com,mailchimpapp.net,movavi.com"; moveon.org require_signed list.moveon.org; movies.fandango.com require_signed movies.fandango.com; movies.fandangonow.com require_signed movies.fandangonow.com; mp1.tripadvisor.com require_signed mp1.tripadvisor.com; mp.fitbit.com require_signed mp.fitbit.com; mpma.net require_signed mpma.ccsend.com; -mrca.org require_signed "smtpsendmail.com,smtp.com"; +mrca.org require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; mrrainbowcarpet.com require_signed yahoo.com; mrtireservice.info require_signed mrtireservice.info; mrtireservices.com require_signed "mrtireservices.com,mrtireservice.info"; @@ -1726,14 +1895,20 @@ mtb.com require_signed mtb.com; mtbopinions.com require_signed mtbopinions.com; muckfestms.com require_signed muckfestms.com; -multibriefs.com require_signed multibriefs.com; +multibriefs.com signed_white multibriefs.com; // some unsigned mail via mimecast murphy4nj.com require_signed "murphy4nj-com.20150623.gappssmtp.com,bounce.bluestatedigital.com"; murphyforflorida.com signed_white bounce.bluestatedigital.com; -musicacademy.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -musictoday.com require_signed mg.musictoday.com; +musicacademy.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +musictoday.com require_signed "mg.musictoday.com,musictoday.com"; musictogether.com signed_white musictogether.ccsend.com; // some unsigned mail via mail.musictogether.com; mvsend.com require_signed mvsend.com; mxtoolbox.com require_signed mxtoolbox.com; +myamextravel.com require_signed myamextravel.com; +my.ba.com require_signed my.ba.com; +mybbb.org require_signed "mybbb.org,auth.ccsend.com"; +mycase.com signed_white mycase.com; // some unsigned mail from salesforce fails strong spf +my.com unsigned_black my.com; +my.containerstore.com require_signed my.containerstore.com; myddi.com require_signed myddi.com; myemma.com require_signed myemma.com; my.erau.edu require_signed myerauedu.onmicrosoft.com; @@ -1745,32 +1920,39 @@ mymaryandmartha.com require_signed mymaryandmartha.com; my.orbitz.com require_signed my.orbitz.com; myperfectresume.com require_signed myperfectresume.com; -myphillypark.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +myphillypark.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; mypromosupport.com require_signed mypromosupport.com; myrandf.com require_signed myrandf.com; myschoolemails.com require_signed myschoolemails.com; +my.store-emails.com require_signed my.store-emails.com; mystubhub.com require_signed mystubhub.com; na.email.aa.com require_signed na.email.aa.com; nagr.org require_signed nagr.org; nailgundepot.com require_signed "nailgundepot.com,auth.ccsend.com"; nailiteinc.com require_signed nailiteinc.ccsend.com; +namecheap.com require_signed namecheap.com; narvar.com require_signed narvar.com; nationalgunrights.org require_signed nationalgunrights.org; nationallawfoundation.com require_signed nationallawfoundation.com; -nationformarriage.org require_signed "nationformarriage.org,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // needs spf for wrong keys from bluehornet +nationformarriage.org require_signed "nationformarriage.org,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // needs spf for wrong keys from bluehornet natlmail.com require_signed nationalmailmarketing.onmicrosoft.com; -naturalinsight.com signed_white naturalinsight.onmicrosoft.com; // some unsigned mail from salesforce +naturalinsight.com signed_white naturalinsight.onmicrosoft.com; // some unsigned mail via salesforce +nature.com require_signed nature.com; nature.org require_signed "nature.org,mta-bbcspool.convio.net"; navigant.com require_signed navigant.com; navigantpace.com require_signed navigantpace.com; nazarethacademyhs.org require_signed nazarethacademyhs.onmicrosoft.com; // seems to be thomasjpaul.com correspondent -nazdar.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +nazdar.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +nbaa.org require_signed nbaa.org; +nbcuni.com require_signed "nbcuni.onmicrosoft.com,e2ma.net"; // some unsigned mail via pphosted should pass strong spf nbstoremail.newbalance.com require_signed nbstoremail.newbalance.com; +nccmedia.com require_signed "nccmedia.com,nccmedia.onmicrosoft.com,spotcable.ccsend.com"; // unsigned mail should pass spf -all, some signed via cc nccn.org require_signed cvent-planner.com; nclgs.com require_signed "nclgs.onmicrosoft.com,auth.ccsend.com"; nd.edu require_signed "nd.edu,imodules.com"; ndia.org signed_white mmsend.com; // some unsigned mail directly from ndia.org nea.org require_signed actionnetwork.org; +neato.com signed_white neato-com.20150623.gappssmtp.com; // unsigned mail from their own mail servers fails strong spf nedm.asus.com require_signed nedm.asus.com; neilsonmarketing.com require_signed icontactmail2.com; nejm.org require_signed nejm.org; @@ -1778,11 +1960,13 @@ netgear.com require_signed netgear.com; networkafterwork.com require_signed networkafterwork.com; neuropathytreatmentgroup.com require_signed neuropathytreatmentgroup.com; +newarkrecycling.com require_signed newarkrecycling.com; newbay-media.com require_signed "newbay.cfmvmail.com,newbay2.cfmvmail.com"; new.itunes.com require_signed new.itunes.com; newletters.grccompliances.com require_signed newletters.grccompliances.com; news.alibris.com require_signed news.alibris.com; newsamerica.com require_signed newsamerica-com.20150623.gappssmtp.com; +news.bisnow.com require_signed news.bisnow.com; news.bodybuilding.com require_signed news.bodybuilding.com; news.classiccarrestorationclub.com require_signed news.classiccarrestorationclub.com; news.conservativeintel.com require_signed news.conservativeintel.com; @@ -1795,6 +1979,7 @@ newsletter.gearbest.com require_signed newsletter.gearbest.com; newsletter.movietickets.email require_signed newsletter.movietickets.email; newsletter.newyorker.com require_signed newsletter.newyorker.com; +newsletter.pilotflyingj.com require_signed newsletter.pilotflyingj.com; newsletter.purposedriven.com require_signed newsletter.purposedriven.com; newsletters.care2.com require_signed care2.com; newsletter.selectquote.com require_signed newsletter.selectquote.com; @@ -1805,6 +1990,7 @@ news.moo.com require_signed news.moo.com; news.pcm.com require_signed news.pcm.com; news.pier1.com require_signed news.pier1.com; +news.purina.com require_signed news.purina.com; news-rodalesorganiclife.com require_signed news-rodalesorganiclife.com; news.shiftdailynews.com require_signed news.shiftdailynews.com; news.southcommmail.com require_signed news.southcommmail.com; // needs spf for broken signatures @@ -1825,9 +2011,10 @@ nisolo.com require_signed nisolo.com; njbiz.com require_signed "journalpub1.onmicrosoft.com,njbiz.com"; njsba.com signed_white "njsba.com,bluehornet.com"; // some broken signatures from bluehornet -nlmdlr.com require_signed pool01.imakenews.net; +nl.neuralit.com require_signed nl.neuralit.com; nmajh.org require_signed nmajh.ccsend.com; nmk.printegra.com require_signed nmk.printegra.com; +nmss.org require_signed "muckfestms.com,mta-bbcspool.convio.net"; noozhawk.com require_signed noozhawk.com; nordstrom.com require_signed "nordstrom.com,amazonses.com"; noreply1.ebay.com require_signed ebay.com; @@ -1842,6 +2029,7 @@ notices.rei.com require_signed notices.rei.com; notification.capitalone.com require_signed notification.capitalone.com notification.intuit.com require_signed notification.intuit.com; +notifications.gmfinancial.com require_signed notifications.gmfinancial.com; notifications.intuit.com require_signed notifications.intuit.com; notifications.networksolutions.com require_signed notifications.networksolutions.com; notifications.pinterest.com require_signed notifications.pinterest.com; @@ -1851,10 +2039,12 @@ notify.transunion.com require_signed notify.transunion.com; novitex.com require_signed pbmsnovitex.onmicrosoft.com; npm.org require_signed "npm-org.20150623.gappssmtp.com,smtp.com,auth.ccsend.com"; +npr.org require_signed npr.org; // some unsigned mail via pphosted should pass strong spf +npsights.com require_signed rnsights.com; nrailafrontlines.com require_signed nrailafrontlines.com; nrdc.org require_signed nrdc1.onmicrosoft.com; nsbaadvocate.com require_signed mmsend.com; -ntlpartner.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +ntlpartner.com require_signed "*.getresponse.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; nvie.nevada.edu require_signed nevadaie.ccsend.com; nyiad.edu require_signed icontactmail1.com; nytimes.com signed_white "nytimes.com,nytimes-com.20150623.gappssmtp.com"; // some unsigned mail via navisite.net not listed in their spf record @@ -1880,10 +2070,10 @@ officialpoc.com require_signed smtpsend.com; // sam registration stuff offset.com require_signed offset.com; ogjo-media.com require_signed ogjo-media.com; // pennwell for neal -ogunquitplayhouse.org require_signed ogunquitplayhouse.org; +ogunquitplayhouse.org signed_white ogunquitplayhouse.org; // password resets are unsigned from sendlabs.com not listed in spf okta.com require_signed okta.com; oldnavy.com require_signed oldnavy.com; -olmcatholicschool.com require_signed "olmcatholicschool-com.20150623.gappssmtp.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +olmcatholicschool.com require_signed "olmcatholicschool-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; olmrcs.com require_signed olmrcs-com.20150623.gappssmtp.com; omegamoulding.com signed_white omega-moulding-company.ccsend.com; // unsigned mail from their own servers, broken spf record so no fallback online.att-mail.com require_signed online.att-mail.com; @@ -1892,7 +2082,7 @@ online.essentra.com require_signed online.essentra.com; online.wsfsbank.com require_signed online.wsfsbank.com // unsigned mail should pass spf -all onmogul.com require_signed onmogul.com; -onpeak.com require_signed "onpeak.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +onpeak.com require_signed "onpeak.com,viadcorp.onmicrosoft.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; onvia.com require_signed onvia.com; oo-software.com require_signed oo-software.com; opayq.com require_signed opayq.com; @@ -1901,10 +2091,10 @@ operaphila.org require_signed operaphila.org; oppenheimerfunds.com require_signed oppenheimerfunds.com; ops.bloomingdales.com require_signed ops.bloomingdales.com; -optx2020.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +optx2020.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; orastudios.com require_signed orastudios.com; orbuscompany.com require_signed orbuscompany.onmicrosoft.com; -orbus.com require_signed "orbuscompany.onmicrosoft.com,orbus.ccsend.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +orbus.com require_signed "orbuscompany.onmicrosoft.com,orbus.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; order.potterybarnkids.com require_signed order.potterybarnkids.com; orders.homedepot.com require_signed orders.homedepot.com; order.williams-sonoma.com require_signed order.williams-sonoma.com; @@ -1912,12 +2102,13 @@ os-email.com require_signed os-email.com; os-media.com require_signed os-media.com; osv.com require_signed osvparish.ccsend.com; -ottingergolf.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net,scotlandrun.ccsend.com"; -ottolearn.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +ottingergolf.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net,scotlandrun.ccsend.com"; +ottolearn.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; ourrevolution.com require_signed ourrevolution.com; ourtime.com require_signed ourtime.com; outdoorfest.com require_signed outdoorfest.com; outfrontmedia.com require_signed "cbsoa.onmicrosoft.com,auth.ccsend.com"; +outlooknewspapers.com require_signed outlooknewspapers.onmicrosoft.com; outsiderclub.com require_signed "outsiderclub.com,bluehornet.com"; outsource.com require_signed outsource.com; overnightkitchens.com require_signed overnightkitchens.com; @@ -1928,7 +2119,7 @@ paalerts.com require_signed paalerts.com; // broken signatures, but passes spf pac-cap.com require_signed thelakearrowheadvillage.ccsend.com; pacific.edu require_signed "imodules.com,bluehornet.com"; -pacificmachinetools.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +pacificmachinetools.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; pacmail.em.marketinghq.net require_signed pacmail.em.marketinghq.net; paintingwithatwist.com require_signed paintingwithatwist-com.20150623.gappssmtp.com; paintsquare.com require_signed paintsquare.com; @@ -1937,17 +2128,19 @@ palmislandcaribbean.com require_signed zmaildirect.com; paloma.washingtonpost.com require_signed paloma.washingtonpost.com; pandora.com signed_white "pandora.com,sg.pandora.com"; // some unsigned mail directly from pandora mail servers +panerabreadnews.com require_signed panerabreadnews.com; pangeabuilders.com require_signed pangeabuilders.com; paperlesspost.com require_signed "paperlesspost.com,*.paperlesspost.com"; -paradigmimaging.com require_signed "store.smtp.bigcommerce.net,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +paradigmimaging.com require_signed "store.smtp.bigcommerce.net,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; parallels-universe.com require_signed parallels-universe.com; paramountsign.com require_signed "email.shopvox.com,paramountsign-com.20150623.gappssmtp.com" parcelpending.com require_signed parcelpending.com; parkrideflyusa.com require_signed "yo155.com,publicaster.com,bsftransmit7.com"; -partsgeek.com require_signed "smtpserver.email,smtpsendmail.com,partsgeek.ccsend.com"; -pasadenaindependent.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -pasadenarose.com require_signed "pasadenarose-com.20150623.gappssmtp.com,pasadenamonthly.ccsend.com"; -passyunk.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +partners.woodsmith.com require_signed partners.woodsmith.com; +partsgeek.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com,partsgeek.ccsend.com"; +pasadenaindependent.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +pasadenarose.com require_signed "pasadenarose-com.20150623.gappssmtp.com,*.ccsend.com,*.hubspotemail.net"; +passyunk.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; pastorrick.com require_signed bluehornet.com; patientconnect365.com require_signed patientconnect365.com; patients.pgsurveying.com require_signed patients.pgsurveying.com; @@ -1959,16 +2152,19 @@ paylocity.com require_signed paylocity.com; paypal.com require_signed paypal.com; payproglobal.com require_signed email.payproglobal.com; -payrollcentric.com require_signed "smtpserver.email,smtpsendmail.com,smtp.com,em.evolutionhcm.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +payrollcentric.com signed_white "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com,em.evolutionhcm.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // some unsigned mail via their own servers payrollcentric.zendesk.com require_signed "gmailmarkup.zendesk.com,zendesk.com"; payroll.fidelity.com require_signed payroll.fidelity.com; paytrace.com require_signed paytrace.com; pb.com signed_white pbinc.onmicrosoft.com; // some unsigned mail via exacttarget not listed in their spf record pda.org require_signed pda.org; pdffiller.com require_signed pdffiller.com; -peakhourapp.com require_signed "peakhourapp-com.20150623.gappssmtp,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +peakhourapp.com require_signed "peakhourapp-com.20150623.gappssmtp,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +pearison.com require_signed pearison.onmicrosoft.com; peavit.com require_signed netorgft2525885.onmicrosoft.com; +pemail.lq.com require_signed pemail.lq.com; pennfuture.org require_signed salsalabs.org; +pennockins.com require_signed pennockins.ccsend.com; pennsylvanialotteryemail.com require_signed pennsylvanialotteryemail.com; pennsys.com signed_white quosal.com; // some unsigned mail penske.com require_signed penske.com; @@ -1979,6 +2175,7 @@ perrinconferences.com require_signed perrinconferences.ccsend.com; petmountain.com require_signed "petmountain.com,amazonses.com"; petro-media.com require_signed petro-media.com; // pennwell for neal +petsuppliesplusemail.com require_signed petsuppliesplusemail.com; pfizer.com require_signed "pfizer.com,yrb.onmicrosoft.com"; pgisports.com require_signed infusionmail.com; pharmacy.cvs.com require_signed pharmacy.cvs.com; @@ -1988,6 +2185,7 @@ phila.gov signed_white "phila.onmicrosoft.com,auth.ccsend.com"; // unsigned via exacttarget not listed in their spf record philamuseum.org signed_white "cmail19.com,cmail20.com"; // some unsigned mail via outlook philly.com require_signed philly.com; +phillyfitmagazine.com require_signed phillyfit.ccsend.com; phillyleagues.com require_signed phillyleagues.ccsend.com; phillynewssubscriptionservices.com require_signed phillynewssubscriptionservices.com; phillypaws.org require_signed icontactmail9.com; @@ -1996,7 +2194,8 @@ philmontcc.org require_signed philmontcc.org; philorch.org require_signed philorch.org; photoemail.walgreens.com require_signed photoemail.walgreens.com; -physiqonomics.com require_signed ckmail4.com; +phs.org require_signed phs.org; +physiqonomics.com require_signed "ckmail4.com,*.convertkit.com"; piab.com require_signed piab.com; pianet.org require_signed "moon-ray.com,mmsend.com"; pika-energy.com require_signed pika-energy-com.20150623.gappssmtp.com; @@ -2023,25 +2222,29 @@ postergarden.com require_signed postergarden.com; powell.com require_signed powell.com; ppfa.org require_signed ppfa.org; -precise-law.com require_signed "preciseinc1.onmicrosoft.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +precise-law.com require_signed "preciseinc1.onmicrosoft.