From 237b9de3bd19d496fcf980efd4867582cad4d404 Mon Sep 17 00:00:00 2001 From: palmerabollo Date: Sun, 23 Jul 2023 03:05:43 +0000 Subject: [PATCH] Update DMARC information about public sites --- _data/results/dmarc/aemet!es.json | 21 +- _data/results/dmarc/aguilardecampoo!es.json | 16 +- _data/results/dmarc/aguimes!es.json | 4 +- _data/results/dmarc/ajalaro!net.json | 8 +- _data/results/dmarc/alfonselmagnanim!net.json | 55 +- _data/results/dmarc/alicante!vectalia!es.json | 2 +- _data/results/dmarc/altoturia!es.json | 4 +- _data/results/dmarc/apuntmedia!es.json | 8 +- _data/results/dmarc/aumsa!es.json | 58 +- _data/results/dmarc/aytocabanillas!org.json | 12 +- _data/results/dmarc/barriodelcristo!es.json | 2 +- .../dmarc/becascooperacionespanola!es.json | 4 +- .../dmarc/benestaranimal-valencia!es.json | 12 +- _data/results/dmarc/benetusser!es.json | 4 +- _data/results/dmarc/beniculldexuquer!es.json | 4 +- _data/results/dmarc/benirredra!es.json | 4 +- _data/results/dmarc/betera!es.json | 51 +- .../results/dmarc/bibliotecas!madrid!es.json | 4 +- _data/results/dmarc/bicorp!es.json | 2 +- _data/results/dmarc/biki-valladolid!es.json | 58 +- _data/results/dmarc/bocairent!es.json | 13 +- _data/results/dmarc/bombersdv!es.json | 4 +- .../results/dmarc/bonreposimirambell!es.json | 6 +- _data/results/dmarc/burgosalimenta!com.json | 6 +- _data/results/dmarc/bv!gva!es.json | 60 +- _data/results/dmarc/camporrobles!es.json | 4 +- _data/results/dmarc/casareal!es.json | 8 +- _data/results/dmarc/castellosom!es.json | 4 +- _data/results/dmarc/castielfabib!es.json | 4 +- .../dmarc/castroderei!sedelectronica!gal.json | 25 +- _data/results/dmarc/catadau!es.json | 4 +- _data/results/dmarc/catarroja!es.json | 153 +-- _data/results/dmarc/cdti!es.json | 2 +- _data/results/dmarc/cersa-sme!es.json | 6 +- _data/results/dmarc/cervantes!es.json | 20 +- _data/results/dmarc/chiva!es.json | 2 +- _data/results/dmarc/chulilla!es.json | 4 +- _data/results/dmarc/cjcanarias!es.json | 12 +- _data/results/dmarc/cjcm!es.json | 2 +- _data/results/dmarc/cjrmurcia!org.json | 61 +- _data/results/dmarc/cnmc!es.json | 4 +- _data/results/dmarc/codigotecnico!org.json | 6 +- .../dmarc/comercioruralburgos!com.json | 4 +- _data/results/dmarc/comercvlc!es.json | 57 +- _data/results/dmarc/concellodelugo!gal.json | 2 +- .../dmarc/consejoescolardecanarias!org.json | 81 +- _data/results/dmarc/conselljoventut!org.json | 12 +- .../consorcioresiduos!sedelectronica!es.json | 2 +- .../dmarc/consorciovalenciainterior!es.json | 10 +- .../results/dmarc/cooperacionespanola!es.json | 9 +- _data/results/dmarc/corbera!es.json | 2 +- _data/results/dmarc/cullera!es.json | 4 +- .../dmarc/culturadeproximitat!com.json | 8 +- _data/results/dmarc/datos!gob!es.json | 2 +- _data/results/dmarc/diaz-caneja!org.json | 4 +- _data/results/dmarc/dipucordoba!es.json | 66 +- _data/results/dmarc/distritodigitalcv!es.json | 21 +- _data/results/dmarc/dominios!es.json | 2 +- _data/results/dmarc/duenas!es.json | 10 +- _data/results/dmarc/efe!com.json | 21 +- _data/results/dmarc/elhierro!travel.json | 12 +- _data/results/dmarc/elpalomar!es.json | 57 +- _data/results/dmarc/elpuigturistico!net.json | 14 +- _data/results/dmarc/emmavigo!org.json | 4 +- _data/results/dmarc/emperador!es.json | 62 +- _data/results/dmarc/enisa!es.json | 8 +- _data/results/dmarc/enresa!es.json | 4 +- _data/results/dmarc/ensa!es.json | 25 +- _data/results/dmarc/enusa!es.json | 40 +- _data/results/dmarc/eoi!es.json | 20 +- _data/results/dmarc/es-ue!org.json | 87 +- _data/results/dmarc/espaijoanfuster!org.json | 4 +- _data/results/dmarc/estivella!es.json | 4 +- _data/results/dmarc/etradvigo!org.json | 4 +- _data/results/dmarc/fecyt!es.json | 6 +- _data/results/dmarc/feriavalladolid!com.json | 17 +- _data/results/dmarc/focuspyme!es.json | 4 +- _data/results/dmarc/foios!es.json | 9 +- _data/results/dmarc/fontdequart!com.json | 6 +- _data/results/dmarc/fundacionideo!org.json | 4 +- _data/results/dmarc/funge!uva!es.json | 6 +- _data/results/dmarc/gilet!es.json | 4 +- _data/results/dmarc/godella!es.json | 6 +- _data/results/dmarc/godelleta!es.json | 6 +- _data/results/dmarc/hoxe!vigo!org.json | 4 +- _data/results/dmarc/hunosa!es.json | 4 +- _data/results/dmarc/ib3!org.json | 13 +- _data/results/dmarc/igualdadevigo!org.json | 4 +- _data/results/dmarc/illescas!es.json | 4 +- _data/results/dmarc/ine!es.json | 116 ++- _data/results/dmarc/injuve!es.json | 106 +- _data/results/dmarc/inmujer!es.json | 4 +- _data/results/dmarc/innoavi!es.json | 4 +- _data/results/dmarc/invattur!es.json | 6 +- _data/results/dmarc/laaldeasanicolas!es.json | 4 +- _data/results/dmarc/lacanalturismo!com.json | 6 +- _data/results/dmarc/lacosteracanal!es.json | 4 +- _data/results/dmarc/lagomera!travel.json | 18 +- _data/results/dmarc/lallosaderanes!es.json | 57 +- _data/results/dmarc/lapobladelduc!es.json | 4 +- _data/results/dmarc/lapoblallarga!es.json | 15 +- _data/results/dmarc/laserrania!es.json | 6 +- _data/results/dmarc/letno!es.json | 19 +- _data/results/dmarc/lliria!es.json | 8 +- _data/results/dmarc/lorcaturismo!es.json | 2 +- _data/results/dmarc/losadelobispo!es.json | 4 +- _data/results/dmarc/macastre!es.json | 57 +- _data/results/dmarc/madridsalud!es.json | 4 +- _data/results/dmarc/mancohortasud!es.json | 4 +- _data/results/dmarc/mancovall!com.json | 152 ++- _data/results/dmarc/manises!es.json | 2 +- _data/results/dmarc/massamagrell!es.json | 4 +- _data/results/dmarc/meliana!es.json | 17 +- _data/results/dmarc/mercadocolon!es.json | 66 +- _data/results/dmarc/mercasa!es.json | 41 +- _data/results/dmarc/metrovalencia!es.json | 4 +- _data/results/dmarc/moncada!es.json | 4 +- _data/results/dmarc/mupreva!es.json | 4 +- .../museoarqueologicodeasturias!com.json | 6 +- _data/results/dmarc/museodevigo!org.json | 4 +- _data/results/dmarc/museoph!org.json | 2 +- .../dmarc/museotaurinovalencia!com.json | 4 +- _data/results/dmarc/muvim!es.json | 4 +- _data/results/dmarc/navantia!es.json | 25 +- _data/results/dmarc/obraportadosol!com.json | 6 +- _data/results/dmarc/ocoval!es.json | 8 +- _data/results/dmarc/oliva!es.json | 12 +- _data/results/dmarc/on5g!es.json | 2 +- _data/results/dmarc/ontinyent!es.json | 4 +- _data/results/dmarc/osi!es.json | 21 +- _data/results/dmarc/picassent!es.json | 6 +- _data/results/dmarc/plancabanyal!es.json | 17 +- _data/results/dmarc/plaresistir!gva!es.json | 60 +- _data/results/dmarc/portal!edu!gva!es.json | 2 +- .../dmarc/provinciadevalladolid!com.json | 4 +- _data/results/dmarc/quatretonda!es.json | 4 +- _data/results/dmarc/rafelbunyol!es.json | 23 +- _data/results/dmarc/red!es.json | 42 +- _data/results/dmarc/requena!es.json | 11 +- _data/results/dmarc/res!es.json | 4 +- _data/results/dmarc/rincondeademuz!es.json | 2 +- _data/results/dmarc/rocafort!es.json | 4 +- _data/results/dmarc/saeca!es.json | 4 +- _data/results/dmarc/san!gva!es.json | 60 +- _data/results/dmarc/scf!cat.json | 6 +- .../dmarc/sede!agenciatributaria!gob!es.json | 4 +- _data/results/dmarc/sede!sepe!gob!es.json | 10 +- _data/results/dmarc/segart!es.json | 2 +- _data/results/dmarc/selva!cat.json | 22 +- _data/results/dmarc/sepides!es.json | 171 +--- _data/results/dmarc/soib!es.json | 14 +- _data/results/dmarc/sollana!es.json | 6 +- _data/results/dmarc/somacyl!es.json | 4 +- _data/results/dmarc/sotdechera!es.json | 4 +- _data/results/dmarc/spain!info.json | 21 +- _data/results/dmarc/startupvalencia!org.json | 16 +- _data/results/dmarc/sueca!es.json | 2 +- _data/results/dmarc/sumacarcer!es.json | 21 +- _data/results/dmarc/tavernesblanques!es.json | 4 +- _data/results/dmarc/teguise!es.json | 29 +- _data/results/dmarc/tejeda!eu.json | 14 +- _data/results/dmarc/teror!es.json | 19 +- _data/results/dmarc/tierradelvino!es.json | 4 +- _data/results/dmarc/tragsa!es.json | 4 +- .../dmarc/transparenciacanarias!org.json | 58 +- _data/results/dmarc/turis!es.json | 4 +- _data/results/dmarc/turismo-zamora!com.json | 4 +- _data/results/dmarc/turismodemurcia!es.json | 4 +- _data/results/dmarc/turismodevigo!org.json | 4 +- _data/results/dmarc/turismolanzarote!com.json | 4 +- _data/results/dmarc/turismomadrid!es.json | 4 +- _data/results/dmarc/usal!es.json | 16 +- _data/results/dmarc/utiel!es.json | 2 +- _data/results/dmarc/uvigo!gal.json | 10 +- _data/results/dmarc/vacunacovid!gob!es.json | 2 +- _data/results/dmarc/vallada!es.json | 4 +- _data/results/dmarc/vegadesanmateo!es.json | 24 +- _data/results/dmarc/vigoeningles!org.json | 4 +- _data/results/dmarc/vilamarxant!es.json | 4 +- .../results/dmarc/villardelarzobispo!es.json | 6 +- _data/results/dmarc/vinalesa!es.json | 4 +- _data/results/dmarc/visitvalencia!com.json | 28 +- _data/results/dmarc/web!araba!eus.json | 6 +- _data/results/dmarc/web!girona!cat.json | 4 +- _data/results/dmarc/www!abengibre!es.json | 4 +- .../dmarc/www!acuentascanarias!org.json | 2 +- .../dmarc/www!adifaltavelocidad!es.json | 60 +- _data/results/dmarc/www!adra!es.json | 6 +- _data/results/dmarc/www!adradadehaza!es.json | 6 +- _data/results/dmarc/www!aena!es.json | 24 +- _data/results/dmarc/www!aepd!es.json | 83 +- .../dmarc/www!agenciatributaria!es.json | 4 +- .../dmarc/www!agenciatributaria!gob!es.json | 61 +- _data/results/dmarc/www!ajmao!org.json | 10 +- _data/results/dmarc/www!albaida!es.json | 57 +- .../dmarc/www!alegria-dulantzi!eus.json | 4 +- .../dmarc/www!alfaradelabaronia!es.json | 4 +- _data/results/dmarc/www!alfarnate!es.json | 859 ++++++++++++++++- _data/results/dmarc/www!alfarnatejo!es.json | 856 ++++++++++++++++- _data/results/dmarc/www!alfarrasi!es.json | 4 +- .../results/dmarc/www!algardepalancia!es.json | 6 +- _data/results/dmarc/www!algeciras!es.json | 8 +- _data/results/dmarc/www!algemesi!es.json | 4 +- .../results/dmarc/www!algimiadealfara!es.json | 53 +- _data/results/dmarc/www!alicante!es.json | 12 +- _data/results/dmarc/www!aller!es.json | 21 +- _data/results/dmarc/www!almeriaciudad!es.json | 8 +- _data/results/dmarc/www!alpuente!es.json | 17 +- _data/results/dmarc/www!amieva!es.json | 8 +- _data/results/dmarc/www!andalucia!org.json | 4 +- _data/results/dmarc/www!animsa!es.json | 4 +- _data/results/dmarc/www!antella!es.json | 4 +- _data/results/dmarc/www!antequera!es.json | 16 +- _data/results/dmarc/www!aoc!cat.json | 27 +- _data/results/dmarc/www!aquavall!es.json | 10 +- _data/results/dmarc/www!aragon!es.json | 4 +- _data/results/dmarc/www!aragonradio!es.json | 8 +- .../dmarc/www!aragontelevision!es.json | 2 +- _data/results/dmarc/www!arandadeduero!es.json | 12 +- .../dmarc/www!archivodeindianos!es.json | 12 +- _data/results/dmarc/www!arrecife!es.json | 2 +- _data/results/dmarc/www!artenara!es.json | 4 +- _data/results/dmarc/www!arucas!org.json | 6 +- _data/results/dmarc/www!asturias!es.json | 4 +- _data/results/dmarc/www!atapuerca!org.json | 14 +- _data/results/dmarc/www!atib!es.json | 4 +- _data/results/dmarc/www!auva2030!es.json | 6 +- _data/results/dmarc/www!auvasa!es.json | 6 +- _data/results/dmarc/www!avila!es.json | 2 +- _data/results/dmarc/www!ayto-caceres!es.json | 2 +- _data/results/dmarc/www!ayto-carreno!es.json | 64 +- _data/results/dmarc/www!ayto-caso!es.json | 4 +- .../results/dmarc/www!ayto-castrillon!es.json | 22 +- _data/results/dmarc/www!ayto-cnarcea!es.json | 4 +- _data/results/dmarc/www!ayto-grado!es.json | 4 +- _data/results/dmarc/www!ayto-illas!es.json | 68 +- _data/results/dmarc/www!ayto-laviana!es.json | 4 +- _data/results/dmarc/www!ayto-nava!es.json | 2 +- _data/results/dmarc/www!ayto-navia!es.json | 4 +- _data/results/dmarc/www!ayto-parres!es.json | 2 +- _data/results/dmarc/www!ayto-pilona!es.json | 33 +- .../dmarc/www!ayto-riberadearriba!es.json | 4 +- _data/results/dmarc/www!ayto-salas!es.json | 4 +- _data/results/dmarc/www!ayto-siero!es.json | 4 +- .../dmarc/www!ayto-sobrescobio!es.json | 4 +- _data/results/dmarc/www!aytoagaete!es.json | 62 +- _data/results/dmarc/www!aytoburgos!es.json | 8 +- _data/results/dmarc/www!aytocaravia!com.json | 4 +- _data/results/dmarc/www!aytolena!es.json | 4 +- _data/results/dmarc/www!aytoleon!es.json | 4 +- _data/results/dmarc/www!aytonorena!es.json | 122 ++- _data/results/dmarc/www!aytopalencia!es.json | 26 +- _data/results/dmarc/www!aytopbpanes!es.json | 26 +- _data/results/dmarc/www!aytoteverga!org.json | 12 +- _data/results/dmarc/www!aytovalverde!org.json | 4 +- _data/results/dmarc/www!aytoyebes!es.json | 12 +- .../dmarc/www!ayuntamientodecoana!com.json | 6 +- .../dmarc/www!ayuntamientodeharia!com.json | 4 +- .../dmarc/www!ayuntamientodellanes!com.json | 4 +- .../dmarc/www!ayuntamientodetias!es.json | 17 +- .../dmarc/www!ayuntamientoriosa!com.json | 27 +- .../dmarc/www!ayuntamientoronda!es.json | 2 +- _data/results/dmarc/www!barcelona!cat.json | 2 +- _data/results/dmarc/www!barxeta!es.json | 61 +- _data/results/dmarc/www!base!cat.json | 12 +- .../dmarc/www!belmontedemiranda!es.json | 5 +- _data/results/dmarc/www!benavente!es.json | 5 +- _data/results/dmarc/www!beniganim!es.json | 8 +- _data/results/dmarc/www!berrioplano!es.json | 4 +- _data/results/dmarc/www!berriozar!es.json | 6 +- _data/results/dmarc/www!bilbao!eus.json | 74 +- _data/results/dmarc/www!bimenes!es.json | 4 +- _data/results/dmarc/www!bocm!es.json | 4 +- _data/results/dmarc/www!boe!es.json | 4 +- _data/results/dmarc/www!burgos!es.json | 2 +- .../dmarc/www!cabildodelanzarote!com.json | 170 +--- .../dmarc/www!cabildodelapalma!es.json | 12 +- _data/results/dmarc/www!cabildofuer!es.json | 16 +- _data/results/dmarc/www!cabrales!es.json | 4 +- _data/results/dmarc/www!cabranes!es.json | 6 +- _data/results/dmarc/www!caib!es.json | 4 +- _data/results/dmarc/www!camara!es.json | 74 +- _data/results/dmarc/www!cambrils!cat.json | 4 +- .../dmarc/www!caminodesantiago!gal.json | 8 +- _data/results/dmarc/www!campisur!es.json | 12 +- _data/results/dmarc/www!candamo!es.json | 4 +- _data/results/dmarc/www!cantabria!es.json | 4 +- _data/results/dmarc/www!carcaixent!es.json | 8 +- _data/results/dmarc/www!carm!es.json | 8 +- .../dmarc/www!carriondeloscondes!org.json | 4 +- _data/results/dmarc/www!cartagena!es.json | 4 +- _data/results/dmarc/www!cartama!es.json | 20 +- _data/results/dmarc/www!cartv!es.json | 29 +- _data/results/dmarc/www!casabermeja!es.json | 909 ++++++++++++++++-- .../results/dmarc/www!casadelaindia!org.json | 4 +- _data/results/dmarc/www!castello!es.json | 4 +- .../dmarc/www!castrillonturismo!es.json | 2 +- _data/results/dmarc/www!castroderei!gal.json | 7 +- .../dmarc/www!castrosdeasturias!es.json | 4 +- .../dmarc/www!catedraldeoviedo!com.json | 14 +- _data/results/dmarc/www!cbe!es.json | 14 +- _data/results/dmarc/www!ccma!cat.json | 8 +- _data/results/dmarc/www!ccn-cert!cni!es.json | 12 +- _data/results/dmarc/www!ceice!gva!es.json | 60 +- _data/results/dmarc/www!cein!es.json | 4 +- _data/results/dmarc/www!cem!es.json | 2 +- _data/results/dmarc/www!cendeadecizur!es.json | 10 +- _data/results/dmarc/www!cendeadegalar!es.json | 4 +- _data/results/dmarc/www!cener!com.json | 4 +- .../www!centroculturalmigueldelibes!com.json | 57 +- .../dmarc/www!centrodehemoterapiacyl!es.json | 4 +- .../results/dmarc/www!centroniemeyer!es.json | 6 +- .../dmarc/www!centrotitobustillo!com.json | 6 +- _data/results/dmarc/www!ces!es.json | 6 +- _data/results/dmarc/www!cesce!es.json | 12 +- _data/results/dmarc/www!cescyl!es.json | 8 +- _data/results/dmarc/www!cetarsa!es.json | 10 +- _data/results/dmarc/www!chera!es.json | 2 +- _data/results/dmarc/www!cifuentes!es.json | 4 +- _data/results/dmarc/www!cime!es.json | 285 +----- .../dmarc/www!circuitricardotormo!com.json | 100 +- .../results/dmarc/www!citapreviadnie!es.json | 4 +- _data/results/dmarc/www!ciudadreal!es.json | 4 +- _data/results/dmarc/www!cixtec!es.json | 4 +- _data/results/dmarc/www!cixtec!gal.json | 4 +- _data/results/dmarc/www!cje!org.json | 41 +- _data/results/dmarc/www!cmmedia!es.json | 60 +- _data/results/dmarc/www!cni!es.json | 4 +- _data/results/dmarc/www!cofivacasa!com.json | 2 +- _data/results/dmarc/www!coin!es.json | 4 +- _data/results/dmarc/www!colunga!es.json | 6 +- _data/results/dmarc/www!comunidad!madrid.json | 10 +- .../dmarc/www!comunitatvalenciana!com.json | 4 +- .../dmarc/www!concellomondonedo!es.json | 61 +- _data/results/dmarc/www!congreso!es.json | 6 +- .../results/dmarc/www!consejo-estado!es.json | 221 ++++- .../results/dmarc/www!conselldeivissa!es.json | 27 +- .../dmarc/www!conselldemallorca!cat.json | 4 +- .../results/dmarc/www!consorciossnord!es.json | 4 +- .../dmarc/www!consultivodecanarias!org.json | 10 +- _data/results/dmarc/www!cortesaragon!es.json | 29 +- _data/results/dmarc/www!cortesclm!es.json | 7 +- _data/results/dmarc/www!coruna!gal.json | 72 +- _data/results/dmarc/www!corvera!es.json | 4 +- _data/results/dmarc/www!crtm!es.json | 12 +- _data/results/dmarc/www!csd!gob!es.json | 2 +- _data/results/dmarc/www!csic!es.json | 2 +- _data/results/dmarc/www!csirtcv!gva!es.json | 2 +- .../results/dmarc/www!ctrvalladolid!com.json | 4 +- _data/results/dmarc/www!cudillero!es.json | 104 +- _data/results/dmarc/www!cuenca!es.json | 4 +- _data/results/dmarc/www!cvmc!es.json | 25 +- _data/results/dmarc/www!dacoruna!gal.json | 8 +- _data/results/dmarc/www!ddgi!cat.json | 12 +- _data/results/dmarc/www!defensa!gob!es.json | 8 +- .../dmarc/www!defensornavarra!com.json | 2 +- _data/results/dmarc/www!degania!org.json | 4 +- _data/results/dmarc/www!dipcas!es.json | 10 +- _data/results/dmarc/www!diphuelva!es.json | 4 +- _data/results/dmarc/www!dipsegovia!es.json | 10 +- _data/results/dmarc/www!dipsoria!es.json | 14 +- _data/results/dmarc/www!dipta!cat.json | 23 +- _data/results/dmarc/www!dipuleon!es.json | 10 +- .../dmarc/www!diputaciolleida!cat.json | 4 +- .../results/dmarc/www!diputacionavila!es.json | 11 +- .../dmarc/www!diputaciondepalencia!es.json | 14 +- .../dmarc/www!diputaciondevalladolid!es.json | 9 +- .../dmarc/www!diputadodelcomun!org.json | 2 +- _data/results/dmarc/www!diputoledo!es.json | 4 +- _data/results/dmarc/www!dival!es.json | 25 +- _data/results/dmarc/www!divaladl!es.json | 14 +- _data/results/dmarc/www!domini!barcelona.json | 8 +- _data/results/dmarc/www!donostia!eus.json | 2 +- _data/results/dmarc/www!dphuesca!es.json | 16 +- _data/results/dmarc/www!dpteruel!es.json | 17 +- _data/results/dmarc/www!dpz!es.json | 42 +- .../results/dmarc/www!ecomuseominero!es.json | 4 +- _data/results/dmarc/www!educa!jcyl!es.json | 2 +- _data/results/dmarc/www!eitb!eus.json | 25 +- _data/results/dmarc/www!eivissa!es.json | 4 +- _data/results/dmarc/www!elfranco!net.json | 24 +- _data/results/dmarc/www!elhierro!es.json | 12 +- _data/results/dmarc/www!elpuig!es.json | 8 +- _data/results/dmarc/www!elvendrell!net.json | 31 +- _data/results/dmarc/www!emivasa!es.json | 21 +- _data/results/dmarc/www!emtmadrid!es.json | 26 +- _data/results/dmarc/www!emtvalencia!es.json | 4 +- _data/results/dmarc/www!emvs!es.json | 2 +- _data/results/dmarc/www!emvtoledo!es.json | 16 +- _data/results/dmarc/www!esmadrid!com.json | 4 +- .../dmarc/www!estella-lizarra!com.json | 8 +- _data/results/dmarc/www!etnoriente!com.json | 23 +- _data/results/dmarc/www!euskadi!eus.json | 241 ++--- _data/results/dmarc/www!evha!es.json | 25 +- _data/results/dmarc/www!fallas!com.json | 70 +- _data/results/dmarc/www!fauraweb!net.json | 4 +- _data/results/dmarc/www!fdmvalencia!es.json | 23 +- _data/results/dmarc/www!fecam!es.json | 4 +- _data/results/dmarc/www!feriazaragoza!es.json | 20 +- .../dmarc/www!festesdevalencia!org.json | 6 +- _data/results/dmarc/www!fgc!cat.json | 20 +- .../results/dmarc/www!firabarcelona!com.json | 25 +- _data/results/dmarc/www!five!es.json | 20 +- _data/results/dmarc/www!fmdva!org.json | 4 +- _data/results/dmarc/www!fnmt!es.json | 12 +- _data/results/dmarc/www!fromista!com.json | 8 +- _data/results/dmarc/www!fsbarbara!com.json | 11 +- _data/results/dmarc/www!fundaciones!org.json | 10 +- .../www!fundacionjimenezarellano!com.json | 4 +- _data/results/dmarc/www!fundacionsepi!es.json | 6 +- .../results/dmarc/www!fundacionsiglo!es.json | 4 +- _data/results/dmarc/www!galdar!es.json | 4 +- _data/results/dmarc/www!genoves!es.json | 9 +- _data/results/dmarc/www!gijon!es.json | 12 +- _data/results/dmarc/www!gipuzkoa!eus.json | 4 +- _data/results/dmarc/www!girones!cat.json | 4 +- .../dmarc/www!gobiernodecanarias!org.json | 4 +- .../results/dmarc/www!gobiernolocal!org.json | 15 +- _data/results/dmarc/www!granada!es.json | 16 +- _data/results/dmarc/www!grancanaria!com.json | 22 +- _data/results/dmarc/www!gsccanarias!com.json | 7 +- _data/results/dmarc/www!guadalajara!es.json | 12 +- _data/results/dmarc/www!guardiacivil!es.json | 38 +- _data/results/dmarc/www!gva!es.json | 64 +- .../dmarc/www!holaislascanarias!com.json | 8 +- _data/results/dmarc/www!huelva!es.json | 184 +--- _data/results/dmarc/www!ibsalut!es.json | 10 +- _data/results/dmarc/www!ico!es.json | 310 +++++- _data/results/dmarc/www!idae!es.json | 73 +- _data/results/dmarc/www!ifema!es.json | 103 +- _data/results/dmarc/www!ige!eu.json | 10 +- _data/results/dmarc/www!ign!es.json | 8 +- _data/results/dmarc/www!igualdad!gob!es.json | 4 +- _data/results/dmarc/www!illano!es.json | 4 +- .../dmarc/www!illesbalears!travel.json | 12 +- _data/results/dmarc/www!inclusion!gob!es.json | 2 +- _data/results/dmarc/www!ineco!com.json | 4 +- _data/results/dmarc/www!ingenio!es.json | 4 +- _data/results/dmarc/www!insst!es.json | 8 +- _data/results/dmarc/www!irj!es.json | 4 +- _data/results/dmarc/www!isdefe!es.json | 13 +- _data/results/dmarc/www!istan!es.json | 858 ++++++++++++++++- _data/results/dmarc/www!itacyl!es.json | 4 +- _data/results/dmarc/www!jaumebalmes!net.json | 12 +- _data/results/dmarc/www!jccm!es.json | 4 +- _data/results/dmarc/www!jcyl!es.json | 16 +- _data/results/dmarc/www!jerez!es.json | 8 +- .../dmarc/www!joventut-valencia!es.json | 4 +- .../dmarc/www!juntadeandalucia!es.json | 2 +- .../dmarc/www!juntaelectoralcentral!es.json | 6 +- _data/results/dmarc/www!juntaex!es.json | 111 +-- .../dmarc/www!juventudcanaria!com.json | 4 +- .../results/dmarc/www!labeneficencia!es.json | 4 +- .../dmarc/www!laboralcentrodearte!org.json | 4 +- .../dmarc/www!lacanaldenavarres!es.json | 4 +- _data/results/dmarc/www!lagomera!es.json | 10 +- _data/results/dmarc/www!lamoncloa!gob!es.json | 6 +- _data/results/dmarc/www!lamutant!com.json | 4 +- _data/results/dmarc/www!langreo!as.json | 4 +- _data/results/dmarc/www!lasnaves!com.json | 37 +- _data/results/dmarc/www!laspalmasgc!es.json | 75 +- _data/results/dmarc/www!lasregueras!es.json | 2 +- _data/results/dmarc/www!lesvalls!es.json | 4 +- _data/results/dmarc/www!llanera!es.json | 12 +- _data/results/dmarc/www!lobon!es.json | 13 +- _data/results/dmarc/www!lorca!es.json | 4 +- _data/results/dmarc/www!lugo!gal.json | 6 +- _data/results/dmarc/www!madrid!es.json | 13 +- _data/results/dmarc/www!madrid112!es.json | 6 +- _data/results/dmarc/www!mairaga!es.json | 4 +- _data/results/dmarc/www!manacor!org.json | 18 +- .../results/dmarc/www!mancocarraixet!es.json | 2 +- _data/results/dmarc/www!marchamalo!com.json | 8 +- _data/results/dmarc/www!marquesat!es.json | 57 +- _data/results/dmarc/www!maspalomas!com.json | 12 +- _data/results/dmarc/www!mazonovo!es.json | 6 +- _data/results/dmarc/www!mcp!es.json | 35 +- _data/results/dmarc/www!mercavalencia!es.json | 4 +- _data/results/dmarc/www!metromadrid!es.json | 8 +- _data/results/dmarc/www!mieres!es.json | 4 +- _data/results/dmarc/www!mirandadeebro!es.json | 5 +- _data/results/dmarc/www!morcin!es.json | 4 +- _data/results/dmarc/www!mpr!gob!es.json | 8 +- _data/results/dmarc/www!mscbs!gob!es.json | 4 +- _data/results/dmarc/www!mumi!es.json | 4 +- _data/results/dmarc/www!murosdenalon!es.json | 4 +- _data/results/dmarc/www!museoanton!com.json | 28 +- _data/results/dmarc/www!museobarjola!es.json | 4 +- _data/results/dmarc/www!museobbaa!com.json | 6 +- .../dmarc/www!museocienciavalladolid!es.json | 21 +- .../results/dmarc/www!museodegrandas!es.json | 39 +- .../dmarc/www!museodelaescuelarural!com.json | 6 +- .../results/dmarc/www!museodelasidra!com.json | 59 +- _data/results/dmarc/www!museodeloro!es.json | 59 +- .../dmarc/www!museojurasicoasturias!com.json | 4 +- .../dmarc/www!museominadearnao!es.json | 6 +- .../dmarc/www!museovinocangas!com.json | 59 +- .../www!museoycircuitofernandoalonso!com.json | 2 +- _data/results/dmarc/www!museutauri!es.json | 4 +- .../dmarc/www!museuvalenciadelafesta!com.json | 2 +- _data/results/dmarc/www!navarra!es.json | 9 +- _data/results/dmarc/www!oepm!es.json | 23 +- _data/results/dmarc/www!onis!es.json | 4 +- _data/results/dmarc/www!oviedo!es.json | 23 +- _data/results/dmarc/www!pajara!es.json | 22 +- .../results/dmarc/www!palcongres-vlc!com.json | 17 +- .../results/dmarc/www!palenciaturismo!es.json | 4 +- _data/results/dmarc/www!palma!cat.json | 8 +- .../results/dmarc/www!pamplonetario!org.json | 4 +- .../dmarc/www!parlamentodeandalucia!es.json | 14 +- .../dmarc/www!parlamentodenavarra!es.json | 33 +- .../dmarc/www!parquedelaprehistoria!es.json | 4 +- .../dmarc/www!patrimonionatural!org.json | 4 +- _data/results/dmarc/www!ponga!es.json | 4 +- _data/results/dmarc/www!portsib!es.json | 20 +- .../dmarc/www!prerromanicoasturiano!es.json | 2 +- _data/results/dmarc/www!proaza!es.json | 34 +- .../dmarc/www!procuradordelcomun!org.json | 4 +- _data/results/dmarc/www!puertoaviles!es.json | 8 +- .../dmarc/www!puertodelrosario!org.json | 58 +- _data/results/dmarc/www!puertogijon!es.json | 71 +- _data/results/dmarc/www!puertos!es.json | 2 +- .../results/dmarc/www!puertoscanarios!es.json | 23 +- _data/results/dmarc/www!quiros!es.json | 30 +- _data/results/dmarc/www!rediris!es.json | 14 +- _data/results/dmarc/www!ribadedeva!es.json | 4 +- _data/results/dmarc/www!riojasalud!es.json | 19 +- _data/results/dmarc/www!rtvc!es.json | 83 +- _data/results/dmarc/www!rtve!es.json | 4 +- _data/results/dmarc/www!salou!cat.json | 13 +- .../dmarc/www!saludcastillayleon!es.json | 2 +- .../dmarc/www!sanmartindeoscos!es.json | 4 +- _data/results/dmarc/www!santabrigida!es.json | 6 +- .../dmarc/www!santacruzdetenerife!es.json | 22 +- _data/results/dmarc/www!santaluciagc!com.json | 23 +- _data/results/dmarc/www!santander!es.json | 2 +- _data/results/dmarc/www!santoadriano!org.json | 32 +- _data/results/dmarc/www!sariego!org.json | 70 +- _data/results/dmarc/www!scayle!es.json | 4 +- _data/results/dmarc/www!scsalud!es.json | 291 +----- _data/results/dmarc/www!sefcarm!es.json | 4 +- _data/results/dmarc/www!segittur!es.json | 462 +-------- .../dmarc/www!semanasantamarinera!org.json | 4 +- _data/results/dmarc/www!senado!es.json | 8 +- _data/results/dmarc/www!sepe!es.json | 42 +- _data/results/dmarc/www!sepi!es.json | 4 +- _data/results/dmarc/www!sevilla!org.json | 12 +- _data/results/dmarc/www!sfmadrid!es.json | 197 +++- _data/results/dmarc/www!smviva!es.json | 6 +- _data/results/dmarc/www!sodena!com.json | 21 +- _data/results/dmarc/www!somiedo!es.json | 2 +- _data/results/dmarc/www!soportujar!es.json | 79 +- _data/results/dmarc/www!soria!es.json | 6 +- _data/results/dmarc/www!sotodelbarco!com.json | 6 +- _data/results/dmarc/www!subbetica!es.json | 4 +- _data/results/dmarc/www!talavera!es.json | 6 +- .../dmarc/www!tapiadecasariego!es.json | 32 +- _data/results/dmarc/www!taramundi!es.json | 31 +- _data/results/dmarc/www!tarragona!cat.json | 19 +- _data/results/dmarc/www!tcu!es.json | 36 +- .../results/dmarc/www!teatreelmusical!es.json | 16 +- _data/results/dmarc/www!teatroderojas!es.json | 4 +- .../dmarc/www!teatroromanocartagena!org.json | 18 +- _data/results/dmarc/www!telde!es.json | 23 +- _data/results/dmarc/www!telemadrid!es.json | 246 ++++- _data/results/dmarc/www!tinajo!es.json | 4 +- _data/results/dmarc/www!tineo!es.json | 212 +++- _data/results/dmarc/www!tourspain!es.json | 6 +- _data/results/dmarc/www!tramalicante!es.json | 4 +- .../www!tramitacastillayleon!jcyl!es.json | 70 +- .../dmarc/www!tranviasdezaragoza!es.json | 32 +- .../dmarc/www!tribunalconstitucional!es.json | 17 +- _data/results/dmarc/www!trillo!es.json | 4 +- _data/results/dmarc/www!tudela!es.json | 14 +- _data/results/dmarc/www!tuineje!es.json | 4 +- _data/results/dmarc/www!turismo!gal.json | 10 +- .../results/dmarc/www!turismoasturias!es.json | 2 +- .../dmarc/www!turismocangasdeonis!com.json | 58 +- .../dmarc/www!turismocastillayleon!com.json | 4 +- .../dmarc/www!turismodeourense!gal.json | 4 +- .../dmarc/www!tutelascastillayleon!com.json | 4 +- .../results/dmarc/www!tutoriasenred!com.json | 61 +- _data/results/dmarc/www!ua!es.json | 6 +- _data/results/dmarc/www!uab!cat.json | 42 +- _data/results/dmarc/www!ubu!es.json | 6 +- _data/results/dmarc/www!ucjc!edu.json | 8 +- _data/results/dmarc/www!uclm!es.json | 113 +-- _data/results/dmarc/www!uco!es.json | 10 +- _data/results/dmarc/www!uib!es.json | 23 +- _data/results/dmarc/www!uimp!es.json | 23 +- _data/results/dmarc/www!um!es.json | 12 +- _data/results/dmarc/www!unileon!es.json | 14 +- _data/results/dmarc/www!unizar!es.json | 19 +- _data/results/dmarc/www!uoc!edu.json | 28 +- _data/results/dmarc/www!upct!es.json | 10 +- _data/results/dmarc/www!utrera!org.json | 62 +- _data/results/dmarc/www!uv!es.json | 2 +- _data/results/dmarc/www!uva!es.json | 4 +- _data/results/dmarc/www!valencia!es.json | 24 +- _data/results/dmarc/www!valladolid!es.json | 9 +- _data/results/dmarc/www!valleseco!es.json | 37 +- _data/results/dmarc/www!vegadeo!es.json | 58 +- _data/results/dmarc/www!velezmalaga!es.json | 21 +- _data/results/dmarc/www!villademoya!es.json | 16 +- .../dmarc/www!villanuevadeltrabuco!es.json | 906 ++++++++++++++++- .../dmarc/www!villanuevadeoscos!es.json | 183 +--- .../dmarc/www!villargordodelcabriel!es.json | 4 +- _data/results/dmarc/www!villava!es.json | 16 +- _data/results/dmarc/www!villaviciosa!es.json | 6 +- _data/results/dmarc/www!villayon!es.json | 4 +- .../dmarc/www!visit-pontevedra!com.json | 31 +- _data/results/dmarc/www!visitlapalma!es.json | 16 +- .../dmarc/www!vitoria-gasteiz!org.json | 4 +- _data/results/dmarc/www!webtenerife!com.json | 4 +- _data/results/dmarc/www!xunta!gal.json | 4 +- _data/results/dmarc/www!yernesytameza!es.json | 37 +- _data/results/dmarc/www!zamora!es.json | 8 +- .../results/dmarc/www!zamoratributos!es.json | 4 +- .../dmarc/www!zaragozavivienda!es.json | 4 +- _data/results/dmarc/www!zarra!es.json | 4 +- _data/results/dmarc/www12!ava!es.json | 52 +- _data/results/dmarc/yaiza!es.json | 4 +- 622 files changed, 11109 insertions(+), 6198 deletions(-) diff --git a/_data/results/dmarc/aemet!es.json b/_data/results/dmarc/aemet!es.json index a57c1e5be39..1fffd8c5acf 100644 --- a/_data/results/dmarc/aemet!es.json +++ b/_data/results/dmarc/aemet!es.json @@ -10,25 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 5, - "hostname": "mail1.correo.gob.es", - "addresses": [ - "185.73.172.122", - "185.73.172.123" - ] - }, - { - "preference": 5, - "hostname": "mail2.correo.gob.es", - "addresses": [ - "185.73.172.124", - "185.73.172.125" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 125.172.73.185.