# HG changeset patch # User Carl Byington # Date 1608143137 28800 # Node ID f5b394bec28c0e863c4ff075376e57a89288e156 # Parent 8ad675a5d448647f80cee915b7e030a62900863e allow checking names without A records on uribl lists; improve extraction of fake TLDs from our RPZ zone diff -r 8ad675a5d448 -r f5b394bec28c ChangeLog --- a/ChangeLog Thu Apr 25 09:47:36 2019 -0700 +++ b/ChangeLog Wed Dec 16 10:25:37 2020 -0800 @@ -1,3 +1,9 @@ +6.77 2020-12-16 + allow checking names without A records on uribl lists. + improve extraction of fake TLDs from our RPZ zone so + that names under those TLDs may be added to uribl lists + via RPZ. + 6.76 2019-04-25 SA needs original rfc5321 envelope from to do proper spf checking. Remove some debug code. diff -r 8ad675a5d448 -r f5b394bec28c NEWS --- a/NEWS Thu Apr 25 09:47:36 2019 -0700 +++ b/NEWS Wed Dec 16 10:25:37 2020 -0800 @@ -1,3 +1,4 @@ +6.77 2020-12-16 allow checking names without A records on uribl lists. 6.76 2019-04-25 SA needs original rfc5321 envelope from to do proper spf checking. 6.75 2019-03-10 change dkim_from syntax to allow "signer1,signer2;spf data" 6.74 2018-12-24 add debug code for spf check with microsoft /14 diff -r 8ad675a5d448 -r f5b394bec28c configure.in --- a/configure.in Thu Apr 25 09:47:36 2019 -0700 +++ b/configure.in Wed Dec 16 10:25:37 2020 -0800 @@ -1,6 +1,6 @@ AC_PREREQ(2.59) -AC_INIT(dnsbl,6.76,carl@five-ten-sg.com) +AC_INIT(dnsbl,6.77,carl@five-ten-sg.com) AC_CONFIG_SRCDIR([config.h.in]) AC_CONFIG_HEADER([config.h]) AC_CONFIG_MACRO_DIR([m4]) diff -r 8ad675a5d448 -r f5b394bec28c dnsbl.dkim.conf --- a/dnsbl.dkim.conf Thu Apr 25 09:47:36 2019 -0700 +++ b/dnsbl.dkim.conf Wed Dec 16 10:25:37 2020 -0800 @@ -1,3 +1,4 @@ +163.com unsigned_black 163.com; aim.com unsigned_black "aim.com,mx.aim.com"; aol.com unsigned_black "aol.com,mx.aol.com"; aol.de unsigned_black aol.de; @@ -5,7 +6,10 @@ emailbuybuybaby.com unsigned_black emailbuybuybaby.com; federalreserve.com unsigned_black federalreserve.com; jusmisiones.gov.ar unsigned_black jusmisiones.gov.ar; +mail.com unsigned_black mail.com; my.com unsigned_black my.com; +outlook.com unsigned_black outlook.com; +qq.com unsigned_black qq.com; westernunion.com unsigned_black westernunion.com; yahoo.ca unsigned_black yahoo.ca; yahoo.co.in unsigned_black yahoo.co.in; @@ -22,17 +26,18 @@ 10news.com require_signed ewscripps.onmicrosoft.com; 123g.info require_signed 123g.info; 123greetings.biz require_signed 123greetings.biz; +123greetings.com require_signed 123greetings.com; 123greetings.info require_signed 123greetings.info; 123rf.com require_signed "123rf.com,123rf-com.20150623.gappssmtp.com"; 160over90.com require_signed 160over90.onmicrosoft.com; +1800gotjunk.com require_signed 1800gotjunk.com; +180la.com require_signed "180la.com;ptr:pphosted.com"; // no dkim signatures, but should pass strong spf check, mail arrives from pphosted 1and1.com require_signed 1and1.com; 1stimpressioncom.com require_signed becausewearewomen.ccsend.com; 247cpe.com require_signed 247cpe.com; 24hrcares.com require_signed 24hrcares.onmicrosoft.com; 24petwatch.com require_signed 24petwatch.com; 2600hz.com require_signed 2600hz.com; -314action.com signed_white bounce.bluestatedigital.com; -314action.org signed_white bounce.bluestatedigital.com; 4imprint.com require_signed 4imprint.com; 4over4.com require_signed 4over4.ccsend.com; 4over.com signed_white "carrier.4over.com,4over-com.20150623.gappssmtp.com"; // some unsigned mail @@ -42,21 +47,24 @@ a4m.org require_signed sendgrid.info; aaabrasives.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; aaas.sciencepubs.org require_signed aaas.sciencepubs.org; -aa.com require_signed "aa.com,amrcorp.onmicrosoft.com"; +aa.com require_signed aa.com; aadvantage.email.aa.com require_signed aadvantage.email.aa.com; aaepa.com require_signed "aaepa.onmicrosoft.com,americanacademytraining.com"; aaj.bulletinmedia.com require_signed bulletinmedia.com; aaj.custombriefings.com require_signed custombriefings.com; aapromo.email.aa.com require_signed aapromo.email.aa.com; +aaslh.org require_signed "aaslh.org,amazonses.com"; aavacations.email.aa.com require_signed aavacations.email.aa.com; abbeypress.com require_signed abbeypress.com; abc.com require_signed twdc.onmicrosoft.com; abcomrents.com require_signed abcomrents.com; +abesofmaine.com require_signed abesofmaine-com.20150623.gappssmtp.com; abingtonaesthetic.com require_signed "yahoo.com,em.secureserver.net"; abms.org require_signed abmsref.onmicrosoft.com; abqchamber.com require_signed icontactmail4.com; abt.com require_signed abt-com.20150623.gappssmtp.com; abusheroriginal.com require_signed netorgft2197093.onmicrosoft.com; +ac2.cheaptickets.com require_signed ac2.cheaptickets.com; academia-mail.com require_signed academia-mail.com; access-investments.com require_signed access-investments.com; acclivitysoftware.com require_signed acclivitysoftware.com; @@ -68,7 +76,7 @@ account.pinterest.com require_signed account.pinterest.com; accountprotection.microsoft.com require_signed accountprotection.microsoft.com; account.sears.com require_signed account.sears.com; -accounts.google.com require_signed "google.com,accounts.google.com"; +accounts.google.com require_signed accounts.google.com; accounts.paperlesspost.com require_signed "paperlesspost.com,*.paperlesspost.com"; accuspeechmobile.com require_signed netorg112606.onmicrosoft.com; accutechdata.com require_signed "accutechdata.com,accutechdatasupplies.onmicrosoft.com"; @@ -93,20 +101,24 @@ adidasus-news.adidas.com require_signed adidasus-news.adidas.com; adlarge.com require_signed adlarge.com; admarketing.yahoo.com require_signed admarketing.yahoo.com; -adobe.com require_signed "adobe.com,mktomail.com"; +adobe.com require_signed adobe.com; adolescent.nyc require_signed "cmail19.com,cmail20.com"; adparlor.com require_signed adparlor.com; -adp.com require_signed "adp.com,*.adp.com"; +adp.com require_signed adp.com; adrianacurcio.com require_signed emlr2.com; adroll.com require_signed adroll.com; adroptions.com require_signed adroptions.ccsend.com; adr.org require_signed adr.org; +adswerve.com require_signed adswerve.com; adt.com require_signed adtcom.onmicrosoft.com; +adtheorent.com require_signed "adtheorent.com,sendgrid.net"; advancement.villanova.edu require_signed advancement.villanova.edu; advantageescrow.net require_signed advantageescrow.net; +advertisingweek.com require_signed advertisingweek.com; adviserinvestments.com require_signed adviserinvestments.com; adv.strawberrynet.com require_signed adv.strawberrynet.com; a.email.hbr.org require_signed a.email.hbr.org; +aenetworks.com require_signed aenetworks.com; // no dkim signature, but passes strong spf aexp.com require_signed aexp.com; afar.com require_signed afar.com aflac-email.com require_signed aflac-email.com; @@ -140,28 +152,30 @@ alerts.comcast.net signed_white alerts.comcast.net; // comcast internal forwarding breaks their own signatures alerts.offers.com require_signed "alerts.offers.com,email.offers.com"; alertsp.chase.com require_signed alertsp.chase.com; +alertsp.com require_signed alertsp.com; alerts.santander.us require_signed alerts.santander.us; alerts.skype.com require_signed alerts.skype.com; alerts.trulia.com require_signed alerts.trulia.com; alerts.usbank.com require_signed alerts.usbank.com; alexandani.com require_signed alexandani.com; -alignable.com require_signed "alignable.com,invites.alignable.com"; +alignable.com require_signed "alignable.com,*.alignable.com"; allaboutjazz.com require_signed allaboutjazz.com; allianceforaction.com signed_white allianceforaction.ccsend.com // some unsigned mail from their servers, no spf alliedmg.biz require_signed alliedmg.biz; allinoneline.com require_signed allinoneline.ccsend.com; -allstarbaseballacademy.com require_signed "allstarbaseballacademy-com.20150623.gappssmtp.com,allstarbaseballacademy.ccsend.com"; +allstarbaseballacademy.com require_signed "allstarbaseballacademy-com.20150623.gappssmtp.com,allstarbaseballacademy.ccsend.com;include:_spf.salesforce.com"; allstarnutrition.us signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; allstate.com signed_white allstate.com; // some unsigned mail via allstate-mail.com not listed in their spf record alm.com require_signed "e.alm.com,experiture.com"; almo.com require_signed icontactmail1.com; alpha.gr require_signed alpha.gr; // unsigned but passes spf -all +alphastaff.com require_signed "alphastaffportal.onmicrosoft.com,auth.ccsend.com,amazonses.com;ptr:hrpyramid.net"; alpineescrow.net require_signed alpineescrowarrowhead.onmicrosoft.com; alro.com require_signed "alro.com,alrocorp.onmicrosoft.com"; altramotion.com require_signed ptgnet4.onmicrosoft.com; alumniclass.com require_signed alumniclass.com; alumniclubs.columbia.edu require_signed "alumniclubs.columbia.edu,columbiabusiness.onmicrosoft.com"; -alumni.nd.edu require_signed "nd.edu,imodules.com"; +alumni.nd.edu require_signed "nd.edu,imodules.com;ptr:nd.edu"; alz.org require_signed "alz-org.20150623.gappssmtp.com,mta-bbcspool.convio.net,auth.ccsend.com"; amalosangeles.org require_signed amalosangeles.org; amazoncapital.com require_signed amazon.com; @@ -169,32 +183,37 @@ amazon.com require_signed amazon.com; amazon.fr require_signed amazon.fr; amazonsellerservices.com require_signed amazonsellerservices.com; -amcnetworks.com require_signed "amcnetworks.com,amcnetworks.onmicrosoft.com"; +amcnetworks.com require_signed amcnetworks.com; amcp.bulletinhealthcare.com require_signed bulletinhealthcare.com; amcp.custombriefings.com require_signed custombriefings.com; amcustomercare.att-mail.com require_signed amcustomercare.att-mail.com; americangreetings.com require_signed americangreetings.com; americanhotel.com require_signed americanhotel.com; americansuspension.com require_signed "store.smtp.bigcommerce.net,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +americantargetnetwork.com require_signed imgcteam.onmicrosoft.com; // mbmg client americaslibertypac.com require_signed bluehornet.com; ameritas.com require_signed "*.memberemail.com"; amleo.com require_signed amleo.com; +ampersand.tv require_signed nccmedia.onmicrosoft.com; amrevmuseum.org signed_white "amrevmuseum.onmicrosoft.com,americanrevolutioncenter.ccsend.com,mta-bbcspool.convio.net"; // some unsigned mail via blackbaud ams-cc.com require_signed ams-cc.com; am.sony.com signed_white sony.onmicrosoft.com; // some unsigned mail via lightpath a.narrativemagazine.com require_signed a.narrativemagazine.com; anatbanielmethod.com require_signed infusionmail.com; anchoragemuseum.org require_signed anchoragemuseumassoc.onmicrosoft.com; +anderson.ucla.edu require_signed ucla.onmicrosoft.com; anh-usa.org require_signed salsalabs.org; anpanama.com require_signed anpanama.com; anthem.com require_signed anthem.com; anthempropane.com require_signed anthempropane.com; anthemww.com require_signed matw.onmicrosoft.com apgrents.com require_signed icontactmail6.com; +aph.org require_signed americanprinting.onmicrosoft.com aplaceformom.com require_signed "aplaceformom.com,aplaceformom.onmicrosoft.com"; app.bamboohr.com require_signed app.bamboohr.com; apple.com require_signed apple.com; applemusic.com require_signed applemusic.com; +appletongreene.email require_signed appletongreene.email; appliednet.com require_signed "mktomail.com,mktroute.com"; app.production.membersuite.com require_signed sendgrid.info; appsheet.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; @@ -218,6 +237,9 @@ asimplertime.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; asisignage.com require_signed icontactmail4.com; askaspn.com require_signed genius-network.com; +aspenclinique.com require_signed "store.smtp.bigcommerce.net,aspenclinique-com.20150623.gappssmtp.com,sendgrid.net"; +aspireonline.com require_signed aspireonline.com; +asppoolco.com require_signed asppoolco.com; // exception to sendgrid blacklist associationvoice.com require_signed associationvoice.com; assuretyconsulting.com signed_white "assuretyconsulting.com,hubspot.com"; // some unsigned mail via salesforce, no spf record astc.org require_signed icontactmail3.com; @@ -227,6 +249,7 @@ atautosbdc.com require_signed sg01.motosnap.com; atdcd-media.com require_signed atdcd-media.com; athero.org require_signed "*.musvc.com"; +atlanticcityelectric.com require_signed sendgrid.net; // exception to sendgrid blacklist attn.com require_signed attn.com; att.tm00.com require_signed tm00.com; aubergeresorts.com require_signed aubergeresorts.com; @@ -234,6 +257,9 @@ audicommunication.com require_signed audicommunication.com; audiencerewards.com require_signed audiencerewards.com; audubon.org require_signed audubon.org; +aurn.com require_signed aurn-com.20150623.gappssmtp.com; +austinkayak.com require_signed austinkayak.com; +authorize.net require_signed authorize.net; autodeskcommunications.com require_signed autodeskcommunications.com; autonomous.ai require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; avalonflooring.com signed_white "nf157.n-email.net,nf156.n-email.net"; // some unsigned mail from their own servers @@ -241,20 +267,25 @@ avanteducation.com require_signed avanteducation.com; avvo.com signed_white avvocom.onmicrosoft.com; // some unsigned mail via salesforce azureemail.microsoft.com require_signed azureemail.microsoft.com; +backblaze.com require_signed backblaze.com; backupify.com require_signed backupify.com; bacnyc.org require_signed bacnyc.ccsend.com; baltimorecomiccon.com require_signed "baltimorecomiccon-com.20150623.gappssmtp.com,baltimorecomiccon.ccsend.com"; bamboohr.com require_signed bamboohr.com; +bancopanama.com.pa require_signed bancopanama.com.pa; bankofamerica.com require_signed bankofamerica.com; bankofinternet.com require_signed bankofinternet.com; +bannerbank.com require_signed "bannerbank.com;include:sg.bannerbank.com"; // exception to sendgrid blacklist barackobama.com require_signed barackobama.com barracuda.com require_signed barracuda.com; // unsigned, but passes spf bartlettbearing.com require_signed "bartlettbearing.onmicrosoft.com,auth.ccsend.com"; basspronews.com require_signed basspronews.com; basusa.com signed_white myenrollservices.onmicrosoft.com; // some unsigned mail from their own servers with no spf record bayard-inc.com require_signed "bayard.onmicrosoft.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +bayareanewsgroup.com require_signed bayareanewsgroup.com; // mbmg client bbdo.com require_signed bbdo.com; -bbofpa.com require_signed bbofpa.ccsend.com; +bbofpa.com require_signed "*.hubspotemail.net,bbofpa.ccsend.com"; +bbtlogistics.com require_signed bbtlogistics.com; bccsoftware.com signed_white "bccsoftware.onmicrosoft.com,email.clickdimensions.com"; // some unsigned from their own servers bcgarticles.com require_signed bcgarticles.com; bcgjobalerts.com require_signed bcgjobalerts.com; @@ -271,6 +302,7 @@ belkemail.com require_signed belkemail.com; belly-mail.com require_signed main.belly-mail.com; b.email.hayneedle.com require_signed email.hayneedle.com; +bestofsigns.com require_signed bestofsigns.com; betabrand.com require_signed email.betabrand.com; bethelinn.com signed_white bounces.fanbridge.com; // some unsigned mail from their own servers not listed in their spf record betterworldbooks.com require_signed mailer.betterworldbooks.com; @@ -279,8 +311,9 @@ biblicalarchaeology.org require_signed biblicalarchaeology.wc08.net; bicycleadventures.com require_signed bicycleadventures.ccsend.com; bidsync.com require_signed bidsync.com; +bigduckcanvas.com require_signed bigduckcanvas.com; bigyam.com require_signed bigyam.com; -billdove.com require_signed billdove.com; // unsigned mail should pass spf -all +billdove.com require_signed "billdove.com;ptr:perfora.net"; // unsigned mail without spf txt record billerportal.com require_signed billerportal.com; billing01.email-allstate.com require_signed billing01.email-allstate.com; billpay.bankofamerica.com require_signed billpay.bankofamerica.com; @@ -295,6 +328,8 @@ bizbuysell.com require_signed bizbuysell.com; bizdevworkshops.com require_signed cvent-planner.com; blacked.com require_signed blacked.com; +blacknewschannel.com require_signed blacknewschannel.com; +bloomberg.com require_signed bloomberg.com; blueapron.com require_signed blueapron.com; bluedge.com require_signed "bluedge.com,nri605.onmicrosoft.com"; blueshoreproperties.com require_signed icontactmail2.com; @@ -313,9 +348,11 @@ boldexperts.net require_signed boldexperts-net.20150623.gappssmtp.com; bolideco.com require_signed "bolideco-com.20150623.gappssmtp.com,bolide.ccsend.com"; boltonpac.com require_signed boltonpac.com; +bonhams.com require_signed bonhams.com; bookbub.com require_signed bookbub.com; bookbyte.com require_signed bookbyte.com; booking.com require_signed "booking.com,sg.booking.com"; +borastitch.com require_signed borastitch.com; bossard.com require_signed bosnet.onmicrosoft.com; bounces.amazon.com require_signed amazon.com; bovitzinc.com require_signed bovitzinc.onmicrosoft.com; @@ -326,6 +363,7 @@ braceshop.com require_signed braceshop.com; brandshare.us require_signed brandshare.onmicrosoft.com brandywine.org signed_white brandywineconservancyandmuseumofart.ccsend.com; // some unsigned mail directly from their server on fios.verizon +bravebrains.com require_signed "*.convertkit.com"; brenthaven.com require_signed "brenthaven.com,*.mailsdlvrd.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; bridgemailsystem.com require_signed bridgemailsystem.com; britemg.com require_signed advertickets.onmicrosoft.com; @@ -335,6 +373,7 @@ brrice.edu require_signed brrice.edu; brucebrown.com require_signed emlr2.com; brumark.com signed_white exploring.ccsend.com; // unsigned mail from exploring.com, no spf record +brunnerworks.com require_signed mjbrunner.onmicrosoft.com; bsrreporting.com require_signed bsrreporting.com; b.strapworks.com require_signed "sendgrid.net,triggermail.io,*.klaviyomail.com"; bthechange.com require_signed "bthechange-com.20150623.gappssmtp.com,mequoda-btc.wc08.net"; @@ -342,8 +381,10 @@ buckscountyherald.com require_signed aweber.com; buckscounty.org require_signed countyofbucks.onmicrosoft.com; budgetrentacartolls.com require_signed smtp.com; +buildermedianews.com require_signed "buildermedianews.com,mail.ppi-news.com,mailervio2.com"; buildingconnected.com require_signed buildingconnected.com; bulletinhealthcare.com require_signed bulletinhealthcare.com; +bulletinmedia.com require_signed n0151c.onmicrosoft.com; burpeenews.com require_signed burpeenews.com; business.amazon.com require_signed business.amazon.com; businessinsider.com require_signed businessinsider.com; @@ -362,6 +403,7 @@ calparks.org require_signed mta-bbcspool.convio.net; calvaryabq.org require_signed calvaryabq.org; camasb.org require_signed camasb.org; +cammebys.com require_signed cammebys.com; camprrm.com require_signed camprrm.ccsend.com; canstockphoto.com require_signed canstockphoto.com; cantaybailaconmigo.com require_signed musictogether.ccsend.com; @@ -371,17 +413,21 @@ caratsandcake.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; card-e.em.discover.com require_signed card-e.em.discover.com; care.comcast.com signed_white "care.comcast.com,mdp.comcast.net"; // sending mail with broken signatures +careeralerts.com require_signed careeralerts.com; careersinfosecurity.com require_signed careersinfosecurity.com; caregiveraction.org require_signed caregiveraction.org; care.gotomypc.com require_signed care.gotomypc.com; carlisleevents.com require_signed carlisleevents.com; carnivalcruiselineemail.com require_signed carnivalcruiselineemail.com; +carolinaseniormarketing.com require_signed netorgft1302105.onmicrosoft.com; // touchstone customer +carterhospitality.com require_signed sendgrid.net; // exception to sendgrid blacklist caskers.com require_signed caskers.com; catapultmarketing.com require_signed epsilon.onmicrosoft.com; catholiccompany.com require_signed catholiccompany.com; cbginc.com require_signed cbginc-com.20150623.gappssmtp.com; +cbiz.com require_signed cbiz.com; cbldf.org signed_white "nationsend6.com,nationsend14.com,nationsend17.com"; -cbp.dhs.gov require_signed "cbp.dhs.gov,cbpgov.onmicrosoft.com"; +cbp.dhs.gov require_signed cbp.dhs.gov; cbre.com signed_white mailsvr.com; // some unsigned mail via ms *.outlook.com not listed in spf record cbs.com require_signed "cbs.onmicrosoft.com,recurly.com"; cbsd.org signed_white cbsd.onmicrosoft.com; // some unsigned mail via notification.com fails spf with -all @@ -393,6 +439,7 @@ cc.aol.com require_signed cc.aol.com; cc.att-mail.com require_signed cc.att-mail.com; cc.binders.com require_signed binders.com; +cch.com require_signed cch.com; cchcpelink.com require_signed cchcpelink.com; c.constantcontact.com require_signed c.constantcontact.com; ccphilly.org require_signed smtpcorp.com; @@ -402,6 +449,7 @@ ceainfo.org require_signed ceainfo.org; ce.homeadvisor.com require_signed ce.homeadvisor.com; celestron.com signed_white celestronllc.onmicrosoft.com; // unsigned mail invoices that fail spf +centro.net require_signed centro.net; centurylink-business.com require_signed centurylink-business.com; ceoreport.com require_signed fwbusinesspress.ccsend.com; ce.org require_signed ce.org; @@ -422,6 +470,7 @@ christianacare.org signed_white "cchs.onmicrosoft.com,mktomail.com"; christianbook.com require_signed christianbook.com; c.hyatt.com require_signed c.hyatt.com; +cinema1.com.br require_signed cinema1.com.br; // touchstone customer cintas.com require_signed cintas.com; cir.acmemarketemails.com require_signed cir.acmemarketemails.com; ciscospark.com require_signed mail-a.ciscospark.com; @@ -454,10 +503,12 @@ clothingline.com require_signed clothingline.ccsend.com; cloud.carbonite.com require_signed cloud.carbonite.com; clover.com signed_white clover.com; // some unsigned mail via salesforce -cmail.dickblick.com require_signed cmail.dickblick.com; +clubautomation.com require_signed "clubautomation.com,sendgrid.net"; +cmail.dickblick.com require_signed "dickblick.com,cmail.dickblick.com"; cmclibrary.org require_signed capemaycountylibrary.onmicrosoft.com; cm.directv.com require_signed cm.directv.com; cmdnet.org require_signed cmdnet.org; +cmls-national.com require_signed iheartmedia.onmicrosoft.com; cm.zazzle.com require_signed cm.zazzle.com cnczone.com require_signed cnczone.com; cnn.com require_signed cnn.com; @@ -471,6 +522,7 @@ colorofchange.org require_signed colorofchange.org; color-reflections.com require_signed colorreflections.onmicrosoft.com; com2.smartbidnet.com require_signed smartbidnet.com; +comcast.com require_signed comcast.com; comm2.wellsfargoemail.com require_signed comm2.wellsfargoemail.com; comms.dyson.com require_signed comms.dyson.com; comms.opentable.com require_signed comms.opentable.com; @@ -483,6 +535,7 @@ concur.com require_signed sap.onmicrosoft.com; conferencegroup.com signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; connectedcommunity.org require_signed connectedcommunity.org; +connected.staples.com require_signed connected.staples.com; connect.match.com require_signed connect.match.com; connect.sundancecatalog.com require_signed connect.sundancecatalog.com; connect.thewalkingcompany.com require_signed connect.thewalkingcompany.com; @@ -490,6 +543,7 @@ conservativesource.com require_signed conservativesource.com; conshohockenporsche.com require_signed "*.shared.hubspot.com,*.hubspotemail.net"; consigli.com require_signed "consigli.com,consiglico.onmicrosoft.com"; +consolidatedlabel.com require_signed email.consolidatedlabel.com; // exception to sendgrid blacklist contact.britishairways.com require_signed bounce.ba.com; contact-client.com require_signed contact-client.com; contactpigeon.com require_signed contactpigeon.com; @@ -502,8 +556,11 @@ co.rockland.ny.us require_signed countyofrockland.onmicrosoft.com; corp.lawyer.com require_signed "lawyer.com,referrals.lawyer.com"; corporate-interiors.com require_signed corporate-interiors.ccsend.com; +corporatesportsent.com require_signed corporatesportsent-com.20150623.gappssmtp.com; covertside.net require_signed icontactmail6.com; coxinc.com require_signed coxinc.com; +cox.net signed_black mailchimpapp.net; // expo spam +coxreps.com require_signed "coxreps.com;ptr:pphosted.com"; // no spf record, but arrives via pphosted coyote.com require_signed coyote365.onmicrosoft.com; cpcstrategy.com signed_white cpcstrategy-com.20150623.gappssmtp.com; // some unsigned invoices via intacct.com cpgmatters.com require_signed cpgmatters.ccsend.com; @@ -528,6 +585,7 @@ csa.canon.com require_signed "mktroute.com,mktomail.com,mktdns.com,mktosender.com"; c-sgroup.com require_signed c-sgroup.com; csifoodpro.com require_signed csifoodpro.ccsend.com; +cslattorneys.com require_signed cooperandschall.onmicrosoft.com; csmail.peoplefinders.com require_signed csmail.peoplefinders.com; css.email.aa.com require_signed css.email.aa.com; csuchico.edu require_signed csuchico.edu; @@ -539,6 +597,8 @@ custcommunications.sage.com require_signed sage.com; customerassist.bankofamerica.com require_signed customerassist.bankofamerica.com; customer.box.com require_signed customer.box.com; +customerfocus.com require_signed "customerfocus.com;ptr:zuora.com"; // unsigned mail via zuora +customers.instacartemail.com require_signed customers.instacartemail.com; customer.usps.com require_signed customer.usps.com; customink.com require_signed "customink.com,*.customink.com"; cutleryandmore.com require_signed cutleryandmore.com; @@ -586,6 +646,7 @@ designerpages.com require_signed designerpages.com; detroitjazzfest.org require_signed detroitjazzfest.ccsend.com; dhl.com require_signed dhl.com; +dhl-news.com require_signed dhl-news.com; diabetes.org require_signed mta-bbcspool.convio.net; dialpad.com require_signed dialpad.com; diamondcu.com require_signed "diamondcu.com;ptr:pscu.com"; @@ -594,23 +655,27 @@ dieselpowergear.com require_signed "dieselpowergear.com,cmail19.com,cmail20.com"; digdev.com require_signed digdevdirect.onmicrosoft.com; digest.producthunt.com require_signed digest.producthunt.com; +digitalsmarthomes.com require_signed digitalsmarthomes.com; dimensiondesign.com require_signed "mx-senderer-02.com,mx-senderer-03.com"; dimin.com require_signed dimin-com.20150623.gappssmtp.com; diocesan.