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +preferredcfo.com require_signed preferredcfo-com.20150623.gappssmtp.com; premierenergygroup.com require_signed premierenergygroup.ccsend.com; premiergoldupdate.com require_signed premiergoldupdate.com; premium.shiftdailynews.com require_signed premium.shiftdailynews.com; premiumstore.com require_signed premiumstore.com; presscorp.org require_signed presscorp.org; primalsourcenews.com require_signed primalsourcenews.com; -princetheater.org signed_white "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +princetheater.org signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; printavo.com require_signed printavo.com; printmediamn.com require_signed northlightcolor.ccsend.com; printpack.com require_signed printpack-com.20150623.gappssmtp.com; privy.com require_signed privy.com; procerahealth.com require_signed "procerahealth.com,auth.ccsend.com"; procureware.com require_signed procureware.com; +prodivnet.com require_signed email.prodivnet.com; producersesourcenews.com require_signed producersesourcenews.com; productionmachining.com require_signed productionmachining.com; +progmechs.com require_signed netorg1358023.onmicrosoft.com; progressiveagent.com require_signed b2b-mail.net; proofhq.com require_signed proofhq.com; prop.trulia.com require_signed prop.trulia.com; +prospecthillco.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; protradertoday.com require_signed protradertoday.com; providesupport.com require_signed providesupport.com; proxyvote.com require_signed proxyvote.com; @@ -2053,21 +2256,22 @@ ptcommunity.com require_signed mmmm.ccsend.com; ptc.starwoodhotelsemail.com require_signed ptc.starwoodhotelsemail.com; p.tigerdirect.com require_signed p.tigerdirect.com; -ptynews.info require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +ptynews.info require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; publicdomainreview.org require_signed "publicdomainreview.org,amazonses.com"; // some broken signatures (missing dns key) from publicdomainreview.org public.govdelivery.com require_signed public.govdelivery.com; pub.mediadc.com require_signed pub.mediadc.com; pub.zinio.com require_signed pub.zinio.com; pugnationla.org require_signed elasticemail.com; pumpitupfun.com require_signed email.pumpitupfun.com; +purdue.edu require_signed purdue.edu; purewow.com require_signed purewow.com; pvpusd.net require_signed pvpusd.onmicrosoft.com; -qgemail.com require_signed qgemail.com; -qualityliquorstore.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +qualityliquorstore.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; qualtrics-research.com require_signed qemailserver.com; queenmary.com require_signed zmaildirect.com; queensboro.com require_signed queensboro.com; quellrelief.com require_signed "quellrelief.com,*.hubspotemail.net" +quenchagency.com require_signed quenchagency-com.20150623.gappssmtp.com; questdiagnostics.com require_signed inbound.dcm8.com; questexnetwork.com require_signed questexnetwork.com; quinnipiac-info.org require_signed quinnipiac-info.org; @@ -2079,12 +2283,13 @@ rackspace.com require_signed cp.rackspace.com; radke.co require_signed radke-co.20150623.gappssmtp.com; raise3d.freshdesk.com require_signed freshdesk.com; +raleysstores.com require_signed raleysstores.com; rallypoint.com require_signed rallypoint.com; randjsc.com require_signed randjsc.onmicrosoft.com; randpac.com require_signed bluehornet.com; -randstadusa.com require_signed rfo.contacts.randstadusa.com; +randstadusa.com require_signed "*.randstadusa.com"; randybryceforcongress.com require_signed "bounce.bluestatedigital.com,bounce.myngp.com"; -rapidnews.com require_signed "rapidnews-com.20150623.gappssmtp.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +rapidnews.com require_signed "rapidnews-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; ravepro.com require_signed icontactmail1.com; rbc.com.pa require_signed "rbc-com-pa.20150623.gappssmtp.com,mpdkim2.ch"; rcam.target.com require_signed rcam.target.com; @@ -2092,11 +2297,13 @@ realage-mail.com require_signed realage-mail.com; recordreform.com require_signed medquest.ccsend.com; reddit.com require_signed reddit.com; -redlandstruckservice.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +redheartland.com require_signed redheartland.com; +redlandstruckservice.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +redtri.com require_signed "redtri-com.20150623.gappssmtp.com,redtri.com,amazonses.com"; refinery29.com require_signed "refinery29.com,refinery29-com.20150623.gappssmtp.com"; -regus.com signed_white "regus.com,regusgroupservices.onmicrosoft.com,mandrillapp.com"; // some unsigned mail from e-dunning +regus.com signed_white "regus.com,regusgroupservices.onmicrosoft.com,mandrillapp.com,mailchimpapp.net"; // some unsigned mail from e-dunning rel1.aeroplan.com require_signed rel1.aeroplan.com; -religioussupply.com require_signed religioussupplies.com; +religioussupply.com require_signed "religioussupplies.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; reminder10.creditkarma.com require_signed reminder.creditkarma.com; reminder11.creditkarma.com require_signed reminder.creditkarma.com; reminder5.creditkarma.com require_signed reminder.creditkarma.com; @@ -2108,10 +2315,11 @@ remindmemd.com require_signed remindmemd.com; rentalcars.com require_signed rentalcars.com; rentlooker.site require_signed amazonses.com; +rentmanager.com require_signed rentmanager.com; // unsigned, but passes strong spf replies.charlestyrwhitt.com require_signed replies.charlestyrwhitt.com; reply1.ebay.com require_signed reply1.ebay.com; reply.boltonpac.com require_signed reply.boltonpac.com; -reply.broadwaydiscounts.com require_signed reply.broadwaydiscounts.com; +reply.broadwaydiscounts.com require_signed "reply.broadwaydiscounts.com,broadwaydiscounts.com"; reply.bronto.com require_signed bronto.com; reply.ebay.com require_signed ebay.com; reply.gopinsiderbrief.com require_signed reply.gopinsiderbrief.com; @@ -2124,29 +2332,33 @@ resnap.com require_signed resnap.com; resnexus.com require_signed resnexus.com; resonantmastering.com require_signed resonantmastering-com.20150623.gappssmtp.com; +response.americanexpress.com require_signed response.americanexpress.com; response.ebags.com require_signed response.ebags.com; response.nfcu.org require_signed response.nfcu.org; revinate.com require_signed inguest.com; +revistaflap.com.br require_signed revistaflap.onmicrosoft.com; re.walgreens.com require_signed re.walgreens.com; rewards.shopyourwayrewards.com require_signed rewards.shopyourwayrewards.com; rewardupdates.wholefoodsmarket.com require_signed rewardupdates.wholefoodsmarket.com; +reyesccb.com require_signed reyesholdings.onmicrosoft.com; r.groupon.com require_signed r.groupon.com; rht.com require_signed roberthalf.onmicrosoft.com; -ricardoalmeida.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +ricardoalmeida.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; richardsolomonreplies.com require_signed richardsolomonreplies.com; richmondproductions.com signed_white richmondproductions-com.20150623.gappssmtp.com; // diane@solvang rickwarren.org require_signed bluehornet.com; -rimage.com signed_white rimagede.onmicrosoft.com; // broken spf - multiple inconsistent records +rimage.com require_signed rimagede.onmicrosoft.com; // some unsigned mail passes strong spf rimsd.k12.ca.us require_signed rimoftheworldu.onmicrosoft.com; riogrande.com require_signed riogrande.com; riponprinters.com require_signed riponprinters.ccsend.com; rismedia-enews.com require_signed rismedia-enews.com; +rittenhousehotel.com require_signed contact-client.com; ritz-ritz.us require_signed ritz-ritz.us; rlsassociates.com require_signed icontactmail3.com; rmsmg.com require_signed rmsmg.com; // opoc_leaking for mbmg client roberthalf.com signed_white roberthalf.onmicrosoft.com; // some unsigned via geninfo.com robsonforensic.com signed_white "*.shared.hubspot.com"; // unsigned mail from their barracuda servers -roku.com require_signed roku.onmicrosoft.com; +roku.com signed_white roku.onmicrosoft.com; // unsigned billing mail via ariasystems.net not listed in their spf record roomster.com require_signed roomster.com; rosewe.com require_signed rosewe.com; roundabouttheatre.org require_signed roundabouttheatre.org; @@ -2154,12 +2366,14 @@ rply.b21pubs.com require_signed netatlantic.com; rrca.org require_signed rrca.ccsend.com; rs.email.nextdoor.com require_signed email.nextdoor.com; +rsu21.net require_signed rsu21.net; rt.email.aa.com require_signed rt.email.aa.com; rubinproperties.com require_signed rubinproperties-com.20150623.gappssmtp.com; rubinproperties.mailer.appfolio.us require_signed appfolio.com; runsignup.com require_signed runsignup.com; ruthschrismail.com require_signed ruthschrismail.com; rwealthmanagement.com require_signed rwealthmanagement-com.20150623.gappssmtp.com; +rwlynch.com require_signed "rwlynch.com,e2ma.net"; rwu.edu require_signed technolutions.net; rxhealthalerts.com require_signed rxhealthalerts.com; rxorder.walgreens.com require_signed rxorder.walgreens.com; @@ -2168,24 +2382,32 @@ safesend.com require_signed safesend.com; salamanderhotels.com require_signed salamanderhotels.com; salamanderresort.com require_signed "salamanderresort.com,salamanderhotels.com"; +salonrunner.com require_signed salonrunner.com; samplingsupplies.com require_signed samplingsupplies.com; -sandpiperrental.com require_signed "sandpiperrental.com,amazonses.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net";; +sandpiperrental.com require_signed "sandpiperrental.com,amazonses.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net";; sanofi.com require_signed sanofi.com; // unsigned spam via exacttarget santamariasun.com require_signed santamariasun-com.20150623.gappssmtp.com; +santander.us require_signed santander.us; sap.com signed_white bluehornet.com; // probably other signers save.nature.org require_signed save.nature.org; save.spirit-airlines.com require_signed save.spirit-airlines.com; +savingthewest.org signed_white savingthewest.org; // unsigned mail via mailchimp sbcsd.org require_signed sbcsd.onmicrosoft.com; +sbgtv.com require_signed sbgtv.com; sbpub.com require_signed "publicaster.com,bsftransmit7.com"; sbs.nyc.gov require_signed "auth.ccsend.com,nycsbs.ccsend.com"; +sc.com require_signed sc.com; schedulepayment.com require_signed schedulepayment.com; schoology.com require_signed email.schoology.com; schoox.com require_signed mail.intercom.io; scoremorerewards.com require_signed scoremorerewards.com; scotnery.com require_signed scotnery.com; +scottthomasid.com require_signed scottthomasid.com; scoutbook.com require_signed scoutbook.com; -scouting.org require_signed "scouting.org,scouting.ccsend.com"; +scouting.org require_signed "scouting.org,doubleknot.com,scouting.ccsend.com"; scoutmob.com require_signed scoutmob.com; +screamervision.com require_signed screamervision-com.20150623.gappssmtp.com; +scripps.com require_signed ewscripps.onmicrosoft.com; scup.org require_signed em.secureserver.net; scwmediasystems.com signed_white outlook.com; sdi.com require_signed sdi2.onmicrosoft.com; @@ -2196,8 +2418,9 @@ secure.fraudarmorservice.com require_signed secure.fraudarmorservice.com; secure.norton.com require_signed secure.norton.com; secureserver.net require_signed em.secureserver.net; +security.co.uk require_signed security.co.uk; // unsigned mail should pass spf -all selectmedical.com require_signed selectmedical.com; -sellerlabs.com require_signed "sellerlabs.com,dripemail2.com,pm.mtasv.net"; +sellerlabs.com require_signed "sellerlabs.com,*.acemsrvb.com"; send.grammarly.com require_signed send.grammarly.com; sendtax.hrblock.com require_signed sendtax.hrblock.com; sennheiser.com require_signed sennheiseroffice365.onmicrosoft.com; @@ -2208,10 +2431,12 @@ service.dealer-enews.com require_signed service.dealer-enews.com; service.govdelivery.com require_signed service.govdelivery.com; service.grainger.com require_signed service.grainger.com; +service.readyrefresh.com require_signed nestle.onmicrosoft.com; service.shutterstockmail.com require_signed shutterstockmail.com; services.target.com require_signed services.target.com; service.stubhub.com require_signed service.stubhub.com; service.target.com require_signed service.target.com; +servicetitan.com require_signed servicetitan.com; servicing.plenti.com require_signed servicing.plenti.com; servicing.synchronyfinancial.com require_signed servicing.synchronyfinancial.com; sesenergy.org require_signed secureenergy.onmicrosoft.com; @@ -2232,17 +2457,19 @@ shop.c21stores.com require_signed shop.c21stores.com; shopcandelabra.com require_signed shopcandelabra.ccsend.com; shopdeluxe.com require_signed deluxe.onmicrosoft.com; -shopify.com require_signed "shopify.com,zendesk.com"; +shopify.com require_signed "shopify.com,zendesk.com,*.hubspot.com"; shop.newbalance.com require_signed shop.newbalance.com; shoppermarketing.ims-stats.com require_signed shoppermarketing.ims-stats.com; shopping.hammacher.com require_signed "shopping.hammacher.com,email.triggermail.io"; shopping.ibemail.com require_signed shopping.ibemail.com; -shoprunner.com require_signed shoprunner.com; +shoprunner.com signed_white shoprunner.com; // some unsigned mail via salesforce shopspring.com require_signed shopspring.com; +shop.stevemadden.com require_signed "stevemadden.com,shop.stevemadden.com"; shoptalk.com require_signed shoptalk.com; shoptiques.com require_signed shoptiques.com; shutterstockmail.com require_signed shutterstockmail.com; siegelagency.com require_signed "siegelagency.ccsend.com,pptsend03.com"; +siftly.com require_signed siftly.com; signaturehardware.com require_signed signaturehardware.com; signnow.com require_signed signnow.com; signprosystems.com require_signed orbus.ccsend.com; @@ -2250,8 +2477,9 @@ simon.com require_signed simon.com; sircon.com require_signed vertafore.onmicrosoft.com; siriusxm.com require_signed siriusradio.onmicrosoft.com; -sixtyfourmusic.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +sixtyfourmusic.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; sjbde.org require_signed sjbde-org.20150623.gappssmtp.com; +s.jcpenney.com require_signed s.jcpenney.com; sjf.com require_signed sjf.ccsend.com; skechers-alerts.com require_signed skechers-alerts.com; skechers.com require_signed bluehornet.com; @@ -2260,10 +2488,11 @@ skuvault.com require_signed skuvault.com; slack.com require_signed slack.com; slinfo.pptsend02.com require_signed slinfo.pptsend02.com; +slnews.pptsend02.com require_signed slnews.pptsend02.com; s.logmein.com require_signed s.logmein.com; smartpros.com require_signed smartpros.com; smart-shopping.thredup.com require_signed smart-shopping.thredup.com; -smathersandbranson.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +smathersandbranson.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; sm.ihg.com require_signed sm.ihg.com; smith-wesson.com require_signed icontactmail1.com; smitv.org require_signed "netorg1915413.onmicrosoft.com,auth.ccsend.com"; @@ -2279,6 +2508,7 @@ socialsecurityworks.org require_signed sg.actionnetwork.org; societyforscience-email.com require_signed societyforscience-email.com; socksaddict.com require_signed bronto.com; +soldierfield.net require_signed icontactmail2.com; sony.com signed_white sony.onmicrosoft.com; // some unsigned mail via lightpath sos.ca.gov require_signed "californiagold.onmicrosoft.com,auth.ccsend.com"; soul-cycle.com require_signed e2ma.net; @@ -2293,9 +2523,11 @@ spiceworks.com require_signed spiceworks.com; spie.org require_signed spieorg.onmicrosoft.com; splitly.com require_signed splitly.com; +sportscardigest.com require_signed aweber.com; +sports.yahoo.com require_signed sports.yahoo.com; spotcrime.com require_signed spotcrime.com; spotify.com require_signed spotify.com; -springboardmedia.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +springboardmedia.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; springer.com require_signed springer.com; springeronline.com require_signed springeronline.com; sprint.delivery.net require_signed sprint.delivery.net; @@ -2310,18 +2542,19 @@ standunited.org require_signed "standunited.org,mailings.standunited.org"; stanford.edu require_signed "stanford.edu,office365stanford.onmicrosoft.com"; stanfordhealthcare.org signed_white sbshare1.wc08.net; // might have some other signers -staplesadvantage.com require_signed yotpo.com; +staplesadvantage.com require_signed "staplesadvantage.com,yotpo.com"; staples.com signed_white "ussicorp5.onmicrosoft.com,mktroute.com"; // some unsigned mail via salesforce statefarminfo.com require_signed statefarminfo.com; state.gov require_signed state.gov; state.mn.us require_signed mn365.onmicrosoft.com; -statnews.com require_signed "statnews.com,statnews-com.20150623.gappssmtp.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +statnews.com require_signed "statnews.com,statnews-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; steeleassetmanagement.net require_signed gmail.com; steelforge.com require_signed b2b-mail.net; -sterlinglimoservice.com require_signed aro365516309.onmicrosoft.com; +sterlinglimoservice.com require_signed "aro365516309.onmicrosoft.com,limoemailmarketing.com"; stjstr.org require_signed "stjstr-org.20150623.gappssmtp.com,mystudentsprogress.com"; stonybrook-u.org require_signed stonybrook-u.org; store.aabacosmallbusiness.com require_signed yahoo.com; +stores.lordandtaylor.com require_signed stores.lordandtaylor.com; store.yahoo.com require_signed yahoo.com; stringacademyofwisconsin.org require_signed panthers.onmicrosoft.com; stripe.com require_signed stripe.com; @@ -2334,8 +2567,9 @@ subscriptions.ssa.gov require_signed subscriptions.ssa.gov; subscription.theatlantic.com require_signed subscription.theatlantic.com; suggestedjobs.com require_signed suggestedjobs.com; +sundance.org require_signed sundance.org; suntrust.com require_signed suntrust.com; -superbrightleds.com require_signed "superbrightleds.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +superbrightleds.com require_signed "superbrightleds.