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 a:spf.correo.gob.es -all", diff --git a/_data/results/dmarc/aguilardecampoo!es.json b/_data/results/dmarc/aguilardecampoo!es.json index 38d438bf69d..d7d27e654bf 100644 --- a/_data/results/dmarc/aguilardecampoo!es.json +++ b/_data/results/dmarc/aguilardecampoo!es.json @@ -14,8 +14,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.250.31.26", - "2607:f8b0:4004:c06::1a" + "142.251.167.26", + "2607:f8b0:4004:c09::1a" ] }, { @@ -23,30 +23,30 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "2a00:1450:400c:c0b::1a", + "64.233.184.27" ] }, { "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1a" + "209.85.202.26", + "2a00:1450:400b:c00::1b" ] }, { "preference": 10, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.26" ] } diff --git a/_data/results/dmarc/aguimes!es.json b/_data/results/dmarc/aguimes!es.json index f9e6d035581..50de433d6e5 100644 --- a/_data/results/dmarc/aguimes!es.json +++ b/_data/results/dmarc/aguimes!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.lpa.idec.net", - "dns.mad.idec.net" + "dns.mad.idec.net", + "dns.lpa.idec.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/ajalaro!net.json b/_data/results/dmarc/ajalaro!net.json index e31fe27687c..fac11c75bdd 100644 --- a/_data/results/dmarc/ajalaro!net.json +++ b/_data/results/dmarc/ajalaro!net.json @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.27", - "2607:f8b0:4004:c17::1b" + "142.251.163.26", + "2607:f8b0:4004:c07::1b" ] }, { @@ -40,7 +40,7 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.26", - "2a00:1450:4025:401::1a" + "2a00:1450:4025:401::1b" ] }, { @@ -48,7 +48,7 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.26", - "2a00:1450:4013:c16::1b" + "2a00:1450:4013:c16::1a" ] } ], diff --git a/_data/results/dmarc/alfonselmagnanim!net.json b/_data/results/dmarc/alfonselmagnanim!net.json index 0458f50c732..3ccb25b3f40 100644 --- a/_data/results/dmarc/alfonselmagnanim!net.json +++ b/_data/results/dmarc/alfonselmagnanim!net.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -23,54 +23,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:dnsxperta.com -all", - "valid": true, - "dns_lookups": 1, - "warnings": [], - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "dnsxperta.com", - "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "217.13.80.0/20", - "mechanism": "ip4" - }, - { - "value": "194.143.202.166/28", - "mechanism": "ip4" - }, - { - "value": "194.143.202.194/28", - "mechanism": "ip4" - }, - { - "value": "83.147.63.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "fail" - } + "record": null, + "valid": false, + "error": "All nameservers failed to answer the query alfonselmagnanim.net. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/alicante!vectalia!es.json b/_data/results/dmarc/alicante!vectalia!es.json index 597de9aaaf9..013300bed95 100644 --- a/_data/results/dmarc/alicante!vectalia!es.json +++ b/_data/results/dmarc/alicante!vectalia!es.json @@ -15,7 +15,7 @@ "spf": { "record": null, "valid": false, - "error": "alicante.vectalia.es does not have a SPF TXT record" + "error": "All nameservers failed to answer the query alicante.vectalia.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/altoturia!es.json b/_data/results/dmarc/altoturia!es.json index 21e54f01091..b1cd9c49540 100644 --- a/_data/results/dmarc/altoturia!es.json +++ b/_data/results/dmarc/altoturia!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/apuntmedia!es.json b/_data/results/dmarc/apuntmedia!es.json index ee8c4c5df77..4cab0d144d7 100644 --- a/_data/results/dmarc/apuntmedia!es.json +++ b/_data/results/dmarc/apuntmedia!es.json @@ -43,7 +43,7 @@ "include": [ { "domain": "spf.smtp2go.com", - "record": "v=spf1 ip4:207.58.147.64/28 ip4:216.22.15.224/27 ip4:43.228.184.0/22 ip4:103.47.204.0/22 ip4:103.2.140.0/22 ip4:203.31.36.0/22 ip4:170.10.68.0/22 -all", + "record": "v=spf1 ip4:207.58.147.64/28 ip4:216.22.15.224/27 ip4:43.228.184.0/22 ip4:103.47.204.0/22 ip4:103.2.140.0/22 ip4:203.31.36.0/22 ip4:170.10.68.0/22 ip4:158.120.80.0/21 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -74,6 +74,10 @@ { "value": "170.10.68.0/22", "mechanism": "ip4" + }, + { + "value": "158.120.80.0/21", + "mechanism": "ip4" } ], "neutral": [], @@ -82,7 +86,7 @@ "include": [], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" }, "warnings": [] } diff --git a/_data/results/dmarc/aumsa!es.json b/_data/results/dmarc/aumsa!es.json index 4245af63ec7..d97d2dd452a 100644 --- a/_data/results/dmarc/aumsa!es.json +++ b/_data/results/dmarc/aumsa!es.json @@ -24,7 +24,7 @@ "spf": { "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:80.58.148.140/27 include:spf.protection.outlook.com include:spf.webapps.net -all", "valid": true, - "dns_lookups": 4, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [ @@ -133,7 +133,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -142,8 +142,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -173,12 +173,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -187,7 +225,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -222,6 +260,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/aytocabanillas!org.json b/_data/results/dmarc/aytocabanillas!org.json index 6b41043e061..4b71fd08b51 100644 --- a/_data/results/dmarc/aytocabanillas!org.json +++ b/_data/results/dmarc/aytocabanillas!org.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1075.ui-dns.biz", - "ns1075.ui-dns.org", "ns1075.ui-dns.com", + "ns1075.ui-dns.org", + "ns1075.ui-dns.biz", "ns1075.ui-dns.de" ], "warnings": [] @@ -17,8 +17,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.16.26", - "2607:f8b0:4004:c09::1b" + "142.251.163.26", + "2607:f8b0:4004:c1b::1b" ] }, { @@ -26,7 +26,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { @@ -41,7 +41,7 @@ "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] } diff --git a/_data/results/dmarc/barriodelcristo!es.json b/_data/results/dmarc/barriodelcristo!es.json index 22749341336..2be9525ff07 100644 --- a/_data/results/dmarc/barriodelcristo!es.json +++ b/_data/results/dmarc/barriodelcristo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/becascooperacionespanola!es.json b/_data/results/dmarc/becascooperacionespanola!es.json index ccdb2aded59..2cb07e9224f 100644 --- a/_data/results/dmarc/becascooperacionespanola!es.json +++ b/_data/results/dmarc/becascooperacionespanola!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns50.servidoresdns.net", - "dns49.servidoresdns.net" + "dns49.servidoresdns.net", + "dns50.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/benestaranimal-valencia!es.json b/_data/results/dmarc/benestaranimal-valencia!es.json index 1fbca32e65a..7dac02bbb2d 100644 --- a/_data/results/dmarc/benestaranimal-valencia!es.json +++ b/_data/results/dmarc/benestaranimal-valencia!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dns3.raiolanetworks.es", + "dns2.raiolanetworks.es", "dns1.raiolanetworks.es", - "dns2.raiolanetworks.es" + "dns3.raiolanetworks.es" ], "warnings": [] }, @@ -26,17 +26,15 @@ "record": "v=spf1 a mx +include:spf.raiolanetworks.com +ip4:91.134.184.234 ~all", "valid": true, "dns_lookups": 4, - "warnings": [], + "warnings": [ + "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." + ], "parsed": { "pass": [ { "value": "178.211.133.38", "mechanism": "a" }, - { - "value": "mail.benestaranimal-valencia.es", - "mechanism": "mx" - }, { "value": "91.134.184.234", "mechanism": "ip4" diff --git a/_data/results/dmarc/benetusser!es.json b/_data/results/dmarc/benetusser!es.json index edb87eaafe8..ffd01eca967 100644 --- a/_data/results/dmarc/benetusser!es.json +++ b/_data/results/dmarc/benetusser!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns3.dnsxperta.com", - "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/beniculldexuquer!es.json b/_data/results/dmarc/beniculldexuquer!es.json index 3b977830539..a7f7963da9f 100644 --- a/_data/results/dmarc/beniculldexuquer!es.json +++ b/_data/results/dmarc/beniculldexuquer!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/benirredra!es.json b/_data/results/dmarc/benirredra!es.json index 649bae23bc6..f8a8138946c 100644 --- a/_data/results/dmarc/benirredra!es.json +++ b/_data/results/dmarc/benirredra!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/betera!es.json b/_data/results/dmarc/betera!es.json index 8e9377469be..7f57e03b644 100644 --- a/_data/results/dmarc/betera!es.json +++ b/_data/results/dmarc/betera!es.json @@ -4,57 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.redunda.com", - "ns.redunda.com" + "ns.redunda.com", + "ns2.redunda.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 8, - "hostname": "mail.betera.es", - "addresses": [ - "31.24.154.99" - ] - }, - { - "preference": 10, - "hostname": "mx.redunda.com", - "addresses": [ - "84.246.208.51", - "84.246.208.52", - "84.246.208.53", - "84.246.208.54", - "84.246.208.55", - "84.246.208.56", - "84.246.208.57", - "84.246.208.58" - ] - }, - { - "preference": 10, - "hostname": "mx2.redunda.com", - "addresses": [ - "84.246.208.51", - "84.246.208.52", - "84.246.208.53", - "84.246.208.54", - "84.246.208.55", - "84.246.208.56", - "84.246.208.57", - "84.246.208.58" - ] - }, - { - "preference": 32767, - "hostname": "ms98722601.msv1.invalid", - "addresses": [] - } - ], - "warnings": [ - "The domain ms98722601.msv1.invalid does not exist. Consider using a TXT record to validate domain ownership in Office 365 instead." - ] + "hosts": [], + "error": "All nameservers failed to answer the query 55.208.246.84.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 a mx a:mail.betera.es ip4:31.24.154.99 -all", diff --git a/_data/results/dmarc/bibliotecas!madrid!es.json b/_data/results/dmarc/bibliotecas!madrid!es.json index bad53529368..2508e033b5c 100644 --- a/_data/results/dmarc/bibliotecas!madrid!es.json +++ b/_data/results/dmarc/bibliotecas!madrid!es.json @@ -8,9 +8,7 @@ }, "mx": { "hosts": [], - "warnings": [ - "No MX records found. Is the domain parked?" - ] + "error": "All nameservers failed to answer the query bibliotecas.madrid.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": null, diff --git a/_data/results/dmarc/bicorp!es.json b/_data/results/dmarc/bicorp!es.json index c877e33d8c1..82802c6bc5f 100644 --- a/_data/results/dmarc/bicorp!es.json +++ b/_data/results/dmarc/bicorp!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/biki-valladolid!es.json b/_data/results/dmarc/biki-valladolid!es.json index 3de89f7a8ed..c0b7a65d162 100644 --- a/_data/results/dmarc/biki-valladolid!es.json +++ b/_data/results/dmarc/biki-valladolid!es.json @@ -24,7 +24,7 @@ "spf": { "record": "v=spf1 include:spf.webapps.net ~all", "valid": true, - "dns_lookups": 3, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [], @@ -35,7 +35,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -44,8 +44,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -75,12 +75,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -89,7 +127,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -124,6 +162,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/bocairent!es.json b/_data/results/dmarc/bocairent!es.json index b3dd2ae15db..e916ca7ef32 100644 --- a/_data/results/dmarc/bocairent!es.json +++ b/_data/results/dmarc/bocairent!es.json @@ -11,17 +11,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 100, - "hostname": "mx1.dnsxperta.com", - "addresses": [ - "217.13.80.229", - "83.147.63.42" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query bocairent.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:192.168.0.0/16 include:_spf.google.com include:dnsxperta.com ~all", diff --git a/_data/results/dmarc/bombersdv!es.json b/_data/results/dmarc/bombersdv!es.json index 7474a8118e4..d0d96e175cd 100644 --- a/_data/results/dmarc/bombersdv!es.json +++ b/_data/results/dmarc/bombersdv!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.redunda.com", - "ns2.redunda.com" + "ns2.redunda.com", + "ns.redunda.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/bonreposimirambell!es.json b/_data/results/dmarc/bonreposimirambell!es.json index 8fa017b1fef..a6905a7d0c9 100644 --- a/_data/results/dmarc/bonreposimirambell!es.json +++ b/_data/results/dmarc/bonreposimirambell!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -77,6 +77,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.bonreposimirambell.es\n\nv=spf1 include:dnsxperta.com -all\n\nMS=ms69461387\n\nMS=E85AFC60C08B4C91A7BAC93144E8F1F1743780DC" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.bonreposimirambell.es\n\nMS=ms69461387\n\nMS=E85AFC60C08B4C91A7BAC93144E8F1F1743780DC\n\nv=spf1 include:dnsxperta.com -all" } } diff --git a/_data/results/dmarc/burgosalimenta!com.json b/_data/results/dmarc/burgosalimenta!com.json index df0f5d0cbab..a2132203339 100644 --- a/_data/results/dmarc/burgosalimenta!com.json +++ b/_data/results/dmarc/burgosalimenta!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "tapia.csa.es", + "buniel.csa.es", "dns1.csanet.io", - "clunia.csa.es", - "buniel.csa.es" + "tapia.csa.es", + "clunia.csa.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/bv!gva!es.json b/_data/results/dmarc/bv!gva!es.json index 630458c5f34..7bfa784fead 100644 --- a/_data/results/dmarc/bv!gva!es.json +++ b/_data/results/dmarc/bv!gva!es.json @@ -18,9 +18,61 @@ "error": "bv.gva.es does not have a SPF TXT record" }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; rua=mailto:correu_gva@gva.es", + "valid": true, + "location": "gva.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "correu_gva@gva.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/camporrobles!es.json b/_data/results/dmarc/camporrobles!es.json index 5cd27dfd1d0..0bdef2f974c 100644 --- a/_data/results/dmarc/camporrobles!es.json +++ b/_data/results/dmarc/camporrobles!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns2.dnsxperta.com", - "ns1.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/casareal!es.json b/_data/results/dmarc/casareal!es.json index b6f22837003..21be51c9102 100644 --- a/_data/results/dmarc/casareal!es.json +++ b/_data/results/dmarc/casareal!es.json @@ -28,9 +28,7 @@ { "preference": 3, "hostname": "mx03.hornetsecurity.com", - "addresses": [ - "94.100.134.8" - ] + "addresses": [] }, { "preference": 4, @@ -40,7 +38,9 @@ ] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query mx03.hornetsecurity.com. IN AAAA: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com ip4:217.124.155.49/32 ip4:194.179.47.226/32 include:spf.hornetsecurity.com ~all", diff --git a/_data/results/dmarc/castellosom!es.json b/_data/results/dmarc/castellosom!es.json index 23e6337906f..302cab36dba 100644 --- a/_data/results/dmarc/castellosom!es.json +++ b/_data/results/dmarc/castellosom!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/castielfabib!es.json b/_data/results/dmarc/castielfabib!es.json index f086e3c8122..d73b580b264 100644 --- a/_data/results/dmarc/castielfabib!es.json +++ b/_data/results/dmarc/castielfabib!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns-es.1and1-dns.com", "ns-es.1and1-dns.org", "ns-es.1and1-dns.es", - "ns-es.1and1-dns.biz" + "ns-es.1and1-dns.biz", + "ns-es.1and1-dns.