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; directbuy.com require_signed directbuy.com; direct.mercurynews.com require_signed direct.mercurynews.com; directoryofillustration.com require_signed directoryofillustration.com; +directpay.irs.gov require_signed directpay.irs.gov; directvote.net require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; discogs.com require_signed discogs.com; discountschoolsupply.com require_signed discountschoolsupply.com; discoverphl.com require_signed discoverphl.com; -discovery.com require_signed "discoverycomm.onmicrosoft.com;ptr:scrippsnetworks.com ptr:appiancloud.com"; +discovery.com require_signed "discovery.com,discoverycomm.onmicrosoft.com;ptr:scrippsnetworks.com ptr:appiancloud.com"; +discoveryonstage.com require_signed icontactmail3.com; discover.zinio.com require_signed discover.zinio.com; dishemail.com require_signed dishemail.com; -disney.com require_signed "twdc.onmicrosoft.com;ptr:batblue.net"; // espn invoices via batblue not listed on disney spf -all +disney.com require_signed "twdc.onmicrosoft.com;ptr:batblue.net ptr:espn.com"; // espn invoices via batblue or espn not listed on disney spf -all ditech-notify.com require_signed ditech-notify.com; divenewsletter.com require_signed divenewsletter.com; diversityagenda.com require_signed theconferencecenter.ccsend.com; +divisiond.com require_signed divisiond.com; // unsigned mail passes strong spf djmarks.com require_signed djmarks.ccsend.com; dlsdiscovery.net require_signed dlsdiscovery.net; dmgiant.del2.com require_signed del2.com; @@ -620,6 +685,7 @@ dnc.com require_signed dnc.com; dnc.org require_signed dnc.org; doa.nc.gov require_signed doa.nc.gov; +docs.google.com require_signed docs.google.com; docusign.com require_signed docusign.com; docusign.net require_signed docusign.net; doelegal.com require_signed doelegal.com; @@ -627,14 +693,13 @@ dola.com require_signed "dola.com,dola-com.20150623.gappssmtp.com"; dolenutritionnews.com require_signed dolenutritionnews.com; dolphinproject.com require_signed "*.actionnetwork.org"; -donaldjtrump.com require_signed donaldjtrump.com; donaldson.com require_signed donaldson.onmicrosoft.com; -doodle.com require_signed "e.doodle.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -doordash.com signed_white doordash.com; // some unsigned mail via salesforce +doodle.com require_signed "e.doodle.com,doodle.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +doordash.com require_signed "doordash.com;include:_spf.salesforce.com"; dor.ga.gov require_signed dor.ga.gov; dor.state.ma.us signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; dpreview.com require_signed dpreview.com; -drexel.edu require_signed "drexel0.onmicrosoft.com,www-drexel.ccsend.com,imodules.com"; +drexel.edu require_signed "drexel0.onmicrosoft.com,www-drexel.ccsend.com,imodules.com;include:_spf.salesforce.com"; drfmail.com require_signed drfmail.com; drobo.com require_signed drobo.com; dropbox.com require_signed dropbox.com; @@ -647,15 +712,20 @@ ducotech.com signed_white ducotech.ccsend.com; // some unsigned mail from their own servers dullesmetro.com require_signed dullesmetro.ccsend.com; duluthtradingemail.com require_signed duluthtradingemail.com; +dunbartraining.com require_signed dunbartraining.com; duncanchannon.com require_signed duncanchannon-com.20150623.gappssmtp.com; dunnemanning.com require_signed dunnemanning-com.20150623.gappssmtp.com; dvd.com require_signed dvd.com; dvfbc.com require_signed dvfbc.ccsend.com; +dvlift.com require_signed "auth.ccsend.com,dvlift.onmicrosoft.com"; dwquailgolf.com require_signed icontactmail1.com; dynadmic.com require_signed dynadmic.onmicrosoft.com; e1.emeraldexpoinfo.com require_signed e1.emeraldexpoinfo.com; e1.llbean.com require_signed e1.llbean.com; +e1.tripadvisor.com require_signed e1.tripadvisor.com; e2.shutterfly.com require_signed e2.shutterfly.com; +e2.tripadvisor.com require_signed e2.tripadvisor.com; +e3.tripadvisor.com require_signed e3.tripadvisor.com; e8.aigdigital.com require_signed e8.aigdigital.com; e.adweek.com require_signed e.adweek.com; e.airgas.com require_signed e.airgas.com; @@ -663,13 +733,16 @@ ealerts.bankofamerica.com require_signed ealerts.bankofamerica.com; e.allrecipes.com require_signed e.allrecipes.com; ealogistics.com require_signed "ealogistics1.onmicrosoft.com,ealogistics.ccsend.com"; +eamail4.support.ucla.edu require_signed eamail4.support.ucla.edu; e.appleseeds.com require_signed e.appleseeds.com; +ease.com require_signed ease.com; eastsideco.com require_signed eastsideco.com; eastwood.com signed_white eastwood.com; // unsigned mail from their own web servers fails strong spf easy.staplesadvantage.com require_signed easy.staplesadvantage.com; easy.staples.com require_signed easy.staples.com; easywoodtools.com require_signed easywoodtools.ccsend.com; eat24.com require_signed eat24.com; +eat.sunbasket.com require_signed "eat.sunbasket.com,sendgrid.net"; e.att-mail.com require_signed e.att-mail.com; e.avis.com require_signed e.avis.com; e.barenecessities.com require_signed e.barenecessities.com; @@ -696,7 +769,7 @@ e.colehaan.com require_signed e.colehaan.com; e.collegeboard.org require_signed e.collegeboard.org; e.columbia.com require_signed e.columbia.com; -e.comixology.com require_signed "e.comixology.com,comixology.com"; +e.comixology.com require_signed e.comixology.com; ecommail.walgreens.com require_signed ecommail.walgreens.com; economist.com require_signed economist.com; e.constantcontact.com require_signed e.constantcontact.com; @@ -713,6 +786,7 @@ e.digikey.com require_signed e.digikey.com; e.discover.com require_signed e.discover.com e.disneyinteractive.com require_signed e.disneyinteractive.com; +editorial.theguardian.com require_signed editorial.theguardian.com; e.doverpublishing.com require_signed e.doverpublishing.com; e.drapers.com require_signed e.drapers.com; e.drugstore.com require_signed e.drugstore.com; @@ -722,8 +796,10 @@ e.eddiebauer.com require_signed e.eddiebauer.com; e.eharmony.com require_signed e.eharmony.com; e.elfcosmetics.com require_signed e.elfcosmetics.com; +e.emirates.email require_signed e.emirates.email; e.empiretodaynews.com require_signed e.empiretodaynews.com; e.esteelauder.com require_signed e.esteelauder.com; +e.etradefinancial.com require_signed e.etradefinancial.com; e.etsy.com require_signed e.etsy.com; e.everydayhealth.com require_signed e.everydayhealth.com; e.expertmarket.com require_signed e.expertmarket.com; @@ -775,10 +851,12 @@ elzufon.com require_signed elzufon.com; em.1800flowers.com require_signed em.1800flowers.com; em.adweek.com require_signed em.adweek.com; +em.aetna.com require_signed em.aetna.com; email1.avery.com require_signed email1.avery.com; email1.garmin.com require_signed email1.garmin.com; email1.geico.com require_signed email1.geico.com; email1.omronhealthcare.com require_signed email1.omronhealthcare.com; +email1.register.com require_signed email1.register.com; email.1stdibs.com require_signed email.1stdibs.com; email2.directnic.com require_signed directnic.com; email2.microsoft.com require_signed email2.microsoft.com; @@ -791,6 +869,7 @@ email.aa.com require_signed email.aa.com; email.aarp.org require_signed email.aarp.org; email.acmemarketemail.com require_signed email.acmemarketemail.com; +email.adweek.com require_signed email.adweek.com; email.aegeanair.com require_signed email.aegeanair.com; email.alignable.com require_signed "*.alignable.com"; email.allrecipes.com require_signed email.allrecipes.com; @@ -824,6 +903,7 @@ email.chop.edu require_signed email.chop.edu; emailchristmastreeshops.com require_signed emailchristmastreeshops.com; email.clarksusa.com require_signed email.clarksusa.com; +email.classmates.com require_signed email.classmates.com; email.coldwatercreek.com require_signed coldwatercreek.com; emailcoldwatercreek.com require_signed emailcoldwatercreek.com; email.comcastsportsnet.com require_signed email.comcastsportsnet.com; @@ -850,6 +930,7 @@ email.emeraldclub.com require_signed email.emeraldclub.com; email.engineering360.com require_signed email.engineering360.com; email.enterprise.com require_signed email.enterprise.com; +email.equifax.com require_signed amazonses.com; email.eventmarketerinfo.com require_signed email.eventmarketerinfo.com; email.eviteideas.com require_signed email.eviteideas.com; e-mail.fabletics.com require_signed e-mail.fabletics.com; @@ -863,6 +944,7 @@ email.foodnetwork.com require_signed email.foodnetwork.com; email.frame.io require_signed email.frame.io; email.furnacecreekresort.com require_signed email.furnacecreekresort.com; +email.furnituretoday.com require_signed pbmbrands.com; email.gaiam.com require_signed "email.gaiam.com,pmta.sailthru.com"; email-galls.com require_signed email-galls.com; email.gap.com require_signed email.gap.com; @@ -891,6 +973,7 @@ email.jacquielawson.com require_signed email.jacquielawson.com; email.jcrew.com require_signed email.jcrew.com; email.jetblue.com require_signed email.jetblue.com; +email.jockeycomfort.com require_signed email.jockeycomfort.com; email.joistapp.com require_signed "mandrillapp.com,mailchimpapp.net,email.joistapp.com"; email.justflyemail.com require_signed email.justflyemail.com; email.kqed.org require_signed email.kqed.org; @@ -951,6 +1034,7 @@ e-mailr.roadrunnersports.com require_signed e-mailr.roadrunnersports.com; emails.aircanada.com require_signed emails.aircanada.com; email.santanderbank.com require_signed email.santanderbank.com; +email.saucony.com require_signed email.saucony.com; emails.brooksbrothers.com require_signed emails.brooksbrothers.com; emails.buick.com require_signed emails.buick.com; emails.cafepress.com require_signed cafepress.com; @@ -966,8 +1050,10 @@ emails.flyfrontier.com require_signed emails.flyfrontier.com; email.sheetmusicplus.com require_signed email.sheetmusicplus.com; emails.hertz.com require_signed emails.hertz.com; +email.shoebuy.com require_signed email.shoebuy.com; e-mail.shoecarnival.com require_signed e-mail.shoecarnival.com; emails.honda.com require_signed emails.honda.com; +email.shopify.com require_signed "email.shopify.com;ptr:shopify.com"; email.siriusxm.com require_signed email.siriusxm.com; email.sj.aaa.com require_signed email.sj.aaa.com; email.snagajob.com require_signed email.snagajob.com; @@ -984,9 +1070,10 @@ email.stitchfix.com require_signed email.stitchfix.com; emails.toptenreviews.com require_signed emails.toptenreviews.com; emails.touchofclass.com require_signed touchofclass.com; +email-stubhub.com require_signed email-stubhub.com; emails.underarmour.com require_signed emails.underarmour.com; email.supermediastore.com require_signed email.supermediastore.com; -emails.ups.com require_signed "emails.ups.com,ups.com"; +emails.ups.com require_signed emails.ups.com; emails.williamsandkent.com require_signed emails.williamsandkent.com; emails.wyndhamhotelgroup.com require_signed emails.wyndhamhotelgroup.com; e-mails.wyndhamrewards.com require_signed e-mails.wyndhamrewards.com; @@ -1002,6 +1089,7 @@ email.ticketmaster.com require_signed email.ticketmaster.com; email.timewarnercable.com require_signed email.timewarnercable.com; email.toms.com require_signed email.toms.com; +email-totalwine.com require_signed email-totalwine.com; email.toyotaforklifts.com require_signed email.toyotaforklifts.com; email.travelchannel.com require_signed email.travelchannel.com; email.travelzoo.com require_signed email.travelzoo.com; @@ -1012,13 +1100,14 @@ email.variety.com require_signed email.variety.com; email.vimeo.com require_signed email.vimeo.com; email.vudu.com require_signed email.vudu.com; +email.wallywine.com require_signed email.wallywine.com; email-weightwatchers.com require_signed email-weightwatchers.com; email.weightwatchers.com require_signed email.weightwatchers.com; email.wetransfer.com require_signed email.wetransfer.com; email.wholefoodsmarket.com require_signed email.wholefoodsmarket.com; email-winzip.com require_signed email-winzip.com; emailworldmarket.com require_signed emailworldmarket.com; -email.wsfsbank.com require_signed email.wsfsbank.com; +email.wsfsbank.com require_signed "email.wsfsbank.com;ip4:206.71.80.64/27 ip4:216.145.127.64/27 ip4:63.240.154.0/24 ip4:63.240.155.0/24 ip4:74.121.52.239"; email.wyndhamvo.com require_signed email.wyndhamvo.com; email.ydmailer.com require_signed email.yodle.com; email.zappos.com signed_white email.zappos.com; // key no longer in dns @@ -1035,16 +1124,22 @@ em.bloomstoday.com require_signed em.bloomstoday.com; embryriddleundergraduate.org require_signed embryriddleundergraduate.org; em.citizensbank.com require_signed em.citizensbank.com; +emcom.bankofamerica.com require_signed emcom.bankofamerica.com; em.dgcatalog.net require_signed em.dgcatalog.net; +em.diabetesselfmanagement.com require_signed em.diabetesselfmanagement.com; em.drugstorenews.com require_signed em.drugstorenews.com; emedco.com require_signed emedco-com.20150623.gappssmtp.com; +em.ems.com require_signed em.ems.com; +emergencyemail.org require_signed emergencyemail.org; // unsigned mail passes strong spf emerika.com require_signed emerika.com; emerson.com require_signed emerson.onmicrosoft.com; emessage.njezpass.net require_signed amazonses.com; +emessaging.us.hsbc.com require_signed "*.hsbc.com,hsbc.com"; e.metlifeyourlife.com require_signed e.metlifeyourlife.com; e.metmuseum.org require_signed e.metmuseum.org; em.express.com require_signed em.express.com; em.ftd.com require_signed em.ftd.com; +em.harborfreight.com require_signed em.harborfreight.com; em.hollandamerica.com require_signed em.hollandamerica.com; e.micromark.com require_signed e.micromark.com; emilyslist.org signed_white bounce.bluestatedigital.com; // some unsigned mail via bluestatedigital @@ -1062,6 +1157,7 @@ em.nordstrom.com require_signed "em.nordstrom.com,nordstrom.com"; em.omnihotels.com require_signed em.omnihotels.com; e.montblanc.com require_signed e.montblanc.com; +emory.edu signed_white sendgrid.net; // probably other senders as well e.mozilla.org require_signed e.mozilla.org; em.pccatalog.net require_signed em.pccatalog.net; em.penguinrandomhouse.com require_signed em.penguinrandomhouse.com; @@ -1082,6 +1178,7 @@ em.vdara.com require_signed em.vdara.com; em.venetian.com require_signed em.venetian.com; em.vonage.com require_signed em.vonage.com; +em.walmart.com require_signed em.walmart.com; em.westmarine.com require_signed em.westmarine.com; em.wwcatalog.net require_signed em.wwcatalog.net; e.mypublisher.com require_signed e.mypublisher.com; @@ -1097,10 +1194,11 @@ engagebycell.com require_signed engagebycell.com; e.njadvancemedia.com require_signed e.njadvancemedia.com; e.nm.com require_signed e.nm.com; -en.nydailynews.com signed_white en.nydailynews.com; // was signed, but they broke their _domainkey dns record +en.nydailynews.com require_signed esp1.co; e.nordstromrack.com require_signed e.nordstromrack.com; e.normthompson.com require_signed e.normthompson.com; entercom.com signed_white entercom.com; // unsigned mail from their own mail servers, not listed in their spf record +e.ntlpartner.com require_signed e.ntlpartner.com e.officedepot.com require_signed e.officedepot.com; e.online.att-mail.com require_signed e.online.att-mail.com; eonline.e-vanguard.com require_signed e-vanguard.com; @@ -1110,6 +1208,7 @@ e.payroll.intuit.com require_signed e.payroll.intuit.com; e.pipesandcigars.com require_signed e.pipesandcigars.com; e.pnc.com require_signed e.pnc.com; +epochtimes.com signed_white "epochtimes.com,*.epochtimes.com"; e.pond5.com require_signed e.pond5.com; e.proflowers.com require_signed e.proflowers.com; e.progressive.com require_signed e.progressive.com; @@ -1128,18 +1227,23 @@ e-rodalesorganiclife.com require_signed e-rodalesorganiclife.com; e.safelite.com require_signed e.safelite.com; esca.org require_signed esca.ccsend.com; +e.services.mayoclinic.com require_signed e.services.mayoclinic.com; +e.shoppinkblush.com require_signed esp1.co; e.showmanagement.com require_signed e.showmanagement.com; e.shutterfly.com require_signed e.shutterfly.com; e.siriusxm.com require_signed e.siriusxm.com; e-skillpath.com require_signed e-skillpath.com; -e.smilereminder.com require_signed smilereminder.com; +e.smilereminder.com require_signed "*.smilereminder.com,smilereminder.com"; e.snowbasin.com signed_white e.snowbasin.com; // 200608._domainkey.e.snowbasin.com record not found, used to pass spf but that txt record is now gone also +espn.com require_signed "twdc.onmicrosoft.com,disneyonline.com"; esri.com signed_white esri.com; // some unsigned mail via pphosted essentialhardware.com signed_white essentialhardware.com; // some unsigned mail via klaviyomail.com +e.staples.com require_signed e.staples.com; e.staplespromotionalproducts.com require_signed e.staplespromotionalproducts.com; e.starbucks.com require_signed e.starbucks.com; e.starwoodhotelsemail.com require_signed e.starwoodhotelsemail.com; e.statefarm.com require_signed e.statefarm.com; +estrellamedia.com require_signed estrellamedia.onmicrosoft.com; // mbmg client e.swimsuitsforall.com require_signed e.swimsuitsforall.com e.takepart.com require_signed e.takepart.com; e.target.com require_signed e.target.com; @@ -1155,7 +1259,7 @@ etrainingschool.com require_signed criticalimpactinc.com; e.travelocity.com require_signed "mg.travelocity.com,mg.expediamail.com"; e.tripadvisor.com require_signed e.tripadvisor.com; -etsy.com require_signed mail.etsy.com; +etsy.com require_signed "etsy.com,mail.etsy.com"; et.uber.com require_signed et.uber.com; e-tui.transunion.com require_signed e-tui.transunion.com; e.turbotax.intuit.com require_signed e.turbotax.intuit.com; @@ -1191,6 +1295,7 @@ exhibitoronline.co require_signed exhibitoronline.co; exlevents.com require_signed "exlevents.com,mktomail.com"; expediamail.com require_signed mg.expediamail.com; +explore.gofarrewards.wellsfargo.com require_signed explore.gofarrewards.wellsfargo.com; explore.oceaniacruises.com require_signed explore.oceaniacruises.com; explore.pinterest.com require_signed explore.pinterest.com; explore.thenorthface.com require_signed explore.thenorthface.com; @@ -1221,6 +1326,7 @@ fashionbizinc.org require_signed fashionbizinc.ccsend.com; fastspring.com require_signed "fastspring.com;include:_spf.salesforce.com"; fatherly.com require_signed fatherly-com.20150623.gappssmtp.com; +fb.com require_signed fb.com; fedbarlive.org signed_white "emsend.com,em.secureserver.net"; // emsend signing with domainkeys, not dkim fedex.com require_signed fedex.com; fedgovconnect.org require_signed fedgovconnect-org.20150623.gappssmtp.com; @@ -1232,6 +1338,7 @@ fightforreform.org signed_white bounce.bluestatedigital.com; // some unsigned mail from bluestate fileandservedelaware.com require_signed fileandserve.com; filmadelphia.org signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +filmtools.com require_signed sendgrid.net; // exception to sendgrid blacklist firebirdpresort.com require_signed firebirdpresort.onmicrosoft.com; firecracker10k.org require_signed icontactmail4.com; fire-design.fr require_signed newsletter.fire-design.fr; @@ -1239,6 +1346,7 @@ firefox.com require_signed firefox.com; firstam.com require_signed firstam.com; firstleaf.club require_signed "firstleaf.club,pmta.sailthru.com"; +fiscal.ca.gov require_signed fiscal.ca.gov; // unsigned mail passes strong spf fisherunitech.com require_signed fisherunitech.com; fitbit.com require_signed email.fitbit.com fitzgeraldphoto.com require_signed emlr2.com; @@ -1261,8 +1369,10 @@ fontexplorerx.com signed_white email.monotype.com; // some unsigned mail via salesforce foolsubs.com require_signed foolsubs.com; footballcamps.com require_signed footballcamps.com; +football.cbssports.com require_signed "cbssports.com;ptr:cbssports.com"; // unsigned but forced with spf footsolutions.com require_signed footsolutions.com; forbes.com.br require_signed forbes-com-br.20150623.gappssmtp.com; +forbes.com require_signed forbes.com; foreseeresults.com require_signed 4cresults.com; foreupsoftware.com require_signed foreupsoftware.com; formdecor.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; @@ -1271,6 +1381,7 @@ fox8live.com require_signed raycom.onmicrosoft.com; fox.com require_signed "foxgroupinc.onmicrosoft.com,cmail19.com,cmail20.com"; foxcreative.net signed_white emlr2.com; // some unsigned mail via ms outlook +foxfieldltd.com require_signed "foxfieldltd.com;ptr:mimecast.com"; // unsigned, arrives via mimecast foxnews.com require_signed foxnews.com; foxtv.com require_signed foxtv.onmicrosoft.com; frame.io require_signed "frame.io,amazonses.com"; @@ -1280,7 +1391,9 @@ freepik-mail.com require_signed freepik-mail.com; freshbooks.com require_signed freshbooks.com; from.ieee.org require_signed from.ieee.org; +frontporch.net require_signed mg.regroup.com; fsshelpdesk.org require_signed news.fedhelpdesk.org; +ftbagency.me require_signed ftbagency.me; // unsigned mail passes strong spf fult.com require_signed fultonbank.onmicrosoft.com; fusioncharts.com require_signed fusioncharts.com; futurity.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; @@ -1289,11 +1402,13 @@ gallegosunited.com require_signed gallegosunited-com.20150623.gappssmtp.com; gamechanger.io require_signed gamechanger.io; gap.com require_signed gap.com; +garrettassociates.biz require_signed garrettassociates.biz; gate1mail.com require_signed gate1mail.com; gc.email.amazon.com require_signed amazon.com; // gift cards gcihealth.com require_signed yrb.onmicrosoft.com; generation-brands.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; genghisgrill.com require_signed "pxsmail.com,khansklub.pxsmail.com"; +genmediapartners.com require_signed genmediapartners.com; geocaching.com require_signed geocaching.com; gershmany.org signed_white mail196.atl61.mcsv.net; gerstmangroup.com require_signed "auth.ccsend.com,questservicegroup.ccsend.com"; @@ -1303,6 +1418,7 @@ getty.edu require_signed "getty.edu,gettytrust.onmicrosoft.com"; gge4mailer.com signed_white email.gge4mailer.com; ggimageusa.com require_signed "icontact.com,icontactmail3.com,smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com,ggimageusa-com.20150623.gappssmtp.com"; +giantmedia.com require_signed giantm.onmicrosoft.com; gifts.figis.com require_signed gifts.figis.com; gillians.com require_signed gillians.ccsend.com; girlscoutsla.org require_signed girlscoutsla.org; @@ -1310,6 +1426,7 @@ glassesusa.com require_signed bronto.com; globalfinancegroup.com require_signed globalfinancegroup-com.20150623.gappssmtp.com; globalmasstransit.net require_signed cvent-planner.com; +globalmediagroup.com require_signed globalmediagroup.com; // unsigned mail passes strong spf globaltranz.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; go.coachup.com require_signed go.coachup.com; godaddy.com require_signed godaddy.com; @@ -1326,6 +1443,7 @@ gopac.org signed_black icontactmail1.com; // survey spam gophercentral.com require_signed gophercentral.com; gordoncompaniesinc.com require_signed gordoncompaniesinc.com; +gosafeguard.com require_signed deluxe.onmicrosoft.com; goto.arcadiapublishing.com require_signed goto.arcadiapublishing.com; gotowebinar.com require_signed gotowebinar.com; gov-con.com require_signed icontactmail2.com; @@ -1340,11 +1458,13 @@ greatebay.com require_signed sendclubmail.com; greaterthanone.com require_signed greaterthanone.onmicrosoft.com; greatist.com require_signed greatist.com; +greatnonprofits.org require_signed greatnonprofits.org; greatparentingshow.com require_signed ontramail.com; greenbiz.com require_signed greenbiz.com; greenbuildingunited.org require_signed dvgbc365.onmicrosoft.com; greenforall.org require_signed greenforall.org; greenpasture.org require_signed greenpasture.org; +greenpestsolutions.com require_signed sendgrid.net; // exception to sendgrid blacklist greenphillyblog.com require_signed "gmail.