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; superflypresents.com signed_white superflypresents.com; // also from mailchimp, not listed in their spf record superior-phs.com require_signed superior-phs.ccsend.com; supermoon.com require_signed supermoonla.onmicrosoft.com; @@ -2344,6 +2578,7 @@ support.org signed_black sendgrid.net; // apple support scam support.yellowstone.org require_signed support.yellowstone.org; support.zappos.com require_signed zappos.com; +surgeconsultantgroup.com require_signed surgeconsultantgroup-com.20150623.gappssmtp.com; susquis.com require_signed spsend.com; sustainablebrands.com require_signed sustainablebrands.com; svemail.evesaddiction.com require_signed svemail.evesaddiction.com; @@ -2356,16 +2591,21 @@ swimsuitsforall.com require_signed swimsuitsforall.com; swmobileservice.com require_signed swmobileservice-com.20150623.gappssmtp.com; sws-mail.com require_signed sws-mail.com; +swstrings.com signed_white swstrings.com; // unsigned mail from their web server sxsw.com require_signed "sxsw.com,mmxreservations.com"; symantec.rsys2.com require_signed rsys2.com; syncplicity.com require_signed syncplicity.com; synergem.com require_signed "synergem-com.20150623.gappssmtp.com,synergem.ccsend.com"; -syvchorale.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +synergysettlements.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +syvchorale.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +tabshred.com require_signed tabshred.com; talend.com require_signed talend.com; talentsmartnewsletter.com require_signed email.talentsmartnewsletter.com; target-reporting.net require_signed email.broadcastsavings.com; // dsgcreative +tasc.tasconline.com require_signed lh1ondemand.com; tasmarketing.com require_signed tasmarketing.ccsend.com; tastingtable.com require_signed tastingtable.com; +taxesinretirement567.com require_signed taxesinretirement567.com; taxformprinter.com require_signed taxformprinter.com; taxpracticepro.com require_signed taxpracticepro.com; taxprofessionalsresource.net require_signed taxprofessionalsresource.net; @@ -2377,10 +2617,13 @@ teapartypolitics.com require_signed teapartypolitics.com; teapartypoliticsnews.com require_signed teapartypoliticsnews.com; techforless-alerts.com require_signed techforless-alerts.com; +t.e.freepeople.com require_signed t.e.freepeople.com; telescopecasual.com require_signed telescope.onmicrosoft.com; tennettmfg.com require_signed tennettmfg.com; tenthousandvillages.com require_signed tenthousandvillages.com; +terravidahc.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; terumomedical.com require_signed terumoamericas.onmicrosoft.com; +test.com require_signed test.com; // typically forged textnow.me require_signed textnow.me; thankyou.citibank.com require_signed thankyou.citibank.com; thankyouemails.org require_signed thankyouemails.org; @@ -2390,18 +2633,21 @@ theatrephiladelphia.org require_signed theatrephiladelphia.ccsend.com; thechivery.com require_signed thechivery.com; the-citizenry.com require_signed "the-citizenry.com,shopify.com,delivery.klaviyomail.com"; -the-efa.org require_signed "the-efa.org,the-efa.ccsend.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +thedailygrind.news require_signed thedailygrind.news; +the-efa.org require_signed "the-efa.org,the-efa.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; thefisherman.com require_signed thefisherman.ccsend.com; thegovconadvisors.com require_signed reachmail.net; -thegramlist.com require_signed thegramlist-com.20150623.gappssmtp.com; -thehotviolinist.com require_signed "ckmail4.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +thegramlist.com require_signed "thegramlist-com.20150623.gappssmtp.com,sendgrid.me,mailchimpapp.net"; +thehotviolinist.com require_signed "ck.thehotviolinist.com,ckmail4.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; thejurylab.com require_signed icontactmail1.com; thelooploft.com require_signed thelooploft.com; themagnetgroup.com require_signed themagnetgroup.com; themichigancatholicchoir.org require_signed papadantravel.com; +theneed2know.com signed_white theneed2know.com; // signing key dropped from dns, clever +thenobleflame.com require_signed thenobleflame.com; theproducenews.com require_signed theproducenews.ccsend.com; therdstore.com require_signed jetrord.ccsend.com; -therealdeal.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +therealdeal.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; theselfimprovementgenie.com require_signed theselfimprovementgenie.com; theshadestore.com require_signed theshadestore.com; thesoccerwire.com require_signed hummersport.ccsend.com; @@ -2411,40 +2657,46 @@ thewarmingstore.com require_signed icontactmail1.com; thingiverse.com require_signed thingiverse.com; thingtobring.com require_signed sendgrid.me; +thinkadamslaw.com require_signed adamslawgroup.onmicrosoft.com; +thinkla.org signed_white "thinkla.org,thinkla-org.20150623.gappssmtp.com"; // unpublished key for mail via createsend thinknewmexico.org require_signed congressplus.com; -thinoptics.com require_signed "groupvine.com,bronto.com"; +thinoptics.com require_signed "groupvine.com,bronto.com,*.klaviyomail.com"; thirdlove.com require_signed thirdlove.com; -thomasnet.com require_signed thomasnet.com; +thomasnet.com signed_white thomasnet.com; // some unsigned mail via amazonaws thomsonlinear.com signed_white fortive.onmicrosoft.com; // some unsigned mail via salesforce thorntontomasetti.com require_signed thorntontomasetti.onmicrosoft.com; // other spam signed by mailchimp thriftbooks.com require_signed thriftbooks.onmicrosoft.com; thriftbooks-email.com require_signed thriftbooks-email.com; +thriveglobal.com require_signed "thriveglobal.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; thrivemarket.com require_signed thrivemarket.com; ticketfly.com require_signed ticketfly.com; ticketleap.com require_signed "ticketleap.com,amazonses.com"; ticketmaster.com require_signed ticketmaster.com; tickets.rugbyworldcup.com require_signed tickets.rugbyworldcup.com; -tidio.net require_signed "tidio.net,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -tieivote.com require_signed smtpserver.email; +tidio.net require_signed "tidio.net,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +tieivote.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; timeout.com require_signed timeout-com.20150623.gappssmtp.com; tiogahvac.com require_signed tiogahvac.onmicrosoft.com; +titanemail.com require_signed "titanemail-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; t.kohls.com require_signed t.kohls.com; t.mail.coursera.org require_signed t.mail.coursera.org; tm.vistaprint.com require_signed tm.vistaprint.com; tomarind.com require_signed "netorgft1471273.onmicrosoft.com,tomarind.ccsend.com"; +tom.com require_signed tom.com; // unsigned mail should pass spf -all tomudall.com signed_white bounce.bluestatedigital.com; +toolsource.com require_signed yahoo.com; toomeyforsenate.com require_signed toomeyforsenate.com; toomey.senate.gov require_signed senate.gov; -touchstonehomeproducts.com signed_white "yahoo.com,auth.ccsend.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +touchstonehomeproducts.com signed_white "yahoo.com,auth.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; tower90230.com require_signed tower90230.onmicrosoft.com; townhallmail.com require_signed townhallmail.com; trade.gov require_signed trade.gov; traillink.com require_signed traillink.com; -training.compliancekey.net require_signed training.compliancekey.net; trainingmag.com require_signed "*.n-email5.net,*.n-email.net" trans.duluthtradingemail.com require_signed trans.duluthtradingemail.com; transferwise.com require_signed transferwise.com; traveloni.com require_signed "traveloni.com,traveloni.ccsend.com"; +travel-services.americanexpress.com require_signed travel-services.americanexpress.com; travismanion.org require_signed "travismanion.org,omktmail2.com,icontactmail9.com"; treasuryandtradesolutions.citi.com require_signed treasuryandtradesolutions.citi.com; trekbikes.com require_signed e.trekbikes.com; @@ -2461,12 +2713,14 @@ t.spiritairlines.com require_signed t.spiritairlines.com; ttmail.timetrade.com require_signed timetrade.com; tuhs.temple.edu require_signed tuhs.onmicrosoft.com; +turner.com require_signed turner.com; turnoutpac.org signed_white bounce.bluestatedigital.com; tut.com require_signed tut.ccsend.com; t.wilsonsleather.com require_signed t.wilsonsleather.com; twitter.com require_signed twitter.com; +tx.gov require_signed tx.gov // block forged spam mail tx.redbox.com require_signed tx.redbox.com; -tycoint.com require_signed tycointernational.onmicrosoft.com; +tycoint.com require_signed "tycoint.com,tycointernational.onmicrosoft.com"; uber.com signed_white "uber.com,sptrans.uber.com,spmail.uber.com"; // unsigned mail from sptrans.uber.com that fails spf uberconference.com require_signed uberconference.com; ubmcanon-info.com require_signed ubmcanon-info.com; @@ -2484,7 +2738,8 @@ unionhomemortgage.com require_signed eeoo.co; unionleague.org signed_white "unionleague.org,unionleague.ccsend.com"; // some unsigned mail via ppe-hosted.com, wrong spf record, include: vs a:dispatch-us.ppe-hosted.com uniquephoto.com require_signed uniquephoto.com; -unitedyacht.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +united.com require_signed united.com; // unsigned but passes spf +unitedyacht.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; unitronics.com require_signed unitronics.ccsend.com; universalsocceracademy.com require_signed universalsocceracademy.ccsend.com; universityproducts.com signed_white icontactmail3.com; // unsigned mail from their own servers, no spf txt record @@ -2495,7 +2750,9 @@ update.santanderbank.com require_signed update.santanderbank.com; updates.conservativeintel.com require_signed updates.conservativeintel.com; updates.hayneedle.com require_signed updates.hayneedle.com; +updates.sba.gov require_signed updates.sba.gov; // unsigned mail should pass spf -all updates.ticketnetworkdirect.com require_signed updates.ticketnetworkdirect.com; +updates.uscourts.gov require_signed updates.uscourts.gov; update.trulia.com require_signed update.trulia.com; uphs.upenn.edu signed_white cvent-planner.com; // some unsigned mail via en25 uportland.org require_signed uportland.org; @@ -2523,7 +2780,8 @@ value.kmart.com require_signed value.kmart.com; value.sears.com require_signed value.sears.com; vanguardcharitable.org require_signed cvent-planner.com; -vehiclemerchandising.com require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +variety.com require_signed variety-com.20150623.gappssmtp.com; +vehiclemerchandising.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; venmo.com require_signed venmo.com; verifone.com require_signed "verifone.com,verifone365.onmicrosoft.com"; veritivcorp.com signed_white veritivcorp.onmicrosoft.com; // unsigned via apexanalytix.com that fails spf @@ -2537,8 +2795,8 @@ virtualeventbags.com require_signed email.virtualeventbags.com; visitpartnerhub.com require_signed visitpartnerhub.com; visitwynn.com require_signed visitwynn.com; -visstun-digispec.com require_signed "smtpserver.email,smtpsendmail.com"; -vistana.com require_signed iilg.onmicrosoft.com; // some unsigned mail passes spf +visstun-digispec.com signed_white "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; // some unsigned mail via dspads.com fails strong spf +vistana.com require_signed "iilg.onmicrosoft.com,sendgrid.net"; // some unsigned mail passes strong spf vitalnetix.com require_signed vitalnetix.onmicrosoft.com; vitaminmom.com require_signed vitaminmom-com.20150623.gappssmtp.com; vivial.net require_signed "vivial.net,email.nearsay.com"; @@ -2546,21 +2804,26 @@ vlmservice.zendesk.com require_signed "zendesk.com,*.zendesk.com" vmg-dma.com require_signed hb236.emailos.com; vmware.com require_signed onevmw.onmicrosoft.com; -voiceoverxtra.com require_signed "voiceoverxtra.ccsend.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +voiceoverxtra.com require_signed "voiceoverxtra.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +vonage.com require_signed vonage.com; vote-now.com require_signed vote-now.com; +voxmedia.com require_signed voxmedia.com; vsimedia.com require_signed vsimedia.onmicrosoft.com; vt.edu signed_white bsf01.com; // probably other sources also +vyesports.com require_signed vyesports-com.20150623.gappssmtp.com walmart.com require_signed walmart.com; wanjugo.com require_signed wanjugo.com; +warnerbros.com require_signed warnerbros.com; warriorcustomgolf.com require_signed warriorcustomgolf.com; washingtonpost.com require_signed washingtonpost.com; washjeff-info.org require_signed washjeff-info.org; +washpost.com require_signed washpost.onmicrosoft.com; washtimesnews.com require_signed washtimesnews.com; watchdog.net require_signed sg.actionnetwork.org; watchmanmonitoring.com require_signed watchmanmonitoring.com; waterboards.ca.gov require_signed cawaterboards.onmicrosoft.com; wayfair.com require_signed "wayfair.com,wayfair.onmicrosoft.com"; -wayneart.org require_signed "mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +wayneart.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; wdsearch.com require_signed wdsearch.com; wdw.disneyonline.com require_signed disneyonline.com; wealthyretirement.com require_signed wealthyretirement.com; @@ -2570,7 +2833,6 @@ weather.com require_signed weather.com; webcargo.net require_signed webcargo.net; webervations.com require_signed webervations.com; -webinar.compliancekey.net require_signed webinar.compliancekey.net; webopenings.com require_signed webopenings.com; webstaurantstore.com require_signed webstaurantstore.com; weekly-bulletin.com require_signed weekly-bulletin.com; @@ -2581,12 +2843,13 @@ wellsfargorewards.com require_signed wellsfargorewards.com; wellspouse.org require_signed wellspouse.org; wesendit.com require_signed wesendit.com; +westernunion.com unsigned_black westernunion.com; westgermanbmw.com signed_white "westgermanbmw.com,xtime.com"; // some unsigned mail via media-mastermind westinvacations.com require_signed iilg.onmicrosoft.com; westrock.com signed_white westrockco.onmicrosoft.com; // some unsigned mail via outlook weta.org require_signed server8839.e-activist.com; -wetransfer.com require_signed email.wetransfer.com; -wharton.upenn.edu require_signed "wharton.upenn.edu,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +wetransfer.com require_signed wetransfer.com; +wharton.upenn.edu require_signed "wharton.upenn.edu,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; whcandy.com require_signed whcandy.com; whitegraphics.com require_signed whitegraphics-com.20150623.gappssmtp.com; whitesharkmedia.com require_signed whitesharkmedia.com; @@ -2595,6 +2858,7 @@ williampenninn.com require_signed williampenninn.ccsend.com; windstream.net require_signed caaonline.ccsend.com; wineawesomeness.com require_signed wineawesomeness.com; +wingsmagazine.com require_signed wingsmagazine.com; winmo.com signed_white "winmo.com,winmo-com.20150623.gappssmtp.com"; // missing winmo.com key in dns winzip.com require_signed winzip.com; wisecompanyus.com require_signed "wisecompanyus.com,wisecompanyus.onmicrosoft.com"; @@ -2606,18 +2870,21 @@ wolfforpa.com signed_white bounce.bluestatedigital.com; wolfgordon.com require_signed "wolfgordon.com,b2b-mail.net"; womenshealthydiets.com require_signed womenshealthydiets.com; -woodturner.org require_signed aawwoodturner.ccsend.com; +woodturner.org signed_white aawwoodturner.ccsend.com; // some unsigned mail via g2host.com woodworkingshop.com require_signed emailwoodworkingshop.com; woof.barkshop.com require_signed woof.barkshop.com; woof.chewy.com require_signed woof.chewy.com; woolrich.com require_signed woolrich.com; wordpress.com require_signed wordpress.com; worknetoccmed.com require_signed worknetoccmed.com; +worldmediaonline.com require_signed "worldmediaonline.onmicrosoft.com,auth.ccsend.com"; worldsciencefestival.com require_signed worldsciencefestival.com; wrigley.com require_signed "wrigley.com,e2ma.net"; wsdisplay.com require_signed wsdisplay-com.20150623.gappssmtp.com; +wsfsbank.com require_signed wsfsbank.com; +wsj.com signed_white "wsj.com,wsj-com.20150623.gappssmtp.com"; // some unsigned mail via iphmx.com wstelecomlaw.com require_signed sapronov.onmicrosoft.com; -wtcphila.org require_signed "wtcphila.onmicrosoft.com,wtcphila.ccsend.com"; +wtcphila.org require_signed "wtcphila.onmicrosoft.com,wtcphila.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; wullo.com require_signed wullo.com; wunderman.com require_signed yrb.onmicrosoft.com; wyattresearchnewsletters.com require_signed wyattresearchnewsletters.com; @@ -2627,9 +2894,19 @@ xks.com require_signed xks.com; xlive.tm00.com require_signed tm00.com; xode.com require_signed xode.com; +yahoo.ca unsigned_black yahoo.ca; +yahoo.co.in unsigned_black yahoo.co.in; +yahoo.co.jp unsigned_black "yahoo.com,yahoo.co.jp"; +yahoo.com.my unsigned_black yahoo.com.my; +yahoo.com.tw unsigned_black yahoo.com.tw; +yahoo.com unsigned_black yahoo.com; +yahoo.co.uk unsigned_black yahoo.co.uk; +yahoo.de unsigned_black yahoo.de; +yahoo.fr unsigned_black yahoo.fr; yahoo-inc.com require_signed yahoo-inc.com; // password resets, etc +yahoo.in unsigned_black yahoo.in; yellowstone.org require_signed mta-bbcspool.convio.net; -yelp.com signed_white yelp.com; // some unsigned mail from their own servers +yelp.com require_signed yelp.com; yipit.com require_signed yipit.com; ymca-snoco.org require_signed ymcasnoco.onmicrosoft.com; y.mileskimball.com require_signed y.mileskimball.com; @@ -2640,10 +2917,12 @@ yourdcdchocolatier.com require_signed yourdcdchocolatier.com; yourmembership.com signed_white yourmembership.com; // some unsigned mail from their own servers yourpotlaw.com require_signed yourpotlaw.com; -yourstorewizards.com signed_white "yourstorewizards.com,yahoo.com,freshdesk.com,mandrillapp.com,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // some unsigned mail via usaepay.com +yourstorewizards.com signed_white "yourstorewizards.com,yahoo.com,freshdesk.