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/castroderei!sedelectronica!gal.json b/_data/results/dmarc/castroderei!sedelectronica!gal.json index cb81cade700..ffa23103b72 100644 --- a/_data/results/dmarc/castroderei!sedelectronica!gal.json +++ b/_data/results/dmarc/castroderei!sedelectronica!gal.json @@ -7,29 +7,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "in1-smtp.messagingengine.com", - "addresses": [ - "103.168.172.216", - "103.168.172.217", - "103.168.172.218", - "103.168.172.219", - "103.168.172.220", - "103.168.172.221" - ] - }, - { - "preference": 20, - "hostname": "in2-smtp.messagingengine.com", - "addresses": [ - "64.147.123.51", - "64.147.123.52" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "spf": { "record": null, diff --git a/_data/results/dmarc/catadau!es.json b/_data/results/dmarc/catadau!es.json index af8d2a8c7ed..4a9af8c91aa 100644 --- a/_data/results/dmarc/catadau!es.json +++ b/_data/results/dmarc/catadau!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/catarroja!es.json b/_data/results/dmarc/catarroja!es.json index 8ea92d8a330..151df1c0028 100644 --- a/_data/results/dmarc/catarroja!es.json +++ b/_data/results/dmarc/catarroja!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.catarroja.es", - "dns2.catarroja.es" + "dns2.catarroja.es", + "dns1.catarroja.es" ], "warnings": [] }, @@ -23,152 +23,9 @@ }, "spf": { "record": "v=spf1 a mx ip4:194.224.197.55 ip4:194.224.197.51 ip4:95.39.28.247 include:catarroja.ip-zone.com include:spf.ipzmarketing.com include:dnsxperta.com ~all", - "valid": true, - "dns_lookups": 7, - "warnings": [ - "Duplicate include: spf.ipzmarketing.com" - ], - "parsed": { - "pass": [ - { - "value": "217.13.85.35", - "mechanism": "a" - }, - { - "value": "mail.catarroja.es", - "mechanism": "mx" - }, - { - "value": "194.224.197.55", - "mechanism": "ip4" - }, - { - "value": "194.224.197.51", - "mechanism": "ip4" - }, - { - "value": "95.39.28.247", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "catarroja.ip-zone.com", - "record": "v=spf1 ip4:93.159.208.0/21 include:spf.dyd.es", - "dns_lookups": 2, - "parsed": { - "pass": [ - { - "value": "93.159.208.0/21", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "spf.dyd.es", - "record": "v=spf1 include:spf.ipzmarketing.com ~all", - "dns_lookups": 1, - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "spf.ipzmarketing.com", - "record": "v=spf1 ip4:93.159.208.0/21 ip4:185.103.8.0/22 ip4:5.56.22.0/24 ip4:82.199.156.0/24 ip4:212.192.13.0/24 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "93.159.208.0/21", - "mechanism": "ip4" - }, - { - "value": "185.103.8.0/22", - "mechanism": "ip4" - }, - { - "value": "5.56.22.0/24", - "mechanism": "ip4" - }, - { - "value": "82.199.156.0/24", - "mechanism": "ip4" - }, - { - "value": "212.192.13.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "neutral" - }, - "warnings": [] - }, - { - "domain": "dnsxperta.com", - "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "217.13.80.0/20", - "mechanism": "ip4" - }, - { - "value": "194.143.202.166/28", - "mechanism": "ip4" - }, - { - "value": "194.143.202.194/28", - "mechanism": "ip4" - }, - { - "value": "83.147.63.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "softfail" - } + "valid": false, + "warnings": [], + "error": "All nameservers failed to answer the query catarroja.ip-zone.com. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": "v=DMARC1; p=none;", diff --git a/_data/results/dmarc/cdti!es.json b/_data/results/dmarc/cdti!es.json index 012fc6b9ccc..d9ad4a7c4d2 100644 --- a/_data/results/dmarc/cdti!es.json +++ b/_data/results/dmarc/cdti!es.json @@ -17,7 +17,7 @@ "preference": 10, "hostname": "cdti-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", + "104.47.11.202", "104.47.11.74" ] } diff --git a/_data/results/dmarc/cersa-sme!es.json b/_data/results/dmarc/cersa-sme!es.json index 9279bfbaafd..bdcf5c409e8 100644 --- a/_data/results/dmarc/cersa-sme!es.json +++ b/_data/results/dmarc/cersa-sme!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns31.servidoresdns.net", - "dns32.servidoresdns.net" + "dns32.servidoresdns.net", + "dns31.servidoresdns.net" ], "warnings": [] }, @@ -16,7 +16,7 @@ "hostname": "cersasme-es01c.mail.protection.outlook.com", "addresses": [ "104.47.17.138", - "104.47.18.74" + "104.47.17.74" ] } ], diff --git a/_data/results/dmarc/cervantes!es.json b/_data/results/dmarc/cervantes!es.json index 8571fe9630e..4d7c9b8b4c7 100644 --- a/_data/results/dmarc/cervantes!es.json +++ b/_data/results/dmarc/cervantes!es.json @@ -3,24 +3,23 @@ "base_domain": "cervantes.es", "dnssec": false, "ns": { - "hostnames": [], - "error": "All nameservers failed to answer the query cervantes.es. IN NS: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "hostnames": [ + "dns.cervantes.es", + "machuca.cervantes.es" + ], + "warnings": [] }, "mx": { "hosts": [ { "preference": 10, "hostname": "vela1.cervantes.es", - "addresses": [ - "193.146.3.230" - ] + "addresses": [] }, { "preference": 10, "hostname": "vela2.cervantes.es", - "addresses": [ - "193.146.3.229" - ] + "addresses": [] }, { "preference": 20, @@ -32,7 +31,10 @@ ] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query vela1.cervantes.es. IN AAAA: Server Do53:1.0.0.1@53 answered SERVFAIL", + "All nameservers failed to answer the query vela2.cervantes.es. IN AAAA: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com ip4:193.146.3.230 ip4:193.146.3.229 ip4:193.146.3.128 ip4:193.146.3.129 ip4:193.146.3.130 ip4:193.146.3.219 -all", diff --git a/_data/results/dmarc/chiva!es.json b/_data/results/dmarc/chiva!es.json index 77e932d3d59..6b1082675eb 100644 --- a/_data/results/dmarc/chiva!es.json +++ b/_data/results/dmarc/chiva!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns2.dnsxperta.com", + "ns1.dnsxperta.com", "ns3.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/chulilla!es.json b/_data/results/dmarc/chulilla!es.json index 86b12ca055f..4914e202fd5 100644 --- a/_data/results/dmarc/chulilla!es.json +++ b/_data/results/dmarc/chulilla!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", + "ns3.dnsxperta.com", "ns1.dnsxperta.com", - "ns3.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/cjcanarias!es.json b/_data/results/dmarc/cjcanarias!es.json index e82206237a7..8ad119ed48d 100644 --- a/_data/results/dmarc/cjcanarias!es.json +++ b/_data/results/dmarc/cjcanarias!es.json @@ -15,15 +15,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.27", - "2607:f8b0:4004:c06::1a" + "172.253.63.27", + "2607:f8b0:4004:c07::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1b" ] }, @@ -32,15 +32,15 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.27" + "64.233.184.26" ] }, { "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.27", - "2a00:1450:4025:401::1b" + "142.250.27.26", + "2a00:1450:4025:401::1a" ] }, { diff --git a/_data/results/dmarc/cjcm!es.json b/_data/results/dmarc/cjcm!es.json index 9833814052e..ac651554888 100644 --- a/_data/results/dmarc/cjcm!es.json +++ b/_data/results/dmarc/cjcm!es.json @@ -15,7 +15,7 @@ "preference": 0, "hostname": "cjcm-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.138", + "104.47.17.74", "104.47.18.74" ] } diff --git a/_data/results/dmarc/cjrmurcia!org.json b/_data/results/dmarc/cjrmurcia!org.json index af41cb95a04..eca6eb27575 100644 --- a/_data/results/dmarc/cjrmurcia!org.json +++ b/_data/results/dmarc/cjrmurcia!org.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1031.ui-dns.com", - "ns1019.ui-dns.biz", "ns1102.ui-dns.org", - "ns1109.ui-dns.de" + "ns1109.ui-dns.de", + "ns1031.ui-dns.com", + "ns1019.ui-dns.biz" ], "warnings": [] }, @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "cjrmurcia.org does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/cnmc!es.json b/_data/results/dmarc/cnmc!es.json index 8fb4cdf52cc..1a6cb77d8aa 100644 --- a/_data/results/dmarc/cnmc!es.json +++ b/_data/results/dmarc/cnmc!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.es.colt.net", + "psi.cnmc.es", "zeta.cnmc.es", - "psi.cnmc.es" + "ns1.es.colt.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/codigotecnico!org.json b/_data/results/dmarc/codigotecnico!org.json index a1f43cea11f..858ea747ef8 100644 --- a/_data/results/dmarc/codigotecnico!org.json +++ b/_data/results/dmarc/codigotecnico!org.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "sabina.cti.csic.es", - "chico.rediris.es", "sun.rediris.es", - "olmo.csic.es" + "chico.rediris.es", + "olmo.csic.es", + "sabina.cti.csic.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/comercioruralburgos!com.json b/_data/results/dmarc/comercioruralburgos!com.json index d96addde4fd..12ccf680853 100644 --- a/_data/results/dmarc/comercioruralburgos!com.json +++ b/_data/results/dmarc/comercioruralburgos!com.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns4.gestiondecuenta.com", - "ns.gestiondecuenta.com", + "ns3.gestiondecuenta.com", "ns2.gestiondecuenta.com", - "ns3.gestiondecuenta.com" + "ns.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/comercvlc!es.json b/_data/results/dmarc/comercvlc!es.json index d28d1943c40..a929d38db9b 100644 --- a/_data/results/dmarc/comercvlc!es.json +++ b/_data/results/dmarc/comercvlc!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1040.ui-dns.biz", "ns1062.ui-dns.de", + "ns1040.ui-dns.biz", "ns1028.ui-dns.org", "ns1066.ui-dns.com" ], @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "comercvlc.es does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/concellodelugo!gal.json b/_data/results/dmarc/concellodelugo!gal.json index a5fa40b32b9..a18b304bd0e 100644 --- a/_data/results/dmarc/concellodelugo!gal.json +++ b/_data/results/dmarc/concellodelugo!gal.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.dinahosting.com", "ns3.dinahosting.com", "ns2.dinahosting.com", + "ns4.dinahosting.com", "ns.dinahosting.com" ], "warnings": [] diff --git a/_data/results/dmarc/consejoescolardecanarias!org.json b/_data/results/dmarc/consejoescolardecanarias!org.json index 1cab8bd34eb..22eb13308ad 100644 --- a/_data/results/dmarc/consejoescolardecanarias!org.json +++ b/_data/results/dmarc/consejoescolardecanarias!org.json @@ -4,8 +4,10 @@ "dnssec": true, "ns": { "hostnames": [ - "cris.ns.cloudflare.com", - "georgia.ns.cloudflare.com" + "a.ns.consejoescolardecanarias.org", + "b.ns.consejoescolardecanarias.org", + "c.ns.consejoescolardecanarias.org", + "d.ns.consejoescolardecanarias.org" ], "warnings": [] }, @@ -15,23 +17,23 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.115.27", - "2607:f8b0:4004:c06::1a" + "142.251.167.27", + "2607:f8b0:4004:c09::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", - "2a00:1450:400b:c00::1a" + "209.85.202.27", + "2a00:1450:400b:c00::1b" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", + "2a00:1450:400c:c0b::1a", "64.233.184.26" ] }, @@ -39,8 +41,8 @@ "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.27", - "2a00:1450:4025:401::1b" + "142.250.27.26", + "2a00:1450:4025:401::1a" ] }, { @@ -55,9 +57,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:_spf.google.com include:spf.protection.outlook.com -all", + "record": "v=spf1 include:_spf.google.com -all", "valid": true, - "dns_lookups": 5, + "dns_lookups": 4, "warnings": [], "parsed": { "pass": [], @@ -240,59 +242,6 @@ "all": "softfail" }, "warnings": [] - }, - { - "domain": "spf.protection.outlook.com", - "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "40.92.0.0/15", - "mechanism": "ip4" - }, - { - "value": "40.107.0.0/16", - "mechanism": "ip4" - }, - { - "value": "52.100.0.0/14", - "mechanism": "ip4" - }, - { - "value": "104.47.0.0/17", - "mechanism": "ip4" - }, - { - "value": "2a01:111:f400::/48", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403::/49", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:8000::/50", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:c000::/51", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:f000::/52", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] } ], "redirect": null, @@ -301,7 +250,7 @@ } }, "dmarc": { - "record": "v=DMARC1;p=reject;rua=mailto:0873088ae6eb4dab9ba538d77a51e40e@dmarc-reports.cloudflare.net;sp=reject;aspf=s;adkim=s", + "record": "v=DMARC1;p=reject;rua=mailto:webmaster@consejoescolardecanarias.org;sp=reject;aspf=s;adkim=s", "valid": true, "location": "consejoescolardecanarias.org", "warnings": [], @@ -318,7 +267,7 @@ "value": [ { "scheme": "mailto", - "address": "0873088ae6eb4dab9ba538d77a51e40e@dmarc-reports.cloudflare.net", + "address": "webmaster@consejoescolardecanarias.org", "size_limit": null } ], diff --git a/_data/results/dmarc/conselljoventut!org.json b/_data/results/dmarc/conselljoventut!org.json index de95e66e7d1..d2ac26ab0ab 100644 --- a/_data/results/dmarc/conselljoventut!org.json +++ b/_data/results/dmarc/conselljoventut!org.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns2.dinahosting.com", + "ns.dinahosting.com", "ns3.dinahosting.com", - "ns4.dinahosting.com", - "ns.dinahosting.com" + "ns4.dinahosting.com" ], "warnings": [] }, @@ -17,8 +17,8 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.122.27", - "2607:f8b0:4004:c1b::1b" + "142.251.16.26", + "2607:f8b0:4004:c17::1b" ] }, { @@ -33,7 +33,7 @@ "preference": 30, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", + "2a00:1450:400c:c0b::1a", "64.233.184.26" ] }, @@ -49,7 +49,7 @@ "preference": 50, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.26" ] } diff --git a/_data/results/dmarc/consorcioresiduos!sedelectronica!es.json b/_data/results/dmarc/consorcioresiduos!sedelectronica!es.json index ebbb28ba48c..7469691f7dd 100644 --- a/_data/results/dmarc/consorcioresiduos!sedelectronica!es.json +++ b/_data/results/dmarc/consorcioresiduos!sedelectronica!es.json @@ -8,7 +8,7 @@ }, "mx": { "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "spf": { "record": null, diff --git a/_data/results/dmarc/consorciovalenciainterior!es.json b/_data/results/dmarc/consorciovalenciainterior!es.json index 8766eae0116..839d749c8d3 100644 --- a/_data/results/dmarc/consorciovalenciainterior!es.json +++ b/_data/results/dmarc/consorciovalenciainterior!es.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns1107.ui-dns.biz", - "ns1107.ui-dns.org", + "ns1107.ui-dns.de", "ns1107.ui-dns.com", - "ns1107.ui-dns.de" + "ns1107.ui-dns.org" ], "warnings": [] }, @@ -17,8 +17,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.27", - "2607:f8b0:4004:c08::1b" + "142.251.16.27", + "2607:f8b0:4004:c06::1b" ] }, { @@ -33,7 +33,7 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.26" ] }, diff --git a/_data/results/dmarc/cooperacionespanola!es.json b/_data/results/dmarc/cooperacionespanola!es.json index 51a784759e0..0f644c54445 100644 --- a/_data/results/dmarc/cooperacionespanola!es.json +++ b/_data/results/dmarc/cooperacionespanola!es.json @@ -1,10 +1,13 @@ { "domain": "cooperacionespanola.es", "base_domain": "cooperacionespanola.es", - "dnssec": false, + "dnssec": true, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "ns1.age.gob.es", + "ns2.age.gob.es" + ], + "warnings": [] }, "mx": { "hosts": [ diff --git a/_data/results/dmarc/corbera!es.json b/_data/results/dmarc/corbera!es.json index 5270ca88ecf..3b239a1afcb 100644 --- a/_data/results/dmarc/corbera!es.json +++ b/_data/results/dmarc/corbera!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/cullera!es.json b/_data/results/dmarc/cullera!es.json index d09885b4f4a..834f3b66659 100644 --- a/_data/results/dmarc/cullera!es.json +++ b/_data/results/dmarc/cullera!