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; greensecurityllc.com require_signed netorgft1001345.onmicrosoft.com; greenvelope.com require_signed greenvelope.com; @@ -1371,6 +1491,7 @@ hallmarkmoviesnow.com require_signed "hallmarkmoviesnow.com,pmta.sailthru.com"; halpernlevy.com require_signed halpernandlevy.onmicrosoft.com; hanapinmarketing.com require_signed hanapinmarketing.com; +handy.com require_signed handy.com; happify.com require_signed happify.com; harborfreight.com require_signed harborfreight-com.20150623.gappssmtp.com; harborfreightemail.com require_signed harborfreightemail.com; @@ -1394,8 +1515,11 @@ healthcareinfosecurity.com require_signed healthcareinfosecurity.com; healthcareitnews.com require_signed healthcareitnews.com; healthequity.com require_signed healthequity.com; +health.harvard.edu require_signed sendgrid.net; +healthiq.com require_signed healthiq-com.20150623.gappssmtp.com; healthjobs.com require_signed healthjobs.com; hearthandhome.com require_signed hearthandhome.com; +heartlandcharterschool.com require_signed heartlandcharterschool-com.20150623.gappssmtp.com; hellofresh.com require_signed hellofresh.com; hello.generalassemb.ly require_signed hello.generalassemb.ly; hellonomad.com require_signed hellonomad.com; @@ -1416,12 +1540,13 @@ hired.com require_signed hired.com; hive.com require_signed "hive.com,hive-com.20150623.gappssmtp.com"; hmc.edu require_signed "hmc2.onmicrosoft.com;ptr:imodules.com"; -hofstra.edu require_signed "hofstra.edu,targetx.com,hofstra1edu.onmicrosoft.com"; +hofstra.edu require_signed "hofstra.edu,targetx.com,*.targetx.com,hofstra1edu.onmicrosoft.com"; holosonics.com require_signed holosonics.ccsend.com; holts.com signed_white icontactmail1.com; // some unsigned mail from their own web server with no reverse dns not listed in their spf record homeaway.com require_signed homeaway.com; homedepot.com require_signed "homedepot.com;ptr:secureserver.net include:_spf.salesforce.com"; home-mail.sophos.com require_signed home.sophos.com; +homeshoppingworld.com require_signed homeshoppingworld-com.20150623.gappssmtp.com; hometalk.com require_signed "hometalk.com,amazonses.com,icontactmail2.com"; hometalkmedia.com require_signed hometalkusa.ccsend.com; honeywell.com require_signed honeywell.com; @@ -1433,22 +1558,29 @@ houzz.com signed_white houzz.com; // some unsigned mail via salesforce hq.acm.org require_signed acmhq.onmicrosoft.com; hsbc.com require_signed hsbc.com; +hs.email.nextdoor.com require_signed email.nextdoor.com; htallc.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; hubs.com require_signed hubs.com; hulumail.com require_signed hulumail.com; +hum.com require_signed hum.com; hungryroot.com require_signed "hungryroot.com,email.hungryroot.com"; huntingpa.com require_signed huntingpa.com; hvccpa.org require_signed hvccpa-org.20150623.gappssmtp.com; hybris.com require_signed myrandf.com; hyundaicustomerfeedback.com require_signed hyundaicustomerfeedback.com; hyundaimotors.com require_signed hyundaimotors.com; +iab.com require_signed iab.com; iamericaaction.org signed_white bounce.bluestatedigital.com; // some unsigned via bluestatedigital as well ibotta.com require_signed ibotta.com; id.apple.com require_signed id.apple.com; -idealprec.com require_signed idealprec.ccsend.com; +idealprec.com require_signed "idealprec.com,idealprec.ccsend.com"; +ident.com require_signed ident.com; // unsigned mail passes strong spf +identity.constantcontact.com require_signed identity.constantcontact.com; +identityforce.com require_signed identityforce.com; identity-morningstar.com require_signed identity-morningstar.com; identityprotection.norton.com require_signed identityprotection.norton.com; -idsa.org require_signed "*.ccsend.com"; +id.hp.com require_signed id.hp.com; +idsa.org require_signed "mailchimpapp.net,*.ccsend.com"; idscreates.com require_signed idscreates-com.20150623.gappssmtp.com; ids.ups.com require_signed ids.ups.com; // unsigned mail should pass spf -all ieee.org require_signed "ieee-org.20150623.gappssmtp.com,cmail19.com,cmail20.com,amazonses.com"; // some unsigned survey mail via confirmit.com that fails spf @@ -1460,6 +1592,7 @@ iheartmedia.com signed_white iheartmedia.onmicrosoft.com; iiw.org require_signed iiw.org; ijr.com require_signed ijr.com; +iluv.southwest.com require_signed iluv.southwest.com; imail.register.com require_signed imail.register.com; imdb.com require_signed imdb.com; imprintprojects.com require_signed imprintprojects.com; @@ -1469,17 +1602,21 @@ inbound.efax.com require_signed inbound.efax.com; // unsigned mail should pass spf -all inbox.bissell.com require_signed inbox.bissell.com; independent.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +indielite.org require_signed indielite.org; industrymarketingsolutions.com require_signed mail-202-169.rm0005.net; +industrynews.online require_signed mg.industrynews.online; infinitytools.com require_signed "infinitytools.ccsend.com,remarkety.com"; info1.networksolutions.com require_signed info1.networksolutions.com; info3.citibank.com require_signed info3.citibank.com; +info3.citi.com require_signed info3.citi.com; info4.citi.com require_signed info4.citi.com; info5.accountonline.com require_signed info5.accountonline.com; info6.accountonline.com require_signed info6.accountonline.com; info6.citi.com require_signed info6.citi.com; +info.aessuccess.org require_signed info.aessuccess.org; info.bitdefender.com require_signed info.bitdefender.com; info.brother.com require_signed info.brother.com; -info.cdw.com require_signed info.cdw.com; +info.cdw.com require_signed "cdw.com,info.cdw.com"; info.citibank.com require_signed "citibank.com,info.citibank.com"; info.citrixdelivers.com require_signed info.citrixdelivers.com; info.comenity.net require_signed info.comenity.net; @@ -1488,6 +1625,7 @@ info.key.com require_signed info.key.com; info.mountaincreek.com require_signed info.mountaincreek.com; info.ms.aa.com require_signed info.ms.aa.com; +info.nbi-sems.com require_signed info.nbi-sems.com; info.prioritypass.com require_signed info.prioritypass.com; information.nature.com require_signed information.nature.com; info.sciex.com require_signed info.sciex.com; @@ -1502,14 +1640,17 @@ inpower.ca require_signed inpower-ca.20150623.gappssmtp.com; insideapple.apple.com require_signed insideapple.apple.com; insideradio.com require_signed e2ma.net; +insightics.com require_signed sendgrid.net; // exception to sendgrid blacklist inspirato.com require_signed inspirato.com; inspire.pinterest.com require_signed inspire.pinterest.com; -inspireschools.org require_signed inspireschools-org.20150623.gappssmtp.com; +inspireschools.org require_signed "inspireschools-org.20150623.gappssmtp.com,mailchimpapp.net,amazonses.com"; +instacart.com require_signed email.instacart.com; instamed.com require_signed instamed.com; instoreaudionetwork.com require_signed instoreaudio.onmicrosoft.com; insurance.thehartford.com require_signed insurance.thehartford.com; intacct.com require_signed intacct.com; -interactive.wsj.com require_signed "interactive.wsj.com,wsj.com"; +integralads.com require_signed integralads.com; +interactive.wsj.com require_signed "wsj.com,interactive.wsj.com,cmail2.com"; interactone.com require_signed "mx-senderer-02.com,mx-senderer-03.com"; interior-specialties.com signed_white "appriver3651009419.onmicrosoft.com,smtpcorp.com"; internetbrands.com require_signed internetbrands.com; @@ -1520,6 +1661,7 @@ invidtech.com require_signed "auth.ccsend.com,zcsend.net"; invista.com signed_white "invista.com,kochind.onmicrosoft.com"; // some broken signatures from microsoft via pphosted invntree.com require_signed invntree.com; +invoicecloud.net require_signed mg.invoicecloud.com; ipipeline.com require_signed ipipeline.onmicrosoft.com; ipushtech.com require_signed pushtech.onmicrosoft.com; iriworldwide.com require_signed iriworldwide.com; @@ -1533,11 +1675,12 @@ jackseeds.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; jackthreads.com require_signed jackthreads.com; jacpac.org require_signed jacpac.ccsend.com; -jakprints.com require_signed "jakprints.com,jakprints-com.20150623"; +jakprints.com require_signed "jakprints.com,jakprints-com.20150623.gappssmtp.com"; jameco.com require_signed jameco.com; jamestaylor.com require_signed sh01.musvc.com; jamf.com require_signed "jamfsw.onmicrosoft.com,jamf.com"; jcresorts.com require_signed jcresorts.com; +jdog.com require_signed sendgrid.net; // exception to sendgrid blacklist jdrf.org signed_white jdrf.org; // some unsigned mail via convio not included in their spf record jenjudge.com require_signed emlr2.com; jerrysartarama.com require_signed jerrysartarama.com; @@ -1560,15 +1703,17 @@ johnmaxwell.com require_signed email.johnmaxwell.com; johnstonortholab.com require_signed johnstonortholab.com; joshshapiro.org signed_white bounce.bluestatedigital.com; +jsalerts.matchedjobs.com require_signed jsalerts.matchedjobs.com; jstor.org require_signed jstor.org; judsonsart.com require_signed icontactmail3.com; -justice.org require_signed justice.org; +justice.org require_signed "justice.org,sendgrid.net"; kaarmadealer.com require_signed kaarmadealer.com; kaiserhealthnews.org require_signed kff.org; kaleidescape.com require_signed kaleidescape.com; kamalaharris.org signed_white kamalaharris.org; kantar.com require_signed "ktglbuc.onmicrosoft.com,icontactmail6.com"; kantarmedia.com require_signed "kantarmedia.com,ktglbuc.onmicrosoft.com,icontactmail3.com,icontactmail6.com"; +kargo.com require_signed kargo.com; katzmedia.com require_signed "katzmedia.com,iheartmedia.onmicrosoft.com,clearchannel.com,iheartmedia.com"; kaydaly.com require_signed "kaydaly.com,bluehornet.com"; kbkg.net require_signed kbkg.net; @@ -1582,6 +1727,7 @@ kftv.com require_signed kftv.com; kik.com require_signed action.kik.com; kilo943.com require_signed kilo943-com.20150623.gappssmtp.com; +king5.com require_signed tegna.onmicrosoft.com; // mbmg vendor kingarthurflour.com signed_white kingarthurflour.com; // some unsigned mail via salesforce kingscollegeinfo.org require_signed kingscollegeinfo.org; kinsmangarden.com require_signed "commercev3.com,icontactmail2.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; @@ -1589,7 +1735,7 @@ knoll.com require_signed knoll.com; knotandrope.com require_signed "sendgrid.net,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; knowledge.onlinecompliancepanel.net require_signed knowledge.onlinecompliancepanel.net; -kofc.org require_signed "kofc.onmicrosoft.com,www-kofc.ccsend.com"; +kofc.org require_signed "kofc.onmicrosoft.com,kofc.ccsend.com,www-kofc.ccsend.com"; komenphiladelphia.org require_signed komenphiladelphia.org; kovr.com signed_white cbs.onmicrosoft.com; // unsigned mail via pphosted kpbs.org require_signed "kpbs.org,spsend.com"; @@ -1598,19 +1744,24 @@ kremp.com signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // some other unsigned mail, no spf record ksgcc.com require_signed "ksgcc.com,ksgcc.onmicrosoft.com"; kw.com require_signed kw.com; +l3harris.com require_signed l3harris.com; labcorp.com require_signed labcorp.com; laboratorytesting.com require_signed laboratorytesting.com; +labusinessjournal.com require_signed labj.onmicrosoft.com; lacitylimo.com require_signed "sendgrid.info,email-od.com,Citytransinc.onmicrosoft.com"; lacity.org require_signed lacity-org.20150623.gappssmtp.com; ladygrace.com require_signed ladygrace.com; lakearrowheadchamber.com signed_white lakearrowhead.ccsend.com; // some unsigned mail via unifiedlayer.com +lamag.com require_signed lamag.com; +lamar.com require_signed lamar.com; landarq.com require_signed "landarq.com,landarq-com.20150623.gappssmtp.com"; lanierlawfirm.com require_signed "cmail19.com,cmail20.com"; laopera.org require_signed "laopera.org,laopera.onmicrosoft.com"; largeformatreview.com require_signed "amazonses.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; larryjohnsonspeaker.com require_signed priorityoneemail.com; +lastpass.com require_signed lastpass.com; latest.newsmax.com require_signed latest.newsmax.com; -latimes.com require_signed "latimes.com,nl.latimes.com"; +latimes.com require_signed "latimes.com,nl.latimes.com,caltimes.onmicrosoft.com"; latinworks.com require_signed latinworks.onmicrosoft.com; laurenpennisi.com require_signed laurenpennisi-com.20150623.gappssmtp.com law360.com require_signed "law360.com,mailings-alt.law360.com"; @@ -1623,6 +1774,7 @@ lazorlaw.com require_signed johnlazor.onmicrosoft.com; lbccc.org require_signed "lbccc.ccsend.com,www-lbccc.ccsend.com"; lcius.com require_signed lcius.onmicrosoft.com; +leadbrite.com require_signed center.io; // curtisyb leapinglizardssmyrna.com require_signed em.secureserver.net; ledbury.com require_signed ledbury.com; ledgerwallet.com require_signed smtp.groovehq.com; @@ -1631,6 +1783,7 @@ leeshoagiehouse.com require_signed leeshoagiehouse.ccsend.com; lefbc.com require_signed lefbc.com; legalnewsupdate.com require_signed legalnewsupdate.ccsend.com; +legal-x.com require_signed legal-x.com; legrand.us require_signed grpleg.onmicrosoft.com; lehighvalleychamber.org require_signed lehighvalleychamber.ccsend.com; levinperconti.com require_signed levinperconti.onmicrosoft.com; @@ -1639,6 +1792,7 @@ lexmachina.com require_signed lexmachina.com; lexusenform.com require_signed lexusenform.com; lfw-media.com require_signed lfw-media.com; +lh1ondemand.com require_signed lh1ondemand.com; // exception to sendgrid blacklist liberty247.net require_signed liberty247.net; libertyheadlines.com require_signed libertyheadlines.com; libertymutual.com signed_white libertymutual.com; // some unsigned mail from their own servers @@ -1661,27 +1815,31 @@ lists.trialsmith.com require_signed lists.trialsmith.com // unsigned mail but it passes spf littsquality.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; liveperson.com require_signed liveperson.com; +liveramp.com require_signed sendgrid.net; // exception to sendgrid blacklist llbgroup.com require_signed "llbgroup.com,llbgrouptechsolutions.onmicrosoft.com"; llnl.gov require_signed doellnl.onmicrosoft.com; loanservicing.bankofamerica.com require_signed loanservicing.bankofamerica.com; localjobservice.com require_signed localjobservice.com; +loc.gov require_signed loc.gov; // unsigned mail passes strong spf logees.com signed_white "logees.com,logees.ccsend.com"; // some unsigned mail from their own servers that fails spf, broken sigs from their own server login.gov require_signed login.gov; logistick.com require_signed logistick.com; logmein.com require_signed logmein.com; logomark.com require_signed logomark.onmicrosoft.com; +lojistic.com require_signed lojistic.com; longbeachhonda.com require_signed "xtime.com,dealersocket.com"; loseit.com require_signed loseit.com; lovethe88.com require_signed lovethe88-com.20150623.gappssmtp.com; loweekly.com require_signed loweekly.com; +lowes.com require_signed lowes.com; loyaltyalliance.com require_signed "loyaltyalliance.com,mx-senderer-02.com,mx-senderer-03.com"; loyalty.bloomingdales.com require_signed loyalty.bloomingdales.com; loyalty.ms.aa.com require_signed loyalty.ms.aa.com; -lpl.com require_signed "lpl.com,email01.fmgsuite.com"; +lpl.com require_signed "lpl.com,email01.fmgsuite.com;include:_spf.salesforce.com"; lqa.com require_signed cp20.com; lrb.co.uk require_signed lrb.co.uk; l.soma.com require_signed l.soma.com; -lsu.edu require_signed lsu.edu; // unsigned, but should pass strong spf +lsu.edu require_signed lsu.edu; // unsigned mail passes strong spf ltsc.ucsb.edu require_signed ltsc.ucsb.edu; lucidchart.com require_signed lucidchart.com; luv.southwest.com require_signed luv.southwest.com; @@ -1702,13 +1860,20 @@ mag.southernliving.com require_signed mag.southernliving.com; mail-1.bizjournals.com require_signed bizjournals.com; mail1.wellsfargo.com require_signed mail1.wellsfargo.com; +mail2.disneyplus.com require_signed mail2.disneyplus.com; mail2.gofarrewards.wellsfargo.com require_signed mail2.gofarrewards.wellsfargo.com; mail2.henrystewartpublications.com require_signed mail2.henrystewartpublications.com; mail2.wellsfargo.com require_signed mail2.wellsfargo.com; mail3.ams-cc.com require_signed ams-cc.com; +mail3.creditkarma.com require_signed mail.creditkarma.com; +mail4.creditkarma.com require_signed mail.creditkarma.com; mail5.avvo.com require_signed mail5.avvo.com; +mail5.creditkarma.com require_signed mail.creditkarma.com; +mail6.creditkarma.com require_signed mail.creditkarma.com; mail7.creditkarma.com require_signed mail.creditkarma.com; +mail8.creditkarma.com require_signed mail.creditkarma.com; mail.accounts.autodesk.com require_signed "email.accounts.autodesk.com,identity.autodesk.com"; +mail.aopa.org require_signed mail.aopa.org; mail.authorize.net require_signed mail.authorize.net; mail.barnesandnoble.com require_signed "mail.barnesandnoble.com,bounceexchange.com"; mail.bloombergbusiness.com require_signed mail.bloombergbusiness.com; @@ -1722,21 +1887,25 @@ mail.crateandbarrel.com require_signed mail.crateandbarrel.com; mail.digiday.com require_signed mail.digiday.com; mail.disneydestinations.com require_signed mail.disneydestinations.com; +mail.disneyplus.com require_signed mail.disneyplus.com; mail.efax.com require_signed mail.efax.com; // unsigned mail should pass spf ~all mail.elsevier.com require_signed mail.elsevier.com; mailer.birchbox.com require_signed mailer.birchbox.com; mailer.box.com require_signed box.com; mailer.cheaptickets.com require_signed mailer.cheaptickets.com; mailer.netflix.com require_signed netflix.com; +mailer.procurify.com require_signed procurify.com; // payments for diane mailer.shopify.com require_signed shopify.com; -mail.etsy.com require_signed mail.etsy.com; +mail.etsy.com require_signed "etsy.com,mail.etsy.com;ptr:etsy.com ptr:mailjet.com"; mail.eviteideas.com require_signed mail.eviteideas.com; mail.farmers.com require_signed mail.farmers.com; mail.feeln.com require_signed mail.feeln.com; mail.fidelity.com require_signed mail.fidelity.com; +mail.firstbankcard.com require_signed mail.firstbankcard.com; mail.glassdoor.com require_signed mail.glassdoor.com; mail.goodreads.com require_signed goodreads.com; mail.hbonow.com require_signed mail.hbonow.com; +mail.health.harvard.edu require_signed health.harvard.edu; mailhost.docuhost-net.com require_signed mailhost.docuhost-net.com; mail.hotels.com require_signed mail.hotels.com; mail.idnotify.com require_signed mail.idnotify.com; @@ -1755,9 +1924,11 @@ mail.pictureframes.com require_signed mail.pictureframes.com; mail.potterybarn.com require_signed mail.potterybarn.com; mail.potterybarnkids.com require_signed mail.potterybarnkids.com; +mail.ppi-news.com require_signed mail.ppi-news.com; mail.rejuvenation.com require_signed mail.rejuvenation.com; mail.remind.com require_signed remind.com; mailreply.selectcomfort.com require_signed mailreply.selectcomfort.com; +mail.route.com require_signed mail.route.com; mails.avg.com require_signed mails.avg.com; mail-saw.com require_signed mail-saw.com; mail.scribd.com require_signed "mail.scribd.com,bounceexchange.com"; @@ -1771,11 +1942,14 @@ mail.statefarm.com require_signed mail.statefarm.com; mail.synchronybank.com require_signed mail.synchronybank.com; mail.synchronyfinancial.com require_signed mail.synchronyfinancial.com; +mail.tdameritrade.com require_signed mail.tdameritrade.com; +mail.usdelivery.org require_signed mail.usdelivery.org; // unsigned mail passes strong spf mailva.evite.com require_signed mailva.evite.com; mail.vividseats.com require_signed mail.vividseats.com; mail.vresp.com require_signed vresp.com; mail.westelm.com require_signed mail.westelm.com; mail.whitehouse.gov require_signed mail.whitehouse.gov; +mail.wholefoodsmarket.com require_signed "mail.wholefoodsmarket.com,amazonses.com"; mail.yelp.com require_signed yelp.com; mail.zillow.com require_signed mail.zillow.com; mainewhitewater.com require_signed northcountryrivers.ccsend.com; @@ -1798,7 +1972,7 @@ marketplace.amazon.com require_signed amazon.com; marquiscapemay.com require_signed "marquiscapemay.onmicrosoft.com,auth.ccsend.com"; martindalemail.com require_signed martindalemail.com; -martindalenolo.com require_signed "martindalenolo.com,lawyers.com"; +martindalenolo.com require_signed "martindalenolo.com,lawyers.com,sendgrid.net"; marymorrissey.com require_signed marymorrissey.com; mastrocomm.com require_signed twisteddune.ccsend.com; matadornetwork.com require_signed matadornetwork.com; @@ -1811,9 +1985,10 @@ mcmorrowreports.com require_signed mcmorrowreport.ccsend.com; mcnichols.com require_signed "mcnichols-com.20150623.gappssmtp.com,bronto.com"; mcsservices.com require_signed mcsservicesinc.onmicrosoft.com; +md-hq.com require_signed md-hq.com; mdvip.com require_signed mdvip.com; meainfo.org require_signed meainfo.org; -media-blasters.com require_signed media-blasters-com.20150623.gappssmtp.com; +media-blasters.com require_signed "media-blasters-com.20150623.gappssmtp.com;ptr:google.com"; mediabrains.com require_signed mediabrains.com; mediaexperts.com require_signed mediaexpert.onmicrosoft.com; media.ieee.org require_signed media.ieee.org; @@ -1836,6 +2011,7 @@ members.privatecolleges.com require_signed members.privatecolleges.com; member.starwoodhotelsemail.com require_signed member.starwoodhotelsemail.com; members.wayfair.com require_signed members.wayfair.com; +membrasinlife.com require_signed rechargeapps.com; menard.messages1.com require_signed menard.messages1.com; mentor-protege.net require_signed 1pointemail.net; meraki.net require_signed meraki.net; @@ -1845,7 +2021,7 @@ message.bbt.com require_signed message.bbt.com; message.fedex.com require_signed message.fedex.com; message.merrilledge.com require_signed message.merrilledge.com; -messages.autotrader.com require_signed messages.autotrader.com; +messages.autotrader.com require_signed "messages.autotrader.com,gigya-raas.com;ptr:sparkpostmail.com"; messages.cancer.org require_signed messages.cancer.org; message.scholastic.com require_signed message.scholastic.com; messages.clippers.com require_signed clippers.com; @@ -1859,7 +2035,7 @@ messages.squareup.com require_signed "messages.squareup.com,amazonses.com"; messages.webmd.com require_signed messages.webmd.com; message.wine.com require_signed message.wine.com; -messaging.squareup.com require_signed "messaging.squareup.com,amazonses.com"; +messaging.squareup.com require_signed messaging.squareup.com; messaging.usnews.com require_signed messaging.usnews.com; messaging.yelp.com require_signed yelp.com; messaging.zoosk.com require_signed messaging.zoosk.com; @@ -1869,12 +2045,14 @@ mg.hadco-metal.com signed_white mg.hadco-metal.com; // unsigned via impactia.com mgmresorts.com require_signed mgmresorts.com; mg.starbucks.com require_signed mg.starbucks.com; +mhelp.co require_signed "mhelp.co;include:sendgrid.net"; // sweeps luck chimney, broken dkim signature, but arrives via sendgrid mholland.com require_signed mhollandco.onmicrosoft.com; mic.com require_signed mic.com; michaelkorsemail.com require_signed michaelkorsemail.com; microcenterinsider.com require_signed microcenterinsider.com; microsoft.com require_signed microsoft.com; microsoftonline.com require_signed microsoftonline.com; +microsoftstoreemail.com require_signed "email.microsoftemail.com,microsoftstoreemail.com"; midjerseychamber.org require_signed "*.ccsend.com"; mileageplusshoppingnews.com require_signed mileageplusshoppingnews.com; mindbodygreen.com require_signed mindbodygreen.com; @@ -1885,33 +2063,40 @@ minime.nsta.org require_signed minime.nsta.org; minnesotavikingsemail.com require_signed minnesotavikingsemail.com; miraclesuit.com require_signed "miraclesuit.com,amazonses.com"; +mkt.latimes.com require_signed mkt.latimes.com; mlb.com require_signed majorleaguebaseball.onmicrosoft.com; ml.com require_signed ct-mail.ml.com; mlivenyc.com require_signed cvent-planner.com; -mmaglobal.com require_signed mmaglobal.com; +mmaglobal.com require_signed "mmaglobal.com,mailchimpapp.net"; m.mail.coursera.org require_signed m.mail.coursera.org; mmsonline.com require_signed mmsonline.com; mms-updates.com require_signed mms-updates.com; moasis.com require_signed "moasis-com.20150623.gappssmtp.com,mailer3.zohocrm.com"; mobileair.com require_signed tiogahvac.onmicrosoft.com; +mobilelinkgen.com require_signed mobilelinkgen.com; // exception to sendgrid blacklist mobiletechinc.com require_signed mobiletechinc.onmicrosoft.com; mobivity.com require_signed mobivity.com; mobvious.media require_signed "mobvious.media,mailchimpapp.net"; +modbee.com require_signed modbee.com; +modernblaze.com require_signed "reamaze.com,modernblaze-com.20150623.gappssmtp.com"; modernmsg.com require_signed "modernmsg.com,delivery.customeriomail.com"; moes.com require_signed email.punchh.com; momentumdash.com require_signed momentumdash.com; momentummgt.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; momscleanairforce.org require_signed server8839.e-activist.com; +monday.com require_signed monday.com; monotype.com require_signed monotype.com; monster.com signed_white monster.com; // some unsigned mail via mailsorter.be.tmpw.net monsterequip.com require_signed icontactmail6.com; monsterscooterparts.com require_signed monsterscooterparts.com; +montereyjazzfestival.org require_signed "auth.ccsend.com,mailchimpapp.net,bloomerang-mail.com"; morning7.theskimm.com require_signed morning7.theskimm.com; morrishabitat.org require_signed morrishabitat.ccsend.com; mortgagebankamerica.com require_signed emarketfocus.com; mosacks.com require_signed mg.mosacks.com; mosaic.buzz require_signed mosaic728.onmicrosoft.com; movavi.com require_signed "mandrillapp.com,mailchimpapp.net,movavi.com"; +moveo.com signed_white "moveo.com;ptr:moveo.com"; // unsigned mail, no spf record so we create one moveon.org require_signed list.moveon.org; movies.fandango.com require_signed movies.fandango.com; movies.fandangonow.com require_signed movies.fandangonow.com; @@ -1931,17 +2116,19 @@ mtbopinions.com require_signed mtbopinions.com; muckfestms.com require_signed muckfestms.com; multibriefs.com require_signed multibriefs.com; +multiview.com require_signed multiview.com; murphy4nj.com require_signed "murphy4nj-com.20150623.gappssmtp.com,bounce.bluestatedigital.com"; murphyforflorida.com signed_white bounce.bluestatedigital.com; musicacademy.