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // some unsigned mail via usaepay.com youthelitesports.org require_signed youthelitesports-org.20150623.gappssmtp.com; youtube.com require_signed youtube.com; +yuhsbstudents.org require_signed yuhsbstudents-org.20150623.gappssmtp.com; yummielife.com require_signed yummielife.com; +zambezi-la.com require_signed zambezi-la-com.20150623.gappssmtp.com; zapier.com require_signed zapier.com; zappos.com require_signed zappos.com; zenfoliomail.com require_signed zenfoliomail.com; @@ -2651,7 +2930,7 @@ zixmessagecenter.com require_signed zixmessagecenter.com; zomato.com require_signed zomato.com; zoomcake.com require_signed zoomcake.com; -zoom.us require_signed zoom.us; +zoom.us require_signed "zoom.us,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; zooprinting.com require_signed eoncode.com; zorpia.com require_signed zorpia.com; zortrax.com require_signed "zortrax.com,emlgrid.com"; diff -r c22fc705c597 -r f3f1ece619ba dnsbl.spec.in --- a/dnsbl.spec.in Mon Dec 24 09:41:04 2018 -0800 +++ b/dnsbl.spec.in Sat Mar 09 18:46:25 2019 -0800 @@ -151,6 +151,9 @@ %changelog +* Sat Mar 09 2019 Carl Byington - 6.75-1 +- change dkim_from syntax to allow "signer1,signer2;spf data" + * Mon Dec 24 2018 Carl Byington - 6.74-1 - add debug code for spf check with microsoft /14 diff -r c22fc705c597 -r f3f1ece619ba src/context.cpp --- a/src/context.cpp Mon Dec 24 09:41:04 2018 -0800 +++ b/src/context.cpp Sat Mar 09 18:46:25 2019 -0800 @@ -1111,22 +1111,36 @@ } +const char *CONTEXT::extra_spf_data(const char *signers) { + const char *e = strchr(signers, ';'); + if (e) e++; + return e; +} + + bool CONTEXT::in_signing_set(const char *s, const char *signers) { // s is an actual signer // signers is the set of acceptable signers, separated by commas size_t n = strlen(s); const char *p = signers; + char *e = (char *)strchr(p, ';'); // only search up to ; which separates signers from extra spf data + if (e) *e = '\0'; + bool rc = true; do { const char *c = strchr(p, ','); size_t m = (c) ? c-p : strlen(p); // length of this element in the signing set - if ((m == n) && (strncasecmp(p, s, n) == 0)) return true; // exact match + if ((m == n) && (strncasecmp(p, s, n) == 0)) break; // exact match if ((*p == '*') && (n >= m)) { - // try for wildcard match - if (strncasecmp(p+1, s+n-(m-1), m-1) == 0) return true; + if (strncasecmp(p+1, s+n-(m-1), m-1) == 0) break; // wildcard match } - if (!c) return false; + if (!c) { + rc = false; + break; + } p = c + 1; } while (true); + if (e) *e = ';'; + return rc; } @@ -1146,8 +1160,9 @@ } -bool CONTEXT::resolve_spf(const char *from, uint32_t ip, mlfiPriv *priv) +bool CONTEXT::resolve_spf(const char *from, uint32_t ip, mlfiPriv *priv, const char *signers) { + const char *extraspf = extra_spf_data(signers); // ip is in host order if (priv->mailaddr) { const char *f = strchr(priv->mailaddr, '@'); @@ -1160,20 +1175,26 @@ if ((f[off-1] == '.') && (strcmp(f+off,from) == 0)) { // envelope from is a strict child of header from // use envelope from rather than header from - if (resolve_one_spf(f, ip, priv)) return true; + if (resolve_one_spf(f, ip, priv, extraspf)) return true; } } } } - return resolve_one_spf(from, ip, priv); + return resolve_one_spf(from, ip, priv, extraspf); } -bool CONTEXT::resolve_one_spf(const char *from, uint32_t ip, mlfiPriv *priv, int level) +bool CONTEXT::resolve_one_spf(const char *from, uint32_t ip, mlfiPriv *priv, const char *extraspf, int level) { char buf[maxdnslength]; log(priv->queueid, "looking for %s txt record", from); dns_interface(*priv, from, ns_t_txt, false, NULL, buf, maxdnslength); + if ((level == 0) && + extraspf && + ((strlen(buf) + strlen(extraspf) + 1) < sizeof(buf))) { + strcat(buf, " "); + strcat(buf, extraspf); + } if (*buf) { log(priv->queueid, "found txt record %s", buf); // expand some macros here - a very restricted subset of all possible spf macros @@ -1297,11 +1318,11 @@ } else if ((level < 5) && (strncmp(p, "redirect=", 9) == 0)) { p += 9; - if (resolve_one_spf(p, ip, priv, level+1)) return true; + if (resolve_one_spf(p, ip, priv, NULL, level+1)) return true; } else if ((level < 5) && (strncmp(p, "include:", 8) == 0)) { p += 8; - if (resolve_one_spf(p, ip, priv, level+1)) return true; + if (resolve_one_spf(p, ip, priv, NULL, level+1)) return true; } } p = (b) ? b+1 : e; @@ -1354,7 +1375,7 @@ if (st == token_unsigned_black) { // enforce dmarc if (!dmarc) { - dmarc = resolve_spf(from, ntohl(priv->ip), priv); + dmarc = resolve_spf(from, ntohl(priv->ip), priv, dk->signer); } if (!dmarc) { // not signed and does not pass spf, reject it @@ -1366,7 +1387,7 @@ } if (st == token_signed_white) { // not signed by a white listed signer, but maybe passes strong spf check - if (resolve_spf(from, ntohl(priv->ip), priv)) { + if (resolve_spf(from, ntohl(priv->ip), priv, dk->signer)) { log(queueid, "spf pass for %s rather than whitelisted dkim signer", from); return token_white; } @@ -1374,7 +1395,7 @@ if (st == token_require_signed) { // not signed by a required signer, but maybe passes strong spf check // only check spf if the list of required signers is not a single dot. - if (strcmp(dk->signer, ".") && resolve_spf(from, ntohl(priv->ip), priv)) { + if (strcmp(dk->signer, ".") && resolve_spf(from, ntohl(priv->ip), priv, dk->signer)) { log(queueid, "spf pass for %s rather than required dkim signer", from); return token_white; } diff -r c22fc705c597 -r f3f1ece619ba src/context.h --- a/src/context.h Mon Dec 24 09:41:04 2018 -0800 +++ b/src/context.h Sat Mar 09 18:46:25 2019 -0800 @@ -323,10 +323,11 @@ dnswlp_list& get_dnswl_list(); void log(const char *queueid, const char *msg, const char *v); + const char *extra_spf_data(const char *signers); bool in_signing_set(const char *s, const char *signers); void replace(char *buf, char *p, const char *what); - bool resolve_spf(const char *from, uint32_t ip, mlfiPriv *priv); - bool resolve_one_spf(const char *from, uint32_t ip, mlfiPriv *priv, int level = 0); + bool resolve_spf(const char *from, uint32_t ip, mlfiPriv *priv, const char *extraspf); + bool resolve_one_spf(const char *from, uint32_t ip, mlfiPriv *priv, const char *extraspf, int level = 0); const char *acceptable_content(bool local_source, recorder &memory, int score, int bulk, const char *queueid, string_set &signers, const char *from, mlfiPriv *priv, string& msg); bool ignore_host(const char *host); diff -r c22fc705c597 -r f3f1ece619ba tld.conf --- a/tld.conf Mon Dec 24 09:41:04 2018 -0800 +++ b/tld.conf Sat Mar 09 18:46:25 2019 -0800 @@ -1,4 +1,4 @@ -// generated by make-tld-conf.py on 2018-04-10 12:51:15 +// generated by make-tld-conf.py on 2019-03-09 18:21:18 // This Source Code Form is subject to the terms of the Mozilla Public // License, v. 2.0. If a copy of the MPL was not distributed with this @@ -383,8 +383,13 @@ net.bm org.bm -// bn : https://en.wikipedia.org/wiki/.bn -*.bn +// bn : http://www.bnnic.bn/faqs +bn +com.bn +edu.bn +gov.bn +net.bn +org.bn // bo : https://nic.bo/delegacion2015.php#h-1.10 bo @@ -548,6 +553,7 @@ not.br ntr.br odo.br +ong.br org.br osasco.br palmas.br @@ -673,7 +679,7 @@ gov.cd // cf : https://en.wikipedia.org/wiki/.cf -cf +// no ns record for cf // cg : https://en.wikipedia.org/wiki/.cg cg @@ -1012,7 +1018,7 @@ veterinaire.fr // ga : https://en.wikipedia.org/wiki/.ga -ga +// no ns record for ga // gb : This registry is effectively dormant // Submitted by registry @@ -1096,7 +1102,7 @@ asso.gp // gq : https://en.wikipedia.org/wiki/.gq -gq +// no ns record for gq // gr : https://grweb.ics.forth.gr/english/1617-B-2005.html // Submitted by registry @@ -1120,8 +1126,18 @@ net.gt org.gt -// gu : http://gadao.gov.gu/registration.txt -*.gu +// gu : http://gadao.gov.gu/register.html +// University of Guam : https://www.uog.edu +// Submitted by uognoc@triton.uog.edu +gu +com.gu +edu.gu +gov.gu +guam.gu +info.gu +net.gu +org.gu +web.gu // gw : https://en.wikipedia.org/wiki/.gw gw @@ -1136,7 +1152,7 @@ net.gy org.gy -// hk : https://www.hkdnr.hk +// hk : https://www.hkirc.hk // Submitted by registry hk com.hk @@ -1250,7 +1266,7 @@ utazas.hu video.hu -// id : https://register.pandi.or.id/ +// id : https://pandi.id/en/domain/registration-requirements/ id ac.id biz.id @@ -1261,6 +1277,7 @@ my.id net.id or.id +ponpes.id sch.id web.id @@ -1364,10 +1381,8 @@ it gov.it edu.it -// Reserved geo-names: -// http://www.nic.it/documenti/regolamenti-e-linee-guida/regolamento-assegnazione-versione-6.0.pdf -// There is also a list of reserved geo-names corresponding to Italian municipalities -// http://www.nic.it/documenti/appendice-c.pdf, but it is not included here. +// Reserved geo-names (regions and provinces): +// http://www.nic.it/sites/default/files/docs/Regulation_assignation_v7.1.pdf // Regions abr.it abruzzo.it @@ -1421,6 +1436,14 @@ taa.it tos.it toscana.it +trentin-sud-tirol.it +// trentin-süd-tirol.it +xn--trentin-sd-tirol-rzb.it +trentin-sudtirol.it +// trentin-südtirol.it +xn--trentin-sdtirol-7vb.it +trentin-sued-tirol.it +trentin-suedtirol.it trentino-a-adige.it trentino-aadige.it trentino-alto-adige.it @@ -1428,9 +1451,14 @@ trentino-s-tirol.it trentino-stirol.it trentino-sud-tirol.it +// trentino-süd-tirol.it +xn--trentino-sd-tirol-c3b.it trentino-sudtirol.it +// trentino-südtirol.it +xn--trentino-sdtirol-szb.it trentino-sued-tirol.it trentino-suedtirol.it +trentino.it trentinoa-adige.it trentinoaadige.it trentinoalto-adige.it @@ -1438,9 +1466,21 @@ trentinos-tirol.it trentinostirol.it trentinosud-tirol.it +// trentinosüd-tirol.it +xn--trentinosd-tirol-rzb.it trentinosudtirol.it +// trentinosüdtirol.it +xn--trentinosdtirol-7vb.it trentinosued-tirol.it trentinosuedtirol.it +trentinsud-tirol.it +// trentinsüd-tirol.it +xn--trentinsd-tirol-6vb.it +trentinsudtirol.it +// trentinsüdtirol.it +xn--trentinsdtirol-nsb.it +trentinsued-tirol.it +trentinsuedtirol.it tuscany.it umb.it umbria.it @@ -1455,7 +1495,17 @@ valled-aosta.it valledaosta.it vallee-aoste.it +// vallée-aoste.it +xn--valle-aoste-ebb.it +vallee-d-aoste.it +// vallée-d-aoste.it +xn--valle-d-aoste-ehb.it valleeaoste.it +// valléeaoste.it +xn--valleaoste-e7a.it +valleedaoste.it +// valléedaoste.it +xn--valledaoste-ebb.it vao.it vda.it ven.it @@ -1488,6 +1538,10 @@ av.it avellino.it ba.it +balsan-sudtirol.it +// balsan-südtirol.it +xn--balsan-sdtirol-nsb.it +balsan-suedtirol.it balsan.it bari.it barletta-trani-andria.it @@ -1502,13 +1556,23 @@ bn.it bo.it bologna.it +bolzano-altoadige.it bolzano.it +bozen-sudtirol.it +// bozen-südtirol.it +xn--bozen-sdtirol-2ob.it +bozen-suedtirol.it bozen.it br.it brescia.it brindisi.it bs.it bt.it +bulsan-sudtirol.it +// bulsan-südtirol.it +xn--bulsan-sdtirol-nsb.it +bulsan-suedtirol.it +bulsan.it bz.it ca.it cagliari.it @@ -1526,7 +1590,11 @@ cb.it ce.it cesena-forli.it +// cesena-forlì.it +xn--cesena-forl-mcb.it cesenaforli.it +// cesenaforlì.it +xn--cesenaforl-i8a.it ch.it chieti.it ci.it @@ -1557,7 +1625,11 @@ fm.it foggia.it forli-cesena.it +// forlì-cesena.it +xn--forl-cesena-fcb.it forlicesena.it +// forlìcesena.it +xn--forlcesena-c8a.it fr.it frosinone.it ge.it @@ -1688,6 +1760,8 @@ sr.it ss.it suedtirol.it +// südtirol.it +xn--sdtirol-n2a.it sv.it ta.it taranto.it @@ -1706,7 +1780,6 @@ traniandriabarletta.it tranibarlettaandria.it trapani.it -trentino.it trento.it treviso.it trieste.it @@ -3716,8 +3789,16 @@ seoul.kr ulsan.kr -// kw : https://en.wikipedia.org/wiki/.kw -*.kw +// kw : https://www.nic.kw/policies/ +// Confirmed by registry +kw +com.kw +edu.kw +emb.kw +gov.kw +ind.kw +net.kw +org.kw // ky : http://www.icta.ky/da_ky_reg_dom.php // Confirmed by registry 2008-06-17 @@ -3799,10 +3880,18 @@ org.lr net.lr -// ls : https://en.wikipedia.org/wiki/.ls +// ls : http://www.nic.ls/ +// Confirmed by registry ls +ac.ls +biz.ls co.ls +edu.ls +gov.ls +info.ls +net.ls org.ls +sc.ls // lt : https://en.wikipedia.org/wiki/.lt lt @@ -3896,7 +3985,7 @@ // ml : http://www.gobin.info/domainname/ml-template.doc // see also: https://en.wikipedia.org/wiki/.ml -ml +// no ns record for ml com.ml edu.ml gouv.ml @@ -4665,9 +4754,6 @@ // ccTLD for the Netherlands nl -// BV.nl will be a registry for dutch BV's (besloten vennootschap) -bv.nl - // no : http://www.norid.no/regelverk/index.en.html // The Norwegian registry has declined to notify us of updates. The web pages // referenced below are the official source of the data. There is also an @@ -6320,7 +6406,7 @@ web.tj // tk : https://en.wikipedia.org/wiki/.tk -tk +// no ns record for tk // tl : https://en.wikipedia.org/wiki/.tl tl @@ -6402,9 +6488,6 @@ // Used by government agencies of Northern Cyprus gov.nc.tr -// travel : https://en.wikipedia.org/wiki/.travel -travel - // tt : http://www.nic.tt/ tt co.tt @@ -6994,9 +7077,23 @@ xn--qxam // xn--j6w193g ("Hong Kong", Chinese) : HK -// https://www2.hkirc.hk/register/rules.jsp +// https://www.hkirc.hk +// Submitted by registry +// https://www.hkirc.hk/content.jsp?id=30#!/34 // 香港 xn--j6w193g +// 公司.香港 +xn--55qx5d.xn--j6w193g +// 教育.香港 +xn--wcvs22d.xn--j6w193g +// 政府.香港 +xn--mxtq1m.xn--j6w193g +// 個人.香港 +xn--gmqw5a.xn--j6w193g +// 網絡.香港 +xn--od0alg.xn--j6w193g +// 組織.香港 +xn--uc0atv.xn--j6w193g // xn--2scrj9c ("Bharat", Kannada) : IN // India @@ -7038,6 +7135,11 @@ // भारत xn--h2brj9c +// xn--mgbbh1a ("Bharat", Kashmiri) : IN +// India +// بارت +xn--mgbbh1a + // xn--mgbbh1a71e ("Bharat", Arabic) : IN // India // بھارت @@ -7307,7 +7409,10 @@ mil.zw org.zw -// List of new gTLDs imported from https://newgtlds.icann.org/newgtlds.csv on 2017-02-23T00:46:09Z + +// newGTLDs +// List of new gTLDs imported from https://newgtlds.icann.org/newgtlds.csv on 2018-05-08T19:40:37Z +// This list is auto-generated, don't edit it manually. // aaa : 2015-02-26 American Automobile Association, Inc. aaa @@ -7333,13 +7438,13 @@ // able : 2015-06-25 Able Inc. able -// abogado : 2014-04-24 Top Level Domain Holdings Limited +// abogado : 2014-04-24 Minds + Machines Group Limited abogado // abudhabi : 2015-07-30 Abu Dhabi Systems and Information Centre abudhabi -// academy : 2013-11-07 Half Oaks, LLC +// academy : 2013-11-07 Binky Moon, LLC academy // accenture : 2014-08-15 Accenture plc @@ -7348,14 +7453,14 @@ // accountant : 2014-11-20 dot Accountant Limited accountant -// accountants : 2014-03-20 Knob Town, LLC +// accountants : 2014-03-20 Binky Moon, LLC accountants // aco : 2015-01-08 ACO Severin Ahlmann GmbH & Co. KG aco -// active : 2014-05-01 The Active Network, Inc -active +// active : 2014-05-01 Active Network, LLC +// no ns record for active // actor : 2013-12-12 United TLD Holdco Ltd. actor @@ -7387,7 +7492,7 @@ // agakhan : 2015-04-23 Fondation Aga Khan (Aga Khan Foundation) agakhan -// agency : 2013-11-14 Steel Falls, LLC +// agency : 2013-11-14 Binky Moon, LLC agency // aig : 2014-12-18 American International Group, Inc. @@ -7426,7 +7531,7 @@ // ally : 2015-06-18 Ally Financial Inc. ally -// alsace : 2014-07-02 REGION D ALSACE +// alsace : 2014-07-02 Region Grand Est alsace // alstom : 2015-07-30 ALSTOM @@ -7462,10 +7567,10 @@ // anz : 2015-07-31 Australia and New Zealand Banking Group Limited anz -// aol : 2015-09-17 AOL Inc. +// aol : 2015-09-17 Oath Inc. aol -// apartments : 2014-12-11 June Maple, LLC +// apartments : 2014-12-11 Binky Moon, LLC apartments // app : 2015-05-14 Charleston Road Registry Inc. @@ -7483,7 +7588,7 @@ // aramco : 2014-11-20 Aramco Services Company aramco -// archi : 2014-02-06 STARTING DOT LIMITED +// archi : 2014-02-06 Afilias plc archi // army : 2014-03-06 United TLD Holdco Ltd. @@ -7498,22 +7603,22 @@ // asda : 2015-07-31 Wal-Mart Stores, Inc. asda -// associates : 2014-03-06 Baxter Hill, LLC +// associates : 2014-03-06 Binky Moon, LLC associates // athleta : 2015-07-30 The Gap, Inc. athleta -// attorney : 2014-03-20 +// attorney : 2014-03-20 United TLD Holdco Ltd. attorney -// auction : 2014-03-20 +// auction : 2014-03-20 United TLD Holdco Ltd. auction // audi : 2015-05-21 AUDI Aktiengesellschaft audi -// audible : 2015-06-25 Amazon EU S.à r.l. +// audible : 2015-06-25 Amazon Registry Services, Inc. audible // audio : 2014-03-20 Uniregistry, Corp. @@ -7522,10 +7627,10 @@ // auspost : 2015-08-13 Australian Postal Corporation auspost -// author : 2014-12-18 Amazon EU S.à r.l. +// author : 2014-12-18 Amazon Registry Services, Inc. author -// auto : 2014-11-13 +// auto : 2014-11-13 Cars Registry Limited auto // autos : 2014-01-09 DERAutos, LLC @@ -7534,7 +7639,7 @@ // avianca : 2015-01-08 Aerovias del Continente Americano S.A. Avianca avianca -// aws : 2015-06-25 Amazon EU S.à r.l. +// aws : 2015-06-25 Amazon Registry Services, Inc. aws // axa : 2013-12-19 AXA SA @@ -7555,7 +7660,7 @@ // bananarepublic : 2015-07-31 The Gap, Inc. bananarepublic -// band : 2014-06-12 +// band : 2014-06-12 United TLD Holdco Ltd. band // bank : 2014-09-25 fTLD Registry Services LLC @@ -7576,7 +7681,7 @@ // barefoot : 2015-06-11 Gallo Vineyards, Inc. barefoot -// bargains : 2013-11-14 Half Hallow, LLC +// bargains : 2013-11-14 Binky Moon, LLC bargains // baseball : 2015-10-29 MLB Advanced Media DH, LLC @@ -7612,7 +7717,7 @@ // beauty : 2015-12-03 L'Oréal beauty -// beer : 2014-01-09 Top Level Domain Holdings Limited +// beer : 2014-01-09 Minds + Machines Group Limited beer // bentley : 2014-12-18 Bentley Motors Limited @@ -7639,37 +7744,34 @@ // bid : 2013-12-19 dot Bid Limited bid -// bike : 2013-08-27 Grand Hollow, LLC +// bike : 2013-08-27 Binky Moon, LLC bike // bing : 2014-12-18 Microsoft Corporation bing -// bingo : 2014-12-04 Sand Cedar, LLC +// bingo : 2014-12-04 Binky Moon, LLC bingo -// bio : 2014-03-06 STARTING DOT LIMITED +// bio : 2014-03-06 Afilias plc bio -// black : 2014-01-16 Afilias Limited +// black : 2014-01-16 Afilias plc black // blackfriday : 2014-01-16 Uniregistry, Corp. blackfriday -// blanco : 2015-07-16 BLANCO GmbH + Co KG -blanco - // blockbuster : 2015-07-30 Dish DBS Corporation blockbuster -// blog : 2015-05-14 +// blog : 2015-05-14 Knock Knock WHOIS There, LLC blog // bloomberg : 2014-07-17 Bloomberg IP Holdings LLC bloomberg -// blue : 2013-11-07 Afilias Limited +// blue : 2013-11-07 Afilias plc blue // bms : 2014-10-30 Bristol-Myers Squibb Company @@ -7690,7 +7792,7 @@ // boehringer : 2015-07-09 Boehringer Ingelheim International GmbH boehringer -// bofa : 2015-07-31 NMS Services, Inc. +// bofa : 2015-07-31 Bank of America Corporation bofa // bom : 2014-10-16 Núcleo de Informação e Coordenação do Ponto BR - NIC.br @@ -7702,28 +7804,25 @@ // boo : 2014-01-30 Charleston Road Registry Inc. boo -// book : 2015-08-27 Amazon EU S.