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns2.dnsxperta.com", + "ns3.dnsxperta.com", "ns1.dnsxperta.com" ], "warnings": [] @@ -82,6 +82,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.cullera.es\n\nMS=0761D422DDCCC4982D4554AF983363376C810FF9\n\nv=spf1 include:dnsxperta.com ip4=103.11.188.40 -all" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.cullera.es\n\nv=spf1 include:dnsxperta.com ip4=103.11.188.40 -all\n\nMS=0761D422DDCCC4982D4554AF983363376C810FF9" } } diff --git a/_data/results/dmarc/culturadeproximitat!com.json b/_data/results/dmarc/culturadeproximitat!com.json index 2bab2295698..0e00c751c86 100644 --- a/_data/results/dmarc/culturadeproximitat!com.json +++ b/_data/results/dmarc/culturadeproximitat!com.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -31,8 +31,8 @@ } ], "warnings": [ - "All nameservers failed to answer the query mx1.filterantispam.com. IN A: Server 1.0.0.1 UDP port 53 answered SERVFAIL", - "All nameservers failed to answer the query mx2.filterantispam.com. IN A: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "All nameservers failed to answer the query mx1.filterantispam.com. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL", + "All nameservers failed to answer the query mx2.filterantispam.com. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" ] }, "spf": { diff --git a/_data/results/dmarc/datos!gob!es.json b/_data/results/dmarc/datos!gob!es.json index b1042fa8dce..993e2f3bc60 100644 --- a/_data/results/dmarc/datos!gob!es.json +++ b/_data/results/dmarc/datos!gob!es.json @@ -17,7 +17,7 @@ "preference": 10, "hostname": "datos-gob-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", + "104.47.11.202", "104.47.11.74" ] } diff --git a/_data/results/dmarc/diaz-caneja!org.json b/_data/results/dmarc/diaz-caneja!org.json index 5e76ea77ea2..85fdcec44d5 100644 --- a/_data/results/dmarc/diaz-caneja!org.json +++ b/_data/results/dmarc/diaz-caneja!org.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.cdmon.net", "ns1.cdmon.net", "ns3.cdmon.net", "ns4.cdmondns-01.org", - "ns5.cdmondns-01.com", - "ns2.cdmon.net" + "ns5.cdmondns-01.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/dipucordoba!es.json b/_data/results/dmarc/dipucordoba!es.json index 3c4663f7be6..e5e08cbe1f0 100644 --- a/_data/results/dmarc/dipucordoba!es.json +++ b/_data/results/dmarc/dipucordoba!es.json @@ -4,8 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "proxy.eprinsa.es", - "proxy2.eprinsa.es" + "ns-1028.awsdns-00.org", + "ns-145.awsdns-18.com", + "ns-1846.awsdns-38.co.uk", + "ns-718.awsdns-25.net" ], "warnings": [] }, @@ -16,22 +18,22 @@ "hostname": "aspmx.l.google.com", "addresses": [ "172.253.122.27", - "2607:f8b0:4004:c08::1b" + "2607:f8b0:4004:c08::1a" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", - "2a00:1450:400b:c00::1a" + "209.85.202.27", + "2a00:1450:400b:c00::1b" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.26" ] }, @@ -48,7 +50,7 @@ "hostname": "aspmx3.googlemail.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.27" + "64.233.184.26" ] } ], @@ -253,9 +255,53 @@ } }, "dmarc": { - "record": "v=DMARC1; pct=100; p=reject; adkim=r; aspf=s", - "valid": false, + "record": "v=DMARC1; p=reject; pct=100; adkim=r; aspf=s", + "valid": true, "location": "dipucordoba.es", - "error": "the p tag must immediately follow the v tag" + "warnings": [ + "rua tag (destination for aggregate reports) not found" + ], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "reject", + "explicit": true + }, + "pct": { + "value": 100, + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": true + }, + "aspf": { + "value": "s", + "explicit": true + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "reject", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/distritodigitalcv!es.json b/_data/results/dmarc/distritodigitalcv!es.json index 1f5096b1e88..5f666ecb1bc 100644 --- a/_data/results/dmarc/distritodigitalcv!es.json +++ b/_data/results/dmarc/distritodigitalcv!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns10.ovh.net", - "dns10.ovh.net" + "dns10.ovh.net", + "ns10.ovh.net" ], "warnings": [] }, @@ -15,12 +15,23 @@ "preference": 0, "hostname": "distritodigitalcv-es.mail.protection.outlook.com", "addresses": [ - "104.47.13.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:eu.zcsend.net include:eu.transmail.net include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/dominios!es.json b/_data/results/dmarc/dominios!es.json index 038cba29a0c..7a4ee20411a 100644 --- a/_data/results/dmarc/dominios!es.json +++ b/_data/results/dmarc/dominios!es.json @@ -17,7 +17,7 @@ "preference": 0, "hostname": "dominios-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", + "104.47.11.202", "104.47.11.74" ] } diff --git a/_data/results/dmarc/duenas!es.json b/_data/results/dmarc/duenas!es.json index 669e466d6a2..712fbb54bd9 100644 --- a/_data/results/dmarc/duenas!es.json +++ b/_data/results/dmarc/duenas!es.json @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.16.27", - "2607:f8b0:4004:c17::1a" + "172.253.115.27", + "2607:f8b0:4004:c08::1b" ] }, { @@ -24,7 +24,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { @@ -32,7 +32,7 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] }, { @@ -48,7 +48,7 @@ "hostname": "aspmx3.googlemail.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] } ], diff --git a/_data/results/dmarc/efe!com.json b/_data/results/dmarc/efe!com.json index d66970fec1c..deb0b87584e 100644 --- a/_data/results/dmarc/efe!com.json +++ b/_data/results/dmarc/efe!com.json @@ -15,8 +15,8 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.63.26", - "2607:f8b0:4004:c06::1b" + "172.253.122.26", + "2607:f8b0:4004:c09::1a" ] }, { @@ -31,7 +31,7 @@ "preference": 20, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] }, @@ -40,7 +40,7 @@ "hostname": "aspmx2.googlemail.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { @@ -56,14 +56,14 @@ "hostname": "aspmx4.googlemail.com", "addresses": [ "142.250.27.26", - "2a00:1450:4025:401::1b" + "2a00:1450:4025:401::1a" ] }, { "preference": 30, "hostname": "aspmx5.googlemail.com", "addresses": [ - "142.250.153.27", + "142.250.153.26", "2a00:1450:4013:c16::1b" ] } @@ -71,12 +71,17 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:_spf.google.com ~all", + "record": "v=spf1 ip4:193.41.227.0/24 include:_spf.google.com ~all", "valid": true, "dns_lookups": 4, "warnings": [], "parsed": { - "pass": [], + "pass": [ + { + "value": "193.41.227.0/24", + "mechanism": "ip4" + } + ], "neutral": [], "softfail": [], "fail": [], diff --git a/_data/results/dmarc/elhierro!travel.json b/_data/results/dmarc/elhierro!travel.json index 7e955cb1710..0b9ed545599 100644 --- a/_data/results/dmarc/elhierro!travel.json +++ b/_data/results/dmarc/elhierro!travel.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.lpa.idec.net", - "dns.mad.idec.net" + "dns.mad.idec.net", + "dns.lpa.idec.net" ], "warnings": [] }, @@ -29,9 +29,7 @@ { "preference": 20, "hostname": "mx2.idecnet.com", - "addresses": [ - "212.64.169.75" - ] + "addresses": [] }, { "preference": 30, @@ -62,7 +60,9 @@ ] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query mx2.idecnet.com. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { "record": null, diff --git a/_data/results/dmarc/elpalomar!es.json b/_data/results/dmarc/elpalomar!es.json index 1485d7c0b14..f85d6fe835b 100644 --- a/_data/results/dmarc/elpalomar!es.json +++ b/_data/results/dmarc/elpalomar!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -24,14 +24,59 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "elpalomar.es does not have a SPF TXT record" + "record": "v=spf1 include:dnsxperta.com -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "dnsxperta.com", + "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "217.13.80.0/20", + "mechanism": "ip4" + }, + { + "value": "194.143.202.166/28", + "mechanism": "ip4" + }, + { + "value": "194.143.202.194/28", + "mechanism": "ip4" + }, + { + "value": "83.147.63.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.elpalomar.es\n\nv=spf1 include:dnsxperta.com -all" } } diff --git a/_data/results/dmarc/elpuigturistico!net.json b/_data/results/dmarc/elpuigturistico!net.json index 4e198d7f4d2..a6018038522 100644 --- a/_data/results/dmarc/elpuigturistico!net.json +++ b/_data/results/dmarc/elpuigturistico!net.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1045.ui-dns.de", - "ns1045.ui-dns.com", "ns1045.ui-dns.org", - "ns1045.ui-dns.biz" + "ns1045.ui-dns.biz", + "ns1045.ui-dns.com", + "ns1045.ui-dns.de" ], "warnings": [] }, @@ -16,9 +16,7 @@ { "preference": 10, "hostname": "mx00.ionos.es", - "addresses": [ - "212.227.15.41" - ] + "addresses": [] }, { "preference": 10, @@ -28,7 +26,9 @@ ] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query mx00.ionos.es. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { "record": null, diff --git a/_data/results/dmarc/emmavigo!org.json b/_data/results/dmarc/emmavigo!org.json index 27aa8dc7ee6..5ff12ed94a0 100644 --- a/_data/results/dmarc/emmavigo!org.json +++ b/_data/results/dmarc/emmavigo!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1alenmultimedia4.cyberneticos.com", - "ns2alenmultimedia4.cyberneticos.com" + "ns2alenmultimedia4.cyberneticos.com", + "ns1alenmultimedia4.cyberneticos.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/emperador!es.json b/_data/results/dmarc/emperador!es.json index b07c3ec1e54..72ad18a1b03 100644 --- a/_data/results/dmarc/emperador!es.json +++ b/_data/results/dmarc/emperador!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -24,14 +24,64 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "emperador.es does not have a SPF TXT record" + "record": "v=spf1 include:dnsxperta.com ip4:213.4.82.201 -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "213.4.82.201", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "dnsxperta.com", + "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "217.13.80.0/20", + "mechanism": "ip4" + }, + { + "value": "194.143.202.166/28", + "mechanism": "ip4" + }, + { + "value": "194.143.202.194/28", + "mechanism": "ip4" + }, + { + "value": "83.147.63.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.emperador.es\n\nv=spf1 include:dnsxperta.com ip4:213.4.82.201 -all" } } diff --git a/_data/results/dmarc/enisa!es.json b/_data/results/dmarc/enisa!es.json index dc75a4c315b..5b0baab7818 100644 --- a/_data/results/dmarc/enisa!es.json +++ b/_data/results/dmarc/enisa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dondominio.com", - "ns1.dondominio.com" + "ns1.dondominio.com", + "ns2.dondominio.com" ], "warnings": [] }, @@ -26,8 +26,8 @@ "record": "v=spf1 include:spf.protection.outlook.com mx include:_spf.evicertia.com mx include:trackglobe.com -all", "valid": false, "warnings": [], - "error": "Parsing the SPF record requires 13/10 maximum DNS lookups - https://tools.ietf.org/html/rfc7208#section-4.6.4", - "dns_lookups": 13 + "error": "Parsing the SPF record requires 14/10 maximum DNS lookups - https://tools.ietf.org/html/rfc7208#section-4.6.4", + "dns_lookups": 14 }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/enresa!es.json b/_data/results/dmarc/enresa!es.json index b78ae802982..7d38f2ecd80 100644 --- a/_data/results/dmarc/enresa!es.json +++ b/_data/results/dmarc/enresa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.evolutio.es", - "ns2.evolutio.es" + "ns2.evolutio.es", + "ns1.evolutio.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/ensa!es.json b/_data/results/dmarc/ensa!es.json index 3be2e356abe..de1246208b6 100644 --- a/_data/results/dmarc/ensa!es.json +++ b/_data/results/dmarc/ensa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.sarenet.es", - "ns2.sarenet.es" + "ns2.sarenet.es", + "ns1.sarenet.es" ], "warnings": [] }, @@ -15,12 +15,27 @@ "preference": 1, "hostname": "ensa-es.mail.protection.outlook.com", "addresses": [ - "104.47.13.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 ip4:90.161.64.145/32 ip4:90.161.64.146/32 ip4:194.30.98.172/32 ip4:195.16.140.228 ip4:195.16.132.100 ip4:194.30.34.100 ip4:90.161.64.148 include:spf.spamina.com include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/enusa!es.json b/_data/results/dmarc/enusa!es.json index 7673fc8d3ee..9accdecee37 100644 --- a/_data/results/dmarc/enusa!es.json +++ b/_data/results/dmarc/enusa!es.json @@ -10,44 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "poster1i.iberlayer.com", - "addresses": [ - "130.117.89.12", - "130.117.89.26", - "130.117.89.4", - "130.117.89.5", - "130.117.89.6" - ] - }, - { - "preference": 20, - "hostname": "poster4i.iberlayer.com", - "addresses": [ - "80.169.225.36", - "80.169.225.37", - "80.169.225.38", - "80.169.225.44" - ] - }, - { - "preference": 30, - "hostname": "poster2i.iberlayer.com", - "addresses": [ - "185.136.219.26" - ] - }, - { - "preference": 40, - "hostname": "poster3i.iberlayer.com", - "addresses": [ - "185.136.218.5" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 38.225.169.80.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:195.235.227.27 include:spf.protection.outlook.com include:iberlayer.com -all", diff --git a/_data/results/dmarc/eoi!es.json b/_data/results/dmarc/eoi!es.json index 9d6940de49c..0a98c1d872f 100644 --- a/_data/results/dmarc/eoi!es.json +++ b/_data/results/dmarc/eoi!es.json @@ -17,15 +17,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.115.27", - "2607:f8b0:4004:c17::1a" + "142.251.167.27", + "2607:f8b0:4004:c09::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1a" ] }, @@ -34,15 +34,15 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.27" + "64.233.184.26" ] }, { "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.27", - "2a00:1450:4025:401::1b" + "142.250.27.26", + "2a00:1450:4025:401::1a" ] }, { @@ -50,7 +50,7 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.27", - "2a00:1450:4013:c16::1b" + "2a00:1450:4013:c16::1a" ] } ], @@ -64,11 +64,11 @@ "parsed": { "pass": [ { - "value": "54.75.247.165", + "value": "108.128.19.222", "mechanism": "a" }, { - "value": "54.76.75.133", + "value": "52.210.197.234", "mechanism": "a" }, { @@ -400,6 +400,6 @@ "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "All nameservers failed to answer the query _dmarc.eoi.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/es-ue!org.json b/_data/results/dmarc/es-ue!org.json index 6939dbe5ebb..08053fbb0c3 100644 --- a/_data/results/dmarc/es-ue!org.json +++ b/_data/results/dmarc/es-ue!org.json @@ -4,93 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.siteground.net", - "ns2.siteground.net" + "ns2.siteground.net", + "ns1.siteground.net" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx10.mailspamprotection.com", - "addresses": [ - "104.197.42.21", - "185.56.84.11", - "185.56.84.14", - "185.56.84.17", - "185.56.84.2", - "185.56.84.20", - "185.56.84.23", - "185.56.84.27", - "185.56.84.30", - "185.56.84.5", - "185.56.84.8", - "185.56.85.133", - "185.56.85.139", - "185.56.85.145", - "185.56.85.152", - "185.56.85.158", - "35.192.135.139", - "35.208.121.216", - "35.208.244.18", - "35.224.11.180", - "35.225.161.143" - ] - }, - { - "preference": 20, - "hostname": "mx20.mailspamprotection.com", - "addresses": [ - "185.56.84.10", - "185.56.84.13", - "185.56.84.16", - "185.56.84.19", - "185.56.84.22", - "185.56.84.26", - "185.56.84.29", - "185.56.84.32", - "185.56.84.4", - "185.56.84.7", - "185.56.85.129", - "185.56.85.135", - "185.56.85.141", - "185.56.85.147", - "185.56.85.154", - "34.70.37.227", - "35.192.5.156", - "35.206.105.37", - "35.209.67.207", - "35.223.167.9" - ] - }, - { - "preference": 30, - "hostname": "mx30.mailspamprotection.com", - "addresses": [ - "185.56.84.12", - "185.56.84.15", - "185.56.84.18", - "185.56.84.21", - "185.56.84.24", - "185.56.84.25", - "185.56.84.28", - "185.56.84.3", - "185.56.84.31", - "185.56.84.6", - "185.56.84.9", - "185.56.85.131", - "185.56.85.137", - "185.56.85.143", - "185.56.85.156", - "34.69.117.62", - "35.206.120.11", - "35.208.10.124", - "35.238.96.225" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 5.84.56.185.