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; musictoday.com require_signed "mg.musictoday.com,musictoday.com"; musictogether.com signed_white musictogether.ccsend.com; // some unsigned mail via mail.musictogether.com +mvmediasales.com require_signed "mvmediasales.com,sendgrid.me"; mvsend.com require_signed mvsend.com; mxtoolbox.com require_signed mxtoolbox.com; myamextravel.com require_signed myamextravel.com; my.ba.com require_signed my.ba.com; mybbb.org require_signed "mybbb.org,auth.ccsend.com"; -mycase.com require_signed "mycase.com,mycase-com.20150623.gappssmtp.com;include:_spf.salesforce.com"; +mycase.com require_signed "mycase.com,mycase-com.20150623.gappssmtp.com;ptr:zuora.com include:_spf.salesforce.com"; my.containerstore.com require_signed my.containerstore.com; myddi.com require_signed myddi.com; myemma.com require_signed myemma.com; @@ -1957,7 +2144,9 @@ myphillypark.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; mypromosupport.com require_signed mypromosupport.com; myrandf.com require_signed myrandf.com; +myschoolaccountnotifications.com require_signed myschoolaccountnotifications.com; myschoolemails.com require_signed myschoolemails.com; +my.smartvault.com require_signed my.smartvault.com; my.store-emails.com require_signed my.store-emails.com; mystubhub.com require_signed mystubhub.com; na.email.aa.com require_signed na.email.aa.com; @@ -2001,14 +2190,15 @@ news.alibris.com require_signed news.alibris.com; newsamerica.com require_signed newsamerica-com.20150623.gappssmtp.com; news.bisnow.com require_signed news.bisnow.com; -news.bodybuilding.com require_signed news.bodybuilding.com; +news.bodybuilding.com require_signed "news.bodybuilding.com,bodybuilding.com"; news.classiccarrestorationclub.com require_signed news.classiccarrestorationclub.com; news.conservativeintel.com require_signed news.conservativeintel.com; news.dbr.com require_signed cecollect.com; news.gucci.com require_signed "news.gucci.com,contactlab.it"; news.healthylifestylearena.com require_signed news.healthylifestylearena.com; -news.hellofresh.com require_signed news.hellofresh.com; +news.hellofresh.com require_signed "news.hellofresh.com,sendgrid.net"; news.hickoryfarms.com require_signed news.hickoryfarms.com; +news.law require_signed mailchimpapp.net; newsletter.247sports.com require_signed newsletter.247sports.com; newsletter.gearbest.com require_signed newsletter.gearbest.com; newsletter.movietickets.email require_signed newsletter.movietickets.email; @@ -2039,15 +2229,19 @@ nextdayflyers.com require_signed nextdayflyers.com; nfib.org require_signed "nfib.org;include:_spf.salesforce.com"; nfibweekly.bulletinmedia.com require_signed bulletinmedia.com; +nhm.org require_signed nhm-org.20150623.gappssmtp.com; nice.com require_signed nice.com; nickeygregory.com require_signed nickeygregory-com.20150623.gappssmtp.com; -nielsen.com require_signed "nielsen-com.20150623.gappssmtp.com,sendgrid.net;ptr:nielsenmedia.com"; +nielsen.com require_signed "nielsen-com.20150623.gappssmtp.com,sendgrid.net,mktomail.com;ptr:nielsenmedia.com include:_spf.salesforce.com"; nielsen-email.com require_signed nielsen-email.com; nisolo.com require_signed nisolo.com; njbiz.com require_signed "journalpub1.onmicrosoft.com,njbiz.com"; njsba.com signed_white "njsba.com,bluehornet.com"; // some broken signatures from bluehornet +njstart.gov require_signed mail.njstart.gov; nl.neuralit.com require_signed nl.neuralit.com; +nl.npr.org require_signed nl.npr.org; nmajh.org require_signed nmajh.ccsend.com; +nmk.independentinc.com require_signed nmk.independentinc.com; nmk.printegra.com require_signed nmk.printegra.com; nmss.org require_signed "muckfestms.com,mta-bbcspool.convio.net"; noozhawk.com require_signed noozhawk.com; @@ -2058,10 +2252,12 @@ noreply.email.carfax.com require_signed email.carfax.com; noreply.org signed_black sendgrid.net; // apple support scam noreply.stockwatch.com require_signed noreply.stockwatch.com; +northampton.edu require_signed nacc.onmicrosoft.com; // allow bounces northcountryrivers.com require_signed northcountryrivers.ccsend.com; northlightcolor.com require_signed northlightcolor.ccsend.com; -northwestern.edu require_signed iwsend.com; +northwestern.edu require_signed "iwsend.com,mktomail.com"; notices.rei.com require_signed notices.rei.com; +noticiasdepanama.com require_signed mailchimpapp.net; notification.capitalone.com require_signed notification.capitalone.com notification.intuit.com require_signed notification.intuit.com; notifications.gmfinancial.com require_signed notifications.gmfinancial.com; @@ -2079,8 +2275,10 @@ nrailafrontlines.com require_signed nrailafrontlines.com; nrdc.org require_signed nrdc1.onmicrosoft.com; nsbaadvocate.com require_signed mmsend.com; -ntlpartner.com require_signed "*.getresponse.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +n.skinstore.com require_signed n.skinstore.com; +ntlpartner.com require_signed "amazonses.com,*.getresponse.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; nvie.nevada.edu require_signed nevadaie.ccsend.com; +nychhc.org require_signed nychhc.org; nyiad.edu require_signed icontactmail1.com; nytimes.com signed_white "nytimes.com,nytimes-com.20150623.gappssmtp.com"; // some unsigned mail via navisite.net not listed in their spf record oaktreecapital.com require_signed oaktreecapital.com; @@ -2111,6 +2309,7 @@ oldnavy.com require_signed oldnavy.com; olmcatholicschool.com require_signed "olmcatholicschool-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; olmrcs.com require_signed olmrcs-com.20150623.gappssmtp.com; +om.cynopsis.com require_signed om.cynopsis.com; omegamoulding.com signed_white omega-moulding-company.ccsend.com; // unsigned mail from their own servers, broken spf record so no fallback online.att-mail.com require_signed online.att-mail.com; onlineaudiotraining.com require_signed onlineaudiotraining.com; @@ -2130,9 +2329,11 @@ optx2020.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; orastudios.com require_signed orastudios.com; orbuscompany.com require_signed orbuscompany.onmicrosoft.com; -orbus.com require_signed "orbuscompany.onmicrosoft.com,orbus.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +orbus.com require_signed "orbus.com,orbuscompany.onmicrosoft.com,orbus.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +order.homedepot.com require_signed order.homedepot.com; order.potterybarnkids.com require_signed order.potterybarnkids.com; orders.homedepot.com require_signed orders.homedepot.com; +orders.truevalue.com require_signed sendgrid.net; // exception to sendgrid blacklist order.williams-sonoma.com require_signed order.williams-sonoma.com; oriphe.com require_signed veryvp.net; os-email.com require_signed os-email.com; @@ -2142,6 +2343,7 @@ ottolearn.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; ourrevolution.com require_signed ourrevolution.com; ourtime.com require_signed ourtime.com; +ourweekly.com require_signed ourweekly-com.20150623.gappssmtp.com; outdoorfest.com require_signed outdoorfest.com; outfrontmedia.com require_signed "cbsoa.onmicrosoft.com,auth.ccsend.com"; outlooknewspapers.com require_signed outlooknewspapers.onmicrosoft.com; @@ -2157,13 +2359,15 @@ pacific.edu require_signed "imodules.com,bluehornet.com"; pacificmachinetools.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; pacmail.em.marketinghq.net require_signed pacmail.em.marketinghq.net; +pa.gov signed_white "pa.gov,auth.ccsend.com;ptr:pa.gov" // pa.gov employer list paintingwithatwist.com require_signed paintingwithatwist-com.20150623.gappssmtp.com; paintsquare.com require_signed paintsquare.com; palazzodelsol.com require_signed icontactmail1.com; +palazzonyc.com require_signed auth.ccsend.com; palimountain.com require_signed palimountain.onmicrosoft.com; palmislandcaribbean.com require_signed zmaildirect.com; paloma.washingtonpost.com require_signed paloma.washingtonpost.com; -pandora.com require_signed "pandora.com,sg.pandora.com"; +pandora.com require_signed "pandora.com,sg.pandora.com;ptr:oraclecloud.com"; panerabreadnews.com require_signed panerabreadnews.com; pangeabuilders.com require_signed pangeabuilders.com; panitchlaw.com require_signed panitchlaw.onmicrosoft.com; @@ -2172,13 +2376,15 @@ parallels-universe.com require_signed parallels-universe.com; paramountsign.com require_signed "email.shopvox.com,paramountsign-com.20150623.gappssmtp.com" parcelpending.com require_signed parcelpending.com; +parchment.com require_signed parchment.com; parkrideflyusa.com require_signed "yo155.com,publicaster.com,bsftransmit7.com"; partners.woodsmith.com require_signed partners.woodsmith.com; partsgeek.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com,partsgeek.ccsend.com"; pasadenaindependent.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; -pasadenarose.com require_signed "pasadenarose-com.20150623.gappssmtp.com,*.ccsend.com,*.hubspotemail.net"; +pasadenarose.com require_signed "pasadenarose-com.20150623.gappssmtp.com,*.ccsend.com,*.hubspotemail.net,*.hubspot.com"; passyunk.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; pastorrick.com require_signed bluehornet.com; +patch.com require_signed patch.com; patientconnect365.com require_signed patientconnect365.com; patients.pgsurveying.com require_signed patients.pgsurveying.com; patreasury.gov require_signed patreasury.gov; @@ -2187,6 +2393,7 @@ pay.amazon.com require_signed amazon.com; paychex.com require_signed paychex.com; paylocity.com require_signed paylocity.com; +paymentdepot.com require_signed chargify.com; paypal.com require_signed paypal.com; payproglobal.com require_signed email.payproglobal.com; payrollcentric.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com,em.evolutionhcm.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net;ptr:shspma.com"; @@ -2199,9 +2406,11 @@ peakhourapp.com require_signed "peakhourapp-com.20150623.gappssmtp,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; pearison.com require_signed pearison.onmicrosoft.com; peavit.com require_signed netorgft2525885.onmicrosoft.com; +peco.com require_signed sendgrid.net; // exception to sendgrid blacklist pemail.lq.com require_signed pemail.lq.com; pennfuture.org require_signed salsalabs.org; pennockins.com require_signed pennockins.ccsend.com; +pennstateoffice365.onmicrosoft.com require_signed pennstateoffice365.onmicrosoft.com; // allow bounces pennsylvanialotteryemail.com require_signed pennsylvanialotteryemail.com; pennsys.com signed_white quosal.com; // some unsigned mail penske.com require_signed penske.com; @@ -2222,7 +2431,7 @@ phila.gov signed_white "phila.onmicrosoft.com,auth.ccsend.com"; // unsigned via exacttarget not listed in their spf record philamuseum.org signed_white "cmail19.com,cmail20.com"; // some unsigned mail via outlook philly.com require_signed philly.com; -phillyfitmagazine.com require_signed phillyfit.ccsend.com; +phillyfitmagazine.com require_signed "phillyfit.ccsend.com,aweber.com"; phillyleagues.com require_signed phillyleagues.ccsend.com; phillynewssubscriptionservices.com require_signed phillynewssubscriptionservices.com; phillypaws.org require_signed icontactmail9.com; @@ -2230,10 +2439,10 @@ phillytrib.com require_signed phillytrib.com; philmontcc.org require_signed philmontcc.org; philorch.org require_signed philorch.org; -phone.com require_signed "phone.com;ptr:phone.com"; // unsigned mail, but passes strong spf +phone.com require_signed "phone.com;ptr:phone.com ptr:amazonses.com"; photoemail.walgreens.com require_signed photoemail.walgreens.com; phs.org require_signed phs.org; -physiqonomics.com require_signed "ckmail4.com,*.convertkit.com"; +physiqonomics.com require_signed "ckmail4.com,*.convertkit.com,*.ckdlv.net;ptr:convertkit.com"; piab.com require_signed piab.com; pianet.org require_signed "moon-ray.com,mmsend.com"; pika-energy.com require_signed pika-energy-com.20150623.gappssmtp.com; @@ -2241,12 +2450,16 @@ pimhendriksen.com require_signed emlr2.com; pinebrookroasters.com require_signed netorgft1374413.onmicrosoft.com; pipmag.com require_signed pipmag.com; +pkckenya.com require_signed pkckenya.com; plaintiffsolutionscenter.com require_signed plaintiffsolutionscenter.ccsend.com; plaintiffsolutions.com require_signed thelienresolutiongroup.ccsend.com; planetcyclery.com require_signed sendgrid.net; +pluto.tv require_signed pluto.tv; // mbmg vendor pmc.com require_signed pmc.com; +pmd.media require_signed "pmd.media,pmd-media.20150623.gappssmtp.com"; pmrgi.com require_signed cvent-planner.com; pnc.com require_signed pnc.com; +podcastone.com require_signed courtsidems.onmicrosoft.com; pods.com require_signed pods.com; politico.com require_signed politico.com; politicoemail.com require_signed politicoemail.com; @@ -2257,6 +2470,7 @@ popsugar.com signed_white "popsugar.com,auth.ccsend.com"; // unsigned mail via netsuite portal.io require_signed portal-io.20150623.gappssmtp.com; poshmark.com require_signed email.poshmark.com; +post.com require_signed post.com; postergarden.com require_signed postergarden.com; powell.com require_signed powell.com; ppfa.org require_signed ppfa.org; @@ -2264,10 +2478,13 @@ preferredcfo.com require_signed preferredcfo-com.20150623.gappssmtp.com; premierenergygroup.com require_signed premierenergygroup.ccsend.com; premiergoldupdate.com require_signed premiergoldupdate.com; +premiummedia360.com require_signed premiummedia360.com; premium.shiftdailynews.com require_signed premium.shiftdailynews.com; premiumstore.com require_signed premiumstore.com; +prepressproofs.com require_signed eoncode.com; presscorp.org require_signed presscorp.org; primalsourcenews.com require_signed primalsourcenews.com; +primera.com require_signed primera.com; princetheater.org signed_white "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; printavo.com require_signed printavo.com; printmediamn.com require_signed northlightcolor.ccsend.com; @@ -2280,7 +2497,9 @@ productionmachining.com require_signed productionmachining.com; progmechs.com require_signed netorg1358023.onmicrosoft.com; progressiveagent.com require_signed b2b-mail.net; +promotions.overstock.com require_signed promotions.overstock.com; proofhq.com require_signed proofhq.com; +proofreadanywhere.com require_signed "proofreadanywhere.com,sendgrid.net"; prop.trulia.com require_signed prop.trulia.com; prospecthillco.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; protradertoday.com require_signed protradertoday.com; @@ -2291,6 +2510,7 @@ p.spiritairlines.com require_signed p.spiritairlines.com; pssl.com require_signed pssl.com; psu.edu signed_white icontactmail4.com; // some unsigned mail from their own servers with no spf txt record +ptcezpassmail.com require_signed ptcezpassmail.com; ptcommunity.com require_signed mmmm.ccsend.com; ptc.starwoodhotelsemail.com require_signed ptc.starwoodhotelsemail.com; p.tigerdirect.com require_signed p.tigerdirect.com; @@ -2313,14 +2533,16 @@ questdiagnostics.com require_signed inbound.dcm8.com; questexnetwork.com require_signed questexnetwork.com; quinnipiac-info.org require_signed quinnipiac-info.org; -quora.com require_signed "quora.com,email.quora.com"; +quora.com require_signed quora.com; quote01.email-allstate.com require_signed quote01.email-allstate.com; quotemyumbrella.com require_signed icontactmail2.com; quotient.com signed_white couponsinc.onmicrosoft.com; // some unsigned mail via salesforce racewire.com require_signed racewire.com; rackspace.com require_signed cp.rackspace.com; +radio-one.com require_signed urbanone.onmicrosoft.com; radke.co require_signed radke-co.20150623.gappssmtp.com; raise3d.freshdesk.com require_signed freshdesk.com; +raise3d.us require_signed "raise3dus.onmicrosoft.com,amazonses.com"; raleysstores.com require_signed raleysstores.com; rallypoint.com require_signed rallypoint.com; randjsc.com require_signed randjsc.onmicrosoft.com; @@ -2333,15 +2555,18 @@ rcam.target.com require_signed rcam.target.com; rcg-la.com require_signed rcg-la.ccsend.com; realage-mail.com require_signed realage-mail.com; +recordedbooks.com require_signed recordedbooks.com; recordreform.com require_signed medquest.ccsend.com; reddit.com require_signed reddit.com; redheartland.com require_signed redheartland.com; redlandstruckservice.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; redtri.com require_signed "redtri-com.20150623.gappssmtp.com,redtri.com,amazonses.com"; -refinery29.com require_signed "refinery29.com,refinery29-com.20150623.gappssmtp.com"; +refinery29.com require_signed "refinery29.com,refinery29-com.20150623.gappssmtp.com,pmta.sailthru.com"; regus.com signed_white "regus.com,regusgroupservices.onmicrosoft.com,mandrillapp.com,mailchimpapp.net"; // some unsigned mail from e-dunning rel1.aeroplan.com require_signed rel1.aeroplan.com; +relatient.net require_signed sendgrid.net; // exception to sendgrid blacklist religioussupply.com require_signed "religioussupplies.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +remarkety.com require_signed "remarkety.com,remarkety-com.20150623.gappssmtp.com"; reminder10.creditkarma.com require_signed reminder.creditkarma.com; reminder11.creditkarma.com require_signed reminder.creditkarma.com; reminder5.creditkarma.com require_signed reminder.creditkarma.com; @@ -2351,9 +2576,11 @@ reminder9.creditkarma.com require_signed reminder.creditkarma.com; reminder.honda.com require_signed reminder.honda.com; remindmemd.com require_signed remindmemd.com; +renovationbrands.com require_signed renovationbrands.com; rentalcars.com require_signed rentalcars.com; +rentcafe.com require_signed rentcafe.com; rentlooker.site require_signed amazonses.com; -rentmanager.com require_signed rentmanager.com; // unsigned, but passes strong spf +rentmanager.com require_signed rentmanager.com; // unsigned mail passes strong spf replies.charlestyrwhitt.com require_signed replies.charlestyrwhitt.com; reply1.ebay.com require_signed reply1.ebay.com; reply.boltonpac.com require_signed reply.boltonpac.com; @@ -2385,21 +2612,25 @@ richardsolomonreplies.com require_signed richardsolomonreplies.com; richmondproductions.com signed_white richmondproductions-com.20150623.gappssmtp.com; // diane@solvang rickwarren.org require_signed bluehornet.com; -rimage.com require_signed "rimagede.onmicrosoft.com,mail.wpengine.com"; // some unsigned mail passes strong spf +rightsignature.com require_signed rightsignature.com; +rimage.com require_signed "rimagede.onmicrosoft.com,mail.wpengine.com,auth.ccsend.com"; // some unsigned mail passes strong spf rimsd.k12.ca.us require_signed rimoftheworldu.onmicrosoft.com; riogrande.com require_signed riogrande.com; +ripe.net require_signed ripe.net; // spam does not pass spf check riponprinters.com require_signed riponprinters.ccsend.com; rismedia-enews.com require_signed rismedia-enews.com; rittenhousehotel.com require_signed contact-client.com; ritz-ritz.us require_signed ritz-ritz.us; +riverla.org require_signed riverla.org; rlsassociates.com require_signed icontactmail3.com; -rmsmg.com require_signed rmsmg.com; // opoc_leaking for mbmg client +rmsmg.com require_signed "rmsmg.com,mailchimpapp.net"; // opoc_leaking for mbmg client roberthalf.com signed_white roberthalf.onmicrosoft.com; // some unsigned via geninfo.com robsonforensic.com signed_white "*.shared.hubspot.com"; // unsigned mail from their barracuda servers roku.com signed_white roku.onmicrosoft.com; // unsigned billing mail via ariasystems.net not listed in their spf record roomster.com require_signed roomster.com; rosewe.com require_signed rosewe.com; roundabouttheatre.org require_signed roundabouttheatre.org; +route.com require_signed sendgrid.net; // exception to sendgrid blacklist route.monster.com require_signed monster.com; rply.b21pubs.com require_signed netatlantic.com; rrca.org require_signed rrca.ccsend.com; @@ -2442,6 +2673,7 @@ schoology.com require_signed email.schoology.com; schoox.com require_signed mail.intercom.io; sciquest.com require_signed sciquest.com; // unsigned mail passes strong spf +scng.com require_signed scng.com; scoremorerewards.com require_signed scoremorerewards.com; scotnery.com require_signed scotnery.com; scottthomasid.com require_signed scottthomasid.com; @@ -2450,20 +2682,24 @@ scoutmob.com require_signed scoutmob.com; screamervision.com require_signed screamervision-com.20150623.gappssmtp.com; scripps.com require_signed ewscripps.onmicrosoft.com; +scrippstv.com require_signed scrippstv.com; // mbmg client +scsemails.ups.com require_signed scsemails.ups.com; scup.org require_signed em.secureserver.net; scwmediasystems.com signed_white outlook.com; sdi.com require_signed sdi2.onmicrosoft.com; seatgeek.com require_signed seatgeek.com; seatme.com require_signed seatme.com; +seattleradio.com require_signed sbgi.onmicrosoft.com; secondstreet.com require_signed secondstreet.com; secure.com require_signed secure.com; // spf -all, no dmarc record securedata-trans.com require_signed mg.securedata-trans.com; secure.fraudarmorservice.com require_signed secure.fraudarmorservice.com; secure.norton.com require_signed secure.norton.com; -secureserver.net require_signed em.secureserver.net; +secureserver.net require_signed "em.secureserver.net;ptr:tipalti.com"; // unsigned mail via tipalti security.co.uk require_signed security.co.uk; // unsigned mail should pass spf -all selectmedical.com require_signed selectmedical.com; -sellerlabs.com require_signed "sellerlabs.com,*.acemsrvb.com"; +seller.etsy.com require_signed seller.etsy.com; // exception to sendgrid blacklist +sellerlabs.com require_signed "sellerlabs.com,*.acemsrvb.com,*.acemsd3.com,*.acemsd4.com,*.acemsd5.com"; send.grammarly.com require_signed send.grammarly.com; sendtax.hrblock.com require_signed sendtax.hrblock.com; sennheiser.com require_signed sennheiseroffice365.onmicrosoft.com; @@ -2492,7 +2728,10 @@ sgia.org require_signed "sgia.org,*.hubspotemail.net"; shadesoflight.com require_signed shadesoflight.com; shapingahealthylife.com require_signed weebly.com; +shapiro.com require_signed shapiro.com; shapiro.secureemailportal.com require_signed secureemailportal.com; +share.iheartmedia.com require_signed share.iheartmedia.com; +sharkninja.com require_signed sendgrid.net; // exception to sendgrid blacklist shenghuatec.com require_signed "shenghuatec.com;ptr:qq.com"; // unsigned mail, whitelisted via qq shermanstravel.com require_signed shermanstravel.com; shipstation.com require_signed shipstation.com; @@ -2503,7 +2742,9 @@ shop.c21stores.com require_signed shop.c21stores.com; shopcandelabra.com require_signed shopcandelabra.ccsend.com; shopdeluxe.com require_signed deluxe.onmicrosoft.com; +shophelp.org require_signed sendgrid.net; // exception to sendgrid blacklist shopify.com require_signed "shopify.com,zendesk.com,*.hubspot.com,mktdns.com"; +shop.josbank.com require_signed shop.josbank.com; shop.newbalance.com require_signed shop.newbalance.com; shoppermarketing.ims-stats.com require_signed shoppermarketing.ims-stats.com; shopping.hammacher.com require_signed "shopping.hammacher.com,email.triggermail.io"; @@ -2519,10 +2760,15 @@ signaturehardware.com require_signed signaturehardware.com; signnow.com require_signed signnow.com; signprosystems.com require_signed orbus.ccsend.com; +signupforebill.com require_signed signupforebill.com; +signzoneinc.com require_signed "signzoneinc.com,signzoneinc.onmicrosoft.com;ptr:mimecast.com ptr:iphmx.com"; silentmessages.com require_signed icontactmail1.com; +silversneakers.com require_signed silversneakers.com; simon.com require_signed simon.com; +simprosys.com require_signed "simprosys.com,simprosys-com.20150623.gappssmtp.com"; sircon.com require_signed vertafore.onmicrosoft.com; siriusxm.com require_signed siriusradio.onmicrosoft.com; +siteimpact.com require_signed "siteimpact.onmicrosoft.com,auth.ccsend.com"; sixtyfourmusic.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; sjbde.org require_signed sjbde-org.20150623.gappssmtp.com; s.jcpenney.com require_signed s.jcpenney.com; @@ -2532,6 +2778,7 @@ skillshare.com require_signed skillshare.com; skillsurvey.com require_signed skillsurvey.com; skuvault.com require_signed skuvault.com; +skyviewsat.com require_signed skyviewsat.onmicrosoft.com; slack.com require_signed slack.com; slinfo.pptsend02.com require_signed slinfo.pptsend02.com; slnews.pptsend02.com require_signed slnews.pptsend02.com; @@ -2554,8 +2801,11 @@ socialsecurityworks.org require_signed sg.actionnetwork.org; societyforscience-email.com require_signed societyforscience-email.com; socksaddict.com require_signed bronto.com; +sogtlaw.com require_signed "sogtlaw.com,auth.ccsend.com"; // unsigned mail passes strong spf soldierfield.net require_signed icontactmail2.com; +solvang-conservatory.org require_signed solvang-conservatory.org; sony.com signed_white sony.onmicrosoft.com; // some unsigned mail via lightpath +sophiainstitute.com require_signed "sophiainstitute.com,mailchimpapp.net"; sos.ca.gov require_signed "californiagold.onmicrosoft.com,auth.ccsend.com"; soul-cycle.com require_signed e2ma.net; soundcloud.com require_signed soundcloud.com; @@ -2563,8 +2813,10 @@ sourceone.nazdar.com require_signed reachmail.net; sova.com require_signed sova.ccsend.com; sovos.com signed_white sovos.com; // some unsigned mail via ms outlook +spaces.hightailmail.com require_signed yousendit.com; specialolympics.org signed_white bounce.bluestatedigital.com; specialty-freight.com require_signed specialty-freight.com; +spe.sony.com require_signed sony.onmicrosoft.com; spglobal.com require_signed spglobal.com; spiceworks.com require_signed spiceworks.com; spie.org require_signed spieorg.onmicrosoft.com; @@ -2578,6 +2830,7 @@ springeronline.com require_signed springeronline.com; sprint.delivery.net require_signed sprint.delivery.net; squarespace.com require_signed squarespace.com; +squarespace.info require_signed squarespace.info; squaretrade.com require_signed squaretrade.com; ssa.gov require_signed ssa.gov; ssmhealth.com require_signed ssmhealth.onmicrosoft.com; @@ -2591,17 +2844,19 @@ staplesadvantage.com require_signed "staplesadvantage.com,yotpo.com"; staples.com signed_white "ussicorp5.onmicrosoft.com,mktroute.com"; // some unsigned mail via salesforce statefarminfo.com require_signed statefarminfo.com; -state.gov require_signed state.gov; +state.gov require_signed "state.gov,mailchimpapp.net"; state.mn.us require_signed mn365.onmicrosoft.com; statnews.com require_signed "statnews.com,statnews-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +statuspage.io require_signed sendgrid.net; steeleassetmanagement.net require_signed gmail.com; -steelforge.com require_signed b2b-mail.net; +steelforge.com require_signed "steelforge.com,b2b-mail.net"; sterlinglimoservice.com require_signed "aro365516309.onmicrosoft.com,limoemailmarketing.com"; stjstr.org require_signed "stjstr-org.20150623.gappssmtp.com,mystudentsprogress.com"; stonybrook-u.org require_signed stonybrook-u.org; store.aabacosmallbusiness.com require_signed yahoo.com; stores.lordandtaylor.com require_signed stores.lordandtaylor.com; store.yahoo.com require_signed yahoo.com; +streamyard.com require_signed "streamyard.com,dripemail2.com"; stringacademyofwisconsin.org require_signed panthers.onmicrosoft.com; stripe.com require_signed stripe.com; strongmail.cfmvmail.com require_signed strongmail.cfmvmail.com; @@ -2617,7 +2872,7 @@ suntrust.com require_signed suntrust.com; superbrightleds.com require_signed "superbrightleds.