à r.l. +// book : 2015-08-27 Amazon Registry Services, Inc. book // booking : 2015-07-16 Booking.com B.V. booking -// boots : 2015-01-08 THE BOOTS COMPANY PLC -// no ns record for boots - // bosch : 2015-06-18 Robert Bosch GMBH bosch // bostik : 2015-05-28 Bostik SA bostik -// boston : 2015-12-10 +// boston : 2015-12-10 Boston TLD Management, LLC boston -// bot : 2014-12-18 Amazon EU S.à r.l. +// bot : 2014-12-18 Amazon Registry Services, Inc. bot -// boutique : 2013-11-14 Over Galley, LLC +// boutique : 2013-11-14 Binky Moon, LLC boutique // box : 2015-11-12 NS1 Limited @@ -7738,7 +7837,7 @@ // broadway : 2014-12-22 Celebrate Broadway, Inc. broadway -// broker : 2014-12-11 IG Group Holdings PLC +// broker : 2014-12-11 Dotbroker Registry Limited broker // brother : 2015-01-29 Brother Industries, Ltd. @@ -7747,7 +7846,7 @@ // brussels : 2014-02-06 DNS.be vzw brussels -// budapest : 2013-11-21 Top Level Domain Holdings Limited +// budapest : 2013-11-21 Minds + Machines Group Limited budapest // bugatti : 2015-07-23 Bugatti International SA @@ -7756,13 +7855,13 @@ // build : 2013-11-07 Plan Bee LLC build -// builders : 2013-11-07 Atomic Madison, LLC +// builders : 2013-11-07 Binky Moon, LLC builders -// business : 2013-11-07 Spring Cross, LLC +// business : 2013-11-07 Binky Moon, LLC business -// buy : 2014-12-18 Amazon EU S.à r.l. +// buy : 2014-12-18 Amazon Registry Services, Inc. buy // buzz : 2013-10-02 DOTSTRATEGY CO. @@ -7771,16 +7870,16 @@ // bzh : 2014-02-27 Association www.bzh bzh -// cab : 2013-10-24 Half Sunset, LLC +// cab : 2013-10-24 Binky Moon, LLC cab -// cafe : 2015-02-11 Pioneer Canyon, LLC +// cafe : 2015-02-11 Binky Moon, LLC cafe // cal : 2014-07-24 Charleston Road Registry Inc. cal -// call : 2014-12-18 Amazon EU S.à r.l. +// call : 2014-12-18 Amazon Registry Services, Inc. call // calvinklein : 2015-07-30 PVH gTLD Holdings LLC @@ -7789,10 +7888,10 @@ // cam : 2016-04-21 AC Webconnecting Holding B.V. cam -// camera : 2013-08-27 Atomic Maple, LLC +// camera : 2013-08-27 Binky Moon, LLC camera -// camp : 2013-11-07 Delta Dynamite, LLC +// camp : 2013-11-07 Binky Moon, LLC camp // cancerresearch : 2014-05-15 Australian Cancer Research Foundation @@ -7804,37 +7903,37 @@ // capetown : 2014-03-24 ZA Central Registry NPC trading as ZA Central Registry capetown -// capital : 2014-03-06 Delta Mill, LLC +// capital : 2014-03-06 Binky Moon, LLC capital // capitalone : 2015-08-06 Capital One Financial Corporation capitalone -// car : 2015-01-22 +// car : 2015-01-22 Cars Registry Limited car // caravan : 2013-12-12 Caravan International, Inc. caravan -// cards : 2013-12-05 Foggy Hollow, LLC +// cards : 2013-12-05 Binky Moon, LLC cards -// care : 2014-03-06 Goose Cross +// care : 2014-03-06 Binky Moon, LLC care // career : 2013-10-09 dotCareer LLC career -// careers : 2013-10-02 Wild Corner, LLC +// careers : 2013-10-02 Binky Moon, LLC careers -// cars : 2014-11-13 +// cars : 2014-11-13 Cars Registry Limited cars // cartier : 2014-06-23 Richemont DNS Inc. cartier -// casa : 2013-11-21 Top Level Domain Holdings Limited +// casa : 2013-11-21 Minds + Machines Group Limited casa // case : 2015-09-03 CNH Industrial N.V. @@ -7843,13 +7942,13 @@ // caseih : 2015-09-03 CNH Industrial N.V. caseih -// cash : 2014-03-06 Delta Lake, LLC +// cash : 2014-03-06 Binky Moon, LLC cash -// casino : 2014-12-18 Binky Sky, LLC +// casino : 2014-12-18 Binky Moon, LLC casino -// catering : 2013-12-05 New Falls. LLC +// catering : 2013-12-05 Binky Moon, LLC catering // catholic : 2015-10-21 Pontificium Consilium de Comunicationibus Socialibus (PCCS) (Pontifical Council for Social Communication) @@ -7870,7 +7969,7 @@ // ceb : 2015-04-09 The Corporate Executive Board Company ceb -// center : 2013-11-07 Tin Mill, LLC +// center : 2013-11-07 Binky Moon, LLC center // ceo : 2013-11-07 CEOTLD Pty Ltd @@ -7882,7 +7981,7 @@ // cfa : 2014-08-28 CFA Institute cfa -// cfd : 2014-12-11 IG Group Holdings PLC +// cfd : 2014-12-11 DotCFD Registry Limited cfd // chanel : 2015-04-09 Chanel International B.V. @@ -7891,13 +7990,16 @@ // channel : 2014-05-08 Charleston Road Registry Inc. channel -// chase : 2015-04-30 JPMorgan Chase & Co. +// charity : 2018-04-11 Corn Lake, LLC +charity + +// chase : 2015-04-30 JPMorgan Chase Bank, National Association chase -// chat : 2014-12-04 Sand Fields, LLC +// chat : 2014-12-04 Binky Moon, LLC chat -// cheap : 2013-11-14 Sand Cover, LLC +// cheap : 2013-11-14 Binky Moon, LLC cheap // chintai : 2015-06-11 CHINTAI Corporation @@ -7912,13 +8014,13 @@ // chrysler : 2015-07-30 FCA US LLC. chrysler -// church : 2014-02-06 Holly Fields, LLC +// church : 2014-02-06 Binky Moon, LLC church // cipriani : 2015-02-19 Hotel Cipriani Srl cipriani -// circle : 2014-12-18 Amazon EU S.à r.l. +// circle : 2014-12-18 Amazon Registry Services, Inc. circle // cisco : 2014-12-22 Cisco Technology, Inc. @@ -7933,31 +8035,31 @@ // citic : 2014-01-09 CITIC Group Corporation citic -// city : 2014-05-29 Snow Sky, LLC +// city : 2014-05-29 Binky Moon, LLC city // cityeats : 2014-12-11 Lifestyle Domain Holdings, Inc. cityeats -// claims : 2014-03-20 Black Corner, LLC +// claims : 2014-03-20 Binky Moon, LLC claims -// cleaning : 2013-12-05 Fox Shadow, LLC +// cleaning : 2013-12-05 Binky Moon, LLC cleaning // click : 2014-06-05 Uniregistry, Corp. click -// clinic : 2014-03-20 Goose Park, LLC +// clinic : 2014-03-20 Binky Moon, LLC clinic // clinique : 2015-10-01 The Estée Lauder Companies Inc. clinique -// clothing : 2013-08-27 Steel Lake, LLC +// clothing : 2013-08-27 Binky Moon, LLC clothing -// cloud : 2015-04-16 ARUBA S.p.A. +// cloud : 2015-04-16 Aruba PEC S.p.A. cloud // club : 2013-11-08 .CLUB DOMAINS, LLC @@ -7966,19 +8068,19 @@ // clubmed : 2015-06-25 Club Méditerranée S.A. clubmed -// coach : 2014-10-09 Koko Island, LLC +// coach : 2014-10-09 Binky Moon, LLC coach -// codes : 2013-10-31 Puff Willow, LLC +// codes : 2013-10-31 Binky Moon, LLC codes -// coffee : 2013-10-17 Trixy Cover, LLC +// coffee : 2013-10-17 Binky Moon, LLC coffee // college : 2014-01-16 XYZ.COM LLC college -// cologne : 2014-02-05 NetCologne Gesellschaft für Telekommunikation mbH +// cologne : 2014-02-05 punkt.wien GmbH cologne // comcast : 2015-07-23 Comcast IP Holdings I, LLC @@ -7987,71 +8089,71 @@ // commbank : 2014-06-26 COMMONWEALTH BANK OF AUSTRALIA commbank -// community : 2013-12-05 Fox Orchard, LLC +// community : 2013-12-05 Binky Moon, LLC community -// company : 2013-11-07 Silver Avenue, LLC +// company : 2013-11-07 Binky Moon, LLC company // compare : 2015-10-08 iSelect Ltd compare -// computer : 2013-10-24 Pine Mill, LLC +// computer : 2013-10-24 Binky Moon, LLC computer // comsec : 2015-01-08 VeriSign, Inc. comsec -// condos : 2013-12-05 Pine House, LLC +// condos : 2013-12-05 Binky Moon, LLC condos -// construction : 2013-09-16 Fox Dynamite, LLC +// construction : 2013-09-16 Binky Moon, LLC construction -// consulting : 2013-12-05 +// consulting : 2013-12-05 United TLD Holdco Ltd. consulting // contact : 2015-01-08 Top Level Spectrum, Inc. contact -// contractors : 2013-09-10 Magic Woods, LLC +// contractors : 2013-09-10 Binky Moon, LLC contractors -// cooking : 2013-11-21 Top Level Domain Holdings Limited +// cooking : 2013-11-21 Minds + Machines Group Limited cooking // cookingchannel : 2015-07-02 Lifestyle Domain Holdings, Inc. cookingchannel -// cool : 2013-11-14 Koko Lake, LLC +// cool : 2013-11-14 Binky Moon, LLC cool -// corsica : 2014-09-25 Collectivité Territoriale de Corse +// corsica : 2014-09-25 Collectivité de Corse corsica -// country : 2013-12-19 Top Level Domain Holdings Limited +// country : 2013-12-19 DotCountry LLC country -// coupon : 2015-02-26 Amazon EU S.à r.l. +// coupon : 2015-02-26 Amazon Registry Services, Inc. coupon -// coupons : 2015-03-26 Black Island, LLC +// coupons : 2015-03-26 Binky Moon, LLC coupons // courses : 2014-12-04 OPEN UNIVERSITIES AUSTRALIA PTY LTD courses -// credit : 2014-03-20 Snow Shadow, LLC +// credit : 2014-03-20 Binky Moon, LLC credit -// creditcard : 2014-03-20 Binky Frostbite, LLC +// creditcard : 2014-03-20 Binky Moon, LLC creditcard // creditunion : 2015-01-22 CUNA Performance Resources, LLC creditunion // cricket : 2014-10-09 dot Cricket Limited -cricket +// no ns record for cricket // crown : 2014-10-24 Crown Equipment Corporation crown @@ -8062,7 +8164,7 @@ // cruise : 2015-12-10 Viking River Cruises (Bermuda) Ltd. cruise -// cruises : 2013-12-05 Spring Way, LLC +// cruises : 2013-12-05 Binky Moon, LLC cruises // csc : 2014-09-25 Alliance-One Services, Inc. @@ -8090,9 +8192,9 @@ data // date : 2014-11-20 dot Date Limited -date - -// dating : 2013-12-05 Pine Fest, LLC +// no ns record for date + +// dating : 2013-12-05 Binky Moon, LLC dating // datsun : 2014-03-27 NISSAN MOTOR CO., LTD. @@ -8104,22 +8206,22 @@ // dclk : 2014-11-20 Charleston Road Registry Inc. dclk -// dds : 2015-05-07 Top Level Domain Holdings Limited +// dds : 2015-05-07 Minds + Machines Group Limited dds -// deal : 2015-06-25 Amazon EU S.à r.l. +// deal : 2015-06-25 Amazon Registry Services, Inc. deal // dealer : 2014-12-22 Dealer Dot Com, Inc. dealer -// deals : 2014-05-22 Sand Sunset, LLC +// deals : 2014-05-22 Binky Moon, LLC deals -// degree : 2014-03-06 +// degree : 2014-03-06 United TLD Holdco Ltd. degree -// delivery : 2014-09-11 Steel Station, LLC +// delivery : 2014-09-11 Binky Moon, LLC delivery // dell : 2014-10-24 Dell Inc. @@ -8134,10 +8236,10 @@ // democrat : 2013-10-24 United TLD Holdco Ltd. democrat -// dental : 2014-03-20 Tin Birch, LLC +// dental : 2014-03-20 Binky Moon, LLC dental -// dentist : 2014-03-20 +// dentist : 2014-03-20 United TLD Holdco Ltd. dentist // desi : 2013-11-14 Desi Networks LLC @@ -8152,22 +8254,22 @@ // dhl : 2015-07-23 Deutsche Post AG dhl -// diamonds : 2013-09-22 John Edge, LLC +// diamonds : 2013-09-22 Binky Moon, LLC diamonds // diet : 2014-06-26 Uniregistry, Corp. diet -// digital : 2014-03-06 Dash Park, LLC +// digital : 2014-03-06 Binky Moon, LLC digital -// direct : 2014-04-10 Half Trail, LLC +// direct : 2014-04-10 Binky Moon, LLC direct -// directory : 2013-09-20 Extra Madison, LLC +// directory : 2013-09-20 Binky Moon, LLC directory -// discount : 2014-03-06 Holly Hill, LLC +// discount : 2014-03-06 Binky Moon, LLC discount // discover : 2015-07-23 Discover Financial Services @@ -8185,26 +8287,26 @@ // docs : 2014-10-16 Charleston Road Registry Inc. docs -// doctor : 2016-06-02 Brice Trail, LLC +// doctor : 2016-06-02 Binky Moon, LLC doctor // dodge : 2015-07-30 FCA US LLC. dodge -// dog : 2014-12-04 Koko Mill, LLC +// dog : 2014-12-04 Binky Moon, LLC dog // doha : 2014-09-18 Communications Regulatory Authority (CRA) doha -// domains : 2013-10-17 Sugar Cross, LLC +// domains : 2013-10-17 Binky Moon, LLC domains // dot : 2015-05-21 Dish DBS Corporation dot // download : 2014-11-20 dot Support Limited -download +// no ns record for download // drive : 2015-03-05 Charleston Road Registry Inc. drive @@ -8248,34 +8350,31 @@ // edeka : 2014-12-18 EDEKA Verband kaufmännischer Genossenschaften e.V. edeka -// education : 2013-11-07 Brice Way, LLC +// education : 2013-11-07 Binky Moon, LLC education -// email : 2013-10-31 Spring Madison, LLC +// email : 2013-10-31 Binky Moon, LLC email // emerck : 2014-04-03 Merck KGaA emerck -// energy : 2014-09-11 Binky Birch, LLC +// energy : 2014-09-11 Binky Moon, LLC energy // engineer : 2014-03-06 United TLD Holdco Ltd. engineer -// engineering : 2014-03-06 Romeo Canyon +// engineering : 2014-03-06 Binky Moon, LLC engineering -// enterprises : 2013-09-20 Snow Oaks, LLC +// enterprises : 2013-09-20 Binky Moon, LLC enterprises -// epost : 2015-07-23 Deutsche Post AG -epost - // epson : 2014-12-04 Seiko Epson Corporation epson -// equipment : 2013-08-27 Corn Station, LLC +// equipment : 2013-08-27 Binky Moon, LLC equipment // ericsson : 2015-07-09 Telefonaktiebolaget L M Ericsson @@ -8287,7 +8386,7 @@ // esq : 2014-05-08 Charleston Road Registry Inc. esq -// estate : 2013-08-27 Trixy Park, LLC +// estate : 2013-08-27 Binky Moon, LLC estate // esurance : 2015-07-23 Esurance Insurance Company @@ -8302,22 +8401,22 @@ // eus : 2013-12-12 Puntueus Fundazioa eus -// events : 2013-12-05 Pioneer Maple, LLC +// events : 2013-12-05 Binky Moon, LLC events // everbank : 2014-05-15 EverBank everbank -// exchange : 2014-03-06 Spring Falls, LLC +// exchange : 2014-03-06 Binky Moon, LLC exchange -// expert : 2013-11-21 Magic Pass, LLC +// expert : 2013-11-21 Binky Moon, LLC expert -// exposed : 2013-12-05 Victor Beach, LLC +// exposed : 2013-12-05 Binky Moon, LLC exposed -// express : 2015-02-11 Sea Sunset, LLC +// express : 2015-02-11 Binky Moon, LLC express // extraspace : 2015-05-14 Extra Space Storage LLC @@ -8326,34 +8425,34 @@ // fage : 2014-12-18 Fage International S.A. fage -// fail : 2014-03-06 Atomic Pipe, LLC +// fail : 2014-03-06 Binky Moon, LLC fail // fairwinds : 2014-11-13 FairWinds Partners, LLC fairwinds // faith : 2014-11-20 dot Faith Limited -faith - -// family : 2015-04-02 +// no ns record for faith + +// family : 2015-04-02 United TLD Holdco Ltd. family -// fan : 2014-03-06 +// fan : 2014-03-06 Asiamix Digital Limited fan // fans : 2014-11-07 Asiamix Digital Limited fans -// farm : 2013-11-07 Just Maple, LLC +// farm : 2013-11-07 Binky Moon, LLC farm // farmers : 2015-07-09 Farmers Insurance Exchange farmers -// fashion : 2014-07-03 Top Level Domain Holdings Limited +// fashion : 2014-07-03 Minds + Machines Group Limited fashion -// fast : 2014-12-18 Amazon EU S.à r.l. +// fast : 2014-12-18 Amazon Registry Services, Inc. fast // fedex : 2015-08-06 Federal Express Corporation @@ -8374,7 +8473,7 @@ // fidelity : 2015-07-30 Fidelity Brokerage Services LLC fidelity -// fido : 2015-08-06 Rogers Communications Partnership +// fido : 2015-08-06 Rogers Communications Canada Inc. fido // film : 2015-01-08 Motion Picture Domain Registry Pty Ltd @@ -8383,43 +8482,43 @@ // final : 2014-10-16 Núcleo de Informação e Coordenação do Ponto BR - NIC.br final -// finance : 2014-03-20 Cotton Cypress, LLC +// finance : 2014-03-20 Binky Moon, LLC finance -// financial : 2014-03-06 Just Cover, LLC +// financial : 2014-03-06 Binky Moon, LLC financial -// fire : 2015-06-25 Amazon EU S.à r.l. +// fire : 2015-06-25 Amazon Registry Services, Inc. fire -// firestone : 2014-12-18 Bridgestone Corporation +// firestone : 2014-12-18 Bridgestone Licensing Services, Inc firestone // firmdale : 2014-03-27 Firmdale Holdings Limited firmdale -// fish : 2013-12-12 Fox Woods, LLC +// fish : 2013-12-12 Binky Moon, LLC fish -// fishing : 2013-11-21 Top Level Domain Holdings Limited +// fishing : 2013-11-21 Minds + Machines Group Limited fishing -// fit : 2014-11-07 Top Level Domain Holdings Limited +// fit : 2014-11-07 Minds + Machines Group Limited fit -// fitness : 2014-03-06 Brice Orchard, LLC +// fitness : 2014-03-06 Binky Moon, LLC fitness // flickr : 2015-04-02 Yahoo! Domain Services Inc. flickr -// flights : 2013-12-05 Fox Station, LLC +// flights : 2013-12-05 Binky Moon, LLC flights // flir : 2015-07-23 FLIR Systems, Inc. flir -// florist : 2013-11-07 Half Cypress, LLC +// florist : 2013-11-07 Binky Moon, LLC florist // flowers : 2014-10-09 Uniregistry, Corp. @@ -8437,28 +8536,28 @@ // foodnetwork : 2015-07-02 Lifestyle Domain Holdings, Inc. foodnetwork -// football : 2014-12-18 Foggy Farms, LLC +// football : 2014-12-18 Binky Moon, LLC football // ford : 2014-11-13 Ford Motor Company ford -// forex : 2014-12-11 IG Group Holdings PLC +// forex : 2014-12-11 Dotforex Registry Limited forex -// forsale : 2014-05-22 +// forsale : 2014-05-22 United TLD Holdco Ltd. forsale // forum : 2015-04-02 Fegistry, LLC forum -// foundation : 2013-12-05 John Dale, LLC +// foundation : 2013-12-05 Binky Moon, LLC foundation // fox : 2015-09-11 FOX Registry, LLC fox -// free : 2015-12-10 Amazon EU S.à r.l. +// free : 2015-12-10 Amazon Registry Services, Inc. free // fresenius : 2015-07-30 Fresenius Immobilien-Verwaltungs-GmbH @@ -8485,25 +8584,25 @@ // fujixerox : 2015-07-23 Xerox DNHC LLC fujixerox -// fun : 2016-01-14 -fun - -// fund : 2014-03-20 John Castle, LLC +// fun : 2016-01-14 DotSpace Inc. +// no ns record for fun + +// fund : 2014-03-20 Binky Moon, LLC fund -// furniture : 2014-03-20 Lone Fields, LLC +// furniture : 2014-03-20 Binky Moon, LLC furniture -// futbol : 2013-09-20 +// futbol : 2013-09-20 United TLD Holdco Ltd. futbol -// fyi : 2015-04-02 Silver Tigers, LLC +// fyi : 2015-04-02 Binky Moon, LLC fyi // gal : 2013-11-07 Asociación puntoGAL gal -// gallery : 2013-09-13 Sugar House, LLC +// gallery : 2013-09-13 Binky Moon, LLC gallery // gallo : 2015-06-11 Gallo Vineyards, Inc. @@ -8515,13 +8614,13 @@ // game : 2015-05-28 Uniregistry, Corp. game -// games : 2015-05-28 +// games : 2015-05-28 United TLD Holdco Ltd. games // gap : 2015-07-31 The Gap, Inc. gap -// garden : 2014-06-26 Top Level Domain Holdings Limited +// garden : 2014-06-26 Minds + Machines Group Limited garden // gbiz : 2014-07-17 Charleston Road Registry Inc. @@ -8533,7 +8632,7 @@ // gea : 2014-12-04 GEA Group Aktiengesellschaft gea -// gent : 2014-01-23 COMBELL GROUP NV/SA +// gent : 2014-01-23 COMBELL NV gent // genting : 2015-03-12 Resorts World Inc Pte. Ltd. @@ -8545,10 +8644,10 @@ // ggee : 2014-01-09 GMO Internet, Inc. ggee -// gift : 2013-10-17 Uniregistry, Corp. +// gift : 2013-10-17 DotGift, LLC gift -// gifts : 2014-07-03 Goose Sky, LLC +// gifts : 2014-07-03 Binky Moon, LLC gifts // gives : 2014-03-06 United TLD Holdco Ltd. @@ -8560,13 +8659,13 @@ // glade : 2015-07-23 Johnson Shareholdings, Inc. glade -// glass : 2013-11-07 Black Cover, LLC +// glass : 2013-11-07 Binky Moon, LLC glass // gle : 2014-07-24 Charleston Road Registry Inc. gle -// global : 2014-04-17 Dot GLOBAL AS +// global : 2014-04-17 Dot Global Domain Registry Limited global // globo : 2013-12-19 Globo Comunicação e Participações S.A @@ -8575,10 +8674,10 @@ // gmail : 2014-05-01 Charleston Road Registry Inc. gmail -// gmbh : 2016-01-29 Extra Dynamite, LLC +// gmbh : 2016-01-29 Binky Moon, LLC gmbh -// gmo : 2014-01-09 GMO Internet, Inc. +// gmo : 2014-01-09 GMO Internet Pte. Ltd. gmo // gmx : 2014-04-24 1&1 Mail & Media GmbH @@ -8587,21 +8686,18 @@ // godaddy : 2015-07-23 Go Daddy East, LLC godaddy -// gold : 2015-01-22 June Edge, LLC +// gold : 2015-01-22 Binky Moon, LLC gold // goldpoint : 2014-11-20 YODOBASHI CAMERA CO.,LTD. goldpoint -// golf : 2014-12-18 Lone falls, LLC +// golf : 2014-12-18 Binky Moon, LLC golf // goo : 2014-12-18 NTT Resonant Inc. goo -// goodhands : 2015-07-31 Allstate Fire and Casualty Insurance Company -goodhands - // goodyear : 2015-07-02 The Goodyear Tire & Rubber Company goodyear @@ -8614,28 +8710,28 @@ // gop : 2014-01-16 Republican State Leadership Committee, Inc. gop -// got : 2014-12-18 Amazon EU S.