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 +a +mx +ip4:35.214.194.97 include:_spf.mailspamprotection.com ~all", diff --git a/_data/results/dmarc/espaijoanfuster!org.json b/_data/results/dmarc/espaijoanfuster!org.json index 3d44fef2225..b2b9fb45ce8 100644 --- a/_data/results/dmarc/espaijoanfuster!org.json +++ b/_data/results/dmarc/espaijoanfuster!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns5231.webempresa.eu", - "ns5232.webempresa.eu" + "ns5232.webempresa.eu", + "ns5231.webempresa.eu" ], "warnings": [] }, diff --git a/_data/results/dmarc/estivella!es.json b/_data/results/dmarc/estivella!es.json index b50fcd3bbea..8ba0d0e83a6 100644 --- a/_data/results/dmarc/estivella!es.json +++ b/_data/results/dmarc/estivella!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/etradvigo!org.json b/_data/results/dmarc/etradvigo!org.json index 96df9f479e7..cea0af2c6d6 100644 --- a/_data/results/dmarc/etradvigo!org.json +++ b/_data/results/dmarc/etradvigo!org.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.raiolanetworks.es", + "dns2.raiolanetworks.es", "dns3.raiolanetworks.es", - "dns2.raiolanetworks.es" + "dns1.raiolanetworks.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/fecyt!es.json b/_data/results/dmarc/fecyt!es.json index 607c1f8c7ac..dfcfef538c7 100644 --- a/_data/results/dmarc/fecyt!es.json +++ b/_data/results/dmarc/fecyt!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns05.ns-cloud4b.org", "ns06.ns-cloud4b.com", - "ns03.ns-cloud4b.net" + "ns03.ns-cloud4b.net", + "ns05.ns-cloud4b.org" ], "warnings": [] }, @@ -179,6 +179,6 @@ "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "All nameservers failed to answer the query _dmarc.fecyt.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/feriavalladolid!com.json b/_data/results/dmarc/feriavalladolid!com.json index ea0f88bab2a..f48fb441867 100644 --- a/_data/results/dmarc/feriavalladolid!com.json +++ b/_data/results/dmarc/feriavalladolid!com.json @@ -5,23 +5,14 @@ "ns": { "hostnames": [ "ns1.feriavalladolid.com", - "ns.feriavalladolid.com", - "ns2.feriavalladolid.com" + "ns2.feriavalladolid.com", + "ns.feriavalladolid.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "feriavalladolid-com.mail.eo.outlook.com", - "addresses": [ - "104.47.0.36", - "104.47.1.36" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 0.68.101.52.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/focuspyme!es.json b/_data/results/dmarc/focuspyme!es.json index 6fcf44c9688..d06297f56a8 100644 --- a/_data/results/dmarc/focuspyme!es.json +++ b/_data/results/dmarc/focuspyme!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ + "ns3.dinahosting.com", "ns.dinahosting.com", - "ns4.dinahosting.com", "ns2.dinahosting.com", - "ns3.dinahosting.com" + "ns4.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/foios!es.json b/_data/results/dmarc/foios!es.json index 01b1ab2ee71..2c76bb38b89 100644 --- a/_data/results/dmarc/foios!es.json +++ b/_data/results/dmarc/foios!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:61::2fc:100", - "38.109.53.20" + "2001:550:2:78::ca:100", + "38.89.254.156" ] }, { @@ -47,7 +47,6 @@ } ], "warnings": [ - "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] diff --git a/_data/results/dmarc/fontdequart!com.json b/_data/results/dmarc/fontdequart!com.json index aec22dc6c06..2fb399dce8f 100644 --- a/_data/results/dmarc/fontdequart!com.json +++ b/_data/results/dmarc/fontdequart!com.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns5.cdmondns-01.com", "ns4.cdmondns-01.org", - "ns2.cdmon.net", + "ns3.cdmon.net", "ns1.cdmon.net", - "ns3.cdmon.net" + "ns5.cdmondns-01.com", + "ns2.cdmon.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/fundacionideo!org.json b/_data/results/dmarc/fundacionideo!org.json index 5ee7928db94..4362982e354 100644 --- a/_data/results/dmarc/fundacionideo!org.json +++ b/_data/results/dmarc/fundacionideo!org.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns1080.ui-dns.com", - "ns1069.ui-dns.biz", "ns1096.ui-dns.de", - "ns1071.ui-dns.org" + "ns1071.ui-dns.org", + "ns1069.ui-dns.biz" ], "warnings": [] }, diff --git a/_data/results/dmarc/funge!uva!es.json b/_data/results/dmarc/funge!uva!es.json index 01c9c252dd9..2ddc1a85b6e 100644 --- a/_data/results/dmarc/funge!uva!es.json +++ b/_data/results/dmarc/funge!uva!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.funge.uva.es", + "mapache.funge.uva.es", "ns1.uva.es", "ns2.uva.es", - "ns3.uva.es", - "mapache.funge.uva.es" + "ns1.funge.uva.es", + "ns3.uva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/gilet!es.json b/_data/results/dmarc/gilet!es.json index 7161422b8ae..84381e8b178 100644 --- a/_data/results/dmarc/gilet!es.json +++ b/_data/results/dmarc/gilet!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.dnsxperta.com", "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/godella!es.json b/_data/results/dmarc/godella!es.json index 6c48f57544e..ce4f1a6b5aa 100644 --- a/_data/results/dmarc/godella!es.json +++ b/_data/results/dmarc/godella!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, @@ -34,6 +34,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.godella.es\n\nMS=C8931B6AC89A37F13146FF90E070168A8A59C947\n\nv=spf1 include:dnsxperta.com ip4:195.57.245.235 include:gva.es -all\n\ngoogle-site-verification=gDnN7c9NKTM8j2YviZ-SW96vBBwmF7-DktkT4vSYUqE" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.godella.es\n\nv=spf1 include:dnsxperta.com ip4:195.57.245.235 include:gva.es -all\n\ngoogle-site-verification=gDnN7c9NKTM8j2YviZ-SW96vBBwmF7-DktkT4vSYUqE\n\nMS=C8931B6AC89A37F13146FF90E070168A8A59C947" } } diff --git a/_data/results/dmarc/godelleta!es.json b/_data/results/dmarc/godelleta!es.json index 48374a6b097..46159a0ac4e 100644 --- a/_data/results/dmarc/godelleta!es.json +++ b/_data/results/dmarc/godelleta!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", "ns1.dnsxperta.com", + "ns2.dnsxperta.com", "ns3.dnsxperta.com" ], "warnings": [] @@ -16,7 +16,7 @@ "preference": 0, "hostname": "godelleta-es.mail.protection.outlook.com", "addresses": [ - "104.47.18.138", + "104.47.18.202", "104.47.22.138" ] } @@ -33,6 +33,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.godelleta.es\n\nv=spf1 include:spf.protection.outlook.com ip4:194.143.202.167 include:dnsxperta.com-all\n\nMS=ms70425054" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.godelleta.es\n\nMS=ms70425054\n\nv=spf1 include:spf.protection.outlook.com ip4:194.143.202.167 include:dnsxperta.com-all" } } diff --git a/_data/results/dmarc/hoxe!vigo!org.json b/_data/results/dmarc/hoxe!vigo!org.json index ebf4ba1c801..26fe8fb2892 100644 --- a/_data/results/dmarc/hoxe!vigo!org.json +++ b/_data/results/dmarc/hoxe!vigo!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.altia.es", - "ns2.altia.es" + "ns2.altia.es", + "ns1.altia.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/hunosa!es.json b/_data/results/dmarc/hunosa!es.json index cd0b64fc5f0..a198820bef5 100644 --- a/_data/results/dmarc/hunosa!es.json +++ b/_data/results/dmarc/hunosa!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns2.interdomain.net", - "ns1.interdomain.net", - "ns3.interdomain.es" + "ns3.interdomain.es", + "ns1.interdomain.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/ib3!org.json b/_data/results/dmarc/ib3!org.json index 04ee98aa630..b497c312bf3 100644 --- a/_data/results/dmarc/ib3!org.json +++ b/_data/results/dmarc/ib3!org.json @@ -12,17 +12,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 0, - "hostname": "ib3-org.mail.protection.outlook.com", - "addresses": [ - "104.47.18.138", - "104.47.18.202" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 138.22.47.104.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/igualdadevigo!org.json b/_data/results/dmarc/igualdadevigo!org.json index 367630275c0..23095379648 100644 --- a/_data/results/dmarc/igualdadevigo!org.json +++ b/_data/results/dmarc/igualdadevigo!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1alenmultimedia4.cyberneticos.com", - "ns2alenmultimedia4.cyberneticos.com" + "ns2alenmultimedia4.cyberneticos.com", + "ns1alenmultimedia4.cyberneticos.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/illescas!es.json b/_data/results/dmarc/illescas!es.json index 8dccee1dbe1..ac7089bc087 100644 --- a/_data/results/dmarc/illescas!es.json +++ b/_data/results/dmarc/illescas!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.srv-acens.com", - "ns2.srv-acens.com" + "ns2.srv-acens.com", + "ns1.srv-acens.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/ine!es.json b/_data/results/dmarc/ine!es.json index 0027daa1ce6..b4e0535bc8a 100644 --- a/_data/results/dmarc/ine!es.json +++ b/_data/results/dmarc/ine!es.json @@ -29,14 +29,16 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:spf.puc.rediris.es a:correo.ine.es a:smtpout.ine.es a:remesas.ine.es a:mta01.ine.es a:mta02.ine.es -all", + "record": "v=spf1 include:spf.puc.rediris.es a:correo.ine.es a:smtpout.ine.es a:remesas.ine.es a:c.spf.service-now.com -all", "valid": true, - "dns_lookups": 6, - "warnings": [ - "All nameservers failed to answer the query correo.ine.es. IN AAAA: Server 1.0.0.1 UDP port 53 answered SERVFAIL" - ], + "dns_lookups": 5, + "warnings": [], "parsed": { "pass": [ + { + "value": "195.254.149.7", + "mechanism": "a" + }, { "value": "195.254.149.12", "mechanism": "a" @@ -46,11 +48,111 @@ "mechanism": "a" }, { - "value": "195.254.149.12", + "value": "148.139.0.2", "mechanism": "a" }, { - "value": "195.254.149.12", + "value": "148.139.0.31", + "mechanism": "a" + }, + { + "value": "148.139.1.2", + "mechanism": "a" + }, + { + "value": "148.139.1.31", + "mechanism": "a" + }, + { + "value": "148.139.2.2", + "mechanism": "a" + }, + { + "value": "148.139.3.2", + "mechanism": "a" + }, + { + "value": "149.96.13.2", + "mechanism": "a" + }, + { + "value": "149.96.14.2", + "mechanism": "a" + }, + { + "value": "199.91.136.26", + "mechanism": "a" + }, + { + "value": "199.91.136.28", + "mechanism": "a" + }, + { + "value": "199.91.137.2", + "mechanism": "a" + }, + { + "value": "199.91.137.26", + "mechanism": "a" + }, + { + "value": "199.91.139.145", + "mechanism": "a" + }, + { + "value": "199.91.139.22", + "mechanism": "a" + }, + { + "value": "199.91.139.23", + "mechanism": "a" + }, + { + "value": "199.91.139.24", + "mechanism": "a" + }, + { + "value": "199.91.140.26", + "mechanism": "a" + }, + { + "value": "199.91.140.28", + "mechanism": "a" + }, + { + "value": "199.91.141.145", + "mechanism": "a" + }, + { + "value": "199.91.141.22", + "mechanism": "a" + }, + { + "value": "199.91.141.23", + "mechanism": "a" + }, + { + "value": "199.91.141.24", + "mechanism": "a" + }, + { + "value": "37.98.232.12", + "mechanism": "a" + }, + { + "value": "37.98.232.2", + "mechanism": "a" + }, + { + "value": "37.98.232.26", + "mechanism": "a" + }, + { + "value": "37.98.234.2", + "mechanism": "a" + }, + { + "value": "37.98.235.2", "mechanism": "a" } ], diff --git a/_data/results/dmarc/injuve!es.json b/_data/results/dmarc/injuve!es.json index 8a7c9733774..21fec4f58ec 100644 --- a/_data/results/dmarc/injuve!es.json +++ b/_data/results/dmarc/injuve!es.json @@ -1,24 +1,112 @@ { "domain": "injuve.es", "base_domain": "injuve.es", - "dnssec": false, + "dnssec": true, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "ns1.age.gob.es", + "ns2.age.gob.es" + ], + "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 10, + "hostname": "mx.injuve.es", + "addresses": [ + "195.64.186.52" + ] + }, + { + "preference": 20, + "hostname": "mxres.msc.es", + "addresses": [ + "91.230.250.52" + ] + } + ], + "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=spf1 ip4:195.64.186.0/23 ip4:91.230.250.0/24 include:spf.acumbamail.com -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "195.64.186.0/23", + "mechanism": "ip4" + }, + { + "value": "91.230.250.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "spf.acumbamail.com", + "record": "v=spf1 ip4:176.28.104.1/24 ip4:185.2.150.1/24 ip4:185.103.37.224/28 ip4:5.57.226.1/24 ip4:5.57.227.80/28 ip4:5.57.227.112/28 ip4:185.99.184.144/28 ip4:185.103.36.192/28 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "176.28.104.1/24", + "mechanism": "ip4" + }, + { + "value": "185.2.150.1/24", + "mechanism": "ip4" + }, + { + "value": "185.103.37.224/28", + "mechanism": "ip4" + }, + { + "value": "5.57.226.1/24", + "mechanism": "ip4" + }, + { + "value": "5.57.227.80/28", + "mechanism": "ip4" + }, + { + "value": "5.57.227.112/28", + "mechanism": "ip4" + }, + { + "value": "185.99.184.144/28", + "mechanism": "ip4" + }, + { + "value": "185.103.36.192/28", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "A DMARC record does not exist for this domain or its base domain" } } diff --git a/_data/results/dmarc/inmujer!es.json b/_data/results/dmarc/inmujer!es.json index 498015d1807..bedc425bfd3 100644 --- a/_data/results/dmarc/inmujer!es.json +++ b/_data/results/dmarc/inmujer!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "mailhost.msc.es", - "crdserver.msc.es", - "artemis.ttd.net" + "artemis.ttd.net", + "crdserver.msc.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/innoavi!es.json b/_data/results/dmarc/innoavi!es.json index a9669a65171..32226c09517 100644 --- a/_data/results/dmarc/innoavi!es.json +++ b/_data/results/dmarc/innoavi!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "tirant.gva.es", - "ninot.gva.es" + "ninot.gva.es", + "tirant.gva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/invattur!es.json b/_data/results/dmarc/invattur!es.json index e89fd3845b8..b97b702bab7 100644 --- a/_data/results/dmarc/invattur!es.json +++ b/_data/results/dmarc/invattur!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "sdns3.occentus.net", - "sdns2.occentus.net", + "sdns4.occentus.net", "sdns1.occentus.net", - "sdns4.occentus.net" + "sdns3.occentus.net", + "sdns2.occentus.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/laaldeasanicolas!es.json b/_data/results/dmarc/laaldeasanicolas!es.json index 04b79243788..2b2c65db588 100644 --- a/_data/results/dmarc/laaldeasanicolas!es.json +++ b/_data/results/dmarc/laaldeasanicolas!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns48.servidoresdns.net", - "dns47.servidoresdns.net" + "dns47.servidoresdns.net", + "dns48.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/lacanalturismo!com.json b/_data/results/dmarc/lacanalturismo!com.json index e0c266fcd36..a7a81cdd212 100644 --- a/_data/results/dmarc/lacanalturismo!com.json +++ b/_data/results/dmarc/lacanalturismo!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.acceseo.com", - "dns3.acceseo.com", + "dns4.acceseo.com", "dns2.acceseo.com", - "dns4.acceseo.com" + "dns3.acceseo.com", + "dns1.acceseo.