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; superflypresents.com signed_white superflypresents.com; // also from mailchimp, not listed in their spf record -superior-phs.com require_signed superior-phs.ccsend.com; +superior-phs.com require_signed "superior-phs.com,superior-phs.ccsend.com;ptr:shspma.com"; supermoon.com require_signed supermoonla.onmicrosoft.com; support.com signed_black sendgrid.net; // apple support scam support.facebook.com require_signed support.facebook.com; @@ -2625,6 +2880,7 @@ support.yellowstone.org require_signed support.yellowstone.org; support.zappos.com require_signed zappos.com; surgeconsultantgroup.com require_signed surgeconsultantgroup-com.20150623.gappssmtp.com; +s.usa.experian.com require_signed s.usa.experian.com; susquis.com require_signed spsend.com; sustainablebrands.com require_signed sustainablebrands.com; svemail.evesaddiction.com require_signed svemail.evesaddiction.com; @@ -2647,6 +2903,7 @@ tabshred.com require_signed tabshred.com; talend.com require_signed talend.com; talentsmartnewsletter.com require_signed email.talentsmartnewsletter.com; +talkmatch.com require_signed talkmatch.com; target-reporting.net require_signed email.broadcastsavings.com; // dsgcreative tasc.tasconline.com require_signed lh1ondemand.com; tasmarketing.com require_signed tasmarketing.ccsend.com; @@ -2655,6 +2912,7 @@ taxformprinter.com require_signed taxformprinter.com; taxpracticepro.com require_signed taxpracticepro.com; taxprofessionalsresource.net require_signed taxprofessionalsresource.net; +tcncountry.com require_signed tcncountry-com.20150623.gappssmtp.com; team2.targetmarketingmag.com require_signed team2.targetmarketingmag.com; teamgantt.com require_signed notifications.teamgantt.com; teamwork.com require_signed teamwork.com; @@ -2664,7 +2922,9 @@ teapartypoliticsnews.com require_signed teapartypoliticsnews.com; techforless-alerts.com require_signed techforless-alerts.com; t.e.freepeople.com require_signed t.e.freepeople.com; +tegna.com require_signed tegna.onmicrosoft.com; telescopecasual.com require_signed telescope.onmicrosoft.com; +tenanthandbooks.com require_signed tenanthandbooks.com; tennettmfg.com require_signed tennettmfg.com; tenthousandvillages.com require_signed tenthousandvillages.com; terravidahc.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; @@ -2681,13 +2941,17 @@ the-citizenry.com require_signed "the-citizenry.com,shopify.com,delivery.klaviyomail.com"; thedailygrind.news require_signed thedailygrind.news; the-efa.org require_signed "the-efa.org,the-efa.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +thefarmersdog.com require_signed thefarmersdog.com; +thefightmag.com require_signed "thefightmag.com;ptr:lunarbreeze.com"; // unsigned mail passes altered spf thefisherman.com require_signed thefisherman.ccsend.com; +thegeneral.com require_signed "amfam.onmicrosoft.com;ptr:mimecast.com"; thegovconadvisors.com require_signed reachmail.net; thegramlist.com require_signed "thegramlist-com.20150623.gappssmtp.com,sendgrid.me,mailchimpapp.net"; thehotviolinist.com require_signed "ck.thehotviolinist.com,ckmail4.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; thejurylab.com require_signed icontactmail1.com; thelooploft.com require_signed thelooploft.com; themagnetgroup.com require_signed themagnetgroup.com; +themany.com require_signed themany-com.20150623.gappssmtp.c themichigancatholicchoir.org require_signed papadantravel.com; theneed2know.com signed_white theneed2know.com; // signing key dropped from dns, clever thenobleflame.com require_signed thenobleflame.com; @@ -2698,6 +2962,7 @@ theshadestore.com require_signed theshadestore.com; thesoccerwire.com require_signed hummersport.ccsend.com; thesymphony.org require_signed thesymphony.org; +thetollroads.com require_signed thetollroads.com; thetrustadvisor.com require_signed thetrustadvisor.com; theupsstore.com require_signed "theupsstore.com,tupssfran.onmicrosoft.com,mailgun.signpost.com"; thewarmingstore.com require_signed icontactmail1.com; @@ -2717,15 +2982,18 @@ thrivemarket.com require_signed thrivemarket.com; ticketfly.com require_signed ticketfly.com; ticketleap.com require_signed "ticketleap.com,amazonses.com"; -ticketmaster.com require_signed ticketmaster.com; +ticketmaster.com require_signed "ticketmaster.com,sendgrid.net"; tickets.rugbyworldcup.com require_signed tickets.rugbyworldcup.com; tidio.net require_signed "tidio.net,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; tieivote.com require_signed "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; timeout.com require_signed timeout-com.20150623.gappssmtp.com; +timetrade.com require_signed "timetrade.com,signer sendgrid.net"; +tinuiti.com require_signed "tinuiti.com;ptr:intacct.com"; tiogahvac.com require_signed tiogahvac.onmicrosoft.com; titanemail.com require_signed "titanemail-com.20150623.gappssmtp.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; t.kohls.com require_signed t.kohls.com; t.mail.coursera.org require_signed t.mail.coursera.org; +tmediasales.com require_signed kdoc.onmicrosoft.com; tm.vistaprint.com require_signed tm.vistaprint.com; tomarind.com require_signed "netorgft1471273.onmicrosoft.com,tomarind.ccsend.com"; tom.com require_signed tom.com; // unsigned mail should pass spf -all @@ -2733,15 +3001,17 @@ toolsource.com require_signed yahoo.com; toomeyforsenate.com require_signed toomeyforsenate.com; toomey.senate.gov require_signed senate.gov; -touchstonehomeproducts.com signed_white "yahoo.com,auth.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +touchstonehomeproducts.com signed_white "shopifyemail.com,yahoo.com,auth.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; tower90230.com require_signed tower90230.onmicrosoft.com; townhallmail.com require_signed townhallmail.com; trade.gov require_signed trade.gov; traillink.com require_signed traillink.com; trainingmag.com require_signed "*.n-email5.net,*.n-email.net" +transactional.cnn.com require_signed transactional.cnn.com; transactisiq.com require_signed transactisiq.com; trans.duluthtradingemail.com require_signed trans.duluthtradingemail.com; transferwise.com require_signed transferwise.com; +transparency-amazon.com require_signed transparency-amazon.com; traveloni.com require_signed "traveloni.com,traveloni.ccsend.com"; travel-services.americanexpress.com require_signed travel-services.americanexpress.com; travismanion.org require_signed "travismanion.org,omktmail2.com,icontactmail9.com"; @@ -2750,11 +3020,12 @@ trello.com require_signed trello.com; trendhunter.com require_signed trendhunter.ccsend.com; trendmicro.com require_signed trendmicro.com; -trialguides.com require_signed infusionmail.com; +trialguides.com require_signed "infusionmail.com,mktomail.com,*.klaviyomail.com"; tribalworldwide.com require_signed ddbnewyork.onmicrosoft.com; tridentadvisors.com signed_white tridentadvisors.onmicrosoft.com;// some mail has bad signature tridentmortgage.com require_signed tridentmortgage.com; trigentsolutions.com require_signed trigentsolutionsinc.onmicrosoft.com; +tripadvisor.com require_signed "tripadvisor.com,toutapp.com"; tsdnotify.com require_signed tsdnotify.com; // car leasing? t.snapfish.com require_signed t.snapfish.com; t.spiritairlines.com require_signed t.spiritairlines.com; @@ -2763,6 +3034,9 @@ turner.com require_signed turner.com; turnoutpac.org signed_white bounce.bluestatedigital.com; tut.com require_signed tut.ccsend.com; +tvone.tv require_signed urbanone.onmicrosoft.com; +tvsquared.com require_signed tvsquared.com; +twdc.com require_signed disneyonline.com; t.wilsonsleather.com require_signed t.wilsonsleather.com; twitter.com require_signed twitter.com; tx.gov require_signed tx.gov // block forged spam mail @@ -2781,6 +3055,7 @@ umich.edu signed_white lyris.dundee.net; // mailing list uncubed.com require_signed uncubed.com; undertone.com signed_white undertone.com; // mbmg client +unifyfcu.com require_signed unifyfcu.com; unionbank.com signed_white unionbank.com; // some unsigned mail via cashedge unionhomemortgage.com require_signed eeoo.co; unionleague.org require_signed "unionleague.org,unionleague.ccsend.com;a:dispatch-us.ppe-hosted.com"; @@ -2791,6 +3066,7 @@ universalsocceracademy.com require_signed universalsocceracademy.ccsend.com; universityproducts.com signed_white icontactmail3.com; // unsigned mail from their own servers, no spf txt record univision.net require_signed uci.onmicrosoft.com; +uniworld.com require_signed travcorp.onmicrosoft.com; unm.edu require_signed unmm.onmicrosoft.com; unyson.com require_signed unyson.com; uofpittgreensburg.org require_signed uofpittgreensburg.org; @@ -2798,10 +3074,12 @@ updates.conservativeintel.com require_signed updates.conservativeintel.com; updates.hayneedle.com require_signed updates.hayneedle.com; updates.sba.gov require_signed updates.sba.gov; // unsigned mail should pass spf -all +updates.sperrytopsider.com require_signed updates.sperrytopsider.com; updates.ticketnetworkdirect.com require_signed updates.ticketnetworkdirect.com; updates.uscourts.gov require_signed updates.uscourts.gov; update.trulia.com require_signed update.trulia.com; -uphs.upenn.edu require_signed "cvent-planner.com;ptr:uphs.upenn.edu"; +upenn.edu signed_white penno365.onmicrosoft.com; +uphs.upenn.edu require_signed "cvent-planner.com;ptr:uphs.upenn.edu ptr:peopleclick.com"; uportland.org require_signed uportland.org; uprinting.com require_signed uprinting.com; ups.com require_signed ups.com; @@ -2809,9 +3087,12 @@ upsfreight.com require_signed upsfreight.com; upsilonventures.com require_signed upsilonllc.onmicrosoft.com; upwork.com require_signed mg.upwork.com; +ureach-usa.com require_signed ureach-usa-com.20150623.gappssmtp.com; urthave.com require_signed urthave.com; usa.constitutionalrightspac.com require_signed usa.constitutionalrightspac.com; usbank.com require_signed usbank.com; +usc.edu signed_white sendgrid.net; // exception to sendgrid blacklist +usciences.edu require_signed usciences.onmicrosoft.com; usgamail.org require_signed usgamail.org; usnews-b2b.com require_signed usnews-b2b.com; usnotaries.com require_signed usnotaries.ccsend.com; @@ -2828,13 +3109,16 @@ value.sears.com require_signed value.sears.com; vanguardcharitable.org require_signed cvent-planner.com; variety.com require_signed variety-com.20150623.gappssmtp.com; +vdx.tv require_signed exponentialinc.onmicrosoft.com; // mbmg client vehiclemerchandising.com require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; venmo.com require_signed venmo.com; verifone.com require_signed "verifone.com,verifone365.onmicrosoft.com"; veritivcorp.com signed_white veritivcorp.onmicrosoft.com; // unsigned via apexanalytix.com that fails spf verizon.com require_signed verizon.com; verizonenterprise.com require_signed verizonenterprise.com; +verizon.net require_signed verizon.net; verizonwireless.com require_signed verizonwireless.com; +viantinc.com require_signed viantinc.com; vice.com require_signed vice.com; viewpoint.com require_signed "viewpoint.com,coaxis.onmicrosoft.com,cvent-planner.com"; vignetteslearning.com require_signed simplifiedelearning.ccsend.com; @@ -2844,6 +3128,7 @@ visitwynn.com require_signed visitwynn.com; visstun-digispec.com signed_white "smtpserver.email,smtpsendemail.com,smtpsendmail.com,smtp.com"; // some unsigned mail via dspads.com fails strong spf vistana.com require_signed "iilg.onmicrosoft.com,sendgrid.net"; // some unsigned mail passes strong spf +vista.today require_signed vista.today; vitalnetix.com require_signed vitalnetix.onmicrosoft.com; vitaminmom.com require_signed vitaminmom-com.20150623.gappssmtp.com; vivial.net require_signed "vivial.net,email.nearsay.com"; @@ -2865,12 +3150,12 @@ warriorcustomgolf.com require_signed warriorcustomgolf.com; washingtonpost.com require_signed washingtonpost.com; washjeff-info.org require_signed washjeff-info.org; -washpost.com require_signed washpost.onmicrosoft.com; +washpost.com require_signed washpost.com; washtimesnews.com require_signed washtimesnews.com; watchdog.net require_signed sg.actionnetwork.org; watchmanmonitoring.com require_signed watchmanmonitoring.com; waterboards.ca.gov require_signed cawaterboards.onmicrosoft.com; -wayfair.com require_signed "wayfair.com,wayfair.onmicrosoft.com"; +wayfair.com require_signed "wayfair.com,wayfair.onmicrosoft.com;ptr:wayfair.com"; // some unsigned mail fails their own spf -all wayneart.org require_signed "mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; wcasd.k12.pa.us require_signed wcasd.k12.pa.us; wdsearch.com require_signed wdsearch.com; @@ -2882,12 +3167,15 @@ weather.com require_signed weather.com; webcargo.net require_signed webcargo.net; webervations.com require_signed webervations.com; +webmd.net require_signed webmd.net; webopenings.com require_signed webopenings.com; +web.penzeys.com require_signed sendgrid.net; webstaurantstore.com require_signed webstaurantstore.com; weekly-bulletin.com require_signed weekly-bulletin.com; weilercorpemail.com require_signed weilercorpemail.com; weinsteinconstruction.com require_signed weinsteinconstruction.com; welcome.aexp.com require_signed welcome.aexp.com; +welcomeamerica.com require_signed welcomeamerica-com.20150623.gappssmtp.com; wellsfargo.com require_signed wellsfargo.com; wellsfargorewards.com require_signed wellsfargorewards.com; wellspouse.org require_signed wellspouse.org; @@ -2897,13 +3185,15 @@ westrock.com signed_white westrockco.onmicrosoft.com; // some unsigned mail via outlook weta.org require_signed server8839.e-activist.com; wetransfer.com require_signed wetransfer.com; -wharton.upenn.edu require_signed "wharton.upenn.edu,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +wharton.upenn.edu signed_white "wharton.upenn.edu,penno365.onmicrosoft.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; whcandy.com require_signed whcandy.com; whitegraphics.com require_signed whitegraphics-com.20150623.gappssmtp.com; whitesharkmedia.com require_signed whitesharkmedia.com; +whitetaildisposal.com signed_white sendgrid.net; // exception to sendgrid blacklist wholesaleprime.com require_signed "sendgrid.net,frg.im"; wiley.com require_signed wiley.com; williampenninn.com require_signed williampenninn.ccsend.com; +williamsonandbrown.com require_signed "williamsonandbrown.com;ptr:daemonmail.net"; // unsigned mail, no spf record windstream.net require_signed caaonline.ccsend.com; wineawesomeness.com require_signed wineawesomeness.com; wingsmagazine.com require_signed wingsmagazine.com; @@ -2917,7 +3207,9 @@ wolfermans-email.com require_signed wolfermans-email.com; wolfforpa.com signed_white bounce.bluestatedigital.com; wolfgordon.com require_signed "wolfgordon.com,b2b-mail.net"; +wolterskluwer.com require_signed wolterskluwer.com; womenshealthydiets.com require_signed womenshealthydiets.com; +wonderful.com require_signed wonderful.com; woodturner.org signed_white aawwoodturner.ccsend.com; // some unsigned mail via g2host.com woodworkingshop.com require_signed emailwoodworkingshop.com; woof.barkshop.com require_signed woof.barkshop.com; @@ -2930,9 +3222,12 @@ wrigley.com require_signed "wrigley.com,e2ma.net"; wsdisplay.com require_signed wsdisplay-com.20150623.gappssmtp.com; wsfsbank.com require_signed "wsfsbank.com;ptr:bankserv.com"; -wsj.com require_signed "wsj.com,wsj-com.20150623.gappssmtp.com;ptr:iphmx.com"; +wsjbarrons.com require_signed wsjbarrons-com.20150623.gappssmtp.com; +wsj.com require_signed "wsj.com,wsj-com.20150623.gappssmtp.com,cmail2.com;ptr:iphmx.com"; wstelecomlaw.com require_signed sapronov.onmicrosoft.com; +wtcde.com require_signed "wtcde.ccsend.com,auth.ccsend.com"; wtcphila.org require_signed "wtcphila.onmicrosoft.com,wtcphila.ccsend.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; +wt-group.com require_signed walchlitaubergroup.onmicrosoft.com; wullo.com require_signed wullo.com; wunderman.com require_signed yrb.onmicrosoft.com; wyattresearchnewsletters.com require_signed wyattresearchnewsletters.com; @@ -2946,6 +3241,7 @@ yellowstone.org require_signed mta-bbcspool.convio.net; yelp.com require_signed yelp.com; yipit.com require_signed yipit.com; +ymcala.org require_signed ymcala.onmicrosoft.com; ymca-snoco.org require_signed ymcasnoco.onmicrosoft.com; y.mileskimball.com require_signed y.mileskimball.com; youcaring.com require_signed youcaring.com; @@ -2955,13 +3251,15 @@ youraccount.readyrefresh.com require_signed youraccount.readyrefresh.com; yourdcdchocolatier.com require_signed yourdcdchocolatier.com; yourmembership.com signed_white yourmembership.com; // some unsigned mail from their own servers +your.offers.dominos.com require_signed your.offers.dominos.com; yourpotlaw.com require_signed yourpotlaw.com; -yourstorewizards.com signed_white "yourstorewizards.com,yahoo.com,freshdesk.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net"; // some unsigned mail via usaepay.com +your.riteaid.com require_signed your.riteaid.com; +yourstorewizards.com signed_white "yourstorewizards.com,yahoo.com,freshdesk.com,mandrillapp.com,mailchimpapp.net,*.mcsignup.com,*.mcsv.net,*.rsgsv.net,*.mcdlv.net,sendgrid.net"; // some unsigned mail via usaepay.com youthelitesports.org require_signed youthelitesports-org.20150623.gappssmtp.com; youtube.com require_signed youtube.com; yuhsbstudents.org require_signed yuhsbstudents-org.20150623.gappssmtp.com; yummielife.com require_signed yummielife.com; -zambezi-la.com require_signed zambezi-la-com.20150623.gappssmtp.com; +zambezi-la.com signed_white "google.com,zambezi-la-com.20150623.gappssmtp.com"; zapier.com require_signed zapier.com; zappos.com require_signed zappos.com; zenfoliomail.com require_signed zenfoliomail.com; @@ -2973,4 +3271,5 @@ zooprinting.com require_signed eoncode.com; zorpia.com require_signed zorpia.com; zortrax.com require_signed "zortrax.com,emlgrid.com"; +zycus.com require_signed zycus.com; // unsigned mail passes strong spf zywave.com require_signed zywave.com; diff -r 8ad675a5d448 -r f5b394bec28c dnsbl.spec.in --- a/dnsbl.spec.in Thu Apr 25 09:47:36 2019 -0700 +++ b/dnsbl.spec.in Wed Dec 16 10:25:37 2020 -0800 @@ -151,6 +151,14 @@ %changelog +* Tue Dec 16 2020 Carl Byington - 6.77-1 +- allow checking names without A records on uribl lists. +- improve extraction of fake TLDs from our RPZ zone so + that names under those TLDs may be added to uribl lists + via RPZ. +- snprintf changes for GCC stricter checking on Fedora. +- case insensitive comparisons for SPF tokens in TXT records. + * Thu Apr 25 2019 Carl Byington - 6.76-1 - SA needs original rfc5321 envelope from to do proper spf checking. diff -r 8ad675a5d448 -r f5b394bec28c make-tld-conf.py --- a/make-tld-conf.py Thu Apr 25 09:47:36 2019 -0700 +++ b/make-tld-conf.py Wed Dec 16 10:25:37 2020 -0800 @@ -1,9 +1,9 @@ -#!/usr/bin/python +#!/usr/bin/python3 import os, sys, time def cmd(c): - print c + print(c) return os.popen(c).read().rstrip('\n') url = 'https://publicsuffix.org/list/effective_tld_names.dat' @@ -21,8 +21,7 @@ prefix = '' yy = [] for xx in x.split('.'): - y = unicode(xx, 'utf8') - z = y.encode('punycode') + z = xx.encode('punycode').decode('utf8') if z[-1:] == '-': yy.append(xx) else: yy.append('xn--%s' % z) y = '.'.join(yy) @@ -36,8 +35,18 @@ if not rc: prefix = '// no ns record for ' f.write('%s%s\n' % (prefix, x)) f.write('\n') +f.write('\n') +f.write('// add some TLDs from our rpz zone so names under them\n') +f.write('// can be added to uribl style lists\n') +f.write('\n') -c="grep '^\*.*multi.surbl' /etc/cron.daily/rpz | awk '{print $1}' | cut -c3- | sed -e 's/.multi.surbl.org//g'" +c="grep '^\*.*multi.surbl' /etc/cron.daily/rpz | awk '{print $1}' | cut -c3- | sed -e 's/.multi.surbl.org//g' | grep '\.'" +content = cmd(c) +for x in content.split('\n'): + f.write(x + '\n') + +f.write('\n') +c="grep '^[^\*].*multi.surbl' /etc/cron.daily/rpz | egrep -v 'CNAME|g.write' | awk '{print $1}' | sed -e 's/.multi.surbl.org//g' | cut -d. -f2- | grep '\.'" content = cmd(c) for x in content.split('\n'): f.write(x + '\n') diff -r 8ad675a5d448 -r f5b394bec28c src/context.cpp --- a/src/context.cpp Thu Apr 25 09:47:36 2019 -0700 +++ b/src/context.cpp Wed Dec 16 10:25:37 2020 -0800 @@ -801,7 +801,7 @@ const char *CONTEXT::get_full_name(char *buffer, int size) { if (!parent) return name; char buf[maxlen]; - snprintf(buffer, size, "%s.%s", parent->get_full_name(buf, maxlen), name); + snprintf(buffer, size, "%s.%s", parent->get_full_name(buf, maxlen-strlen(name)-2), name); return buffer; } @@ -1105,8 +1105,8 @@ void CONTEXT::log(const char *queueid, const char *msg, const char *v) { if (debug_syslog > 1) { - char buf[maxlen]; - snprintf(buf, maxlen, msg, v); + char buf[maxdnslength+100]; + snprintf(buf, sizeof(buf), msg, v); my_syslog(queueid, buf); } } @@ -1219,7 +1219,7 @@ if (b) *b = '\0'; if ((*p != '-') && (*p != '~') && (*p != '?')) { if (*p == '+') p++; - if (strncmp(p, "ip4:", 4) == 0) { + if (strncasecmp(p, "ip4:", 4) == 0) { p += 4; char *s = strchr(p, '/'); if (s) *s = '\0'; @@ -1243,10 +1243,10 @@ } } } - else if (strncmp(p, "all", 3) == 0) { + else if (strncasecmp(p, "all", 3) == 0) { // ignore it before looking for (a or a:) below } - else if (strncmp(p, "exists:", 7) == 0) { + else if (strncasecmp(p, "exists:", 7) == 0) { p += 7; char buf[maxdnslength]; dns_interface(*priv, p, ns_t_a, false, NULL, buf, maxdnslength); @@ -1256,7 +1256,7 @@ return true; } } - else if (strncmp(p, "mx", 2) == 0) { + else if (strncasecmp(p, "mx", 2) == 0) { const char *name = (p[2] == ':') ? p+3 : from; char buf[maxdnslength]; dns_interface(*priv, name, ns_t_mx, false, NULL, buf, maxdnslength); @@ -1295,23 +1295,23 @@ } } } - else if (priv->client_dns_name && (!priv->client_dns_forged) && (strncmp(p, "ptr", 3) == 0)) { + else if (priv->client_dns_name && (!priv->client_dns_forged) && (strncasecmp(p, "ptr", 3) == 0)) { const char *name = (p[3] == ':') ? p+4 : from; size_t n = strlen(name); size_t d = strlen(priv->client_dns_name); if (d >= n) { - if ((strncmp(priv->client_dns_name+d-n, name, n) == 0) && // trailing part matches + if ((strncasecmp(priv->client_dns_name+d-n, name, n) == 0) && // trailing part matches ((d == n) || (priv->client_dns_name[d-n-1] == '.'))) { // same length, or dot just before match log(priv->queueid, "match ptr:%s", priv->client_dns_name); return true; } } } - else if ((level < 5) && (strncmp(p, "redirect=", 9) == 0)) { + else if ((level < 5) && (strncasecmp(p, "redirect=", 9) == 0)) { p += 9; if (resolve_one_spf(p, ip, priv, NULL, level+1)) return true; } - else if ((level < 5) && (strncmp(p, "include:", 8) == 0)) { + else if ((level < 5) && (strncasecmp(p, "include:", 8) == 0)) { p += 8; if (resolve_one_spf(p, ip, priv, NULL, level+1)) return true; } diff -r 8ad675a5d448 -r f5b394bec28c src/dnsbl.cpp --- a/src/dnsbl.cpp Thu Apr 25 09:47:36 2019 -0700 +++ b/src/dnsbl.cpp Wed Dec 16 10:25:37 2020 -0800 @@ -1148,14 +1148,14 @@ msg = priv.content_message; return true; } + } + } // Check uribl & surbl style list if (priv.uribl_suffix && check_uribl(priv, hosts, host, found)) { msg = priv.uribl_message; return true; } } - } - } limit *= 4; // allow average of 3 ns per host name for (ns_mapper::iterator i=nameservers.ns_ip.begin(); i!