à r.l. +// got : 2014-12-18 Amazon Registry Services, Inc. got // grainger : 2015-05-07 Grainger Registry Services, LLC grainger -// graphics : 2013-09-13 Over Madison, LLC +// graphics : 2013-09-13 Binky Moon, LLC graphics -// gratis : 2014-03-20 Pioneer Tigers, LLC +// gratis : 2014-03-20 Binky Moon, LLC gratis -// green : 2014-05-08 Afilias Limited +// green : 2014-05-08 Afilias plc green -// gripe : 2014-03-06 Corn Sunset, LLC +// gripe : 2014-03-06 Binky Moon, LLC gripe // grocery : 2016-06-16 Wal-Mart Stores, Inc. grocery -// group : 2014-08-15 Romeo Town, LLC +// group : 2014-08-15 Binky Moon, LLC group // guardian : 2015-07-30 The Guardian Life Insurance Company of America @@ -8647,13 +8743,13 @@ // guge : 2014-08-28 Charleston Road Registry Inc. guge -// guide : 2013-09-13 Snow Moon, LLC +// guide : 2013-09-13 Binky Moon, LLC guide // guitars : 2013-11-14 Uniregistry, Corp. guitars -// guru : 2013-08-27 Pioneer Cypress, LLC +// guru : 2013-08-27 Binky Moon, LLC guru // hair : 2015-12-03 L'Oréal @@ -8665,7 +8761,7 @@ // hangout : 2014-11-13 Charleston Road Registry Inc. hangout -// haus : 2013-12-05 +// haus : 2013-12-05 United TLD Holdco Ltd. haus // hbo : 2015-07-30 HBO Registry Services, Inc. @@ -8680,7 +8776,7 @@ // health : 2015-02-11 DotHealth, LLC health -// healthcare : 2014-06-12 Silver Glen, LLC +// healthcare : 2014-06-12 Binky Moon, LLC healthcare // help : 2014-06-26 Uniregistry, Corp. @@ -8707,22 +8803,22 @@ // hitachi : 2014-10-31 Hitachi, Ltd. hitachi -// hiv : 2014-03-13 +// hiv : 2014-03-13 Uniregistry, Corp. hiv // hkt : 2015-05-14 PCCW-HKT DataCom Services Limited hkt -// hockey : 2015-03-19 Half Willow, LLC +// hockey : 2015-03-19 Binky Moon, LLC hockey -// holdings : 2013-08-27 John Madison, LLC +// holdings : 2013-08-27 Binky Moon, LLC holdings -// holiday : 2013-11-07 Goose Woods, LLC +// holiday : 2013-11-07 Binky Moon, LLC holiday -// homedepot : 2015-04-02 Homer TLC, Inc. +// homedepot : 2015-04-02 Home Depot Product Authority, LLC homedepot // homegoods : 2015-07-16 The TJX Companies, Inc. @@ -8740,10 +8836,10 @@ // honeywell : 2015-07-23 Honeywell GTLD LLC honeywell -// horse : 2013-11-21 Top Level Domain Holdings Limited +// horse : 2013-11-21 Minds + Machines Group Limited horse -// hospital : 2016-10-20 Ruby Pike, LLC +// hospital : 2016-10-20 Binky Moon, LLC hospital // host : 2014-04-17 DotHost Inc. @@ -8752,7 +8848,7 @@ // hosting : 2014-05-29 Uniregistry, Corp. hosting -// hot : 2015-08-27 Amazon EU S.à r.l. +// hot : 2015-08-27 Amazon Registry Services, Inc. hot // hoteles : 2015-03-05 Travel Reservations SRL @@ -8764,13 +8860,13 @@ // hotmail : 2014-12-18 Microsoft Corporation hotmail -// house : 2013-11-07 Sugar Park, LLC +// house : 2013-11-07 Binky Moon, LLC house // how : 2014-01-23 Charleston Road Registry Inc. how -// hsbc : 2014-10-24 HSBC Holdings PLC +// hsbc : 2014-10-24 HSBC Global Services (UK) Limited hsbc // hughes : 2015-07-30 Hughes Satellite Systems Corporation @@ -8791,7 +8887,7 @@ // ice : 2014-10-30 IntercontinentalExchange, Inc. ice -// icu : 2015-01-08 One.com A/S +// icu : 2015-01-08 ShortDot SA icu // ieee : 2015-07-23 IEEE Global LLC @@ -8806,16 +8902,19 @@ // imamat : 2015-08-06 Fondation Aga Khan (Aga Khan Foundation) imamat -// imdb : 2015-06-25 Amazon EU S.à r.l. +// imdb : 2015-06-25 Amazon Registry Services, Inc. imdb -// immo : 2014-07-10 Auburn Bloom, LLC +// immo : 2014-07-10 Binky Moon, LLC immo // immobilien : 2013-11-07 United TLD Holdco Ltd. immobilien -// industries : 2013-12-05 Outer House, LLC +// inc : 2018-03-10 GTLD Limited +inc + +// industries : 2013-12-05 Binky Moon, LLC industries // infiniti : 2014-03-27 NISSAN MOTOR CO., LTD. @@ -8827,31 +8926,31 @@ // ink : 2013-12-05 Top Level Design, LLC ink -// institute : 2013-11-07 Outer Maple, LLC +// institute : 2013-11-07 Binky Moon, LLC institute // insurance : 2015-02-19 fTLD Registry Services LLC insurance -// insure : 2014-03-20 Pioneer Willow, LLC +// insure : 2014-03-20 Binky Moon, LLC insure // intel : 2015-08-06 Intel Corporation intel -// international : 2013-11-07 Wild Way, LLC +// international : 2013-11-07 Binky Moon, LLC international // intuit : 2015-07-30 Intuit Administrative Services, Inc. intuit -// investments : 2014-03-20 Holly Glen, LLC +// investments : 2014-03-20 Binky Moon, LLC investments // ipiranga : 2014-08-28 Ipiranga Produtos de Petroleo S.A. ipiranga -// irish : 2014-08-07 Dot-Irish LLC +// irish : 2014-08-07 Binky Moon, LLC irish // iselect : 2015-02-11 iSelect Ltd @@ -8875,9 +8974,6 @@ // iveco : 2015-09-03 CNH Industrial N.V. iveco -// iwc : 2014-06-23 Richemont DNS Inc. -iwc - // jaguar : 2014-11-13 Jaguar Land Rover Ltd jaguar @@ -8893,18 +8989,15 @@ // jeep : 2015-07-30 FCA US LLC. jeep -// jetzt : 2014-01-09 +// jetzt : 2014-01-09 Binky Moon, LLC jetzt -// jewelry : 2015-03-05 Wild Bloom, LLC +// jewelry : 2015-03-05 Binky Moon, LLC jewelry -// jio : 2015-04-02 Affinity Names, Inc. +// jio : 2015-04-02 Reliance Industries Limited jio -// jlc : 2014-12-04 Richemont DNS Inc. -jlc - // jll : 2015-04-02 Jones Lang LaSalle Incorporated jll @@ -8917,13 +9010,13 @@ // joburg : 2014-03-24 ZA Central Registry NPC trading as ZA Central Registry joburg -// jot : 2014-12-18 Amazon EU S.à r.l. +// jot : 2014-12-18 Amazon Registry Services, Inc. jot -// joy : 2014-12-18 Amazon EU S.à r.l. +// joy : 2014-12-18 Amazon Registry Services, Inc. joy -// jpmorgan : 2015-04-30 JPMorgan Chase & Co. +// jpmorgan : 2015-04-30 JPMorgan Chase Bank, National Association jpmorgan // jprs : 2014-09-18 Japan Registry Services Co., Ltd. @@ -8956,22 +9049,22 @@ // kia : 2015-07-09 KIA MOTORS CORPORATION kia -// kim : 2013-09-23 Afilias Limited +// kim : 2013-09-23 Afilias plc kim // kinder : 2014-11-07 Ferrero Trading Lux S.A. kinder -// kindle : 2015-06-25 Amazon EU S.à r.l. +// kindle : 2015-06-25 Amazon Registry Services, Inc. kindle -// kitchen : 2013-09-20 Just Goodbye, LLC +// kitchen : 2013-09-20 Binky Moon, LLC kitchen // kiwi : 2013-09-20 DOT KIWI LIMITED kiwi -// koeln : 2014-01-09 NetCologne Gesellschaft für Telekommunikation mbH +// koeln : 2014-01-09 punkt.wien GmbH koeln // komatsu : 2015-01-08 Komatsu Ltd. @@ -8998,7 +9091,7 @@ // kyoto : 2014-11-07 Academic Institution: Kyoto Jyoho Gakuen kyoto -// lacaixa : 2014-01-09 CAIXA D'ESTALVIS I PENSIONS DE BARCELONA +// lacaixa : 2014-01-09 Fundación Bancaria Caixa d’Estalvis i Pensions de Barcelona, “la Caixa” lacaixa // ladbrokes : 2015-08-06 LADBROKES INTERNATIONAL PLC @@ -9019,7 +9112,7 @@ // lancome : 2015-07-23 L'Oréal lancome -// land : 2013-09-10 Pine Moon, LLC +// land : 2013-09-10 Binky Moon, LLC land // landrover : 2014-11-13 Jaguar Land Rover Ltd @@ -9043,13 +9136,13 @@ // law : 2015-01-22 Minds + Machines Group Limited law -// lawyer : 2014-03-20 +// lawyer : 2014-03-20 United TLD Holdco Ltd. lawyer // lds : 2014-03-20 IRI Domain Management, LLC ("Applicant") lds -// lease : 2014-03-06 Victor Trail, LLC +// lease : 2014-03-06 Binky Moon, LLC lease // leclerc : 2014-08-07 A.C.D. LEC Association des Centres Distributeurs Edouard Leclerc @@ -9058,7 +9151,7 @@ // lefrak : 2015-07-16 LeFrak Organization, Inc. lefrak -// legal : 2014-10-16 Blue Falls, LLC +// legal : 2014-10-16 Binky Moon, LLC legal // lego : 2015-07-16 LEGO Juris A/S @@ -9067,7 +9160,7 @@ // lexus : 2015-04-23 TOYOTA MOTOR CORPORATION lexus -// lgbt : 2014-05-08 Afilias Limited +// lgbt : 2014-05-08 Afilias plc lgbt // liaison : 2014-10-02 Liaison Technologies, Incorporated @@ -9076,7 +9169,7 @@ // lidl : 2014-09-18 Schwarz Domains und Services GmbH & Co. KG lidl -// life : 2014-02-06 Trixy Oaks, LLC +// life : 2014-02-06 Binky Moon, LLC life // lifeinsurance : 2015-01-15 American Council of Life Insurers @@ -9085,19 +9178,19 @@ // lifestyle : 2014-12-11 Lifestyle Domain Holdings, Inc. lifestyle -// lighting : 2013-08-27 John McCook, LLC +// lighting : 2013-08-27 Binky Moon, LLC lighting -// like : 2014-12-18 Amazon EU S.à r.l. +// like : 2014-12-18 Amazon Registry Services, Inc. like // lilly : 2015-07-31 Eli Lilly and Company lilly -// limited : 2014-03-06 Big Fest, LLC +// limited : 2014-03-06 Binky Moon, LLC limited -// limo : 2013-10-17 Hidden Frostbite, LLC +// limo : 2013-10-17 Binky Moon, LLC limo // lincoln : 2014-11-13 Ford Motor Company @@ -9112,7 +9205,7 @@ // lipsy : 2015-06-25 Lipsy Ltd lipsy -// live : 2014-12-04 +// live : 2014-12-04 United TLD Holdco Ltd. live // living : 2015-07-30 Lifestyle Domain Holdings, Inc. @@ -9121,10 +9214,13 @@ // lixil : 2015-03-19 LIXIL Group Corporation lixil +// llc : 2017-12-14 Afilias plc +llc + // loan : 2014-11-20 dot Loan Limited loan -// loans : 2014-03-20 June Woods, LLC +// loans : 2014-03-20 Binky Moon, LLC loans // locker : 2015-06-04 Dish DBS Corporation @@ -9145,7 +9241,7 @@ // lotte : 2014-11-07 Lotte Holdings Co., Ltd. lotte -// lotto : 2014-04-10 Afilias Limited +// lotto : 2014-04-10 Afilias plc lotto // love : 2014-12-22 Merchant Law Group LLP @@ -9157,10 +9253,10 @@ // lplfinancial : 2015-07-30 LPL Holdings, Inc. lplfinancial -// ltd : 2014-09-25 Over Corner, LLC +// ltd : 2014-09-25 Binky Moon, LLC ltd -// ltda : 2014-04-17 DOMAIN ROBOT SERVICOS DE HOSPEDAGEM NA INTERNET LTDA +// ltda : 2014-04-17 InterNetX, Corp ltda // lundbeck : 2015-08-06 H. Lundbeck A/S @@ -9169,7 +9265,7 @@ // lupin : 2014-11-07 LUPIN LIMITED lupin -// luxe : 2014-01-09 Top Level Domain Holdings Limited +// luxe : 2014-01-09 Minds + Machines Group Limited luxe // luxury : 2013-10-17 Luxury Partners, LLC @@ -9184,7 +9280,7 @@ // maif : 2014-10-02 Mutuelle Assurance Instituteur France (MAIF) maif -// maison : 2013-12-05 Victor Frostbite, LLC +// maison : 2013-12-05 Binky Moon, LLC maison // makeup : 2015-01-15 L'Oréal @@ -9193,7 +9289,7 @@ // man : 2014-12-04 MAN SE man -// management : 2013-11-07 John Goodbye, LLC +// management : 2013-11-07 Binky Moon, LLC management // mango : 2013-10-24 PUNTO FA S.L. @@ -9202,13 +9298,13 @@ // map : 2016-06-09 Charleston Road Registry Inc. map -// market : 2014-03-06 +// market : 2014-03-06 United TLD Holdco Ltd. market -// marketing : 2013-11-07 Fern Pass, LLC +// marketing : 2013-11-07 Binky Moon, LLC marketing -// markets : 2014-12-11 IG Group Holdings PLC +// markets : 2014-12-11 Dotmarkets Registry Limited markets // marriott : 2014-10-09 Marriott Worldwide Corporation @@ -9223,7 +9319,7 @@ // mattel : 2015-08-06 Mattel Sites, Inc. mattel -// mba : 2015-04-02 Lone Hollow, LLC +// mba : 2015-04-02 Binky Moon, LLC mba // mckinsey : 2015-07-31 McKinsey Holdings, Inc. @@ -9232,10 +9328,10 @@ // med : 2015-08-06 Medistry LLC med -// media : 2014-03-06 Grand Glen, LLC +// media : 2014-03-06 Binky Moon, LLC media -// meet : 2014-01-16 +// meet : 2014-01-16 Charleston Road Registry Inc. meet // melbourne : 2014-05-29 The Crown in right of the State of Victoria, represented by its Department of State Development, Business and Innovation @@ -9248,21 +9344,18 @@ memorial // men : 2015-02-26 Exclusive Registry Limited -men +// no ns record for men // menu : 2013-09-11 Wedding TLD2, LLC menu -// meo : 2014-11-07 PT Comunicacoes S.A. -meo - // merckmsd : 2016-07-14 MSD Registry Holdings, Inc. merckmsd // metlife : 2015-05-07 MetLife Services and Solutions, LLC metlife -// miami : 2013-12-19 Top Level Domain Holdings Limited +// miami : 2013-12-19 Minds + Machines Group Limited miami // microsoft : 2014-12-18 Microsoft Corporation @@ -9301,7 +9394,7 @@ // moe : 2013-11-13 Interlink Co., Ltd. moe -// moi : 2014-12-18 Amazon EU S.à r.l. +// moi : 2014-12-18 Amazon Registry Services, Inc. moi // mom : 2015-04-16 Uniregistry, Corp. @@ -9310,7 +9403,7 @@ // monash : 2013-09-30 Monash University monash -// money : 2014-10-16 Outer McCook, LLC +// money : 2014-10-16 Binky Moon, LLC money // monster : 2015-09-11 Monster Worldwide, Inc. @@ -9322,13 +9415,13 @@ // mormon : 2013-12-05 IRI Domain Management, LLC ("Applicant") mormon -// mortgage : 2014-03-20 +// mortgage : 2014-03-20 United TLD Holdco Ltd. mortgage // moscow : 2013-12-19 Foundation for Assistance for Internet Technologies and Infrastructure Development (FAITID) moscow -// moto : 2015-06-04 +// moto : 2015-06-04 Motorola Trademark Holdings, LLC moto // motorcycles : 2014-01-09 DERMotorcycles, LLC @@ -9337,7 +9430,7 @@ // mov : 2014-01-30 Charleston Road Registry Inc. mov -// movie : 2015-02-05 New Frostbite, LLC +// movie : 2015-02-05 Binky Moon, LLC movie // movistar : 2014-10-16 Telefónica S.A. @@ -9349,9 +9442,6 @@ // mtn : 2014-12-04 MTN Dubai Limited mtn -// mtpc : 2014-11-20 Mitsubishi Tanabe Pharma Corporation -// no ns record for mtpc - // mtr : 2015-03-12 MTR Corporation Limited mtr @@ -9361,7 +9451,7 @@ // nab : 2015-08-20 National Australia Bank Limited nab -// nadex : 2014-12-11 IG Group Holdings PLC +// nadex : 2014-12-11 Nadex Domains, Inc. nadex // nagoya : 2013-10-24 GMO Registry, Inc. @@ -9388,10 +9478,10 @@ // netflix : 2015-06-18 Netflix, Inc. netflix -// network : 2013-11-14 Trixy Manor, LLC +// network : 2013-11-14 Binky Moon, LLC network -// neustar : 2013-12-05 NeuStar, Inc. +// neustar : 2013-12-05 Registry Services, LLC neustar // new : 2014-01-30 Charleston Road Registry Inc. @@ -9400,7 +9490,7 @@ // newholland : 2015-09-03 CNH Industrial N.V. newholland -// news : 2014-12-18 +// news : 2014-12-18 United TLD Holdco Ltd. news // next : 2015-06-18 Next plc @@ -9448,7 +9538,7 @@ // norton : 2014-12-04 Symantec Corporation norton -// now : 2015-06-25 Amazon EU S.à r.l. +// now : 2015-06-25 Amazon Registry Services, Inc. now // nowruz : 2014-09-04 Asia Green IT System Bilgisayar San. ve Tic. Ltd. Sti. @@ -9472,7 +9562,7 @@ // obi : 2014-09-25 OBI Group Holding SE & Co. KGaA obi -// observer : 2015-04-30 +// observer : 2015-04-30 Top Level Spectrum, Inc. observer // off : 2015-07-23 Johnson Shareholdings, Inc. @@ -9481,7 +9571,7 @@ // office : 2015-03-12 Microsoft Corporation office -// okinawa : 2013-12-05 BusinessRalliart Inc. +// okinawa : 2013-12-05 BRregistry, Inc. okinawa // olayan : 2015-05-14 Crescent Holding GmbH @@ -9526,13 +9616,13 @@ // orange : 2015-03-12 Orange Brand Services Limited orange -// organic : 2014-03-27 Afilias Limited +// organic : 2014-03-27 Afilias plc organic // origins : 2015-10-01 The Estée Lauder Companies Inc. origins -// osaka : 2014-09-04 Interlink Co., Ltd. +// osaka : 2014-09-04 Osaka Registry Co., Ltd. osaka // otsuka : 2013-10-11 Otsuka Holdings Co., Ltd. @@ -9550,28 +9640,25 @@ // panasonic : 2015-07-30 Panasonic Corporation panasonic -// panerai : 2014-11-07 Richemont DNS Inc. -panerai - // paris : 2014-01-30 City of Paris paris // pars : 2014-09-04 Asia Green IT System Bilgisayar San. ve Tic. Ltd. Sti. pars -// partners : 2013-12-05 Magic Glen, LLC +// partners : 2013-12-05 Binky Moon, LLC partners -// parts : 2013-12-05 Sea Goodbye, LLC +// parts : 2013-12-05 Binky Moon, LLC parts // party : 2014-09-11 Blue Sky Registry Limited -party +// no ns record for party // passagens : 2015-03-05 Travel Reservations SRL passagens -// pay : 2015-08-27 Amazon EU S.à r.l. +// pay : 2015-08-27 Amazon Registry Services, Inc. pay // pccw : 2015-05-14 PCCW Enterprises Limited @@ -9598,10 +9685,10 @@ // photo : 2013-11-14 Uniregistry, Corp. photo -// photography : 2013-09-20 Sugar Glen, LLC +// photography : 2013-09-20 Binky Moon, LLC photography -// photos : 2013-10-17 Sea Corner, LLC +// photos : 2013-10-17 Binky Moon, LLC photos // physio : 2014-05-01 PhysBiz Pty Ltd @@ -9616,28 +9703,28 @@ // pictet : 2014-06-26 Pictet Europe S.A. pictet -// pictures : 2014-03-06 Foggy Sky, LLC +// pictures : 2014-03-06 Binky Moon, LLC pictures // pid : 2015-01-08 Top Level Spectrum, Inc. pid -// pin : 2014-12-18 Amazon EU S.à r.l. +// pin : 2014-12-18 Amazon Registry Services, Inc. pin // ping : 2015-06-11 Ping Registry Provider, Inc. ping -// pink : 2013-10-01 Afilias Limited +// pink : 2013-10-01 Afilias plc pink // pioneer : 2015-07-16 Pioneer Corporation pioneer -// pizza : 2014-06-26 Foggy Moon, LLC +// pizza : 2014-06-26 Binky Moon, LLC pizza -// place : 2014-04-24 Snow Galley, LLC +// place : 2014-04-24 Binky Moon, LLC place // play : 2015-03-05 Charleston Road Registry Inc. @@ -9646,10 +9733,10 @@ // playstation : 2015-07-02 Sony Computer Entertainment Inc. playstation -// plumbing : 2013-09-10 Spring Tigers, LLC +// plumbing : 2013-09-10 Binky Moon, LLC plumbing -// plus : 2015-02-05 Sugar Mill, LLC +// plus : 2015-02-05 Binky Moon, LLC plus // pnc : 2015-07-02 PNC Domain Co., LLC @@ -9658,7 +9745,7 @@ // pohl : 2014-06-23 Deutsche Vermögensberatung Aktiengesellschaft DVAG pohl -// poker : 2014-07-03 Afilias Domains No. 5 Limited +// poker : 2014-07-03 Afilias plc poker // politie : 2015-08-20 Politie Nederland @@ -9676,13 +9763,13 @@ // press : 2014-04-03 DotPress Inc. press -// prime : 2015-06-25 Amazon EU S.