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/lacosteracanal!es.json b/_data/results/dmarc/lacosteracanal!es.json index 799e764554e..757b5b62e07 100644 --- a/_data/results/dmarc/lacosteracanal!es.json +++ b/_data/results/dmarc/lacosteracanal!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns2.dnsxperta.com", - "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/lagomera!travel.json b/_data/results/dmarc/lagomera!travel.json index 9d6876d143a..aa0a71ea872 100644 --- a/_data/results/dmarc/lagomera!travel.json +++ b/_data/results/dmarc/lagomera!travel.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.lagomera.travel", - "ns1.lagomera.travel" + "ns1.lagomera.travel", + "ns2.lagomera.travel" ], "warnings": [] }, @@ -15,15 +15,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.27", - "2607:f8b0:4004:c1b::1a" + "142.251.111.26", + "2607:f8b0:4004:c08::1a" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1b" ] }, @@ -31,15 +31,15 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.27" + "2a00:1450:400c:c0b::1a", + "64.233.184.26" ] }, { "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1b" ] }, @@ -47,7 +47,7 @@ "preference": 10, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.26", + "142.250.153.27", "2a00:1450:4013:c16::1b" ] }, diff --git a/_data/results/dmarc/lallosaderanes!es.json b/_data/results/dmarc/lallosaderanes!es.json index e75526646dc..caaac3ae61c 100644 --- a/_data/results/dmarc/lallosaderanes!es.json +++ b/_data/results/dmarc/lallosaderanes!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", + "ns2.dnsxperta.com", "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -24,14 +24,59 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "lallosaderanes.es does not have a SPF TXT record" + "record": "v=spf1 include:dnsxperta.com -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "dnsxperta.com", + "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "217.13.80.0/20", + "mechanism": "ip4" + }, + { + "value": "194.143.202.166/28", + "mechanism": "ip4" + }, + { + "value": "194.143.202.194/28", + "mechanism": "ip4" + }, + { + "value": "83.147.63.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.lallosaderanes.es\n\nv=spf1 include:dnsxperta.com -all" } } diff --git a/_data/results/dmarc/lapobladelduc!es.json b/_data/results/dmarc/lapobladelduc!es.json index 4d1d7875a27..06aa87907ad 100644 --- a/_data/results/dmarc/lapobladelduc!es.json +++ b/_data/results/dmarc/lapobladelduc!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/lapoblallarga!es.json b/_data/results/dmarc/lapoblallarga!es.json index 266f5d3ada1..313c6fa8260 100644 --- a/_data/results/dmarc/lapoblallarga!es.json +++ b/_data/results/dmarc/lapoblallarga!es.json @@ -4,24 +4,15 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 100, - "hostname": "mx1.dnsxperta.com", - "addresses": [ - "217.13.80.229", - "83.147.63.42" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query lapoblallarga.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:dnsxperta.com -all", diff --git a/_data/results/dmarc/laserrania!es.json b/_data/results/dmarc/laserrania!es.json index 233aacdb520..ea11ba904c2 100644 --- a/_data/results/dmarc/laserrania!es.json +++ b/_data/results/dmarc/laserrania!es.json @@ -24,7 +24,7 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:dnsxperta.com -all", + "record": "v=spf1 include:dnsxperta.com ~all", "valid": true, "dns_lookups": 1, "warnings": [], @@ -70,13 +70,13 @@ ], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.laserrania.es\n\nv=spf1 include:dnsxperta.com -all" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.laserrania.es\n\nv=spf1 include:dnsxperta.com ~all" } } diff --git a/_data/results/dmarc/letno!es.json b/_data/results/dmarc/letno!es.json index 396bacfb9c5..1152883d6e8 100644 --- a/_data/results/dmarc/letno!es.json +++ b/_data/results/dmarc/letno!es.json @@ -4,25 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "tirant.gva.es", - "ninot.gva.es" + "ninot.gva.es", + "tirant.gva.es" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 4, - "hostname": "gollum.gva.es", - "addresses": [ - "193.145.200.16", - "193.145.206.215", - "195.77.18.230", - "195.77.20.28" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 28.20.77.195.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": null, diff --git a/_data/results/dmarc/lliria!es.json b/_data/results/dmarc/lliria!es.json index 1544aa372cd..61373d9814f 100644 --- a/_data/results/dmarc/lliria!es.json +++ b/_data/results/dmarc/lliria!es.json @@ -3,12 +3,8 @@ "base_domain": "lliria.es", "dnssec": false, "ns": { - "hostnames": [ - "ns2.dnsxperta.com", - "ns3.dnsxperta.com", - "ns1.dnsxperta.com" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query lliria.es. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [ diff --git a/_data/results/dmarc/lorcaturismo!es.json b/_data/results/dmarc/lorcaturismo!es.json index 3bd6cdb3bc9..c7d711921ab 100644 --- a/_data/results/dmarc/lorcaturismo!es.json +++ b/_data/results/dmarc/lorcaturismo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.lobocom.es", "beta.lobocom.es", + "ns3.lobocom.es", "alfa.lobocom.es" ], "warnings": [] diff --git a/_data/results/dmarc/losadelobispo!es.json b/_data/results/dmarc/losadelobispo!es.json index d59d340c8a3..08235a2b079 100644 --- a/_data/results/dmarc/losadelobispo!es.json +++ b/_data/results/dmarc/losadelobispo!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/macastre!es.json b/_data/results/dmarc/macastre!es.json index 2d3c43f0e16..d3d7e1c70c0 100644 --- a/_data/results/dmarc/macastre!es.json +++ b/_data/results/dmarc/macastre!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -24,14 +24,59 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "macastre.es does not have a SPF TXT record" + "record": "v=spf1 include:dnsxperta.com -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "dnsxperta.com", + "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "217.13.80.0/20", + "mechanism": "ip4" + }, + { + "value": "194.143.202.166/28", + "mechanism": "ip4" + }, + { + "value": "194.143.202.194/28", + "mechanism": "ip4" + }, + { + "value": "83.147.63.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.macastre.es\n\nv=spf1 include:dnsxperta.com -all" } } diff --git a/_data/results/dmarc/madridsalud!es.json b/_data/results/dmarc/madridsalud!es.json index cefa0f9fd3c..508d3b47c21 100644 --- a/_data/results/dmarc/madridsalud!es.json +++ b/_data/results/dmarc/madridsalud!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.madridsalud.org", - "dns1.madridsalud.org" + "dns1.madridsalud.org", + "dns2.madridsalud.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/mancohortasud!es.json b/_data/results/dmarc/mancohortasud!es.json index c8b462bfc1a..d72f1f1181b 100644 --- a/_data/results/dmarc/mancohortasud!es.json +++ b/_data/results/dmarc/mancohortasud!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.nunsys.net", - "ns2.nunsys.net" + "ns2.nunsys.net", + "ns1.nunsys.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/mancovall!com.json b/_data/results/dmarc/mancovall!com.json index d277398e596..70697d93bfe 100644 --- a/_data/results/dmarc/mancovall!com.json +++ b/_data/results/dmarc/mancovall!com.json @@ -22,10 +22,156 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:_spf.serviciodecorreo.es 213.4.82.201", - "valid": false, + "record": "v=spf1 include:_spf.serviciodecorreo.es ~all", + "valid": true, + "dns_lookups": 3, "warnings": [], - "error": "mancovall.com: Expected mechanism at position 40 in: v=spf1 include:_spf.serviciodecorreo.es 213.4.82.201" + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf.serviciodecorreo.es", + "record": "v=spf1 include:_netblock1.serviciodecorreo.es include:_netblock2.serviciodecorreo.es ~all", + "dns_lookups": 2, + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_netblock1.serviciodecorreo.es", + "record": "v=spf1 ip4:82.223.85.0/24 ip4:82.223.190.0/23 ip4:82.223.199.0/24 ip4:82.223.218.0/23 ip4:82.223.230.0/24 ip4:82.223.251.0/24 ip4:217.76.128.0/23 ip4:217.76.150.128/25 ip4:217.76.156.128/25 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "82.223.85.0/24", + "mechanism": "ip4" + }, + { + "value": "82.223.190.0/23", + "mechanism": "ip4" + }, + { + "value": "82.223.199.0/24", + "mechanism": "ip4" + }, + { + "value": "82.223.218.0/23", + "mechanism": "ip4" + }, + { + "value": "82.223.230.0/24", + "mechanism": "ip4" + }, + { + "value": "82.223.251.0/24", + "mechanism": "ip4" + }, + { + "value": "217.76.128.0/23", + "mechanism": "ip4" + }, + { + "value": "217.76.150.128/25", + "mechanism": "ip4" + }, + { + "value": "217.76.156.128/25", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + { + "domain": "_netblock2.serviciodecorreo.es", + "record": "v=spf1 ip4:82.223.56.0/23 ip4:82.223.113.0/24 ip4:82.223.119.0/24 ip4:82.223.226.0/24 ip4:217.76.130.0/23 ip4:217.76.148.0/23 ip4:217.76.143.0/24 ip4:217.76.150.0/25 ip4:217.76.156.0/25 ip4:217.76.132.128/25 ip4:82.223.208.0/24 ip4:82.223.212.0/23 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "82.223.56.0/23", + "mechanism": "ip4" + }, + { + "value": "82.223.113.0/24", + "mechanism": "ip4" + }, + { + "value": "82.223.119.0/24", + "mechanism": "ip4" + }, + { + "value": "82.223.226.0/24", + "mechanism": "ip4" + }, + { + "value": "217.76.130.0/23", + "mechanism": "ip4" + }, + { + "value": "217.76.148.0/23", + "mechanism": "ip4" + }, + { + "value": "217.76.143.0/24", + "mechanism": "ip4" + }, + { + "value": "217.76.150.0/25", + "mechanism": "ip4" + }, + { + "value": "217.76.156.0/25", + "mechanism": "ip4" + }, + { + "value": "217.76.132.128/25", + "mechanism": "ip4" + }, + { + "value": "82.223.208.0/24", + "mechanism": "ip4" + }, + { + "value": "82.223.212.0/23", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/manises!es.json b/_data/results/dmarc/manises!es.json index a9e34aa9d27..8dfb1cec9b4 100644 --- a/_data/results/dmarc/manises!es.json +++ b/_data/results/dmarc/manises!es.json @@ -96,6 +96,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.manises.es\n\ngoogle-site-verification=IDapQQ8AJ4al0WzrS2RLV9Xyh4jr6Q1HNnIpyLJsZ50\n\nv=spf1 include:spf.protection.outlook.com -all\n\nMS=ms96836429" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.manises.es\n\nMS=ms96836429\n\ngoogle-site-verification=IDapQQ8AJ4al0WzrS2RLV9Xyh4jr6Q1HNnIpyLJsZ50\n\nv=spf1 include:spf.protection.outlook.com -all" } } diff --git a/_data/results/dmarc/massamagrell!es.json b/_data/results/dmarc/massamagrell!es.json index f239a53162d..8594e9bf340 100644 --- a/_data/results/dmarc/massamagrell!es.json +++ b/_data/results/dmarc/massamagrell!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com" ], "warnings": [] @@ -17,7 +17,7 @@ "hostname": "aspmx.l.google.com", "addresses": [ "142.251.163.27", - "2607:f8b0:4004:c19::1a" + "2607:f8b0:4004:c1d::1a" ] }, { diff --git a/_data/results/dmarc/meliana!es.json b/_data/results/dmarc/meliana!es.json index 3338d54d135..868ad1cc196 100644 --- a/_data/results/dmarc/meliana!es.json +++ b/_data/results/dmarc/meliana!es.json @@ -4,24 +4,15 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 100, - "hostname": "mx1.dnsxperta.com", - "addresses": [ - "217.13.80.229", - "83.147.63.42" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 42.63.147.83.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:46.24.243.124 include:dnsxperta.com -all", diff --git a/_data/results/dmarc/mercadocolon!es.json b/_data/results/dmarc/mercadocolon!es.json index c09df5d0078..47601cf8e75 100644 --- a/_data/results/dmarc/mercadocolon!es.json +++ b/_data/results/dmarc/mercadocolon!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "nsv1.plaindns.net", - "nsv2.plaindns.net" + "nsv2.plaindns.net", + "nsv1.plaindns.net" ], "warnings": [] }, @@ -22,65 +22,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:51.254.53.112/32 ~all", - "valid": true, - "dns_lookups": 0, - "warnings": [], - "parsed": { - "pass": [ - { - "value": "81.88.48.32/27", - "mechanism": "ip4" - }, - { - "value": "81.88.50.224/27", - "mechanism": "ip4" - }, - { - "value": "81.88.54.64/27", - "mechanism": "ip4" - }, - { - "value": "81.88.55.96/27", - "mechanism": "ip4" - }, - { - "value": "81.88.56.0/27", - "mechanism": "ip4" - }, - { - "value": "81.88.62.160/27", - "mechanism": "ip4" - }, - { - "value": "81.88.63.128/27", - "mechanism": "ip4" - }, - { - "value": "195.110.101.32/27", - "mechanism": "ip4" - }, - { - "value": "195.110.122.160/27", - "mechanism": "ip4" - }, - { - "value": "195.110.123.0/27", - "mechanism": "ip4" - }, - { - "value": "51.254.53.112/32", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - } + "record": null, + "valid": false, + "error": "All nameservers failed to answer the query mercadocolon.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/mercasa!es.json b/_data/results/dmarc/mercasa!es.json index 903ede95ef9..5b24224f3ea 100644 --- a/_data/results/dmarc/mercasa!es.json +++ b/_data/results/dmarc/mercasa!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.gestiondecuenta.com", "ns2.gestiondecuenta.com", + "ns4.gestiondecuenta.com", "ns3.gestiondecuenta.com", - "ns4.gestiondecuenta.com" + "ns.gestiondecuenta.com" ], "warnings": [] }, @@ -17,26 +17,21 @@ "preference": 10, "hostname": "mercasaes-mail-onmicrosoft-com.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" - ] - }, - { - "preference": 20, - "hostname": "mx10.mercasa.es", - "addresses": [ - "2.139.205.222" - ] - }, - { - "preference": 30, - "hostname": "mx20.mercasa.es", - "addresses": [ - "212.170.103.172" + "52.101.68.0", + "52.101.68.3", + "52.101.68.5", + "52.101.73.2", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 +a +mx a:172-104-137-76.ip.linodeusercontent.com a:cph-smtp-gw134.customprofessionalhosting.com ip4:172.104.137.76 ip4:185.22.93.134 ip4:212.170.103.172 ip4:2.139.205.222 include:spf.protection.outlook.com -all", @@ -53,14 +48,6 @@ "value": "mercasaes-mail-onmicrosoft-com.mail.protection.outlook.com", "mechanism": "mx" }, - { - "value": "mx10.mercasa.es", - "mechanism": "mx" - }, - { - "value": "mx20.mercasa.es", - "mechanism": "mx" - }, { "value": "172.104.137.76", "mechanism": "a" diff --git a/_data/results/dmarc/metrovalencia!es.json b/_data/results/dmarc/metrovalencia!es.json index 93250bdec3b..4ac4dac4687 100644 --- a/_data/results/dmarc/metrovalencia!es.json +++ b/_data/results/dmarc/metrovalencia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "tirant.gva.es", - "ninot.gva.es" + "ninot.gva.es", + "tirant.gva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/moncada!es.json b/_data/results/dmarc/moncada!es.json index 2cae0ce7f29..a5d0bd6c123 100644 --- a/_data/results/dmarc/moncada!es.json +++ b/_data/results/dmarc/moncada!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/mupreva!es.json b/_data/results/dmarc/mupreva!es.json index f63e5c28c07..e79029e39df 100644 --- a/_data/results/dmarc/mupreva!es.json +++ b/_data/results/dmarc/mupreva!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "tirant.gva.es", - "ninot.gva.es" + "ninot.gva.es", + "tirant.gva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/museoarqueologicodeasturias!com.json b/_data/results/dmarc/museoarqueologicodeasturias!com.json index 69bf0a374c1..3d5e3514585 100644 --- a/_data/results/dmarc/museoarqueologicodeasturias!com.json +++ b/_data/results/dmarc/museoarqueologicodeasturias!