=nameservers.ns_ip.end(); i++) { count++; diff -r 8ad675a5d448 -r f5b394bec28c src/scanner.cpp --- a/src/scanner.cpp Thu Apr 25 09:47:36 2019 -0700 +++ b/src/scanner.cpp Wed Dec 16 10:25:37 2020 -0800 @@ -1281,7 +1281,7 @@ void fsa::push(u_char *buf, int len) { if (debug_syslog > 10) { - char msg[200], mbuf[200]; + char msg[400], mbuf[200]; int n = sizeof(mbuf) - 1; if (len < n) n = len; memcpy(mbuf, buf, n); diff -r 8ad675a5d448 -r f5b394bec28c src/spamass.cpp.in --- a/src/spamass.cpp.in Thu Apr 25 09:47:36 2019 -0700 +++ b/src/spamass.cpp.in Wed Dec 16 10:25:37 2020 -0800 @@ -242,7 +242,7 @@ // send to SpamAssassin size_t total = 0; - size_t wsize = 0; + ssize_t wsize = 0; string reason; int status; do { diff -r 8ad675a5d448 -r f5b394bec28c src/tokenizer.cpp --- a/src/tokenizer.cpp Thu Apr 25 09:47:36 2019 -0700 +++ b/src/tokenizer.cpp Wed Dec 16 10:25:37 2020 -0800 @@ -486,7 +486,7 @@ void TOKEN::token_error(const char *err) { token_error(); - char buf[maxlen]; + char buf[maxlen*2]; snprintf(buf, sizeof(buf), "%s \n", err); my_syslog(buf); } diff -r 8ad675a5d448 -r f5b394bec28c tld.conf --- a/tld.conf Thu Apr 25 09:47:36 2019 -0700 +++ b/tld.conf Wed Dec 16 10:25:37 2020 -0800 @@ -1,4 +1,4 @@ -// generated by make-tld-conf.py on 2019-04-25 09:36:34 +// generated by make-tld-conf.py on 2020-12-15 17:22:32 // This Source Code Form is subject to the terms of the Mozilla Public // License, v. 2.0. If a copy of the MPL was not distributed with this @@ -81,7 +81,6 @@ express.aero federation.aero flight.aero -freight.aero fuel.aero gliding.aero government.aero @@ -215,6 +214,7 @@ co.at gv.at or.at +sth.ac.at // au : https://en.wikipedia.org/wiki/.au // http://www.auda.org.au/ @@ -242,6 +242,8 @@ wa.au // 3LDs act.edu.au +catholic.edu.au +// eq.edu.au - Removed at the request of the Queensland Department of Education nsw.edu.au nt.edu.au qld.edu.au @@ -257,6 +259,9 @@ tas.gov.au vic.gov.au wa.gov.au +// 4LDs +// education.tas.edu.au - Removed at the request of the Department of Education Tasmania +schools.nsw.edu.au // aw : https://en.wikipedia.org/wiki/.aw aw @@ -453,6 +458,7 @@ am.br anani.br aparecida.br +app.br arq.br art.br ato.br @@ -460,6 +466,7 @@ barueri.br belem.br bhz.br +bib.br bio.br blog.br bmd.br @@ -474,14 +481,19 @@ com.br contagem.br coop.br +coz.br cri.br cuiaba.br curitiba.br def.br +des.br +det.br +dev.br ecn.br eco.br edu.br emp.br +enf.br eng.br esp.br etc.br @@ -497,6 +509,7 @@ foz.br fst.br g12.br +geo.br ggf.br goiania.br gov.br @@ -540,6 +553,7 @@ jus.br leg.br lel.br +log.br londrina.br macapa.br maceio.br @@ -572,6 +586,7 @@ radio.br rec.br recife.br +rep.br ribeirao.br rio.br riobranco.br @@ -582,12 +597,15 @@ santoandre.br saobernardo.br saogonca.br +seg.br sjc.br slg.br slz.br sorocaba.br srv.br taxi.br +tc.br +tec.br teo.br the.br tmp.br @@ -716,11 +734,13 @@ *.ck !www.ck -// cl : https://en.wikipedia.org/wiki/.cl +// cl : https://www.nic.cl +// Confirmed by .CL registry cl +aprendemas.cl +co.cl +gob.cl gov.cl -gob.cl -co.cl mil.cl // cm : https://en.wikipedia.org/wiki/.cm plus bug 981927 @@ -893,16 +913,18 @@ sld.do web.do -// dz : https://en.wikipedia.org/wiki/.dz +// dz : http://www.nic.dz/images/pdf_nic/charte.pdf dz +art.dz +asso.dz com.dz +edu.dz +gov.dz org.dz net.dz -gov.dz -edu.dz -asso.dz pol.dz -art.dz +soc.dz +tm.dz // ec : http://www.nic.ec/reg/paso1.asp // Submitted by registry @@ -982,13 +1004,28 @@ // TODO: Check for updates (expected to be phased out around Q1/2009) aland.fi -// fj : https://en.wikipedia.org/wiki/.fj -*.fj +// fj : http://domains.fj/ +// Submitted by registry 2020-02-11 +fj +ac.fj +biz.fj +com.fj +gov.fj +info.fj +mil.fj +name.fj +net.fj +org.fj +pro.fj // fk : https://en.wikipedia.org/wiki/.fk *.fk // fm : https://en.wikipedia.org/wiki/.fm +com.fm +edu.fm +net.fm +org.fm fm // fo : https://en.wikipedia.org/wiki/.fo @@ -1028,6 +1065,8 @@ gb // gd : https://en.wikipedia.org/wiki/.gd +edu.gd +gov.gd gd // ge : http://www.nic.net.ge/policy_en.pdf @@ -1119,7 +1158,7 @@ // gs : https://en.wikipedia.org/wiki/.gs gs -// gt : http://www.gt/politicas_de_registro.html +// gt : https://www.gt/sitio/registration_policy.php?lang=en gt com.gt edu.gt @@ -1385,7 +1424,7 @@ gov.it edu.it // Reserved geo-names (regions and provinces): -// http://www.nic.it/sites/default/files/docs/Regulation_assignation_v7.1.pdf +// https://www.nic.it/sites/default/files/archivio/docs/Regulation_assignation_v7.1.pdf // Regions abr.it abruzzo.it @@ -3856,7 +3895,7 @@ // li : https://en.wikipedia.org/wiki/.li li -// lk : http://www.nic.lk/seclevpr.html +// lk : https://www.nic.lk/index.php/domain-registration/lk-domain-naming-structure lk gov.lk sch.lk @@ -4426,8 +4465,6 @@ norfolk.museum north.museum nrw.museum -nuernberg.museum -nuremberg.museum nyc.museum nyny.museum oceanographic.museum @@ -4757,13 +4794,13 @@ // ccTLD for the Netherlands nl -// no : http://www.norid.no/regelverk/index.en.html -// The Norwegian registry has declined to notify us of updates. The web pages -// referenced below are the official source of the data. There is also an -// announce mailing list: -// https://postlister.uninett.no/sympa/info/norid-diskusjon +// no : https://www.norid.no/en/om-domenenavn/regelverk-for-no/ +// Norid geographical second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-b/ +// Norid category second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-c/ +// Norid category second-level domains managed by parties other than Norid : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-d/ +// RSS feed: https://teknisk.norid.no/en/feed/ no -// Norid generic domains : http://www.norid.no/regelverk/vedlegg-c.en.html +// Norid category second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-c/ fhs.no vgs.no fylkesbibl.no @@ -4771,13 +4808,13 @@ museum.no idrett.no priv.no -// Non-Norid generic domains : http://www.norid.no/regelverk/vedlegg-d.en.html +// Norid category second-level domains managed by parties other than Norid : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-d/ mil.no stat.no dep.no kommune.no herad.no -// no geographical names : http://www.norid.no/regelverk/vedlegg-b.en.html +// Norid geographical second level domains : https://www.norid.no/en/om-domenenavn/regelverk-for-no/vedlegg-b/ // counties aa.no ah.no @@ -6151,26 +6188,19 @@ in.rs org.rs -// ru : https://cctld.ru/en/domains/domens_ru/reserved/ +// ru : https://cctld.ru/files/pdf/docs/en/rules_ru-rf.pdf +// Submitted by George Georgievsky ru -ac.ru -edu.ru -gov.ru -int.ru -mil.ru -test.ru - -// rw : http://www.nic.rw/cgi-bin/policy.pl + +// rw : https://www.ricta.org.rw/sites/default/files/resources/registry_registrar_contract_0.pdf rw +ac.rw +co.rw +coop.rw gov.rw +mil.rw net.rw -edu.rw -ac.rw -com.rw -co.rw -int.rw -mil.rw -gouv.rw +org.rw // sa : http://www.nic.net.sa/ sa @@ -6305,15 +6335,28 @@ perso.sn univ.sn -// so : http://www.soregistry.com/ +// so : http://sonic.so/policies/ so com.so +edu.so +gov.so +me.so net.so org.so // sr : https://en.wikipedia.org/wiki/.sr sr +// ss : https://registry.nic.ss/ +// Submitted by registry +ss +biz.ss +com.ss +edu.ss +gov.ss +net.ss +org.ss + // st : http://www.nic.st/html/policyrules/ st co.st @@ -6576,7 +6619,6 @@ dn.ua dnepropetrovsk.ua dnipropetrovsk.ua -dominic.ua donetsk.ua dp.ua if.ua @@ -6770,7 +6812,7 @@ k12.or.us k12.pa.us k12.pr.us -k12.ri.us +// k12.ri.us Removed at request of Kim Cournoyer k12.sc.us // k12.sd.us Bug 934131 - Removed at request of James Booze k12.tn.us @@ -7066,9 +7108,19 @@ xn--wgbh1c // xn--e1a4c ("eu", Cyrillic) : EU +// https://eurid.eu // ею xn--e1a4c +// xn--qxa6a ("eu", Greek) : EU +// https://eurid.eu +// ευ +xn--qxa6a + +// xn--mgbah1a3hjkrd ("Mauritania", Arabic) : MR +// موريتانيا +xn--mgbah1a3hjkrd + // xn--node ("ge", Georgian Mkhedruli) : GE // გე xn--node @@ -7200,12 +7252,12 @@ xn--80ao21a // xn--fzc2c9e2c ("Lanka", Sinhalese-Sinhala) : LK -// http://nic.lk +// https://nic.lk // ලංකා xn--fzc2c9e2c // xn--xkc2al3hye2a ("Ilangai", Tamil) : LK -// http://nic.lk +// https://nic.lk // இலங்கை xn--xkc2al3hye2a @@ -7271,7 +7323,8 @@ xn--80au.xn--90a3ac // xn--p1ai ("rf", Russian-Cyrillic) : RU -// http://www.cctld.ru/en/docs/rulesrf.php +// https://cctld.ru/files/pdf/docs/en/rules_ru-rf.pdf +// Submitted by George Georgievsky // рф xn--p1ai @@ -7368,7 +7421,7 @@ // ye : http://www.y.net.ye/services/domain_name.htm *.ye -// za : http://www.zadna.org.za/content/page/domain-information +// za : https://www.zadna.org.za/content/page/domain-information/ ac.za agric.za alt.za @@ -7380,6 +7433,7 @@ mil.za net.za ngo.za +nic.za nis.za nom.za org.za @@ -7413,7 +7467,8 @@ // newGTLDs -// List of new gTLDs imported from https://newgtlds.icann.org/newgtlds.csv on 2018-05-08T19:40:37Z + +// List of new gTLDs imported from https://www.icann.org/resources/registries/gtlds/v2/gtlds.json on 2020-12-11T13:40:43Z // This list is auto-generated, don't edit it manually. // aaa : 2015-02-26 American Automobile Association, Inc. @@ -7461,7 +7516,7 @@ // aco : 2015-01-08 ACO Severin Ahlmann GmbH & Co. KG aco -// actor : 2013-12-12 United TLD Holdco Ltd. +// actor : 2013-12-12 Dog Beach, LLC actor // adac : 2015-07-16 Allgemeiner Deutscher Automobil-Club e.V. (ADAC) @@ -7497,13 +7552,10 @@ // aig : 2014-12-18 American International Group, Inc. aig -// aigo : 2015-08-06 aigo Digital Technology Co,Ltd. -aigo - // airbus : 2015-07-30 Airbus S.A.S. airbus -// airforce : 2014-03-06 United TLD Holdco Ltd. +// airforce : 2014-03-06 Dog Beach, LLC airforce // airtel : 2014-10-24 Bharti Airtel Limited @@ -7536,6 +7588,9 @@ // alstom : 2015-07-30 ALSTOM alstom +// amazon : 2019-12-19 Amazon Registry Services, Inc. +amazon + // americanexpress : 2015-07-31 American Express Travel Related Services Company, Inc. americanexpress @@ -7560,7 +7615,7 @@ // android : 2014-08-07 Charleston Road Registry Inc. android -// anquan : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// anquan : 2015-01-08 Beijing Qihu Keji Co., Ltd. anquan // anz : 2015-07-31 Australia and New Zealand Banking Group Limited @@ -7587,10 +7642,10 @@ // aramco : 2014-11-20 Aramco Services Company aramco -// archi : 2014-02-06 Afilias plc +// archi : 2014-02-06 Afilias Limited archi -// army : 2014-03-06 United TLD Holdco Ltd. +// army : 2014-03-06 Dog Beach, LLC army // art : 2016-03-24 UK Creative Ideas Limited @@ -7608,10 +7663,10 @@ // athleta : 2015-07-30 The Gap, Inc. athleta -// attorney : 2014-03-20 United TLD Holdco Ltd. +// attorney : 2014-03-20 Dog Beach, LLC attorney -// auction : 2014-03-20 United TLD Holdco Ltd. +// auction : 2014-03-20 Dog Beach, LLC auction // audi : 2015-05-21 AUDI Aktiengesellschaft @@ -7620,7 +7675,7 @@ // audible : 2015-06-25 Amazon Registry Services, Inc. audible -// audio : 2014-03-20 Uniregistry, Corp. +// audio : 2014-03-20 UNR Corp. audio // auspost : 2015-08-13 Australian Postal Corporation @@ -7629,25 +7684,25 @@ // author : 2014-12-18 Amazon Registry Services, Inc. author -// auto : 2014-11-13 Cars Registry Limited +// auto : 2014-11-13 XYZ.COM LLC auto -// autos : 2014-01-09 DERAutos, LLC +// autos : 2014-01-09 XYZ.COM LLC autos -// avianca : 2015-01-08 Aerovias del Continente Americano S.A. Avianca +// avianca : 2015-01-08 Avianca Holdings S.A. avianca // aws : 2015-06-25 Amazon Registry Services, Inc. aws -// axa : 2013-12-19 AXA SA +// axa : 2013-12-19 AXA Group Operations SAS axa // azure : 2014-12-18 Microsoft Corporation azure -// baby : 2015-04-09 Johnson & Johnson Services, Inc. +// baby : 2015-04-09 XYZ.COM LLC baby // baidu : 2015-01-08 Baidu, Inc. @@ -7659,7 +7714,7 @@ // bananarepublic : 2015-07-31 The Gap, Inc. bananarepublic -// band : 2014-06-12 United TLD Holdco Ltd. +// band : 2014-06-12 Dog Beach, LLC band // bank : 2014-09-25 fTLD Registry Services LLC @@ -7713,7 +7768,7 @@ // beats : 2015-05-14 Beats Electronics, LLC beats -// beauty : 2015-12-03 L'Oréal +// beauty : 2015-12-03 XYZ.COM LLC beauty // beer : 2014-01-09 Minds + Machines Group Limited @@ -7731,7 +7786,7 @@ // bestbuy : 2015-07-31 BBY Solutions, Inc. bestbuy -// bet : 2015-05-07 Afilias plc +// bet : 2015-05-07 Afilias Limited bet // bharti : 2014-01-09 Bharti Enterprises (Holding) Private Limited @@ -7752,13 +7807,13 @@ // bingo : 2014-12-04 Binky Moon, LLC bingo -// bio : 2014-03-06 Afilias plc +// bio : 2014-03-06 Afilias Limited bio -// black : 2014-01-16 Afilias plc +// black : 2014-01-16 Afilias Limited black -// blackfriday : 2014-01-16 Uniregistry, Corp. +// blackfriday : 2014-01-16 UNR Corp. blackfriday // blockbuster : 2015-07-30 Dish DBS Corporation @@ -7770,7 +7825,7 @@ // bloomberg : 2014-07-17 Bloomberg IP Holdings LLC bloomberg -// blue : 2013-11-07 Afilias plc +// blue : 2013-11-07 Afilias Limited blue // bms : 2014-10-30 Bristol-Myers Squibb Company @@ -7779,13 +7834,10 @@ // bmw : 2014-01-09 Bayerische Motoren Werke Aktiengesellschaft bmw -// bnl : 2014-07-24 Banca Nazionale del Lavoro -bnl - // bnpparibas : 2014-05-29 BNP Paribas bnpparibas -// boats : 2014-12-04 DERBoats, LLC +// boats : 2014-12-04 XYZ.COM LLC boats // boehringer : 2015-07-09 Boehringer Ingelheim International GmbH @@ -7797,7 +7849,7 @@ // bom : 2014-10-16 Núcleo de Informação e Coordenação do Ponto BR - NIC.br bom -// bond : 2014-06-05 Bond University Limited +// bond : 2014-06-05 ShortDot SA bond // boo : 2014-01-30 Charleston Road Registry Inc. @@ -7824,7 +7876,7 @@ // boutique : 2013-11-14 Binky Moon, LLC boutique -// box : 2015-11-12 NS1 Limited +// box : 2015-11-12 Intercap Registry Inc. box // bradesco : 2014-12-18 Banco Bradesco S.A. @@ -7908,7 +7960,7 @@ // capitalone : 2015-08-06 Capital One Financial Corporation capitalone -// car : 2015-01-22 Cars Registry Limited +// car : 2015-01-22 XYZ.COM LLC car // caravan : 2013-12-12 Caravan International, Inc. @@ -7926,12 +7978,9 @@ // careers : 2013-10-02 Binky Moon, LLC careers -// cars : 2014-11-13 Cars Registry Limited +// cars : 2014-11-13 XYZ.COM LLC cars -// cartier : 2014-06-23 Richemont DNS Inc. -cartier - // casa : 2013-11-21 Minds + Machines Group Limited casa @@ -7965,9 +8014,6 @@ // cbs : 2015-08-06 CBS Domains Inc. cbs -// ceb : 2015-04-09 The Corporate Executive Board Company -ceb - // center : 2013-11-07 Binky Moon, LLC center @@ -7989,7 +8035,7 @@ // channel : 2014-05-08 Charleston Road Registry Inc. channel -// charity : 2018-04-11 Corn Lake, LLC +// charity : 2018-04-11 Binky Moon, LLC charity // chase : 2015-04-30 JPMorgan Chase Bank, National Association @@ -8004,15 +8050,12 @@ // chintai : 2015-06-11 CHINTAI Corporation chintai -// christmas : 2013-11-21 Uniregistry, Corp. +// christmas : 2013-11-21 UNR Corp. christmas // chrome : 2014-07-24 Charleston Road Registry Inc. chrome -// chrysler : 2015-07-30 FCA US LLC. -chrysler - // church : 2014-02-06 Binky Moon, LLC church @@ -8046,7 +8089,7 @@ // cleaning : 2013-12-05 Binky Moon, LLC cleaning -// click : 2014-06-05 Uniregistry, Corp. +// click : 2014-06-05 UNR Corp. click // clinic : 2014-03-20 Binky Moon, LLC @@ -8079,7 +8122,7 @@ // college : 2014-01-16 XYZ.COM LLC college -// cologne : 2014-02-05 punkt.wien GmbH +// cologne : 2014-02-05 dotKoeln GmbH cologne // comcast : 2015-07-23 Comcast IP Holdings I, LLC @@ -8094,7 +8137,7 @@ // company : 2013-11-07 Binky Moon, LLC company -// compare : 2015-10-08 iSelect Ltd +// compare : 2015-10-08 Registry Services, LLC compare // computer : 2013-10-24 Binky Moon, LLC @@ -8109,10 +8152,10 @@ // construction : 2013-09-16 Binky Moon, LLC construction -// consulting : 2013-12-05 United TLD Holdco Ltd. +// consulting : 2013-12-05 Dog Beach, LLC consulting -// contact : 2015-01-08 Top Level Spectrum, Inc. +// contact : 2015-01-08 Dog Beach, LLC contact // contractors : 2013-09-10 Binky Moon, LLC @@ -8142,13 +8185,16 @@ // courses : 2014-12-04 OPEN UNIVERSITIES AUSTRALIA PTY LTD courses +// cpa : 2019-06-10 American Institute of Certified Public Accountants +cpa + // credit : 2014-03-20 Binky Moon, LLC credit // creditcard : 2014-03-20 Binky Moon, LLC creditcard -// creditunion : 2015-01-22 CUNA Performance Resources, LLC +// creditunion : 2015-01-22 DotCooperation LLC creditunion // cricket : 2014-10-09 dot Cricket Limited @@ -8169,13 +8215,13 @@ // csc : 2014-09-25 Alliance-One Services, Inc. csc -// cuisinella : 2014-04-03 SALM S.A.S. +// cuisinella : 2014-04-03 SCHMIDT GROUPE S.A.S. cuisinella // cymru : 2014-05-08 Nominet UK cymru -// cyou : 2015-01-22 Beijing Gamease Age Digital Technology Co., Ltd. +// cyou : 2015-01-22 ShortDot SA cyou // dabur : 2014-02-06 Dabur India Limited @@ -8184,7 +8230,7 @@ // dad : 2014-01-23 Charleston Road Registry Inc. dad -// dance : 2013-10-24 United TLD Holdco Ltd. +// dance : 2013-10-24 Dog Beach, LLC dance // data : 2016-06-02 Dish DBS Corporation @@ -8211,13 +8257,13 @@ // deal : 2015-06-25 Amazon Registry Services, Inc. deal -// dealer : 2014-12-22 Dealer Dot Com, Inc. +// dealer : 2014-12-22 Intercap Registry Inc. dealer // deals : 2014-05-22 Binky Moon, LLC deals -// degree : 2014-03-06 United TLD Holdco Ltd. +// degree : 2014-03-06 Dog Beach, LLC degree // delivery : 2014-09-11 Binky Moon, LLC @@ -8232,13 +8278,13 @@ // delta : 2015-02-19 Delta Air Lines, Inc. delta -// democrat : 2013-10-24 United TLD Holdco Ltd. +// democrat : 2013-10-24 Dog Beach, LLC democrat // dental : 2014-03-20 Binky Moon, LLC dental -// dentist : 2014-03-20 United TLD Holdco Ltd. +// dentist : 2014-03-20 Dog Beach, LLC dentist // desi : 2013-11-14 Desi Networks LLC @@ -8256,7 +8302,7 @@ // diamonds : 2013-09-22 Binky Moon, LLC diamonds -// diet : 2014-06-26 Uniregistry, Corp. +// diet : 2014-06-26 UNR Corp. diet // digital : 2014-03-06 Binky Moon, LLC @@ -8289,9 +8335,6 @@ // doctor : 2016-06-02 Binky Moon, LLC doctor -// dodge : 2015-07-30 FCA US LLC. -dodge - // dog : 2014-12-04 Binky Moon, LLC dog @@ -8319,9 +8362,6 @@ // dunlop : 2015-07-02 The Goodyear Tire & Rubber Company dunlop -// duns : 2015-08-06 The Dun & Bradstreet Corporation -duns - // dupont : 2015-06-25 E. I. du Pont de Nemours and Company dupont @@ -8331,7 +8371,7 @@ // dvag : 2014-06-23 Deutsche Vermögensberatung Aktiengesellschaft DVAG dvag -// dvr : 2016-05-26 Hughes Satellite Systems Corporation +// dvr : 2016-05-26 DISH Technologies L.L.C. dvr // earth : 2014-12-04 Interlink Co., Ltd. @@ -8358,7 +8398,7 @@ // energy : 2014-09-11 Binky Moon, LLC energy -// engineer : 2014-03-06 United TLD Holdco Ltd. +// engineer : 2014-03-06 Dog Beach, LLC engineer // engineering : 2014-03-06 Binky Moon, LLC @@ -8385,9 +8425,6 @@ // estate : 2013-08-27 Binky Moon, LLC estate -// esurance : 2015-07-23 Esurance Insurance Company -esurance - // etisalat : 2015-09-03 Emirates Telecommunications Corporation (trading as Etisalat) etisalat @@ -8400,9 +8437,6 @@ // events : 2013-12-05 Binky Moon, LLC events -// everbank : 2014-05-15 EverBank -everbank - // exchange : 2014-03-06 Binky Moon, LLC exchange @@ -8430,13 +8464,13 @@ // faith : 2014-11-20 dot Faith Limited // no ns record for faith -// family : 2015-04-02 United TLD Holdco Ltd. +// family : 2015-04-02 Dog Beach, LLC family -// fan : 2014-03-06 Asiamix Digital Limited +// fan : 2014-03-06 Dog Beach, LLC fan -// fans : 2014-11-07 Asiamix Digital Limited +// fans : 2014-11-07 ZDNS International Limited fans // farm : 2013-11-07 Binky Moon, LLC @@ -8505,7 +8539,7 @@ // fitness : 2014-03-06 Binky Moon, LLC fitness -// flickr : 2015-04-02 Yahoo! Domain Services Inc. +// flickr : 2015-04-02 Flickr, Inc. flickr // flights : 2013-12-05 Binky Moon, LLC @@ -8517,7 +8551,7 @@ // florist : 2013-11-07 Binky Moon, LLC florist -// flowers : 2014-10-09 Uniregistry, Corp. +// flowers : 2014-10-09 UNR Corp. flowers // fly : 2014-05-08 Charleston Road Registry Inc. @@ -8541,7 +8575,7 @@ // forex : 2014-12-11 Dotforex Registry Limited forex -// forsale : 2014-05-22 United TLD Holdco Ltd. +// forsale : 2014-05-22 Dog Beach, LLC forsale // forum : 2015-04-02 Fegistry, LLC @@ -8589,7 +8623,7 @@ // furniture : 2014-03-20 Binky Moon, LLC furniture -// futbol : 2013-09-20 United TLD Holdco Ltd. +// futbol : 2013-09-20 Dog Beach, LLC futbol // fyi : 2015-04-02 Binky Moon, LLC @@ -8607,10 +8641,10 @@ // gallup : 2015-02-19 Gallup, Inc. gallup -// game : 2015-05-28 Uniregistry, Corp. +// game : 2015-05-28 UNR Corp. game -// games : 2015-05-28 United TLD Holdco Ltd. +// games : 2015-05-28 Dog Beach, LLC games // gap : 2015-07-31 The Gap, Inc. @@ -8619,6 +8653,9 @@ // garden : 2014-06-26 Minds + Machines Group Limited garden +// gay : 2019-05-23 Top Level Design, LLC +gay + // gbiz : 2014-07-17 Charleston Road Registry Inc. gbiz @@ -8646,7 +8683,7 @@ // gifts : 2014-07-03 Binky Moon, LLC gifts -// gives : 2014-03-06 United TLD Holdco Ltd. +// gives : 2014-03-06 Dog Beach, LLC gives // giving : 2014-11-13 Giving Limited @@ -8673,7 +8710,7 @@ // gmbh : 2016-01-29 Binky Moon, LLC gmbh -// gmo : 2014-01-09 GMO Internet Pte. Ltd. +// gmo : 2014-01-09 GMO Internet, Inc. gmo // gmx : 2014-04-24 1&1 Mail & Media GmbH @@ -8718,7 +8755,7 @@ // gratis : 2014-03-20 Binky Moon, LLC gratis -// green : 2014-05-08 Afilias plc +// green : 2014-05-08 Afilias Limited green // gripe : 2014-03-06 Binky Moon, LLC @@ -8742,13 +8779,13 @@ // guide : 2013-09-13 Binky Moon, LLC guide -// guitars : 2013-11-14 Uniregistry, Corp. +// guitars : 2013-11-14 UNR Corp. guitars // guru : 2013-08-27 Binky Moon, LLC guru -// hair : 2015-12-03 L'Oréal +// hair : 2015-12-03 XYZ.COM LLC hair // hamburg : 2014-02-20 Hamburg Top-Level-Domain GmbH @@ -8757,7 +8794,7 @@ // hangout : 2014-11-13 Charleston Road Registry Inc. hangout -// haus : 2013-12-05 United TLD Holdco Ltd. +// haus : 2013-12-05 Dog Beach, LLC haus // hbo : 2015-07-30 HBO Registry Services, Inc. @@ -8775,7 +8812,7 @@ // healthcare : 2014-06-12 Binky Moon, LLC healthcare -// help : 2014-06-26 Uniregistry, Corp. +// help : 2014-06-26 UNR Corp. help // helsinki : 2015-02-05 City of Helsinki @@ -8790,7 +8827,7 @@ // hgtv : 2015-07-02 Lifestyle Domain Holdings, Inc. hgtv -// hiphop : 2014-03-06 Uniregistry, Corp. +// hiphop : 2014-03-06 UNR Corp. hiphop // hisamitsu : 2015-07-16 Hisamitsu Pharmaceutical Co.,Inc. @@ -8799,7 +8836,7 @@ // hitachi : 2014-10-31 Hitachi, Ltd. hitachi -// hiv : 2014-03-13 Uniregistry, Corp. +// hiv : 2014-03-13 UNR Corp. hiv // hkt : 2015-05-14 PCCW-HKT DataCom Services Limited @@ -8820,7 +8857,7 @@ // homegoods : 2015-07-16 The TJX Companies, Inc. homegoods -// homes : 2014-01-09 DERHomes, LLC +// homes : 2014-01-09 XYZ.COM LLC homes // homesense : 2015-07-16 The TJX Companies, Inc. @@ -8829,9 +8866,6 @@ // honda : 2014-12-18 Honda Motor Co., Ltd. honda -// honeywell : 2015-07-23 Honeywell GTLD LLC -honeywell - // horse : 2013-11-21 Minds + Machines Group Limited horse @@ -8841,7 +8875,7 @@ // host : 2014-04-17 DotHost Inc. host -// hosting : 2014-05-29 Uniregistry, Corp. +// hosting : 2014-05-29 UNR Corp. hosting // hot : 2015-08-27 Amazon Registry Services, Inc. @@ -8904,10 +8938,10 @@ // immo : 2014-07-10 Binky Moon, LLC immo -// immobilien : 2013-11-07 United TLD Holdco Ltd. +// immobilien : 2013-11-07 Dog Beach, LLC immobilien -// inc : 2018-03-10 GTLD Limited +// inc : 2018-03-10 Intercap Registry Inc. inc // industries : 2013-12-05 Binky Moon, LLC @@ -8931,9 +8965,6 @@ // insure : 2014-03-20 Binky Moon, LLC insure -// intel : 2015-08-06 Intel Corporation -intel - // international : 2013-11-07 Binky Moon, LLC international @@ -8949,9 +8980,6 @@ // irish : 2014-08-07 Binky Moon, LLC irish -// iselect : 2015-02-11 iSelect Ltd -iselect - // ismaili : 2015-08-06 Fondation Aga Khan (Aga Khan Foundation) ismaili @@ -8979,9 +9007,6 @@ // jcb : 2014-11-20 JCB Co., Ltd. jcb -// jcp : 2015-04-23 JCP Media, Inc. -jcp - // jeep : 2015-07-30 FCA US LLC. jeep @@ -9018,13 +9043,13 @@ // jprs : 2014-09-18 Japan Registry Services Co., Ltd. jprs -// juegos : 2014-03-20 Uniregistry, Corp. +// juegos : 2014-03-20 UNR Corp. juegos // juniper : 2015-07-30 JUNIPER NETWORKS, INC. juniper -// kaufen : 2013-11-07 United TLD Holdco Ltd. +// kaufen : 2013-11-07 Dog Beach, LLC kaufen // kddi : 2014-09-12 KDDI CORPORATION @@ -9045,7 +9070,7 @@ // kia : 2015-07-09 KIA MOTORS CORPORATION kia -// kim : 2013-09-23 Afilias plc +// kim : 2013-09-23 Afilias Limited kim // kinder : 2014-11-07 Ferrero Trading Lux S.A. @@ -9060,7 +9085,7 @@ // kiwi : 2013-09-20 DOT KIWI LIMITED kiwi -// koeln : 2014-01-09 punkt.wien GmbH +// koeln : 2014-01-09 dotKoeln GmbH koeln // komatsu : 2015-01-08 Komatsu Ltd. @@ -9090,9 +9115,6 @@ // lacaixa : 2014-01-09 Fundación Bancaria Caixa d’Estalvis i Pensions de Barcelona, “la Caixa” lacaixa -// ladbrokes : 2015-08-06 LADBROKES INTERNATIONAL PLC -ladbrokes - // lamborghini : 2015-06-04 Automobili Lamborghini S.p.A. lamborghini @@ -9105,9 +9127,6 @@ // lancia : 2015-07-31 Fiat Chrysler Automobiles N.V. lancia -// lancome : 2015-07-23 L'Oréal -lancome - // land : 2013-09-10 Binky Moon, LLC land @@ -9129,13 +9148,13 @@ // latrobe : 2014-06-16 La Trobe University latrobe -// law : 2015-01-22 Minds + Machines Group Limited +// law : 2015-01-22 LW TLD Limited law -// lawyer : 2014-03-20 United TLD Holdco Ltd. +// lawyer : 2014-03-20 Dog Beach, LLC lawyer -// lds : 2014-03-20 IRI Domain Management, LLC ("Applicant") +// lds : 2014-03-20 IRI Domain Management, LLC lds // lease : 2014-03-06 Binky Moon, LLC @@ -9156,12 +9175,9 @@ // lexus : 2015-04-23 TOYOTA MOTOR CORPORATION lexus -// lgbt : 2014-05-08 Afilias plc +// lgbt : 2014-05-08 Afilias Limited lgbt -// liaison : 2014-10-02 Liaison Technologies, Incorporated -liaison - // lidl : 2014-09-18 Schwarz Domains und Services GmbH & Co. KG lidl @@ -9195,13 +9211,13 @@ // linde : 2014-12-04 Linde Aktiengesellschaft linde -// link : 2013-11-14 Uniregistry, Corp. +// link : 2013-11-14 UNR Corp. link // lipsy : 2015-06-25 Lipsy Ltd lipsy -// live : 2014-12-04 United TLD Holdco Ltd. +// live : 2014-12-04 Dog Beach, LLC live // living : 2015-07-30 Lifestyle Domain Holdings, Inc. @@ -9210,9 +9226,12 @@ // lixil : 2015-03-19 LIXIL Group Corporation lixil -// llc : 2017-12-14 Afilias plc +// llc : 2017-12-14 Afilias Limited llc +// llp : 2019-08-26 UNR Corp. +llp + // loan : 2014-11-20 dot Loan Limited loan @@ -9228,7 +9247,7 @@ // loft : 2015-07-30 Annco, Inc. loft -// lol : 2015-01-30 Uniregistry, Corp. +// lol : 2015-01-30 UNR Corp. lol // london : 2013-11-14 Dot London Domains Limited @@ -9237,7 +9256,7 @@ // lotte : 2014-11-07 Lotte Holdings Co., Ltd. lotte -// lotto : 2014-04-10 Afilias plc +// lotto : 2014-04-10 Afilias Limited lotto // love : 2014-12-22 Merchant Law Group LLP @@ -9258,9 +9277,6 @@ // lundbeck : 2015-08-06 H. Lundbeck A/S lundbeck -// lupin : 2014-11-07 LUPIN LIMITED -lupin - // luxe : 2014-01-09 Minds + Machines Group Limited luxe @@ -9279,7 +9295,7 @@ // maison : 2013-12-05 Binky Moon, LLC maison -// makeup : 2015-01-15 L'Oréal +// makeup : 2015-01-15 XYZ.COM LLC makeup // man : 2014-12-04 MAN SE @@ -9294,7 +9310,7 @@ // map : 2016-06-09 Charleston Road Registry Inc. map -// market : 2014-03-06 United TLD Holdco Ltd. +// market : 2014-03-06 Dog Beach, LLC market // marketing : 2013-11-07 Binky Moon, LLC @@ -9342,15 +9358,12 @@ // men : 2015-02-26 Exclusive Registry Limited // no ns record for men -// menu : 2013-09-11 Wedding TLD2, LLC +// menu : 2013-09-11 Dot Menu Registry, LLC menu // merckmsd : 2016-07-14 MSD Registry Holdings, Inc. merckmsd -// metlife : 2015-05-07 MetLife Services and Solutions, LLC -metlife - // miami : 2013-12-19 Minds + Machines Group Limited miami @@ -9381,10 +9394,7 @@ // mobile : 2016-06-02 Dish DBS Corporation mobile -// mobily : 2014-12-18 GreenTech Consultancy Company W.L.L. -mobily - -// moda : 2013-11-07 United TLD Holdco Ltd. +// moda : 2013-11-07 Dog Beach, LLC moda // moe : 2013-11-13 Interlink Co., Ltd. @@ -9393,7 +9403,7 @@ // moi : 2014-12-18 Amazon Registry Services, Inc. moi -// mom : 2015-04-16 Uniregistry, Corp. +// mom : 2015-04-16 UNR Corp. mom // monash : 2013-09-30 Monash University @@ -9402,16 +9412,13 @@ // money : 2014-10-16 Binky Moon, LLC money -// monster : 2015-09-11 Monster Worldwide, Inc. -monster - -// mopar : 2015-07-30 FCA US LLC. -mopar - -// mormon : 2013-12-05 IRI Domain Management, LLC ("Applicant") +// monster : 2015-09-11 XYZ.COM LLC +// no ns record for monster + +// mormon : 2013-12-05 IRI Domain Management, LLC mormon -// mortgage : 2014-03-20 United TLD Holdco Ltd. +// mortgage : 2014-03-20 Dog Beach, LLC mortgage // moscow : 2013-12-19 Foundation for Assistance for Internet Technologies and Infrastructure Development (FAITID) @@ -9420,7 +9427,7 @@ // moto : 2015-06-04 Motorola Trademark Holdings, LLC moto -// motorcycles : 2014-01-09 DERMotorcycles, LLC +// motorcycles : 2014-01-09 XYZ.COM LLC motorcycles // mov : 2014-01-30 Charleston Road Registry Inc. @@ -9429,9 +9436,6 @@ // movie : 2015-02-05 Binky Moon, LLC movie -// movistar : 2014-10-16 Telefónica S.A. -movistar - // msd : 2015-07-23 MSD Registry Holdings, Inc. msd @@ -9447,9 +9451,6 @@ // nab : 2015-08-20 National Australia Bank Limited nab -// nadex : 2014-12-11 Nadex Domains, Inc. -nadex - // nagoya : 2013-10-24 GMO Registry, Inc. nagoya @@ -9459,7 +9460,7 @@ // natura : 2015-03-12 NATURA COSMÉTICOS S.A. natura -// navy : 2014-03-06 United TLD Holdco Ltd. +// navy : 2014-03-06 Dog Beach, LLC navy // nba : 2015-07-31 NBA REGISTRY, LLC @@ -9477,7 +9478,7 @@ // network : 2013-11-14 Binky Moon, LLC network -// neustar : 2013-12-05 Registry Services, LLC +// neustar : 2013-12-05 NeuStar, Inc. neustar // new : 2014-01-30 Charleston Road Registry Inc. @@ -9486,7 +9487,7 @@ // newholland : 2015-09-03 CNH Industrial N.V. newholland -// news : 2014-12-18 United TLD Holdco Ltd. +// news : 2014-12-18 Dog Beach, LLC news // next : 2015-06-18 Next plc @@ -9516,7 +9517,7 @@ // nikon : 2015-05-21 NIKON CORPORATION nikon -// ninja : 2013-11-07 United TLD Holdco Ltd. +// ninja : 2013-11-07 Dog Beach, LLC ninja // nissan : 2014-03-27 NISSAN MOTOR CO., LTD. @@ -9531,7 +9532,7 @@ // northwesternmutual : 2015-06-18 Northwestern Mutual Registry, LLC northwesternmutual -// norton : 2014-12-04 Symantec Corporation +// norton : 2014-12-04 NortonLifeLock Inc. norton // now : 2015-06-25 Amazon Registry Services, Inc. @@ -9558,7 +9559,7 @@ // obi : 2014-09-25 OBI Group Holding SE & Co. KGaA obi -// observer : 2015-04-30 Top Level Spectrum, Inc. +// observer : 2015-04-30 Dog Beach, LLC observer // off : 2015-07-23 Johnson Shareholdings, Inc. @@ -9591,7 +9592,7 @@ // ong : 2014-03-06 Public Interest Registry ong -// onl : 2013-09-16 I-Registry Ltd. +// onl : 2013-09-16 iRegistry GmbH onl // online : 2015-01-15 DotOnline Inc. @@ -9600,7 +9601,7 @@ // onyourside : 2015-07-23 Nationwide Mutual Insurance Company onyourside -// ooo : 2014-01-09 INFIBEAM INCORPORATION LIMITED +// ooo : 2014-01-09 INFIBEAM AVENUES LIMITED ooo // open : 2015-07-31 American Express Travel Related Services Company, Inc. @@ -9612,7 +9613,7 @@ // orange : 2015-03-12 Orange Brand Services Limited orange -// organic : 2014-03-27 Afilias plc +// organic : 2014-03-27 Afilias Limited organic // origins : 2015-10-01 The Estée Lauder Companies Inc. @@ -9627,7 +9628,7 @@ // ott : 2015-06-04 Dish DBS Corporation ott -// ovh : 2014-01-16 OVH SAS +// ovh : 2014-01-16 MédiaBC ovh // page : 2014-12-04 Charleston Road Registry Inc. @@ -9660,7 +9661,7 @@ // pccw : 2015-05-14 PCCW Enterprises Limited pccw -// pet : 2015-05-07 Afilias plc +// pet : 2015-05-07 Afilias Limited pet // pfizer : 2015-09-11 Pfizer Inc. @@ -9678,7 +9679,7 @@ // phone : 2016-06-02 Dish DBS Corporation phone -// photo : 2013-11-14 Uniregistry, Corp. +// photo : 2013-11-14 UNR Corp. photo // photography : 2013-09-20 Binky Moon, LLC @@ -9690,10 +9691,7 @@ // physio : 2014-05-01 PhysBiz Pty Ltd physio -// piaget : 2014-10-16 Richemont DNS Inc. -piaget - -// pics : 2013-11-14 Uniregistry, Corp. +// pics : 2013-11-14 UNR Corp. pics // pictet : 2014-06-26 Pictet Europe S.A. @@ -9711,7 +9709,7 @@ // ping : 2015-06-11 Ping Registry Provider, Inc. ping -// pink : 2013-10-01 Afilias plc +// pink : 2013-10-01 Afilias Limited pink // pioneer : 2015-07-16 Pioneer Corporation @@ -9726,7 +9724,7 @@ // play : 2015-03-05 Charleston Road Registry Inc. play -// playstation : 2015-07-02 Sony Computer Entertainment Inc. +// playstation : 2015-07-02 Sony Interactive Entertainment Inc. playstation // plumbing : 2013-09-10 Binky Moon, LLC @@ -9741,7 +9739,7 @@ // pohl : 2014-06-23 Deutsche Vermögensberatung Aktiengesellschaft DVAG pohl -// poker : 2014-07-03 Afilias plc +// poker : 2014-07-03 Afilias Limited poker // politie : 2015-08-20 Politie Nederland @@ -9774,13 +9772,13 @@ // progressive : 2015-07-23 Progressive Casualty Insurance Company progressive -// promo : 2014-12-18 Afilias plc +// promo : 2014-12-18 Afilias Limited promo // properties : 2013-12-05 Binky Moon, LLC properties -// property : 2014-05-22 Uniregistry, Corp. +// property : 2014-05-22 UNR Corp. property // protection : 2015-04-23 XYZ.COM LLC @@ -9792,7 +9790,7 @@ // prudential : 2015-07-30 Prudential Financial, Inc. prudential -// pub : 2013-12-12 United TLD Holdco Ltd. +// pub : 2013-12-12 Dog Beach, LLC pub // pwc : 2015-10-29 PricewaterhouseCoopers LLP @@ -9804,7 +9802,7 @@ // quebec : 2013-12-19 PointQuébec Inc quebec -// quest : 2015-03-26 Quest ION Limited +// quest : 2015-03-26 XYZ.COM LLC quest // qvc : 2015-07-30 QVC, Inc. @@ -9828,13 +9826,13 @@ // realtor : 2014-05-29 Real Estate Domains LLC realtor -// realty : 2015-03-19 Fegistry, LLC +// realty : 2015-03-19 Dog Beach, LLC realty // recipes : 2013-10-17 Binky Moon, LLC recipes -// red : 2013-11-07 Afilias plc +// red : 2013-11-07 Afilias Limited red // redstone : 2014-10-31 Redstone Haute Couture Co., Ltd. @@ -9843,7 +9841,7 @@ // redumbrella : 2015-03-26 Travelers TLD, LLC redumbrella -// rehab : 2014-03-06 United TLD Holdco Ltd. +// rehab : 2014-03-06 Dog Beach, LLC rehab // reise : 2014-03-13 Binky Moon, LLC @@ -9858,7 +9856,7 @@ // reliance : 2015-04-02 Reliance Industries Limited reliance -// ren : 2013-12-12 Beijing Qianxiang Wangjing Technology Development Co., Ltd. +// ren : 2013-12-12 ZDNS International Limited ren // rent : 2014-12-04 XYZ.COM LLC @@ -9873,11 +9871,11 @@ // report : 2013-12-05 Binky Moon, LLC report -// republican : 2014-03-20 United TLD Holdco Ltd. +// republican : 2014-03-20 Dog Beach, LLC republican // rest : 2013-12-19 Punto 2012 Sociedad Anonima Promotora de Inversion de Capital Variable -rest +// no ns record for rest // restaurant : 2014-07-03 Binky Moon, LLC restaurant @@ -9885,13 +9883,13 @@ // review : 2014-11-20 dot Review Limited review -// reviews : 2013-09-13 United TLD Holdco Ltd. +// reviews : 2013-09-13 Dog Beach, LLC reviews // rexroth : 2015-06-18 Robert Bosch GMBH rexroth -// rich : 2013-11-21 I-Registry Ltd. +// rich : 2013-11-21 iRegistry GmbH rich // richardli : 2015-05-14 Pacific Century Asset Management (HK) Limited @@ -9900,16 +9898,13 @@ // ricoh : 2014-11-20 Ricoh Company, Ltd. ricoh -// rightathome : 2015-07-23 Johnson Shareholdings, Inc. -rightathome - // ril : 2015-04-02 Reliance Industries Limited ril // rio : 2014-02-27 Empresa Municipal de Informática SA - IPLANRIO rio -// rip : 2014-07-10 United TLD Holdco Ltd. +// rip : 2014-07-10 Dog Beach, LLC rip // rmit : 2015-11-19 Royal Melbourne Institute of Technology @@ -9918,7 +9913,7 @@ // rocher : 2014-12-18 Ferrero Trading Lux S.A. rocher -// rocks : 2013-11-14 United TLD Holdco Ltd. +// rocks : 2013-11-14 Dog Beach, LLC rocks // rodeo : 2013-12-19 Minds + Machines Group Limited @@ -9960,7 +9955,7 @@ // sakura : 2014-12-18 SAKURA Internet Inc. sakura -// sale : 2014-10-16 United TLD Holdco Ltd. +// sale : 2014-10-16 Dog Beach, LLC sale // salon : 2014-12-11 Binky Moon, LLC @@ -10011,7 +10006,7 @@ // schaeffler : 2015-08-06 Schaeffler Technologies AG & Co. KG schaeffler -// schmidt : 2014-04-03 SALM S.A.S. +// schmidt : 2014-04-03 SCHMIDT GROUPE S.A.S. schmidt // scholarships : 2014-04-24 Scholarships.com, LLC @@ -10032,9 +10027,6 @@ // scjohnson : 2015-07-23 Johnson Shareholdings, Inc. scjohnson -// scor : 2014-10-31 SCOR SE -scor - // scot : 2014-01-23 Dot Scot Registry Limited scot @@ -10053,7 +10045,7 @@ // seek : 2014-12-04 Seek Limited seek -// select : 2015-10-08 iSelect Ltd +// select : 2015-10-08 Registry Services, LLC select // sener : 2014-10-24 Sener Ingeniería y Sistemas, S.A. @@ -10074,7 +10066,7 @@ // sex : 2014-11-13 ICM Registry SX LLC sex -// sexy : 2013-09-11 Uniregistry, Corp. +// sexy : 2013-09-11 UNR Corp. sexy // sfr : 2015-08-13 Societe Francaise du Radiotelephone - SFR @@ -10095,7 +10087,7 @@ // shia : 2014-09-04 Asia Green IT System Bilgisayar San. ve Tic. Ltd. Sti. shia -// shiksha : 2013-11-14 Afilias plc +// shiksha : 2013-11-14 Afilias Limited shiksha // shoes : 2013-10-02 Binky Moon, LLC @@ -10107,7 +10099,7 @@ // shopping : 2016-03-31 Binky Moon, LLC shopping -// shouji : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// shouji : 2015-01-08 Beijing Qihu Keji Co., Ltd. shouji // show : 2015-03-05 Binky Moon, LLC @@ -10116,9 +10108,6 @@ // showtime : 2015-08-06 CBS Domains Inc. showtime -// shriram : 2014-01-23 Shriram Capital Ltd. -shriram - // silk : 2015-06-25 Amazon Registry Services, Inc. silk @@ -10131,10 +10120,10 @@ // site : 2015-01-15 DotSite Inc. site -// ski : 2015-04-09 Afilias plc +// ski : 2015-04-09 Afilias Limited ski -// skin : 2015-01-15 L'Oréal +// skin : 2015-01-15 XYZ.COM LLC skin // sky : 2014-06-19 Sky International AG @@ -10143,7 +10132,7 @@ // skype : 2014-12-18 Microsoft Corporation skype -// sling : 2015-07-30 Hughes Satellite Systems Corporation +// sling : 2015-07-30 DISH Technologies L.L.C. sling // smart : 2015-07-09 Smart Communications, Inc. (SMART) @@ -10158,13 +10147,13 @@ // soccer : 2015-03-26 Binky Moon, LLC soccer -// social : 2013-11-07 United TLD Holdco Ltd. +// social : 2013-11-07 Dog Beach, LLC social -// softbank : 2015-07-02 SoftBank Corp. +// softbank : 2015-07-02 SoftBank Group Corp. softbank -// software : 2014-03-20 United TLD Holdco Ltd. +// software : 2014-03-20 Dog Beach, LLC software // sohu : 2013-12-19 Sohu.com Limited @@ -10185,6 +10174,9 @@ // soy : 2014-01-23 Charleston Road Registry Inc. soy +// spa : 2019-09-19 Asia Spa and Wellness Promotion Council Limited +spa + // space : 2014-04-03 DotSpace Inc. space @@ -10200,9 +10192,6 @@ // srl : 2015-05-07 InterNetX, Corp srl -// srt : 2015-07-30 FCA US LLC. -srt - // stada : 2014-11-13 STADA Arzneimittel AG stada @@ -10212,9 +10201,6 @@ // star : 2015-01-08 Star India Private Limited star -// starhub : 2015-02-05 StarHub Ltd -starhub - // statebank : 2015-03-12 STATE BANK OF INDIA statebank @@ -10239,7 +10225,7 @@ // stream : 2016-01-08 dot Stream Limited stream -// studio : 2015-02-11 United TLD Holdco Ltd. +// studio : 2015-02-11 Dog Beach, LLC studio // study : 2014-12-11 OPEN UNIVERSITIES AUSTRALIA PTY LTD @@ -10281,9 +10267,6 @@ // sydney : 2014-09-18 State of New South Wales, Department of Premier and Cabinet sydney -// symantec : 2014-12-04 Symantec Corporation -symantec - // systems : 2013-11-07 Binky Moon, LLC systems @@ -10308,7 +10291,7 @@ // tatar : 2014-04-24 Limited Liability Company "Coordination Center of Regional Domain of Tatarstan Republic" tatar -// tattoo : 2013-08-30 Uniregistry, Corp. +// tattoo : 2013-08-30 UNR Corp. tattoo // tax : 2014-03-20 Binky Moon, LLC @@ -10332,9 +10315,6 @@ // technology : 2013-09-13 Binky Moon, LLC technology -// telefonica : 2014-10-16 Telefónica S.A. -telefonica - // temasek : 2014-08-07 Temasek Holdings (Private) Limited temasek @@ -10428,7 +10408,7 @@ // training : 2013-11-07 Binky Moon, LLC training -// travel : Dog Beach, LLC +// travel : 2015-10-09 Dog Beach, LLC travel // travelchannel : 2015-07-02 Lifestyle Domain Holdings, Inc. @@ -10440,7 +10420,7 @@ // travelersinsurance : 2015-03-26 Travelers TLD, LLC travelersinsurance -// trust : 2014-10-16 NCC Group Inc. +// trust : 2014-10-16 UNR Corp. trust // trv : 2015-03-26 Travelers TLD, LLC @@ -10467,16 +10447,13 @@ // ubs : 2014-12-11 UBS AG ubs -// uconnect : 2015-07-30 FCA US LLC. -uconnect - // unicom : 2015-10-15 China United Network Communications Corporation Limited unicom // university : 2014-03-06 Binky Moon, LLC university -// uno : 2013-09-11 Dot Latin LLC +// uno : 2013-09-11 DotSite Inc. uno // uol : 2014-05-01 UBN INTERNET LTDA. @@ -10503,16 +10480,16 @@ // verisign : 2015-08-13 VeriSign, Inc. verisign -// versicherung : 2014-03-20 TLD-BOX Registrydienstleistungen GmbH +// versicherung : 2014-03-20 tldbox GmbH versicherung -// vet : 2014-03-06 United TLD Holdco Ltd. +// vet : 2014-03-06 Dog Beach, LLC vet // viajes : 2013-10-17 Binky Moon, LLC viajes -// video : 2014-10-16 United TLD Holdco Ltd. +// video : 2014-10-16 Dog Beach, LLC video // vig : 2015-05-14 VIENNA INSURANCE GROUP AG Wiener Versicherung Gruppe @@ -10539,9 +10516,6 @@ // vision : 2013-12-05 Binky Moon, LLC vision -// vistaprint : 2014-09-18 Vistaprint Limited -vistaprint - // viva : 2014-11-07 Saudi Telecom Company viva @@ -10590,9 +10564,6 @@ // wanggou : 2014-12-18 Amazon Registry Services, Inc. wanggou -// warman : 2015-06-18 Weir Group IP Limited -warman - // watch : 2013-11-14 Binky Moon, LLC watch @@ -10614,9 +10585,6 @@ // website : 2014-04-03 DotWebsite Inc. website -// wed : 2013-10-01 Atgron, Inc. -wed - // wedding : 2014-04-24 Minds + Machines Group Limited wedding @@ -10686,7 +10654,7 @@ // xfinity : 2015-07-09 Comcast IP Holdings I, LLC xfinity -// xihuan : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// xihuan : 2015-01-08 Beijing Qihu Keji Co., Ltd. xihuan // xin : 2014-12-11 Elegant Leader Limited @@ -10712,7 +10680,7 @@ // 集团 xn--3bst00m -// xn--3ds443g : 2013-09-08 TLD REGISTRY LIMITED +// xn--3ds443g : 2013-09-08 TLD REGISTRY LIMITED OY // 在线 xn--3ds443g @@ -10732,7 +10700,7 @@ // 八卦 xn--45q11c -// xn--4gbrim : 2013-10-04 Suhub Electronic Establishment +// xn--4gbrim : 2013-10-04 Fans TLD Limited // موقع xn--4gbrim @@ -10752,7 +10720,7 @@ // 网站 xn--5tzm5g -// xn--6frz82g : 2013-09-23 Afilias plc +// xn--6frz82g : 2013-09-23 Afilias Limited // 移动 xn--6frz82g @@ -10812,11 +10780,15 @@ // ストア xn--cck2b3b +// xn--cckwcxetd : 2019-12-19 Amazon Registry Services, Inc. +// アマゾン +xn--cckwcxetd + // xn--cg4bki : 2013-09-27 SAMSUNG SDS CO., LTD // 삼성 xn--cg4bki -// xn--czr694b : 2014-01-16 Dot Trademark TLD Holding Company Limited +// xn--czr694b : 2014-01-16 Internet DotTrademark Organisation Limited // 商标 xn--czr694b @@ -10840,10 +10812,6 @@ // 新闻 xn--efvy88h -// xn--estv75g : 2015-02-19 Industrial and Commercial Bank of China Limited -// 工行 -xn--estv75g - // xn--fct429k : 2015-04-09 Amazon Registry Services, Inc. // 家電 xn--fct429k @@ -10852,7 +10820,7 @@ // كوم xn--fhbei -// xn--fiq228c5hs : 2013-09-08 TLD REGISTRY LIMITED +// xn--fiq228c5hs : 2013-09-08 TLD REGISTRY LIMITED OY // 中文网 xn--fiq228c5hs @@ -10872,7 +10840,7 @@ // 電訊盈科 xn--fzys8d69uvgm -// xn--g2xx48c : 2015-01-30 Minds + Machines Group Limited +// xn--g2xx48c : 2015-01-30 Nawang Heli(Xiamen) Network Service Co., LTD. // 购物 xn--g2xx48c @@ -10892,7 +10860,7 @@ // संगठन xn--i1b6b1a6a2e -// xn--imr513n : 2014-12-11 Dot Trademark TLD Holding Company Limited +// xn--imr513n : 2014-12-11 Internet DotTrademark Organisation Limited // 餐厅 xn--imr513n @@ -10904,6 +10872,10 @@ // ком xn--j1aef +// xn--jlq480n2rg : 2019-12-19 Amazon Registry Services, Inc. +// 亚马逊 +xn--jlq480n2rg + // xn--jlq61u9w7b : 2015-01-08 Nokia Corporation // 诺基亚 xn--jlq61u9w7b @@ -10916,10 +10888,6 @@ // 飞利浦 xn--kcrx77d1x4a -// xn--kpu716f : 2014-12-22 Richemont DNS Inc. -// 手表 -xn--kpu716f - // xn--kput3i : 2014-02-13 Beijing RITT-Net Technology Development Co., Ltd // 手机 xn--kput3i @@ -10940,10 +10908,6 @@ // بازار xn--mgbab2bd -// xn--mgbb9fbpob : 2014-12-18 GreenTech Consultancy Company W.L.L. -// موبايلي -xn--mgbb9fbpob - // xn--mgbca7dzdo : 2015-07-30 Abu Dhabi Systems and Information Centre // ابوظبي xn--mgbca7dzdo @@ -10988,7 +10952,7 @@ // 健康 xn--nyqy26a -// xn--otu796d : 2017-08-06 Dot Trademark TLD Holding Company Limited +// xn--otu796d : 2017-08-06 Jiang Yu Liang Cai Technology Company Limited // 招聘 xn--otu796d @@ -10996,10 +10960,6 @@ // рус xn--p1acf -// xn--pbt977c : 2014-12-22 Richemont DNS Inc. -// 珠宝 -xn--pbt977c - // xn--pssy2u : 2015-01-15 VeriSign Sarl // 大拿 xn--pssy2u @@ -11075,7 +11035,7 @@ // xyz : 2013-12-05 XYZ.COM LLC xyz -// yachts : 2014-01-09 DERYachts, LLC +// yachts : 2014-01-09 XYZ.COM LLC yachts // yahoo : 2015-04-02 Yahoo! Domain Services Inc. @@ -11084,7 +11044,7 @@ // yamaxun : 2014-12-18 Amazon Registry Services, Inc. yamaxun -// yandex : 2014-04-10 YANDEX, LLC +// yandex : 2014-04-10 Yandex Europe B.V. yandex // yodobashi : 2014-11-20 YODOBASHI CAMERA CO.,LTD. @@ -11102,7 +11062,7 @@ // youtube : 2014-05-01 Charleston Road Registry Inc. youtube -// yun : 2015-01-08 QIHOO 360 TECHNOLOGY CO. LTD. +// yun : 2015-01-08 Beijing Qihu Keji Co., Ltd. yun // zappos : 2015-06-25 Amazon Registry Services, Inc. @@ -11134,15 +11094,36 @@ inf.ua ltd.ua +// 611coin : https://611project.org/ +611.to + +// Adobe : https://www.adobe.com/ +// Submitted by Ian Boston +adobeaemcloud.com +adobeaemcloud.net +*.dev.adobeaemcloud.com + // Agnat sp. z o.o. : https://domena.pl // Submitted by Przemyslaw Plewa beep.pl +// alboto.ca : http://alboto.ca +// Submitted by Anton Avramov +barsy.ca + // Alces Software Ltd : http://alces-software.com // Submitted by Mark J. Titorenko *.compute.estate *.alces.network +// all-inkl.com : https://all-inkl.com +// Submitted by Werner Kaltofen +kasserver.com + +// Altervista: https://www.altervista.org +// Submitted by Carlo Cannas +altervista.org + // alwaysdata : https://www.alwaysdata.com // Submitted by Cyril alwaysdata.net @@ -11243,6 +11224,10 @@ s3-website.eu-west-3.amazonaws.com s3-website.us-east-2.amazonaws.com +// Amsterdam Wireless: https://www.amsterdamwireless.nl/ +// Submitted by Imre Jonk +amsw.nl + // Amune : https://amune.org/ // Submitted by Team Amune t3l3p0rt.net @@ -11256,6 +11241,12 @@ // Submitted by Thomas Orozco on-aptible.com +// ASEINet : https://www.aseinet.com/ +// Submitted by Asei SEKIGUCHI +user.aseinet.ne.jp +gv.vc +d.gv.vc + // Asociación Amigos de la Informática "Euskalamiga" : http://encounter.eus/ // Submitted by Hector Martin user.party.eus @@ -11271,12 +11262,6 @@ // Submitted by Vincent Tseng myasustor.com -// Automattic Inc. : https://automattic.com/ -// Submitted by Alex Concha -go-vip.co -go-vip.net -wpcomstaging.com - // AVM : https://avm.de // Submitted by Andreas Weise myfritz.net @@ -11286,13 +11271,24 @@ *.awdev.ca *.advisor.ws +// b-data GmbH : https://www.b-data.io +// Submitted by Olivier Benz +b-data.io + // backplane : https://www.backplane.io // Submitted by Anthony Voutas backplaneapp.io +// Balena : https://www.balena.io +// Submitted by Petros Angelatos +balena-devices.com + // Banzai Cloud -// Submitted by Gabor Kozma +// Submitted by Janos Matyas +*.banzai.cloud app.banzaicloud.io +*.backyards.banzaicloud.io + // BetaInABox // Submitted by Adrian @@ -11306,6 +11302,10 @@ // Submitted by Paul Crowder blackbaudcdn.net +// Blatech : http://www.blatech.net +// Submitted by Luke Bratch +of.je + // Boomla : https://boomla.com // Submitted by Tibor Halter boomla.net @@ -11337,36 +11337,45 @@ // Submitted by Marcus Popp mycd.eu +// Carrd : https://carrd.co +// Submitted by AJ +carrd.co +crd.co +uwu.ai + // CentralNic : http://www.centralnic.com/names/domains // Submitted by registry ae.org -ar.com br.com cn.com com.de com.se de.com eu.com -gb.com gb.net -hu.com hu.net jp.net jpn.com -kr.com mex.com -no.com -qc.com ru.com sa.com se.net uk.com uk.net us.com -uy.com za.bz za.com +// No longer operated by CentralNic, these entries should be adopted and/or removed by current operators +// Submitted by Gavin Brown +ar.com +gb.com +hu.com +kr.com +no.com +qc.com +uy.com + // Africa.com Web Solutions Ltd : https://registry.africa.com // Submitted by Gavin Brown africa.com @@ -11378,6 +11387,7 @@ // Radix FZC : http://domains.in.net // Submitted by Gavin Brown in.net +web.in // US REGISTRY LLC : http://us.org // Submitted by Gavin Brown @@ -11387,6 +11397,21 @@ // Submitted by Gavin Brown co.com +// Roar Domains LLC : https://roar.basketball/ +// Submitted by Gavin Brown +aus.basketball +nz.basketball + +// BRS Media : https://brsmedia.com/ +// Submitted by Gavin Brown +radio.am +radio.fm + +// Globe Hosting SRL : https://www.globehosting.com/ +// Submitted by Gavin Brown +co.ro +shop.ro + // c.la : http://www.c.la/ c.la @@ -11394,13 +11419,10 @@ // Submitted by B. Blechschmidt certmgr.org -// Citrix : https://citrix.com -// Submitted by Alex Stoddard -xenapponazure.com - // Civilized Discourse Construction Kit, Inc. : https://www.discourse.org/ -// Submitted by Rishabh Nambiar +// Submitted by Rishabh Nambiar & Michael Brown discourse.group +discourse.team // ClearVox : http://www.clearvox.nl/ // Submitted by Leon Rowland @@ -11410,10 +11432,20 @@ // Submitted by Quentin Adam cleverapps.io +// Clerk : https://www.clerk.dev +// Submitted by Colin Sidoti +*.lcl.dev +*.stg.dev + +// Clic2000 : https://clic2000.fr +// Submitted by Mathilde Blanchemanche +clic2000.net + // Cloud66 : https://www.cloud66.com/ // Submitted by Khash Sajadi c66.me cloud66.ws +cloud66.zone // CloudAccess.net : https://www.cloudaccess.net/ // Submitted by Pawel Panek @@ -11428,10 +11460,20 @@ cloudcontrolled.com cloudcontrolapp.com +// Cloudera, Inc. : https://www.cloudera.com/ +// Submitted by Philip Langdale +cloudera.site + // Cloudflare, Inc. : https://www.cloudflare.com/ -// Submitted by Jake Riesterer +// Submitted by Cloudflare Team +pages.dev +trycloudflare.com workers.dev +// Clovyr : https://clovyr.io +// Submitted by Patrick Nielsen +wnext.app + // co.ca : http://registry.co.ca/ co.ca @@ -11465,10 +11507,6 @@ cloudns.pw cloudns.us -// Cloudeity Inc : https://cloudeity.com -// Submitted by Stefan Dimitrov -cloudeity.net - // CNPY : https://cnpy.gdn // Submitted by Angelo Gladding cnpy.gdn @@ -11482,6 +11520,15 @@ webhosting.be hosting-cluster.nl +// Coordination Center for TLD RU and XN--P1AI : https://cctld.ru/en/domains/domens_ru/reserved/ +// Submitted by George Georgievsky +ac.ru +edu.ru +gov.ru +int.ru +mil.ru +test.ru + // COSIMO GmbH : http://www.cosimo.de // Submitted by Rene Marticke dyn.cosidns.de @@ -11506,11 +11553,29 @@ // Submitted by Jonathan Rudenberg cupcake.is +// Curv UG : https://curv-labs.de/ +// Submitted by Marvin Wiesner +curv.dev + +// Customer OCI - Oracle Dyn https://cloud.oracle.com/home https://dyn.com/dns/ +// Submitted by Gregory Drake +// Note: This is intended to also include customer-oci.com due to wildcards implicitly including the current label +*.customer-oci.com +*.oci.customer-oci.com +*.ocp.customer-oci.com +*.ocs.customer-oci.com + // cyon GmbH : https://www.cyon.ch/ // Submitted by Dominic Luechinger cyon.link cyon.site +// Danger Science Group: https://dangerscience.com/ +// Submitted by Skylar MacDonald +fnwk.site +folionetwork.site +platform0.app + // Daplie, Inc : https://daplie.com // Submitted by AJ ONeal daplie.me @@ -11533,19 +11598,40 @@ reg.dk store.dk +// dappnode.io : https://dappnode.io/ +// Submitted by Abel Boldu / DAppNode Team +dyndns.dappnode.io + // dapps.earth : https://dapps.earth/ // Submitted by Daniil Burdakov *.dapps.earth *.bzz.dapps.earth +// Dark, Inc. : https://darklang.com +// Submitted by Paul Biggar +builtwithdark.com + +// Datawire, Inc : https://www.datawire.io +// Submitted by Richard Li +edgestack.me + // Debian : https://www.debian.org/ // Submitted by Peter Palfrader / Debian Sysadmin Team debian.net +// Deno Land Inc : https://deno.com/ +// Submitted by Luca Casonato +deno.dev +deno-staging.dev + // deSEC : https://desec.io/ // Submitted by Peter Thomassen dedyn.io +// DNS Africa Ltd https://dns.business +// Submitted by Calvin Browne +jozi.biz + // DNShome : https://www.dnshome.de/ // Submitted by