à r.l. +// prime : 2015-06-25 Amazon Registry Services, Inc. prime // prod : 2014-01-23 Charleston Road Registry Inc. prod -// productions : 2013-12-05 Magic Birch, LLC +// productions : 2013-12-05 Binky Moon, LLC productions // prof : 2014-07-24 Charleston Road Registry Inc. @@ -9691,16 +9778,16 @@ // progressive : 2015-07-23 Progressive Casualty Insurance Company progressive -// promo : 2014-12-18 +// promo : 2014-12-18 Afilias plc promo -// properties : 2013-12-05 Big Pass, LLC +// properties : 2013-12-05 Binky Moon, LLC properties // property : 2014-05-22 Uniregistry, Corp. property -// protection : 2015-04-23 +// protection : 2015-04-23 XYZ.COM LLC protection // pru : 2015-07-30 Prudential Financial, Inc. @@ -9728,7 +9815,7 @@ qvc // racing : 2014-12-04 Premier Registry Limited -racing +// no ns record for racing // radio : 2016-07-21 European Broadcasting Union (EBU) radio @@ -9736,7 +9823,7 @@ // raid : 2015-07-23 Johnson Shareholdings, Inc. raid -// read : 2014-12-18 Amazon EU S.à r.l. +// read : 2014-12-18 Amazon Registry Services, Inc. read // realestate : 2015-09-11 dotRealEstate LLC @@ -9748,10 +9835,10 @@ // realty : 2015-03-19 Fegistry, LLC realty -// recipes : 2013-10-17 Grand Island, LLC +// recipes : 2013-10-17 Binky Moon, LLC recipes -// red : 2013-11-07 Afilias Limited +// red : 2013-11-07 Afilias plc red // redstone : 2014-10-31 Redstone Haute Couture Co., Ltd. @@ -9763,10 +9850,10 @@ // rehab : 2014-03-06 United TLD Holdco Ltd. rehab -// reise : 2014-03-13 +// reise : 2014-03-13 Binky Moon, LLC reise -// reisen : 2014-03-06 New Cypress, LLC +// reisen : 2014-03-06 Binky Moon, LLC reisen // reit : 2014-09-04 National Association of Real Estate Investment Trusts, Inc. @@ -9778,16 +9865,16 @@ // ren : 2013-12-12 Beijing Qianxiang Wangjing Technology Development Co., Ltd. ren -// rent : 2014-12-04 DERRent, LLC +// rent : 2014-12-04 XYZ.COM LLC rent -// rentals : 2013-12-05 Big Hollow,LLC +// rentals : 2013-12-05 Binky Moon, LLC rentals -// repair : 2013-11-07 Lone Sunset, LLC +// repair : 2013-11-07 Binky Moon, LLC repair -// report : 2013-12-05 Binky Glen, LLC +// report : 2013-12-05 Binky Moon, LLC report // republican : 2014-03-20 United TLD Holdco Ltd. @@ -9796,13 +9883,13 @@ // rest : 2013-12-19 Punto 2012 Sociedad Anonima Promotora de Inversion de Capital Variable rest -// restaurant : 2014-07-03 Snow Avenue, LLC +// restaurant : 2014-07-03 Binky Moon, LLC restaurant // review : 2014-11-20 dot Review Limited review -// reviews : 2013-09-13 +// reviews : 2013-09-13 United TLD Holdco Ltd. reviews // rexroth : 2015-06-18 Robert Bosch GMBH @@ -9835,16 +9922,16 @@ // rocher : 2014-12-18 Ferrero Trading Lux S.A. rocher -// rocks : 2013-11-14 +// rocks : 2013-11-14 United TLD Holdco Ltd. rocks -// rodeo : 2013-12-19 Top Level Domain Holdings Limited +// rodeo : 2013-12-19 Minds + Machines Group Limited rodeo -// rogers : 2015-08-06 Rogers Communications Partnership +// rogers : 2015-08-06 Rogers Communications Canada Inc. rogers -// room : 2014-12-18 Amazon EU S.à r.l. +// room : 2014-12-18 Amazon Registry Services, Inc. room // rsvp : 2014-05-08 Charleston Road Registry Inc. @@ -9856,19 +9943,19 @@ // ruhr : 2013-10-02 regiodot GmbH & Co. KG ruhr -// run : 2015-03-19 Snow Park, LLC +// run : 2015-03-19 Binky Moon, LLC run // rwe : 2015-04-02 RWE AG rwe -// ryukyu : 2014-01-09 BusinessRalliart Inc. +// ryukyu : 2014-01-09 BRregistry, Inc. ryukyu // saarland : 2013-12-12 dotSaarland GmbH saarland -// safe : 2014-12-18 Amazon EU S.à r.l. +// safe : 2014-12-18 Amazon Registry Services, Inc. safe // safety : 2015-01-08 Safety Registry Services, LLC. @@ -9877,10 +9964,10 @@ // sakura : 2014-12-18 SAKURA Internet Inc. sakura -// sale : 2014-10-16 +// sale : 2014-10-16 United TLD Holdco Ltd. sale -// salon : 2014-12-11 Outer Orchard, LLC +// salon : 2014-12-11 Binky Moon, LLC salon // samsclub : 2015-07-31 Wal-Mart Stores, Inc. @@ -9901,16 +9988,13 @@ // sap : 2014-03-27 SAP AG sap -// sapo : 2014-11-07 PT Comunicacoes S.A. -sapo - -// sarl : 2014-07-03 Delta Orchard, LLC +// sarl : 2014-07-03 Binky Moon, LLC sarl // sas : 2015-04-02 Research IP LLC sas -// save : 2015-06-25 Amazon EU S.à r.l. +// save : 2015-06-25 Amazon Registry Services, Inc. save // saxo : 2014-10-31 Saxo Bank A/S @@ -9937,17 +10021,17 @@ // scholarships : 2014-04-24 Scholarships.com, LLC scholarships -// school : 2014-12-18 Little Galley, LLC +// school : 2014-12-18 Binky Moon, LLC school -// schule : 2014-03-06 Outer Moon, LLC +// schule : 2014-03-06 Binky Moon, LLC schule // schwarz : 2014-09-18 Schwarz Domains und Services GmbH & Co. KG schwarz // science : 2014-09-11 dot Science Limited -science +// no ns record for science // scjohnson : 2015-07-23 Johnson Shareholdings, Inc. scjohnson @@ -9964,10 +10048,10 @@ // seat : 2014-05-22 SEAT, S.A. (Sociedad Unipersonal) seat -// secure : 2015-08-27 Amazon EU S.à r.l. +// secure : 2015-08-27 Amazon Registry Services, Inc. secure -// security : 2015-05-14 +// security : 2015-05-14 XYZ.COM LLC security // seek : 2014-12-04 Seek Limited @@ -9979,7 +10063,7 @@ // sener : 2014-10-24 Sener Ingeniería y Sistemas, S.A. sener -// services : 2014-02-27 Fox Castle, LLC +// services : 2014-02-27 Binky Moon, LLC services // ses : 2015-07-23 SES @@ -10015,22 +10099,22 @@ // shia : 2014-09-04 Asia Green IT System Bilgisayar San. ve Tic. Ltd. Sti. shia -// shiksha : 2013-11-14 Afilias Limited +// shiksha : 2013-11-14 Afilias plc shiksha -// shoes : 2013-10-02 Binky Galley, LLC +// shoes : 2013-10-02 Binky Moon, LLC shoes // shop : 2016-04-08 GMO Registry, Inc. shop -// shopping : 2016-03-31 +// shopping : 2016-03-31 Binky Moon, LLC shopping // shouji : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. shouji -// show : 2015-03-05 Snow Beach, LLC +// show : 2015-03-05 Binky Moon, LLC show // showtime : 2015-08-06 CBS Domains Inc. @@ -10039,25 +10123,25 @@ // shriram : 2014-01-23 Shriram Capital Ltd. shriram -// silk : 2015-06-25 Amazon EU S.à r.l. +// silk : 2015-06-25 Amazon Registry Services, Inc. silk // sina : 2015-03-12 Sina Corporation sina -// singles : 2013-08-27 Fern Madison, LLC +// singles : 2013-08-27 Binky Moon, LLC singles // site : 2015-01-15 DotSite Inc. site -// ski : 2015-04-09 STARTING DOT LIMITED +// ski : 2015-04-09 Afilias plc ski // skin : 2015-01-15 L'Oréal skin -// sky : 2014-06-19 Sky IP International Ltd, a company incorporated in England and Wales, operating via its registered Swiss branch +// sky : 2014-06-19 Sky International AG sky // skype : 2014-12-18 Microsoft Corporation @@ -10069,13 +10153,13 @@ // smart : 2015-07-09 Smart Communications, Inc. (SMART) smart -// smile : 2014-12-18 Amazon EU S.à r.l. +// smile : 2014-12-18 Amazon Registry Services, Inc. smile // sncf : 2015-02-19 Société Nationale des Chemins de fer Francais S N C F sncf -// soccer : 2015-03-26 Foggy Shadow, LLC +// soccer : 2015-03-26 Binky Moon, LLC soccer // social : 2013-11-07 United TLD Holdco Ltd. @@ -10084,19 +10168,19 @@ // softbank : 2015-07-02 SoftBank Corp. softbank -// software : 2014-03-20 +// software : 2014-03-20 United TLD Holdco Ltd. software // sohu : 2013-12-19 Sohu.com Limited sohu -// solar : 2013-11-07 Ruby Town, LLC +// solar : 2013-11-07 Binky Moon, LLC solar -// solutions : 2013-11-07 Silver Cover, LLC +// solutions : 2013-11-07 Binky Moon, LLC solutions -// song : 2015-02-26 Amazon EU S.à r.l. +// song : 2015-02-26 Amazon Registry Services, Inc. song // sony : 2015-01-08 Sony Corporation @@ -10108,16 +10192,16 @@ // space : 2014-04-03 DotSpace Inc. space -// spiegel : 2014-02-05 SPIEGEL-Verlag Rudolf Augstein GmbH & Co. KG -spiegel - -// spot : 2015-02-26 Amazon EU S.à r.l. +// sport : 2017-11-16 Global Association of International Sports Federations (GAISF) +sport + +// spot : 2015-02-26 Amazon Registry Services, Inc. spot -// spreadbetting : 2014-12-11 IG Group Holdings PLC +// spreadbetting : 2014-12-11 Dotspreadbetting Registry Limited spreadbetting -// srl : 2015-05-07 mySRL GmbH +// srl : 2015-05-07 InterNetX, Corp srl // srt : 2015-07-30 FCA US LLC. @@ -10141,9 +10225,6 @@ // statefarm : 2015-07-30 State Farm Mutual Automobile Insurance Company statefarm -// statoil : 2014-12-04 Statoil ASA -statoil - // stc : 2014-10-09 Saudi Telecom Company stc @@ -10153,7 +10234,7 @@ // stockholm : 2014-12-18 Stockholms kommun stockholm -// storage : 2014-12-22 Self Storage Company LLC +// storage : 2014-12-22 XYZ.COM LLC storage // store : 2015-04-09 DotStore Inc. @@ -10162,7 +10243,7 @@ // stream : 2016-01-08 dot Stream Limited stream -// studio : 2015-02-11 +// studio : 2015-02-11 United TLD Holdco Ltd. studio // study : 2014-12-11 OPEN UNIVERSITIES AUSTRALIA PTY LTD @@ -10171,22 +10252,22 @@ // style : 2014-12-04 Binky Moon, LLC style -// sucks : 2014-12-22 Vox Populi Registry Inc. +// sucks : 2014-12-22 Vox Populi Registry Ltd. sucks -// supplies : 2013-12-19 Atomic Fields, LLC +// supplies : 2013-12-19 Binky Moon, LLC supplies -// supply : 2013-12-19 Half Falls, LLC +// supply : 2013-12-19 Binky Moon, LLC supply -// support : 2013-10-24 Grand Orchard, LLC +// support : 2013-10-24 Binky Moon, LLC support -// surf : 2014-01-09 Top Level Domain Holdings Limited +// surf : 2014-01-09 Minds + Machines Group Limited surf -// surgery : 2014-03-20 Tin Avenue, LLC +// surgery : 2014-03-20 Binky Moon, LLC surgery // suzuki : 2014-02-20 SUZUKI MOTOR CORPORATION @@ -10207,7 +10288,7 @@ // symantec : 2014-12-04 Symantec Corporation symantec -// systems : 2013-11-07 Dash Cypress, LLC +// systems : 2013-11-07 Binky Moon, LLC systems // tab : 2014-12-04 Tabcorp Holdings Limited @@ -10216,7 +10297,7 @@ // taipei : 2014-07-10 Taipei City Government taipei -// talk : 2015-04-09 Amazon EU S.à r.l. +// talk : 2015-04-09 Amazon Registry Services, Inc. talk // taobao : 2015-01-15 Alibaba Group Holding Limited @@ -10234,10 +10315,10 @@ // tattoo : 2013-08-30 Uniregistry, Corp. tattoo -// tax : 2014-03-20 Storm Orchard, LLC +// tax : 2014-03-20 Binky Moon, LLC tax -// taxi : 2015-03-19 Pine Falls, LLC +// taxi : 2015-03-19 Binky Moon, LLC taxi // tci : 2014-09-12 Asia Green IT System Bilgisayar San. ve Tic. Ltd. Sti. @@ -10246,37 +10327,34 @@ // tdk : 2015-06-11 TDK Corporation tdk -// team : 2015-03-05 Atomic Lake, LLC +// team : 2015-03-05 Binky Moon, LLC team -// tech : 2015-01-30 Dot Tech LLC +// tech : 2015-01-30 Personals TLD Inc. tech -// technology : 2013-09-13 Auburn Falls +// technology : 2013-09-13 Binky Moon, LLC technology -// telecity : 2015-02-19 TelecityGroup International Limited -telecity - // telefonica : 2014-10-16 Telefónica S.A. telefonica // temasek : 2014-08-07 Temasek Holdings (Private) Limited temasek -// tennis : 2014-12-04 Cotton Bloom, LLC +// tennis : 2014-12-04 Binky Moon, LLC tennis // teva : 2015-07-02 Teva Pharmaceutical Industries Limited teva -// thd : 2015-04-02 Homer TLC, Inc. +// thd : 2015-04-02 Home Depot Product Authority, LLC thd -// theater : 2015-03-19 Blue Tigers, LLC +// theater : 2015-03-19 Binky Moon, LLC theater -// theatre : 2015-05-07 +// theatre : 2015-05-07 XYZ.COM LLC theatre // tiaa : 2015-07-23 Teachers Insurance and Annuity Association of America @@ -10285,16 +10363,16 @@ // tickets : 2015-02-05 Accent Media Limited tickets -// tienda : 2013-11-14 Victor Manor, LLC +// tienda : 2013-11-14 Binky Moon, LLC tienda // tiffany : 2015-01-30 Tiffany and Company tiffany -// tips : 2013-09-20 Corn Willow, LLC +// tips : 2013-09-20 Binky Moon, LLC tips -// tires : 2014-11-07 Dog Edge, LLC +// tires : 2014-11-07 Binky Moon, LLC tires // tirol : 2014-04-24 punkt Tirol GmbH @@ -10312,16 +10390,16 @@ // tmall : 2015-01-15 Alibaba Group Holding Limited tmall -// today : 2013-09-20 Pearl Woods, LLC +// today : 2013-09-20 Binky Moon, LLC today // tokyo : 2013-11-13 GMO Registry, Inc. tokyo -// tools : 2013-11-21 Pioneer North, LLC +// tools : 2013-11-21 Binky Moon, LLC tools -// top : 2014-03-20 Jiangsu Bangning Science & Technology Co.,Ltd. +// top : 2014-03-20 .TOP Registry top // toray : 2014-12-18 Toray Industries, Inc. @@ -10333,27 +10411,30 @@ // total : 2015-08-06 Total SA total -// tours : 2015-01-22 Sugar Station, LLC +// tours : 2015-01-22 Binky Moon, LLC tours -// town : 2014-03-06 Koko Moon, LLC +// town : 2014-03-06 Binky Moon, LLC town // toyota : 2015-04-23 TOYOTA MOTOR CORPORATION toyota -// toys : 2014-03-06 Pioneer Orchard, LLC +// toys : 2014-03-06 Binky Moon, LLC toys // trade : 2014-01-23 Elite Registry Limited -trade - -// trading : 2014-12-11 IG Group Holdings PLC +// no ns record for trade + +// trading : 2014-12-11 Dottrading Registry Limited trading -// training : 2013-11-07 Wild Willow, LLC +// training : 2013-11-07 Binky Moon, LLC training +// travel : Dog Beach, LLC +travel + // travelchannel : 2015-07-02 Lifestyle Domain Holdings, Inc. travelchannel @@ -10363,7 +10444,7 @@ // travelersinsurance : 2015-03-26 Travelers TLD, LLC travelersinsurance -// trust : 2014-10-16 +// trust : 2014-10-16 NCC Group Inc. trust // trv : 2015-03-26 Travelers TLD, LLC @@ -10375,10 +10456,10 @@ // tui : 2014-07-03 TUI AG tui -// tunes : 2015-02-26 Amazon EU S.à r.l. +// tunes : 2015-02-26 Amazon Registry Services, Inc. tunes -// tushu : 2014-12-18 Amazon EU S.à r.l. +// tushu : 2014-12-18 Amazon Registry Services, Inc. tushu // tvs : 2015-02-19 T V SUNDRAM IYENGAR & SONS LIMITED @@ -10396,7 +10477,7 @@ // unicom : 2015-10-15 China United Network Communications Corporation Limited unicom -// university : 2014-03-06 Little Station, LLC +// university : 2014-03-06 Binky Moon, LLC university // uno : 2013-09-11 Dot Latin LLC @@ -10408,7 +10489,7 @@ // ups : 2015-06-25 UPS Market Driver, Inc. ups -// vacations : 2013-12-05 Atomic Tigers, LLC +// vacations : 2013-12-05 Binky Moon, LLC vacations // vana : 2014-12-11 Lifestyle Domain Holdings, Inc. @@ -10420,22 +10501,22 @@ // vegas : 2014-01-16 Dot Vegas, Inc. vegas -// ventures : 2013-08-27 Binky Lake, LLC +// ventures : 2013-08-27 Binky Moon, LLC ventures // verisign : 2015-08-13 VeriSign, Inc. verisign -// versicherung : 2014-03-20 +// versicherung : 2014-03-20 TLD-BOX Registrydienstleistungen GmbH versicherung -// vet : 2014-03-06 +// vet : 2014-03-06 United TLD Holdco Ltd. vet -// viajes : 2013-10-17 Black Madison, LLC +// viajes : 2013-10-17 Binky Moon, LLC viajes -// video : 2014-10-16 +// video : 2014-10-16 United TLD Holdco Ltd. video // vig : 2015-05-14 VIENNA INSURANCE GROUP AG Wiener Versicherung Gruppe @@ -10444,10 +10525,10 @@ // viking : 2015-04-02 Viking River Cruises (Bermuda) Ltd. viking -// villas : 2013-12-05 New Sky, LLC +// villas : 2013-12-05 Binky Moon, LLC villas -// vin : 2015-06-18 Holly Shadow, LLC +// vin : 2015-06-18 Binky Moon, LLC vin // vip : 2015-01-22 Minds + Machines Group Limited @@ -10459,12 +10540,9 @@ // visa : 2015-07-30 Visa Worldwide Pte. Limited visa -// vision : 2013-12-05 Koko Station, LLC +// vision : 2013-12-05 Binky Moon, LLC vision -// vista : 2014-09-18 Vistaprint Limited -vista - // vistaprint : 2014-09-18 Vistaprint Limited vistaprint @@ -10477,7 +10555,7 @@ // vlaanderen : 2014-02-06 DNS.be vzw vlaanderen -// vodka : 2013-12-19 Top Level Domain Holdings Limited +// vodka : 2013-12-19 Minds + Machines Group Limited vodka // volkswagen : 2015-05-14 Volkswagen Group of America Inc. @@ -10495,7 +10573,7 @@ // voto : 2013-11-21 Monolith Registry LLC voto -// voyage : 2013-08-27 Ruby House, LLC +// voyage : 2013-08-27 Binky Moon, LLC voyage // vuelos : 2015-03-05 Travel Reservations SRL @@ -10510,25 +10588,25 @@ // walter : 2014-11-13 Sandvik AB walter -// wang : 2013-10-24 Zodiac Leo Limited +// wang : 2013-10-24 Zodiac Wang Limited wang -// wanggou : 2014-12-18 Amazon EU S.à r.l. +// wanggou : 2014-12-18 Amazon Registry Services, Inc. wanggou // warman : 2015-06-18 Weir Group IP Limited warman -// watch : 2013-11-14 Sand Shadow, LLC +// watch : 2013-11-14 Binky Moon, LLC watch // watches : 2014-12-22 Richemont DNS Inc. watches -// weather : 2015-01-08 The Weather Channel, LLC +// weather : 2015-01-08 International Business Machines Corporation weather -// weatherchannel : 2015-03-12 The Weather Channel, LLC +// weatherchannel : 2015-03-12 International Business Machines Corporation weatherchannel // webcam : 2014-01-23 dot Webcam Limited @@ -10543,7 +10621,7 @@ // wed : 2013-10-01 Atgron, Inc. wed -// wedding : 2014-04-24 Top Level Domain Holdings Limited +// wedding : 2014-04-24 Minds + Machines Group Limited wedding // weibo : 2015-03-05 Sina Corporation @@ -10570,7 +10648,7 @@ // windows : 2014-12-18 Microsoft Corporation windows -// wine : 2015-06-18 June Station, LLC +// wine : 2015-06-18 Binky Moon, LLC wine // winners : 2015-07-16 The TJX Companies, Inc. @@ -10585,22 +10663,22 @@ // woodside : 2015-07-09 Woodside Petroleum Limited woodside -// work : 2013-12-19 Top Level Domain Holdings Limited +// work : 2013-12-19 Minds + Machines Group Limited work -// works : 2013-11-14 Little Dynamite, LLC +// works : 2013-11-14 Binky Moon, LLC works -// world : 2014-06-12 Bitter Fields, LLC +// world : 2014-06-12 Binky Moon, LLC world -// wow : 2015-10-08 Amazon EU S.à r.l. +// wow : 2015-10-08 Amazon Registry Services, Inc. wow // wtc : 2013-12-19 World Trade Centers Association, Inc. wtc -// wtf : 2014-03-06 Hidden Way, LLC +// wtf : 2014-03-06 Binky Moon, LLC wtf // xbox : 2014-12-18 Microsoft Corporation @@ -10622,7 +10700,7 @@ // कॉम xn--11b4c3d -// xn--1ck2e1b : 2015-02-26 Amazon EU S.à r.l. +// xn--1ck2e1b : 2015-02-26 Amazon Registry Services, Inc. // セール xn--1ck2e1b @@ -10654,7 +10732,7 @@ // คอม xn--42c2d9a -// xn--45q11c : 2013-11-21 Zodiac Scorpio Limited +// xn--45q11c : 2013-11-21 Zodiac Gemini Ltd // 八卦 xn--45q11c @@ -10666,7 +10744,7 @@ // 公益 xn--55qw42g -// xn--55qx5d : 2013-11-14 Computer Network Information Center of Chinese Academy of Sciences (China Internet Network Information Center) +// xn--55qx5d : 2013-11-14 China Internet Network Information Center (CNNIC) // 公司 xn--55qx5d @@ -10678,7 +10756,7 @@ // 网站 xn--5tzm5g -// xn--6frz82g : 2013-09-23 Afilias Limited +// xn--6frz82g : 2013-09-23 Afilias plc // 移动 xn--6frz82g @@ -10722,7 +10800,7 @@ // 淡马锡 xn--b4w605ferd -// xn--bck1b9a5dre4c : 2015-02-26 Amazon EU S.à r.l. +// xn--bck1b9a5dre4c : 2015-02-26 Amazon Registry Services, Inc. // ファッション xn--bck1b9a5dre4c @@ -10734,7 +10812,7 @@ // नेट xn--c2br7g -// xn--cck2b3b : 2015-02-26 Amazon EU S.à r.l. +// xn--cck2b3b : 2015-02-26 Amazon Registry Services, Inc. // ストア xn--cck2b3b @@ -10746,11 +10824,11 @@ // 商标 xn--czr694b -// xn--czrs0t : 2013-12-19 Wild Island, LLC +// xn--czrs0t : 2013-12-19 Binky Moon, LLC // 商店 xn--czrs0t -// xn--czru2d : 2013-11-21 Zodiac Capricorn Limited +// xn--czru2d : 2013-11-21 Zodiac Aquarius Limited // 商城 xn--czru2d @@ -10758,11 +10836,11 @@ // дети xn--d1acj3b -// xn--eckvdtc9d : 2014-12-18 Amazon EU S.à r.l. +// xn--eckvdtc9d : 2014-12-18 Amazon Registry Services, Inc. // ポイント xn--eckvdtc9d -// xn--efvy88h : 2014-08-22 Xinhua News Agency Guangdong Branch 新华通讯社广东分社 +// xn--efvy88h : 2014-08-22 Guangzhou YU Wei Information Technology Co., Ltd. // 新闻 xn--efvy88h @@ -10770,7 +10848,7 @@ // 工行 xn--estv75g -// xn--fct429k : 2015-04-09 Amazon EU S.à r.l. +// xn--fct429k : 2015-04-09 Amazon Registry Services, Inc. // 家電 xn--fct429k @@ -10786,7 +10864,7 @@ // 中信 xn--fiq64b -// xn--fjq720a : 2014-05-22 Will Bloom, LLC +// xn--fjq720a : 2014-05-22 Binky Moon, LLC // 娱乐 xn--fjq720a @@ -10802,15 +10880,15 @@ // 购物 xn--g2xx48c -// xn--gckr3f0f : 2015-02-26 Amazon EU S.à r.l. +// xn--gckr3f0f : 2015-02-26 Amazon Registry Services, Inc. // クラウド xn--gckr3f0f -// xn--gk3at1e : 2015-10-08 Amazon EU S.à r.l. +// xn--gk3at1e : 2015-10-08 Amazon Registry Services, Inc. // 通販 xn--gk3at1e -// xn--hxt814e : 2014-05-15 Zodiac Libra Limited +// xn--hxt814e : 2014-05-15 Zodiac Taurus Limited // 网店 xn--hxt814e @@ -10822,7 +10900,7 @@ // 餐厅 xn--imr513n -// xn--io0a7i : 2013-11-14 Computer Network Information Center of Chinese Academy of Sciences (China Internet Network Information Center) +// xn--io0a7i : 2013-11-14 China Internet Network Information Center (CNNIC) // 网络 xn--io0a7i @@ -10834,7 +10912,7 @@ // 诺基亚 xn--jlq61u9w7b -// xn--jvr189m : 2015-02-26 Amazon EU S.à r.l. +// xn--jvr189m : 2015-02-26 Amazon Registry Services, Inc. // 食品 xn--jvr189m @@ -10914,6 +10992,10 @@ // 健康 xn--nyqy26a +// xn--otu796d : 2017-08-06 Dot Trademark TLD Holding Company Limited +// 招聘 +xn--otu796d + // xn--p1acf : 2013-12-12 Rusnames Limited // рус xn--p1acf @@ -10938,11 +11020,11 @@ // 世界 xn--rhqv96g -// xn--rovu88b : 2015-02-26 Amazon EU S.à r.l. +// xn--rovu88b : 2015-02-26 Amazon Registry Services, Inc. // 書籍 xn--rovu88b -// xn--ses554g : 2014-01-16 +// xn--ses554g : 2014-01-16 KNET Co., Ltd. // 网址 xn--ses554g @@ -10958,7 +11040,7 @@ // 天主教 xn--tiq49xqyj -// xn--unup4y : 2013-07-14 Spring Fields, LLC +// xn--unup4y : 2013-07-14 Binky Moon, LLC // 游戏 xn--unup4y @@ -10970,7 +11052,7 @@ // vermögensberatung xn--vermgensberatung-pwb -// xn--vhquv : 2013-08-27 Dash McCook, LLC +// xn--vhquv : 2013-08-27 Binky Moon, LLC // 企业 xn--vhquv @@ -10994,9 +11076,6 @@ // 政务 xn--zfr164b -// xperia : 2015-05-14 Sony Mobile Communications AB -xperia - // xyz : 2013-12-05 XYZ.COM LLC xyz @@ -11006,7 +11085,7 @@ // yahoo : 2015-04-02 Yahoo! Domain Services Inc. yahoo -// yamaxun : 2014-12-18 Amazon EU S.à r.l. +// yamaxun : 2014-12-18 Amazon Registry Services, Inc. yamaxun // yandex : 2014-04-10 YANDEX, LLC @@ -11015,13 +11094,13 @@ // yodobashi : 2014-11-20 YODOBASHI CAMERA CO.,LTD. yodobashi -// yoga : 2014-05-29 Top Level Domain Holdings Limited +// yoga : 2014-05-29 Minds + Machines Group Limited yoga // yokohama : 2013-12-12 GMO Registry, Inc. yokohama -// you : 2015-04-09 Amazon EU S.à r.l. +// you : 2015-04-09 Amazon Registry Services, Inc. you // youtube : 2014-05-01 Charleston Road Registry Inc. @@ -11030,22 +11109,19 @@ // yun : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. yun -// zappos : 2015-06-25 Amazon EU S.à r.l. +// zappos : 2015-06-25 Amazon Registry Services, Inc. zappos // zara : 2014-11-07 Industria de Diseño Textil, S.A. (INDITEX, S.A.) zara -// zero : 2014-12-18 Amazon EU S.à r.l. +// zero : 2014-12-18 Amazon Registry Services, Inc. zero // zip : 2014-05-08 Charleston Road Registry Inc. zip -// zippo : 2015-07-02 Zadco Company -zippo - -// zone : 2013-11-14 Outer Falls, LLC +// zone : 2013-11-14 Binky Moon, LLC zone // zuerich : 2014-11-07 Kanton Zürich (Canton of Zurich) @@ -11089,6 +11165,7 @@ // Amazon Elastic Beanstalk : https://aws.amazon.com/elasticbeanstalk/ // Submitted by Luke Wells cn-north-1.eb.amazonaws.com.cn +cn-northwest-1.eb.amazonaws.com.cn elasticbeanstalk.com ap-northeast-1.elasticbeanstalk.com ap-northeast-2.elasticbeanstalk.com @@ -11175,6 +11252,10 @@ t3l3p0rt.net tele.amune.org +// Apigee : https://apigee.com/ +// Submitted by Apigee Security Team +apigee.io + // Aptible : https://www.aptible.com/ // Submitted by Thomas Orozco on-aptible.com @@ -11194,6 +11275,11 @@ // Submitted by Vincent Tseng myasustor.com +// Automattic Inc. : https://automattic.com/ +// Submitted by Alex Concha +go-vip.co +wpcomstaging.com + // AVM : https://avm.de // Submitted by Andreas Weise myfritz.net @@ -11215,6 +11301,10 @@ // Submitted by Nathan O'Sullivan bnr.la +// Blackbaud, Inc. : https://www.blackbaud.com +// Submitted by Paul Crowder +blackbaudcdn.net + // Boomla : https://boomla.com // Submitted by Tibor Halter boomla.net @@ -11236,6 +11326,11 @@ // Submitted by Dave Tharp browsersafetymark.io +// Bytemark Hosting : https://www.bytemark.co.uk +// Submitted by Paul Cammish +dh.bytemark.co.uk +vm.bytemark.co.uk + // callidomus : https://www.callidomus.com/ // Submitted by Marcus Popp mycd.eu @@ -11330,6 +11425,10 @@ // co.ca : http://registry.co.ca/ co.ca +// Co & Co : https://co-co.nl/ +// Submitted by Govert Versluis +*.otap.co + // i-registry s.r.o. : http://www.i-registry.cz/ // Submitted by Martin Semrad co.cz @@ -11360,6 +11459,10 @@ // Submitted by Stefan Dimitrov cloudeity.net +// CNPY : https://cnpy.gdn +// Submitted by Angelo Gladding +cnpy.gdn + // CoDNS B.V. co.nl co.no @@ -11403,6 +11506,15 @@ daplie.me localhost.daplie.me +// Datto, Inc. : https://www.datto.com/ +// Submitted by Philipp Heckel +dattolocal.com +dattorelay.com +dattoweb.com +mydatto.com +dattolocal.net +mydatto.net + // Dansk.net : http://www.dansk.net/ // Submitted by Anani Voule biz.dk @@ -11411,6 +11523,11 @@ reg.dk store.dk +// dapps.earth : https://dapps.earth/ +// Submitted by Daniil Burdakov +*.dapps.earth +*.bzz.dapps.earth + // Debian : https://www.debian.org/ // Submitted by Peter Palfrader / Debian Sysadmin Team debian.net @@ -11423,6 +11540,11 @@ // Submitted by Norbert Auler dnshome.de +// DotArai : https://www.dotarai.com/ +// Submitted by Atsadawat Netcharadsang +online.th +shop.th + // DrayTek Corp. : https://www.draytek.com/ // Submitted by Paul Fang drayddns.com @@ -11747,6 +11869,10 @@ definima.net definima.io +// dnstrace.pro : https://dnstrace.pro/ +// Submitted by Chris Partridge +bci.dnstrace.pro + // Dynu.com : https://www.dynu.com/ // Submitted by Sue Ye ddnsfree.com @@ -11948,6 +12074,7 @@ // Fastly Inc. : http://www.fastly.com/ // Submitted by Fastly Security +fastly-terrarium.com fastlylb.net map.fastlylb.net freetls.fastly.net @@ -11958,6 +12085,11 @@ b.ssl.fastly.net global.ssl.fastly.net +// FASTVPS EESTI OU : https://fastvps.ru/ +// Submitted by Likhachev Vasiliy +fastpanel.direct +fastvps-server.com + // Featherhead : https://featherhead.xyz/ // Submitted by Simon Menke fhapp.xyz @@ -11970,9 +12102,19 @@ app.os.fedoraproject.org app.os.stg.fedoraproject.org +// Fermax : https://fermax.com/ +// submitted by Koen Van Isterdael +mydobiss.com + // Filegear Inc. : https://www.filegear.com // Submitted by Jason Zhu filegear.me +filegear-au.me +filegear-de.me +filegear-gb.me +filegear-ie.me +filegear-jp.me +filegear-sg.me // Firebase, Inc. // Submitted by Chris Raynor @@ -11992,9 +12134,15 @@ freebox-os.fr freeboxos.fr +// freedesktop.org : https://www.freedesktop.org +// Submitted by Daniel Stone +freedesktop.org + // Futureweb OG : http://www.futureweb.at // Submitted by Andreas Schnederle-Wagner *.futurecms.at +*.ex.futurecms.at +*.in.futurecms.at futurehosting.at futuremailing.at *.ex.ortsinfo.at @@ -12029,6 +12177,8 @@ // Google, Inc. // Submitted by Eduardo Vela +run.app +a.run.app *.0emm.com appspot.com blogspot.ae @@ -12120,6 +12270,7 @@ // Hasura : https://hasura.io // Submitted by Shahidh K Muhammed +hasura.app hasura-app.io // Hepforge : https://www.hepforge.org @@ -12131,6 +12282,14 @@ herokuapp.com herokussl.com +// Hibernating Rhinos +// Submitted by Oren Eini +myravendb.com +ravendb.community +ravendb.me +development.run +ravendb.run + // Ici la Lune : http://www.icilalune.com/ // Submitted by Simon Morvan moonscale.net @@ -12139,6 +12298,19 @@ // Submitted by Hannu Aronsson iki.fi +// Individual Network Berlin e.V. : https://www.in-berlin.de/ +// Submitted by Christian Seitz +dyn-berlin.de +in-berlin.de +in-brb.de +in-butter.de +in-dsl.de +in-dsl.net +in-dsl.org +in-vpn.de +in-vpn.net +in-vpn.org + // info.at : http://www.info.at/ biz.at info.at @@ -12185,6 +12357,11 @@ // Submitted by Matthew Hardeman ipifony.net +// IServ GmbH : https://iserv.eu +// Submitted by Kim-Alexander Brodowski +mein-iserv.de +test-iserv.de + // Jino : https://www.jino.ru // Submitted by Sergey Ulyashin myjino.ru @@ -12220,6 +12397,30 @@ lcube-server.de svn-repos.de +// Leadpages : https://www.leadpages.net +// Submitted by Greg Dallavalle +leadpages.co +lpages.co +lpusercontent.com + +// Lifetime Hosting : https://Lifetime.Hosting/ +// Submitted by Mike Fillator +co.business +co.education +co.events +co.financial +co.network +co.place +co.technology + +// Lightmaker Property Manager, Inc. : https://app.lmpm.com/ +// Submitted by Greg Holland +app.lmpm.com + +// Linki Tools UG : https://linki.tools +// Submitted by Paulo Matos +linkitools.space + // linkyard ldt: https://www.linkyard.ch/ // Submitted by Mario Siegenthaler linkyard.cloud @@ -12229,30 +12430,76 @@ // Submitted by Victor Velchev we.bs +// LubMAN UMCS Sp. z o.o : https://lubman.pl/ +// Submitted by Ireneusz Maliszewski +krasnik.pl +leczna.pl +lubartow.pl +lublin.pl +poniatowa.pl +swidnik.pl + +// Lug.org.uk : https://lug.org.uk +// Submitted by Jon Spriggs +uklugs.org +glug.org.uk +lug.org.uk +lugs.org.uk + // Lukanet Ltd : https://lukanet.com // Submitted by Anton Avramov barsy.bg +barsy.co.uk +barsyonline.co.uk +barsycenter.com barsyonline.com +barsy.club barsy.de barsy.eu barsy.in +barsy.info +barsy.io +barsy.me +barsy.menu +barsy.mobi barsy.net barsy.online +barsy.org +barsy.pro +barsy.pub +barsy.shop +barsy.site barsy.support +barsy.uk // Magento Commerce // Submitted by Damien Tournoud *.magentosite.cloud +// May First - People Link : https://mayfirst.org/ +// Submitted by Jamie McClelland +mayfirst.info +mayfirst.org + // Mail.Ru Group : https://hb.cldmail.ru // Submitted by Ilya Zaretskiy hb.cldmail.ru +// Memset hosting : https://www.memset.com +// Submitted by Tom Whitwell +miniserver.com +memset.net + // MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/ // Submitted by Zdeněk Šustr cloud.metacentrum.cz custom.metacentrum.cz +// MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/ +// Submitted by Radim Janča +flt.cloud.muni.cz +usr.cloud.muni.cz + // Meteor Development Group : https://www.meteor.com/hosting // Submitted by Pierre Carrier meteorapp.com @@ -12261,8 +12508,9 @@ // Michau Enterprises Limited : http://www.co.pl/ co.pl -// Microsoft : http://microsoft.com -// Submitted by Barry Dorrans +// Microsoft Corporation : http://microsoft.com +// Submitted by Justin Luk +azurecontainer.io azurewebsites.net azure-mobile.net cloudapp.net @@ -12302,6 +12550,34 @@ // Submitted by Jeff Wheelhouse nfshost.com +// Now-DNS : https://now-dns.com +// Submitted by Steve Russell +dnsking.ch +mypi.co +n4t.co +001www.com +ddnslive.com +myiphost.com +forumz.info +16-b.it +32-b.it +64-b.it +soundcast.me +tcp4.me +dnsup.net +hicam.net +now-dns.net +ownip.net +vpndns.net +dynserv.org +now-dns.org +x443.pw +now-dns.top +ntdll.top +freeddns.us +crafting.xyz +zapto.xyz + // nsupdate.info : https://www.nsupdate.info/ // Submitted by Thomas Waldmann nsupdate.info @@ -12404,6 +12680,10 @@ nodum.co nodum.io +// Nucleos Inc. : https://nucleos.com +// Submitted by Piotr Zduniak +pcloud.host + // NYC.mn : http://www.information.nyc.mn // Submitted by Matthew Brown nyc.mn @@ -12411,25 +12691,32 @@ // NymNom : https://nymnom.com/ // Submitted by Dave McCormack nom.ae +nom.af nom.ai nom.al nym.by nym.bz nom.cl nom.gd +nom.ge nom.gl nym.gr nom.gt +nym.gy nom.hn +nym.ie nom.im +nom.ke nym.kz nym.la +nym.lc nom.li nym.li nym.lt nym.lu nym.me nom.mk +nym.mn nym.mx nom.nu nym.nz @@ -12437,11 +12724,14 @@ nym.pt nom.pw nom.qa +nym.ro nom.rs nom.si nym.sk +nom.st nym.su nym.sx +nom.tj nym.tw nom.ug nom.uy @@ -12452,6 +12742,10 @@ // Submitted by Andrew Sampson cya.gg +// Omnibond Systems, LLC. : https://www.omnibond.com +// Submitted by Cole Estep +cloudycluster.net + // One Fold Media : http://www.onefoldmedia.com/ // Submitted by Eddie Jones nid.io @@ -12468,9 +12762,10 @@ // Submitted by Duarte Santos outsystemscloud.com -// OwnProvider : http://www.ownprovider.com +// OwnProvider GmbH: http://www.ownprovider.com // Submitted by Jan Moennich ownprovider.com +own.pm // OX : http://www.ox.rs // Submitted by Adam Grand @@ -12531,6 +12826,10 @@ chirurgiens-dentistes-en-france.fr byen.site +// Redstar Consultants : https://www.redstarconsultants.com/ +// Submitted by Jons Slemmer +instantcloud.cn + // Russian Academy of Sciences // Submitted by Tech Support ras.ru @@ -12559,6 +12858,10 @@ rackmaze.com rackmaze.net +// Read The Docs, Inc : https://www.readthedocs.org +// Submitted by David Fischer +readthedocs.io + // Red Hat, Inc. OpenShift : https://openshift.redhat.com/ // Submitted by Tim Kramer rhcloud.com @@ -12635,6 +12938,10 @@ sinaapp.com vipsinaapp.com +// Siteleaf : https://www.siteleaf.com/ +// Submitted by Skylar Challand +siteleaf.net + // Skyhat : http://www.skyhat.io // Submitted by Shante Adam bounty-full.com @@ -12656,18 +12963,31 @@ // Submitted by Reza Akhavan spacekit.io -// Stackspace : https://www.stackspace.io/ -// Submitted by Lina He -stackspace.space +// SpeedPartner GmbH: https://www.speedpartner.de/ +// Submitted by Stefan Neufeind +customer.speedpartner.de + +// Standard Library : https://stdlib.com +// Submitted by Jacob Lee +api.stdlib.com // Storj Labs Inc. : https://storj.io/ // Submitted by Philip Hutchins storj.farm +// Studenten Net Twente : http://www.snt.utwente.nl/ +// Submitted by Silke Hofstra +utwente.io + // Sub 6 Limited: http://www.sub6.com // Submitted by Dan Miller temp-dns.com +// Swisscom Application Cloud: https://developer.swisscom.com +// Submitted by Matthias.Winzeler +applicationcloud.io +scapp.io + // Synology, Inc. : https://www.synology.com/ // Submitted by Rony Weng diskstation.me @@ -12696,6 +13016,12 @@ med.pl sopot.pl +// Telebit : https://telebit.cloud +// Submitted by AJ ONeal +telebit.app +telebit.io +*.telebit.xyz + // The Gwiddle Foundation : https://gwiddlefoundation.org.uk // Submitted by Joshua Bayfield gwiddle.co.uk @@ -12734,7 +13060,7 @@ webspace.rocks lima.zone -// TransIP : htts://www.transip.nl +// TransIP : https://www.transip.nl // Submitted by Rory Breuk *.transurl.be *.transurl.eu @@ -12763,6 +13089,7 @@ // Uberspace : https://uberspace.de // Submitted by Moritz Werner uber.space +*.uberspace.de // UDR Limited : http://www.udr.hk.com // Submitted by registry @@ -12771,6 +13098,11 @@ ltd.hk inc.hk +// United Gameserver GmbH : https://united-gameserver.de +// Submitted by Stefan Schwarz +virtualuser.de +virtual-user.de + // .US // Submitted by Ed Moore lib.de.us @@ -12801,6 +13133,16 @@ // Submitted by Yuvi Panda wmflabs.org +// XenonCloud GbR: https://xenoncloud.net +// Submitted by Julian Uphoff +half.host + +// XnBay Technology : http://www.xnbay.com/ +// Submitted by XnBay Developer +xnbay.com +u2.xnbay.com +u2-local.xnbay.com + // XS4ALL Internet bv : https://www.xs4all.nl/ // Submitted by Daniel Mostertman cistron.nl @@ -12825,6 +13167,11 @@ ybo.science ybo.trade +// Yunohost : https://yunohost.org +// Submitted by Valentin Grimaud +nohost.me +noho.st + // ZaNiC : http://www.za.net/ // Submitted by registry za.net @@ -12834,18 +13181,39 @@ // Submitted by Olli Vanhoja now.sh +// Zine EOOD : https://zine.bg/ +// Submitted by Martin Angelov +bss.design + +// Zone.id : https://zone.id/ +// Submitted by Su Hendro +zone.id + // ===END PRIVATE DOMAINS=== finemanrealty.com -club +accountant +bid loan +review stream +webcam win +services +world +icu +example.com +bid.com +com-6300.com static.reverse.lstn.net unifiedlayer.com mail.unifiedlayer.com psychz.net +compute.amazonaws.com cloudapp.net myactivedirectory.com ddns.net hopto.me +softwareadvice.com +potentialeads.com +easymaillist.com diff -r c22fc705c597 -r f3f1ece619ba xml/dnsbl.in --- a/xml/dnsbl.in Mon Dec 24 09:41:04 2018 -0800 +++ b/xml/dnsbl.in Sat Mar 09 18:46:25 2019 -0800 @@ -25,7 +25,7 @@ - 2018-09-18 + 2019-03-09 Carl Byington @@ -787,7 +787,7 @@ - 2018-09-18 + 2019-03-09 Carl Byington @@ -868,7 +868,8 @@ DKIMSIGNER = "dkim_signer" "{" {SIGNING_DOMAIN DEF [";"]}+ "}" DKIMFROM = "dkim_from" "{" {HEADER_FROM_DOMAIN DKIMVALUE SIGNERS [";"]}+ "}" DKIMVALUE = "signed_white" | "signed_black" | "require_signed" | "unsigned_black" -SIGNERS = quoted comma separated SIGNING_DOMAINs no whitespace +SIGNERS = '"' SIGNING_DOMAINS[;EXTRA_SPF_DATA] '"' +SIGNING_DOMAINS = SIGNING_DOMAIN[,SIGNING_DOMAINS] ENV-TO = "env_to" "{" {(TO-ADDR | DCC-TO)}+ "}" TO-ADDR = ADDRESS [";"] @@ -986,6 +987,13 @@ # an impossible signer (which will never happen) or strong spf pass. some.domain signed_white .; # + # whitelisting based on strong spf pass - whitelisted if signed by + # an impossible signer (which will never happen) or strong spf pass + # adding some extra spf data to their record. This whitelists their + # email that arrives via 10.0.0.0/16 (or via anything listed in their + # actual spf record). + some.other.domain signed_white ".;ip4:10.0.0.0/16"; + # # whitelisting based on valid signature or strong spf pass. # some paychex mail is signed, some is unsigned but passes strong spf. paychex.com require_signed paychex.com;