Norbert Auler dnshome.de @@ -11559,6 +11645,10 @@ // Submitted by Paul Fang drayddns.com +// DreamCommerce : https://shoper.pl/ +// Submitted by Konrad Kotarba +shoparena.pl + // DreamHost : http://www.dreamhost.com/ // Submitted by Andrew Farmer dreamhosters.com @@ -11576,6 +11666,13 @@ // Submitted by Richard Harper duckdns.org +// Bip : https://bip.sh +// Submitted by Joel Kennedy +bip.sh + +// bitbridge.net : Submitted by Craig Welch, abeliidev@gmail.com +bitbridge.net + // dy.fi : http://dy.fi/ // Submitted by Heikki Hannikainen dy.fi @@ -11879,6 +11976,10 @@ definima.net definima.io +// DigitalOcean : https://digitalocean.com/ +// Submitted by Braxton Huggins +ondigitalocean.app + // dnstrace.pro : https://dnstrace.pro/ // Submitted by Chris Partridge bci.dnstrace.pro @@ -11911,10 +12012,23 @@ // Submitted by Vladimir Dudr e4.cz +// En root‽ : https://en-root.org +// Submitted by Emmanuel Raviart +en-root.fr + // Enalean SAS: https://www.enalean.com // Submitted by Thomas Cottier mytuleap.com +// ECG Robotics, Inc: https://ecgrobotics.org +// Submitted by +onred.one +staging.onred.one + +// One.com: https://www.one.com/ +// Submitted by Jacob Bunk Nielsen +service.one + // Enonic : http://enonic.com/ // Submitted by Erik Kaareng-Sunde enonic.io @@ -11998,6 +12112,10 @@ mymailer.com.tw url.tw +// Fabrica Technologies, Inc. : https://www.fabrica.dev/ +// Submitted by Eric Jiang +onfabrica.com + // Facebook, Inc. // Submitted by Peter Ruibal apps.fbsbx.com @@ -12081,6 +12199,7 @@ // Fancy Bits, LLC : http://getchannels.com // Submitted by Aman Gupta channelsdvr.net +u.channelsdvr.net // Fastly Inc. : http://www.fastly.com/ // Submitted by Fastly Security @@ -12097,8 +12216,11 @@ // FASTVPS EESTI OU : https://fastvps.ru/ // Submitted by Likhachev Vasiliy -fastpanel.direct fastvps-server.com +fastvps.host +myfast.host +fastvps.site +myfast.space // Featherhead : https://featherhead.xyz/ // Submitted by Simon Menke @@ -12112,10 +12234,21 @@ app.os.fedoraproject.org app.os.stg.fedoraproject.org +// FearWorks Media Ltd. : https://fearworksmedia.co.uk +// submitted by Keith Fairley +conn.uk +copro.uk +couk.me +ukco.me + // Fermax : https://fermax.com/ // submitted by Koen Van Isterdael mydobiss.com +// FH Muenster : https://www.fh-muenster.de +// Submitted by Robin Naundorf +fh-muenster.io + // Filegear Inc. : https://www.filegear.com // Submitted by Jason Zhu filegear.me @@ -12130,11 +12263,24 @@ // Submitted by Chris Raynor firebaseapp.com +// FLAP : https://www.flap.cloud +// Submitted by Louis Chemineau +flap.id + +// fly.io: https://fly.io +// Submitted by Kurt Mackey +fly.dev +edgeapp.net +shw.io + // Flynn : https://flynn.io // Submitted by Jonathan Rudenberg -flynnhub.com flynnhosting.net +// Frederik Braun https://frederik-braun.com +// Submitted by Frederik Braun +0e.vc + // Freebox : http://www.freebox.fr // Submitted by Romain Fliedel freebox-os.com @@ -12148,6 +12294,10 @@ // Submitted by Daniel Stone freedesktop.org +// FunkFeuer - Verein zur Förderung freier Netze : https://www.funkfeuer.at +// Submitted by Daniel A. Maierhofer +wien.funkfeuer.at + // Futureweb OG : http://www.futureweb.at // Submitted by Andreas Schnederle-Wagner *.futurecms.at @@ -12163,6 +12313,18 @@ // Submitted by David Illsley service.gov.uk +// Gehirn Inc. : https://www.gehirn.co.jp/ +// Submitted by Kohei YOSHIDA +gehirn.ne.jp +usercontent.jp + +// Gentlent, Inc. : https://www.gentlent.com +// Submitted by Tom Klein +gentapps.com +gentlentapis.com +lab.ms +cdn-edges.net + // GitHub, Inc. // Submitted by Patrick Toomey github.io @@ -12172,11 +12334,28 @@ // Submitted by Alex Hanselka gitlab.io +// Gitplac.si - https://gitplac.si +// Submitted by Aljaž Starc +gitapp.si +gitpage.si + +// Glitch, Inc : https://glitch.com +// Submitted by Mads Hartmann +glitch.me + +// GMO Pepabo, Inc. : https://pepabo.com/ +// Submitted by dojineko +lolipop.io + // GOV.UK Platform as a Service : https://www.cloud.service.gov.uk/ // Submitted by Tom Whitwell cloudapps.digital london.cloudapps.digital +// GOV.UK Pay : https://www.payments.service.gov.uk/ +// Submitted by Richard Baker +pymnt.uk + // UKHomeOffice : https://www.gov.uk/government/organisations/home-office // Submitted by Jon Shanks homeoffice.gov.uk @@ -12184,7 +12363,6 @@ // GlobeHosting, Inc. // Submitted by Zoltan Egresi ro.im -shop.ro // GoIP DNS Services : http://www.goip.de // Submitted by Christian Poulter @@ -12194,8 +12372,22 @@ // Submitted by Eduardo Vela run.app a.run.app +web.app *.0emm.com appspot.com +*.r.appspot.com +codespot.com +googleapis.com +googlecode.com +pagespeedmobilizer.com +publishproxy.com +withgoogle.com +withyoutube.com +*.gateway.dev +cloud.goog +translate.goog +cloudfunctions.net + blogspot.ae blogspot.al blogspot.am @@ -12270,15 +12462,27 @@ blogspot.tw blogspot.ug blogspot.vn -cloudfunctions.net -cloud.goog -codespot.com -googleapis.com -googlecode.com -pagespeedmobilizer.com -publishproxy.com -withgoogle.com -withyoutube.com + +// Aaron Marais' Gitlab pages: https://lab.aaronleem.co.za +// Submitted by Aaron Marais +graphox.us + +// Group 53, LLC : https://www.group53.com +// Submitted by Tyler Todd +awsmppl.com + +// Hakaran group: http://hakaran.cz +// Submited by Arseniy Sokolov +fin.ci +free.hr +caa.li +ua.rs +conf.se + +// Handshake : https://handshake.org +// Submitted by Mike Damm +hs.zone +hs.run // Hashbang : https://hashbang.sh hashbang.sh @@ -12305,8 +12509,34 @@ development.run ravendb.run +// Hong Kong Productivity Council: https://www.hkpc.org/ +// Submitted by SECaaS Team +secaas.hk + +// HOSTBIP REGISTRY : https://www.hostbip.com/ +// Submitted by Atanunu Igbunuroghene +orx.biz +biz.gl +col.ng +firm.ng +gen.ng +ltd.ng +ngo.ng +edu.scot +sch.so +org.yt + +// HostyHosting (hostyhosting.com) +hostyhosting.io + +// Häkkinen.fi +// Submitted by Eero Häkkinen +// häkkinen.fi +xn--hkkinen-5wa.fi + // Ici la Lune : http://www.icilalune.com/ // Submitted by Simon Morvan +*.moonscale.io moonscale.net // iki.fi @@ -12368,14 +12598,121 @@ // Submitted by Wolfgang Schwarz pixolino.com +// Internet-Pro, LLP: https://netangels.ru/ +// Submited by Vasiliy Sheredeko +na4u.ru + +// iopsys software solutions AB : https://iopsys.eu/ +// Submitted by Roman Azarenko +iopsys.se + // IPiFony Systems, Inc. : https://www.ipifony.com/ // Submitted by Matthew Hardeman ipifony.net // IServ GmbH : https://iserv.eu -// Submitted by Kim-Alexander Brodowski +// Submitted by Kim-Alexander Brodowski mein-iserv.de +schulserver.de test-iserv.de +iserv.dev + +// I-O DATA DEVICE, INC. : http://www.iodata.com/ +// Submitted by Yuji Minagawa +iobb.net + +// Jelastic, Inc. : https://jelastic.com/ +// Submited by Ihor Kolodyuk +mel.cloudlets.com.au +cloud.interhostsolutions.be +users.scale.virtualcloud.com.br +mycloud.by +alp1.ae.flow.ch +appengine.flow.ch +es-1.axarnet.cloud +diadem.cloud +vip.jelastic.cloud +jele.cloud +it1.eur.aruba.jenv-aruba.cloud +it1.jenv-aruba.cloud +it1-eur.jenv-arubabiz.cloud +oxa.cloud +tn.oxa.cloud +uk.oxa.cloud +primetel.cloud +uk.primetel.cloud +ca.reclaim.cloud +uk.reclaim.cloud +us.reclaim.cloud +ch.trendhosting.cloud +de.trendhosting.cloud +jele.club +clicketcloud.com +ams.cloudswitches.com +au.cloudswitches.com +sg.cloudswitches.com +dopaas.com +elastyco.com +nv.elastyco.com +hidora.com +paas.hosted-by-previder.com +rag-cloud.hosteur.com +rag-cloud-ch.hosteur.com +jcloud.ik-server.com +jcloud-ver-jpc.ik-server.com +demo.jelastic.com +kilatiron.com +paas.massivegrid.com +jed.wafaicloud.com +lon.wafaicloud.com +ryd.wafaicloud.com +j.scaleforce.com.cy +jelastic.dogado.eu +paas.leviracloud.eu +fi.cloudplatform.fi +demo.datacenter.fi +paas.datacenter.fi +jele.host +mircloud.host +jele.io +ocs.opusinteractive.io +cloud.unispace.io +cloud-de.unispace.io +cloud-fr1.unispace.io +jc.neen.it +cloud.jelastic.open.tim.it +jcloud.kz +upaas.kazteleport.kz +jl.serv.net.mx +cloudjiffy.net +fra1-de.cloudjiffy.net +west1-us.cloudjiffy.net +ams1.jls.docktera.net +jls-sto1.elastx.net +jls-sto2.elastx.net +jls-sto3.elastx.net +fr-1.paas.massivegrid.net +lon-1.paas.massivegrid.net +lon-2.paas.massivegrid.net +ny-1.paas.massivegrid.net +ny-2.paas.massivegrid.net +sg-1.paas.massivegrid.net +jelastic.saveincloud.net +nordeste-idc.saveincloud.net +j.scaleforce.net +jelastic.tsukaeru.net +atl.jelastic.vps-host.net +njs.jelastic.vps-host.net +unicloud.pl +mircloud.ru +jelastic.regruhosting.ru +enscaled.sg +jele.site +jelastic.team +orangecloud.tn +j.layershift.co.uk +phx.enscaled.us +mircloud.us // Jino : https://www.jino.ru // Submitted by Sergey Ulyashin @@ -12394,18 +12731,37 @@ // Submitted by Stefan Keim js.org +// KaasHosting : http://www.kaashosting.nl/ +// Submitted by Wouter Bakker +kaas.gg +khplay.nl + // Keyweb AG : https://www.keyweb.de // Submitted by Martin Dannehl keymachine.de +// KingHost : https://king.host +// Submitted by Felipe Keller Braz +kinghost.net +uni5.net + // KnightPoint Systems, LLC : http://www.knightpoint.com/ // Submitted by Roy Keene knightpoint.systems +// KUROKU LTD : https://kuroku.ltd/ +// Submitted by DisposaBoy +oya.to + // .KRD : http://nic.krd/data/krd/Registration%20Policy.pdf co.krd edu.krd +// Krellian Ltd. : https://krellian.com +// Submitted by Ben Francis +krellian.net +webthings.io + // LCube - Professional hosting e.K. : https://www.lcube-webhosting.de // Submitted by Lars Laehn git-repos.de @@ -12418,6 +12774,10 @@ lpages.co lpusercontent.com +// Lelux.fi : https://lelux.fi/ +// Submitted by Lelux Admin +lelux.site + // Lifetime Hosting : https://Lifetime.Hosting/ // Submitted by Mike Fillator co.business @@ -12432,19 +12792,37 @@ // Submitted by Greg Holland app.lmpm.com -// Linki Tools UG : https://linki.tools -// Submitted by Paulo Matos -linkitools.space - // linkyard ldt: https://www.linkyard.ch/ // Submitted by Mario Siegenthaler linkyard.cloud linkyard-cloud.ch +// Linode : https://linode.com +// Submitted by +members.linode.com +*.nodebalancer.linode.com +*.linodeobjects.com + // LiquidNet Ltd : http://www.liquidnetlimited.com/ // Submitted by Victor Velchev we.bs +// localzone.xyz +// Submitted by Kenny Niehage +localzone.xyz + +// Log'in Line : https://www.loginline.com/ +// Submitted by Rémi Mach +loginline.app +loginline.dev +loginline.io +loginline.services +loginline.site + +// Lõhmus Family, The +// Submitted by Heiki Lõhmus +lohmus.me + // LubMAN UMCS Sp. z o.o : https://lubman.pl/ // Submitted by Ireneusz Maliszewski krasnik.pl @@ -12456,7 +12834,6 @@ // Lug.org.uk : https://lug.org.uk // Submitted by Jon Spriggs -uklugs.org glug.org.uk lug.org.uk lugs.org.uk @@ -12500,6 +12877,15 @@ // Submitted by Ilya Zaretskiy hb.cldmail.ru +// mcpe.me : https://mcpe.me +// Submitted by Noa Heyl +mcpe.me + +// McHost : https://mchost.ru +// Submitted by Evgeniy Subbotin +mcdir.ru +vps.mcdir.ru + // Memset hosting : https://www.memset.com // Submitted by Tom Whitwell miniserver.com @@ -12507,7 +12893,7 @@ // MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/ // Submitted by Zdeněk Šustr -cloud.metacentrum.cz +*.cloud.metacentrum.cz custom.metacentrum.cz // MetaCentrum, CESNET z.s.p.o. : https://www.metacentrum.cz/en/ @@ -12524,11 +12910,25 @@ co.pl // Microsoft Corporation : http://microsoft.com -// Submitted by Justin Luk -azurecontainer.io +// Submitted by Mitch Webster +*.azurecontainer.io azurewebsites.net azure-mobile.net cloudapp.net +azurestaticapps.net +centralus.azurestaticapps.net +eastasia.azurestaticapps.net +eastus2.azurestaticapps.net +westeurope.azurestaticapps.net +westus2.azurestaticapps.net + +// minion.systems : http://minion.systems +// Submitted by Robert Böttinger +csx.cc + +// MobileEducation, LLC : https://joinforte.com +// Submitted by Grayson Martin +forte.id // Mozilla Corporation : https://mozilla.com // Submitted by Ben Francis @@ -12544,14 +12944,49 @@ org.ru pp.ru +// Mythic Beasts : https://www.mythic-beasts.com +// Submitted by Paul Cammish +hostedpi.com +customer.mythic-beasts.com +lynx.mythic-beasts.com +ocelot.mythic-beasts.com +onza.mythic-beasts.com +sphinx.mythic-beasts.com +vs.mythic-beasts.com +x.mythic-beasts.com +yali.mythic-beasts.com +cust.retrosnub.co.uk + // Nabu Casa : https://www.nabucasa.com // Submitted by Paulus Schoutsen ui.nabu.casa +// Names.of.London : https://names.of.london/ +// Submitted by James Stevens or +pony.club +of.fashion +in.london +of.london +from.marketing +with.marketing +for.men +repair.men +and.mom +for.mom +for.one +under.one +for.sale +that.win +from.work +to.work + +// NCTU.ME : https://nctu.me/ +// Submitted by Tocknicsu +nctu.me + // Netlify : https://www.netlify.com // Submitted by Jessica Parsons -bitballoon.com -netlify.com +netlify.app // Neustar Inc. // Submitted by Trung Tran @@ -12708,20 +13143,23 @@ nyc.mn // NymNom : https://nymnom.com/ -// Submitted by Dave McCormack +// Submitted by NymNom nom.ae nom.af nom.ai nom.al nym.by +nom.bz nym.bz nom.cl +nym.ec nom.gd nom.ge nom.gl nym.gr nom.gt nym.gy +nym.hk nom.hn nym.ie nom.im @@ -12733,6 +13171,7 @@ nym.li nym.lt nym.lu +nom.lv nym.me nom.mk nym.mn @@ -12757,26 +13196,50 @@ nom.vc nom.vg +// Observable, Inc. : https://observablehq.com +// Submitted by Mike Bostock +static.observableusercontent.com + // Octopodal Solutions, LLC. : https://ulterius.io/ // Submitted by Andrew Sampson cya.gg +// OMG.LOL : +// Submitted by Adam Newbold +omg.lol + // Omnibond Systems, LLC. : https://www.omnibond.com // Submitted by Cole Estep cloudycluster.net +// OmniWe Limited: https://omniwe.com +// Submitted by Vicary Archangel +omniwe.site + // One Fold Media : http://www.onefoldmedia.com/ // Submitted by Eddie Jones nid.io +// Open Social : https://www.getopensocial.com/ +// Submitted by Alexander Varwijk +opensocial.site + // OpenCraft GmbH : http://opencraft.com/ // Submitted by Sven Marnach opencraft.hosting +// OpenResearch GmbH: https://openresearch.com/ +// Submitted by Philipp Schmid +orsites.com + // Opera Software, A.S.A. // Submitted by Yngve Pettersen operaunite.com +// Oursky Limited : https://skygear.io/ +// Submited by Skygear Developer +skygearapp.com + // OutSystems // Submitted by Duarte Santos outsystemscloud.com @@ -12786,6 +13249,10 @@ ownprovider.com own.pm +// OwO : https://whats-th.is/ +// Submitted by Dean Sheather +*.owo.codes + // OX : http://www.ox.rs // Submitted by Adam Grand ox.rs @@ -12802,6 +13269,17 @@ // Submitted by Jason Kriss pagefrontapp.com +// PageXL : https://pagexl.com +// Submitted by Yann Guichard +pagexl.com + +// pcarrier.ca Software Inc: https://pcarrier.ca/ +// Submitted by Pierre Carrier +bar0.net +bar1.net +bar2.net +rdv.to + // .pl domains (grandfathered) art.pl gliwice.pl @@ -12819,15 +13297,48 @@ // Submitted by Steve Leung mypep.link +// Perspecta : https://perspecta.com/ +// Submitted by Kenneth Van Alstyne +perspecta.cloud + +// PE Ulyanov Kirill Sergeevich : https://airy.host +// Submitted by Kirill Ulyanov +lk3.ru +ra-ru.ru +zsew.ru + // Planet-Work : https://www.planet-work.com/ // Submitted by Frédéric VANNIÈRE on-web.fr // Platform.sh : https://platform.sh // Submitted by Nikola Kotur -*.platform.sh +bc.platform.sh +ent.platform.sh +eu.platform.sh +us.platform.sh *.platformsh.site +// Platter: https://platter.dev +// Submitted by Patrick Flor +platter-app.com +platter-app.dev +platterp.us + +// Plesk : https://www.plesk.com/ +// Submitted by Anton Akhtyamov +pdns.page +plesk.page +pleskns.com + +// Port53 : https://port53.io/ +// Submitted by Maximilian Schieder +dyn53.io + +// Positive Codes Technology Company : http://co.bn/faq.html +// Submitted by Zulfais +co.bn + // prgmr.com : https://prgmr.com/ // Submitted by Sarah Newman xen.prgmr.com @@ -12836,6 +13347,14 @@ // Submitted by registry priv.at +// privacytools.io : https://www.privacytools.io/ +// Submitted by Jonah Aragon +prvcy.page + +// Protocol Labs : https://protocol.ai/ +// Submitted by Michael Burns +*.dweb.link + // Protonet GmbH : http://protonet.io // Submitted by Martin Meier protonet.io @@ -12845,6 +13364,22 @@ chirurgiens-dentistes-en-france.fr byen.site +// pubtls.org: https://www.pubtls.org +// Submitted by Kor Nielsen +pubtls.org + +// QOTO, Org. +// Submitted by Jeffrey Phillips Freeman +qoto.io + +// Qualifio : https://qualifio.com/ +// Submitted by Xavier De Cock +qualifioapp.com + +// QuickBackend: https://www.quickbackend.com +// Submitted by Dani Biro +qbuser.com + // Redstar Consultants : https://www.redstarconsultants.com/ // Submitted by Jons Slemmer instantcloud.cn @@ -12857,6 +13392,11 @@ // Submitted by Daniel Dent (https://www.danieldent.com/) qa2.com +// QCX +// Submitted by Cassandra Beelen +qcx.io +*.sys.qcx.io + // QNAP System Inc : https://www.qnap.com // Submitted by Nick Chang dev-myqnapcloud.com @@ -12877,8 +13417,13 @@ rackmaze.com rackmaze.net +// Rakuten Games, Inc : https://dev.viberplay.io +// Submitted by Joshua Zhang +g.vbrplsbx.io + // Rancher Labs, Inc : https://rancher.com // Submitted by Vincent Fiduccia +*.on-k3s.io *.on-rancher.cloud *.on-rio.io @@ -12890,6 +13435,16 @@ // Submitted by Tim Kramer rhcloud.com +// Render : https://render.com +// Submitted by Anurag Goel +app.render.com +onrender.com + +// Repl.it : https://repl.it +// Submitted by Mason Clayton +repl.co +repl.run + // Resin.io : https://resin.io // Submitted by Tim Perry resindevice.io @@ -12902,7 +13457,6 @@ // Revitalised Limited : http://www.revitalised.co.uk // Submitted by Jack Price wellbeingzone.eu -ptplus.fit wellbeingzone.co.uk // Rochester Institute of Technology : http://www.rit.edu/ @@ -12922,6 +13476,10 @@ // Submitted by Hanno Böck schokokeks.net +// Scottish Government: https://www.gov.scot +// Submitted by Martin Ellis +gov.scot + // Scry Security : http://www.scrysec.com // Submitted by Shante Adam scrysec.com @@ -12939,10 +13497,13 @@ myfirewall.org spdns.org -// SensioLabs, SAS : https://sensiolabs.com/ -// Submitted by Fabien Potencier -*.s5y.io -*.sensiosite.cloud +// Seidat : https://www.seidat.com +// Submitted by Artem Kondratev +seidat.net + +// Senseering GmbH : https://www.senseering.de +// Submitted by Felix Mönckemeyer +senseering.net // Service Online LLC : http://drs.ua/ // Submitted by Serhii Bulakh @@ -12958,6 +13519,18 @@ // Submitted by Alex Bowers myshopblocks.com +// Shopit : https://www.shopitcommerce.com/ +// Submitted by Craig McMahon +shopitsite.com + +// shopware AG : https://shopware.com +// Submitted by Jens Küper +shopware.store + +// Siemens Mobility GmbH +// Submitted by Oliver Graebner +mo-siemens.io + // SinaAppEngine : http://sae.sina.com.cn/ // Submitted by SinaAppEngine 1kapp.com @@ -12976,12 +13549,24 @@ alpha.bounty-full.com beta.bounty-full.com +// Small Technology Foundation : https://small-tech.org +// Submitted by Aral Balkan +small-web.org + +// Stackhero : https://www.stackhero.io +// Submitted by Adrien Gillon +stackhero-network.com + // staticland : https://static.land // Submitted by Seth Vincent static.land dev.static.land sites.static.land +// Sony Interactive Entertainment LLC : https://sie.com/ +// Submitted by David Coles +playstation-cloud.com + // SourceLair PC : https://www.sourcelair.com // Submitted by Antonis Kalipetis apps.lair.io @@ -13007,6 +13592,11 @@ // Submitted by Silke Hofstra utwente.io +// Student-Run Computing Facility : https://www.srcf.net/ +// Submitted by Edwin Balani +soc.srcf.net +user.srcf.net + // Sub 6 Limited: http://www.sub6.com // Submitted by Dan Miller temp-dns.com @@ -13016,6 +13606,11 @@ applicationcloud.io scapp.io +// Symfony, SAS : https://symfony.com/ +// Submitted by Fabien Potencier +*.s5y.io +*.sensiosite.cloud + // Syncloud : https://syncloud.org // Submitted by Boris Rybalkin syncloud.it @@ -13036,6 +13631,7 @@ myds.me synology.me vpnplus.to +direct.quickconnect.to // TAIFUN Software AG : http://taifun-software.de // Submitted by Bjoern Henke @@ -13048,6 +13644,10 @@ med.pl sopot.pl +// Teckids e.V. : https://www.teckids.org +// Submitted by Dominik George +edugit.org + // Telebit : https://telebit.cloud // Submitted by AJ ONeal telebit.app @@ -13060,10 +13660,19 @@ // Thingdust AG : https://thingdust.com/ // Submitted by Adrian Imboden +thingdustdata.com cust.dev.thingdust.io cust.disrec.thingdust.io cust.prod.thingdust.io cust.testing.thingdust.io +*.firenet.ch +*.svc.firenet.ch + +// Tlon.io : https://tlon.io +// Submitted by Mark Staarink +arvo.network +azimuth.network +tlon.network // TownNews.com : http://www.townnews.com // Submitted by Dustin Ward @@ -13135,6 +13744,11 @@ virtualuser.de virtual-user.de +// urown.net : https://urown.net +// Submitted by Hostmaster +urown.cloud +dnsupdate.info + // .US // Submitted by Ed Moore lib.de.us @@ -13143,6 +13757,12 @@ // Submitted by Danko Aleksejevs 2038.io +// Vercel, Inc : https://vercel.com/ +// Submitted by Connor Davis +vercel.app +vercel.dev +now.sh + // Viprinet Europe GmbH : http://www.viprinet.com // Submitted by Simon Kissel router.management @@ -13151,6 +13771,74 @@ // Submitted by Adnan RIHAN v-info.info +// Voorloper.com: https://voorloper.com +// Submitted by Nathan van Bakel +voorloper.cloud + +// Voxel.sh DNS : https://voxel.sh/dns/ +// Submitted by Mia Rehlinger +neko.am +nyaa.am +be.ax +cat.ax +es.ax +eu.ax +gg.ax +mc.ax +us.ax +xy.ax +nl.ci +xx.gl +app.gp +blog.gt +de.gt +to.gt +be.gy +cc.hn +blog.kg +io.kg +jp.kg +tv.kg +uk.kg +us.kg +de.ls +at.md +de.md +jp.md +to.md +uwu.nu +indie.porn +vxl.sh +ch.tc +me.tc +we.tc +nyan.to +at.vg +blog.vu +dev.vu +me.vu + +// V.UA Domain Administrator : https://domain.v.ua/ +// Submitted by Serhii Rostilo +v.ua + +// Waffle Computer Inc., Ltd. : https://docs.waffleinfo.com +// Submitted by Masayuki Note +wafflecell.com + +// WapBlog.ID : https://www.wapblog.id +// Submitted by Fajar Sodik +idnblogger.com +indowapblog.com +bloger.id +wblog.id +wbq.me +fastblog.net + +// WebHare bv: https://www.webhare.com/ +// Submitted by Arnold Hendriks +*.webhare.dev + // WeDeploy by Liferay, Inc. : https://www.wedeploy.com // Submitted by Henrique Vicente wedeploy.io @@ -13161,9 +13849,33 @@ // Submitted by Jung Jin remotewd.com +// WIARD Enterprises : https://wiardweb.com +// Submitted by Kidd Hustle +pages.wiardweb.com + // Wikimedia Labs : https://wikitech.wikimedia.org -// Submitted by Yuvi Panda +// Submitted by Arturo Borrero Gonzalez wmflabs.org +toolforge.org +wmcloud.org + +// WISP : https://wisp.gg +// Submitted by Stepan Fedotov +panel.gg +daemon.panel.gg + +// WoltLab GmbH : https://www.woltlab.com +// Submitted by Tim Düsterhus +woltlab-demo.com +myforum.community +community-pro.de +diskussionsbereich.de +community-pro.net +meinforum.net + +// www.com.vc : http://www.com.vc +// Submitted by Li Hui +cn.vu // XenonCloud GbR: https://xenoncloud.net // Submitted by Julian Uphoff @@ -13181,6 +13893,12 @@ demon.nl xs4all.space +// Yandex.Cloud LLC: https://cloud.yandex.com +// Submitted by Alexander Lodin +yandexcloud.net +storage.yandexcloud.net +website.yandexcloud.net + // YesCourse Pty Ltd : https://yescourse.com // Submitted by Atul Bhouraskar official.academy @@ -13209,43 +13927,81 @@ za.net za.org -// Zeit, Inc. : https://zeit.domains/ -// Submitted by Olli Vanhoja -now.sh - // Zine EOOD : https://zine.bg/ // Submitted by Martin Angelov bss.design // Zitcom A/S : https://www.zitcom.dk // Submitted by Emil Stahl -site.builder.nu - -// Zone.id : https://zone.id/ -// Submitted by Su Hendro -zone.id - +basicserver.io +virtualserver.io +enterprisecloud.nu + +// Mintere : https://mintere.com/ +// Submitted by Ben Aubin +mintere.site + +// Cityhost LLC : https://cityhost.ua +// Submitted by Maksym Rivtin +cx.ua + +// WP Engine : https://wpengine.com/ +// Submitted by Michael Smith +// Submitted by Brandon DuRette +wpenginepowered.com +js.wpenginepowered.com + +// Impertrix Solutions : +// Submitted by Zhixiang Zhao +impertrixcdn.com +impertrix.com + +// GignoSystemJapan: http://gsj.bz +// Submitted by GignoSystemJapan +gsj.bz + +// Rusnames Limited: http://rusnames.ru/ +// Submitted by Sergey Zotov +// биз.рус +xn--90amc.xn--p1acf +// ком.рус +xn--j1aef.xn--p1acf +// крым.рус +xn--j1ael8b.xn--p1acf +// мир.рус +xn--h1ahn.xn--p1acf +// мск.рус +xn--j1adp.xn--p1acf +// орг.рус +xn--c1avg.xn--p1acf +// самара.рус +xn--80aaa0cvac.xn--p1acf +// сочи.рус +xn--h1aliz.xn--p1acf +// спб.рус +xn--90a1af.xn--p1acf +// я.рус +xn--41a.xn--p1acf // ===END PRIVATE DOMAINS=== -finemanrealty.com -accountant -bid -loan -review -stream -webcam -win -services -world -icu + +// add some TLDs from our rpz zone so names under them +// can be added to uribl style lists + example.com bid.com com-6300.com static.reverse.lstn.net +static.tpgi.com.au +ip.secureserver.net +static.netio.cz +inaddr.ip-pool.com +hfc.comcastbusiness.net unifiedlayer.com mail.unifiedlayer.com psychz.net compute.amazonaws.com +compute-1.amazonaws.com cloudapp.net myactivedirectory.com ddns.net @@ -13253,3 +14009,16 @@ softwareadvice.com potentialeads.com easymaillist.com +serverdedicati.aruba.it +wadax.ne.jp +mysecuritycamera.org +musica.adm.br +baileytradingcompany.com +dedicat-smtpbz.pro +59.airtel.in +dynamic-ip.hinet.net +hinet-ip.hinet.net +dynamic.seed.net.tw +biz.rr.com + +bounces.google.com diff -r 8ad675a5d448 -r f5b394bec28c xml/Makefile.am --- a/xml/Makefile.am Thu Apr 25 09:47:36 2019 -0700 +++ b/xml/Makefile.am Wed Dec 16 10:25:37 2020 -0800 @@ -2,9 +2,7 @@ cat header.xml dnsbl >dnsbl.xml cat header.sgml dnsbl | grep -v personblurb >dnsbl.sgml rm -f ../html/*html - rm -f ../html/*pdf xmlto -o ../man man dnsbl.xml xmlto -o ../html xhtml dnsbl.xml - xmlto -o ../html pdf dnsbl.xml docbook2texi -o ../info dnsbl.sgml rm -f dnsbl.xml dnsbl.sgml