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1114.ui-dns.com", - "ns1114.ui-dns.de", "ns1114.ui-dns.org", - "ns1114.ui-dns.biz" + "ns1114.ui-dns.biz", + "ns1114.ui-dns.de", + "ns1114.ui-dns.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/museodevigo!org.json b/_data/results/dmarc/museodevigo!org.json index b522d9eaee4..173282aaff2 100644 --- a/_data/results/dmarc/museodevigo!org.json +++ b/_data/results/dmarc/museodevigo!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.altia.es", - "ns1.altia.es" + "ns1.altia.es", + "ns2.altia.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/museoph!org.json b/_data/results/dmarc/museoph!org.json index 57c35a06997..b54d5ac109b 100644 --- a/_data/results/dmarc/museoph!org.json +++ b/_data/results/dmarc/museoph!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.digitalocean.com", "ns2.digitalocean.com", + "ns1.digitalocean.com", "ns3.digitalocean.com" ], "warnings": [] diff --git a/_data/results/dmarc/museotaurinovalencia!com.json b/_data/results/dmarc/museotaurinovalencia!com.json index 625cb09c1c1..c9727d78653 100644 --- a/_data/results/dmarc/museotaurinovalencia!com.json +++ b/_data/results/dmarc/museotaurinovalencia!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "tirant.gva.es", - "ninot.gva.es" + "ninot.gva.es", + "tirant.gva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/muvim!es.json b/_data/results/dmarc/muvim!es.json index d28818d8c59..86c46b58225 100644 --- a/_data/results/dmarc/muvim!es.json +++ b/_data/results/dmarc/muvim!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ninot.gva.es", - "tirant.gva.es" + "tirant.gva.es", + "ninot.gva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/navantia!es.json b/_data/results/dmarc/navantia!es.json index a90de48f356..9b1083eb271 100644 --- a/_data/results/dmarc/navantia!es.json +++ b/_data/results/dmarc/navantia!es.json @@ -3,11 +3,8 @@ "base_domain": "navantia.es", "dnssec": false, "ns": { - "hostnames": [ - "artemis.ttd.net", - "minerva.ttd.net" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query navantia.es. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [ @@ -108,17 +105,19 @@ } }, "dmarc": { - "record": "v=DMARC1; p=quarantine; pct=100; rua=mailto:dmarc@navantia.es; ruf=mailto:dmarc@navantia.es; fo=1", + "record": "v=DMARC1; p=reject; pct=100; rua=mailto:dmarc@navantia.es; ruf=mailto:dmarc@navantia.es; fo=1", "valid": true, "location": "navantia.es", - "warnings": [], + "warnings": [ + "Failed to retrieve MX records for the domain of rua email address dmarc@navantia.es - All nameservers failed to answer the query navantia.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "tags": { "v": { "value": "DMARC1", "explicit": true }, "p": { - "value": "quarantine", + "value": "reject", "explicit": true }, "pct": { @@ -126,13 +125,7 @@ "explicit": true }, "rua": { - "value": [ - { - "scheme": "mailto", - "address": "dmarc@navantia.es", - "size_limit": null - } - ], + "value": "mailto:dmarc@navantia.es", "explicit": true }, "ruf": { @@ -170,7 +163,7 @@ "explicit": false }, "sp": { - "value": "quarantine", + "value": "reject", "explicit": false } } diff --git a/_data/results/dmarc/obraportadosol!com.json b/_data/results/dmarc/obraportadosol!com.json index d5ca498d316..921a1a75093 100644 --- a/_data/results/dmarc/obraportadosol!com.json +++ b/_data/results/dmarc/obraportadosol!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dinahosting.com", "ns.dinahosting.com", - "ns4.dinahosting.com", - "ns3.dinahosting.com" + "ns3.dinahosting.com", + "ns2.dinahosting.com", + "ns4.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/ocoval!es.json b/_data/results/dmarc/ocoval!es.json index 04224fded87..de69fc43584 100644 --- a/_data/results/dmarc/ocoval!es.json +++ b/_data/results/dmarc/ocoval!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.redunda.com", - "ns2.redunda.com" + "ns2.redunda.com", + "ns.redunda.com" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 0, "hostname": "ocoval-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.138", - "104.47.17.74" + "104.47.17.74", + "104.47.18.74" ] } ], diff --git a/_data/results/dmarc/oliva!es.json b/_data/results/dmarc/oliva!es.json index 7343d8c16ca..9955f25fe77 100644 --- a/_data/results/dmarc/oliva!es.json +++ b/_data/results/dmarc/oliva!es.json @@ -10,16 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 8, - "hostname": "zimbra-oliva.digitalvalue.es", - "addresses": [ - "217.13.93.4" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 4.93.13.217.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:dnsxperta.com ip4:95.39.225.138 ip4:89.248.106.134 ip4:95.39.225.133 -all", diff --git a/_data/results/dmarc/on5g!es.json b/_data/results/dmarc/on5g!es.json index 55ad53383e1..a603e566de7 100644 --- a/_data/results/dmarc/on5g!es.json +++ b/_data/results/dmarc/on5g!es.json @@ -16,7 +16,7 @@ "hostname": "on5g-es.mail.protection.outlook.com", "addresses": [ "104.47.17.138", - "104.47.17.74" + "104.47.18.74" ] } ], diff --git a/_data/results/dmarc/ontinyent!es.json b/_data/results/dmarc/ontinyent!es.json index 1e727263c98..167b320c199 100644 --- a/_data/results/dmarc/ontinyent!es.json +++ b/_data/results/dmarc/ontinyent!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns2.dnsxperta.com", - "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/osi!es.json b/_data/results/dmarc/osi!es.json index 58132826f40..7432ff51792 100644 --- a/_data/results/dmarc/osi!es.json +++ b/_data/results/dmarc/osi!es.json @@ -13,25 +13,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "correo.incibe.es", - "addresses": [ - "195.53.165.148" - ] - }, - { - "preference": 20, - "hostname": "correo2.incibe.es", - "addresses": [ - "193.146.253.148" - ] - } - ], - "warnings": [ - "193.146.253.148 does not have any reverse DNS (PTR) records" - ] + "hosts": [], + "error": "All nameservers failed to answer the query 148.165.53.195.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx a:correo.incibe.es a:correo.inteco.es a:correo2.inteco.es ip4:195.53.165.148/32 ip4:195.53.165.57/32 ip4:195.53.165.45/32 -all", diff --git a/_data/results/dmarc/picassent!es.json b/_data/results/dmarc/picassent!es.json index 55dd1532e67..e3b1ec3a0ec 100644 --- a/_data/results/dmarc/picassent!es.json +++ b/_data/results/dmarc/picassent!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", + "ns3.dnsxperta.com", "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns1.dnsxperta.com" ], "warnings": [] }, @@ -16,7 +16,7 @@ "preference": 0, "hostname": "picassent-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", + "104.47.17.138", "104.47.18.74" ] } diff --git a/_data/results/dmarc/plancabanyal!es.json b/_data/results/dmarc/plancabanyal!es.json index 154dbc9f75f..43243b8c9af 100644 --- a/_data/results/dmarc/plancabanyal!es.json +++ b/_data/results/dmarc/plancabanyal!es.json @@ -4,23 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.ymant.com", - "ns2.ymant.com" + "ns2.ymant.com", + "ns1.ymant.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "plancabanyal-es.mail.protection.outlook.com", - "addresses": [ - "104.47.18.138", - "104.47.22.138" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query plancabanyal.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:185.231.20.50 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/plaresistir!gva!es.json b/_data/results/dmarc/plaresistir!gva!es.json index 025be1aac7a..7e06b428298 100644 --- a/_data/results/dmarc/plaresistir!gva!es.json +++ b/_data/results/dmarc/plaresistir!gva!es.json @@ -18,9 +18,61 @@ "error": "plaresistir.gva.es does not have a SPF TXT record" }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; rua=mailto:correu_gva@gva.es", + "valid": true, + "location": "gva.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "correu_gva@gva.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/portal!edu!gva!es.json b/_data/results/dmarc/portal!edu!gva!es.json index e57a0ff896b..f639edf76eb 100644 --- a/_data/results/dmarc/portal!edu!gva!es.json +++ b/_data/results/dmarc/portal!edu!gva!es.json @@ -21,6 +21,6 @@ "record": null, "valid": false, "location": null, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." } } diff --git a/_data/results/dmarc/provinciadevalladolid!com.json b/_data/results/dmarc/provinciadevalladolid!com.json index 68fafa96fb3..96b3ce1b1fa 100644 --- a/_data/results/dmarc/provinciadevalladolid!com.json +++ b/_data/results/dmarc/provinciadevalladolid!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns02.ono.com", - "dns01.ono.com" + "dns01.ono.com", + "dns02.ono.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/quatretonda!es.json b/_data/results/dmarc/quatretonda!es.json index 230925d5adf..eeff83886f4 100644 --- a/_data/results/dmarc/quatretonda!es.json +++ b/_data/results/dmarc/quatretonda!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/rafelbunyol!es.json b/_data/results/dmarc/rafelbunyol!es.json index b44136d1dfc..2decc9a7e8b 100644 --- a/_data/results/dmarc/rafelbunyol!es.json +++ b/_data/results/dmarc/rafelbunyol!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -16,8 +16,8 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:78::ca:100", - "38.89.254.156" + "2001:550:2:61::2fc:100", + "38.111.198.185" ] }, { @@ -48,6 +48,7 @@ } ], "warnings": [ + "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] @@ -98,7 +99,7 @@ }, { "domain": "spf.qsemail.net", - "record": "v=spf1 ip4:88.99.188.16 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", + "record": "v=spf1 ip4:88.99.188.16 ip4:188.208.218.47 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 ip4:84.232.22.24 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", "dns_lookups": 5, "parsed": { "pass": [ @@ -106,6 +107,10 @@ "value": "88.99.188.16", "mechanism": "ip4" }, + { + "value": "188.208.218.47", + "mechanism": "ip4" + }, { "value": "135.181.153.240", "mechanism": "ip4" @@ -158,6 +163,10 @@ "value": "162.55.164.124", "mechanism": "ip4" }, + { + "value": "84.232.22.24", + "mechanism": "ip4" + }, { "value": "130.117.251.15", "mechanism": "a" @@ -734,10 +743,6 @@ "value": "206.148.0.49", "mechanism": "a" }, - { - "value": "213.163.65.6", - "mechanism": "a" - }, { "value": "2406:3400:280:8::14", "mechanism": "a" diff --git a/_data/results/dmarc/red!es.json b/_data/results/dmarc/red!es.json index 8d534af62ca..eb5d5e281f6 100644 --- a/_data/results/dmarc/red!es.json +++ b/_data/results/dmarc/red!es.json @@ -17,7 +17,7 @@ "preference": 10, "hostname": "red-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.202", + "104.47.11.10", "104.47.11.74", "2a01:111:f400:fe12::10", "2a01:111:f400:fe16::10" @@ -34,51 +34,19 @@ "parsed": { "pass": [ { - "value": "13.249.39.101", + "value": "2a02:e980:172::fd", "mechanism": "a" }, { - "value": "13.249.39.6", + "value": "2a02:e980:186::fd", "mechanism": "a" }, { - "value": "13.249.39.82", + "value": "45.223.161.253", "mechanism": "a" }, { - "value": "13.249.39.96", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:1600:12:c39d:d340:93a1", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:2800:12:c39d:d340:93a1", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:3800:12:c39d:d340:93a1", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:7e00:12:c39d:d340:93a1", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:b600:12:c39d:d340:93a1", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:ba00:12:c39d:d340:93a1", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:f000:12:c39d:d340:93a1", - "mechanism": "a" - }, - { - "value": "2600:9000:21da:fa00:12:c39d:d340:93a1", + "value": "45.223.181.253", "mechanism": "a" }, { diff --git a/_data/results/dmarc/requena!es.json b/_data/results/dmarc/requena!es.json index bf22c1163e6..2d630e48fa6 100644 --- a/_data/results/dmarc/requena!es.json +++ b/_data/results/dmarc/requena!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -15,7 +15,7 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:78::ca:100", + "2001:550:2:61::2fc:100", "38.109.53.20" ] }, @@ -47,6 +47,7 @@ } ], "warnings": [ + "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] @@ -634,10 +635,6 @@ "value": "206.148.0.49", "mechanism": "a" }, - { - "value": "213.163.65.6", - "mechanism": "a" - }, { "value": "2406:3400:280:8::14", "mechanism": "a" diff --git a/_data/results/dmarc/res!es.json b/_data/results/dmarc/res!es.json index 0d0a8168402..449b0edde2c 100644 --- a/_data/results/dmarc/res!es.json +++ b/_data/results/dmarc/res!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "opsns01.bsc.es", - "capdecreus.bsc.es" + "capdecreus.bsc.es", + "opsns01.bsc.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/rincondeademuz!es.json b/_data/results/dmarc/rincondeademuz!es.json index b4b51e537bf..176da2efeb7 100644 --- a/_data/results/dmarc/rincondeademuz!es.json +++ b/_data/results/dmarc/rincondeademuz!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1045.ui-dns.biz", "ns1045.ui-dns.org", "ns1045.ui-dns.com", + "ns1045.ui-dns.biz", "ns1045.ui-dns.de" ], "warnings": [] diff --git a/_data/results/dmarc/rocafort!es.json b/_data/results/dmarc/rocafort!es.json index e0d723b5727..17e6b2b6281 100644 --- a/_data/results/dmarc/rocafort!es.json +++ b/_data/results/dmarc/rocafort!es.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns1093.ui-dns.biz", - "ns1093.ui-dns.de", "ns1093.ui-dns.com", - "ns1093.ui-dns.org" + "ns1093.ui-dns.org", + "ns1093.ui-dns.de" ], "warnings": [] }, diff --git a/_data/results/dmarc/saeca!es.json b/_data/results/dmarc/saeca!es.json index 3577922959b..087b0731804 100644 --- a/_data/results/dmarc/saeca!es.json +++ b/_data/results/dmarc/saeca!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.intervia.com", "ns1.intervia.com", - "ns0.intervia.com" + "ns0.intervia.com", + "ns2.intervia.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/san!gva!es.json b/_data/results/dmarc/san!gva!es.json index 644eced6bca..4151a12f39b 100644 --- a/_data/results/dmarc/san!gva!es.json +++ b/_data/results/dmarc/san!gva!es.json @@ -27,9 +27,61 @@ "error": "san.gva.es does not have a SPF TXT record" }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; rua=mailto:correu_gva@gva.es", + "valid": true, + "location": "gva.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "correu_gva@gva.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/scf!cat.json b/_data/results/dmarc/scf!cat.json index 2156786be10..89bade33d82 100644 --- a/_data/results/dmarc/scf!cat.json +++ b/_data/results/dmarc/scf!cat.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.gestiondecuenta.com", "ns4.gestiondecuenta.com", + "ns3.gestiondecuenta.com", "ns2.gestiondecuenta.com", "ns.gestiondecuenta.com" ], @@ -17,7 +17,7 @@ "preference": 10, "hostname": "mail.scf.cat", "addresses": [ - "194.107.136.90" + "81.43.101.123" ] }, { @@ -29,7 +29,7 @@ } ], "warnings": [ - "194.107.136.90 does not have any reverse DNS (PTR) records", + "The reverse DNS of 81.43.101.123 is bustia.scf.cat, but the A/AAAA DNS records for bustia.scf.cat do not resolve to 81.43.101.123", "The reverse DNS of 81.43.101.123 is bustia.scf.cat, but the A/AAAA DNS records for bustia.scf.cat do not resolve to 81.43.101.123" ] }, diff --git a/_data/results/dmarc/sede!agenciatributaria!gob!es.json b/_data/results/dmarc/sede!agenciatributaria!gob!es.json index 9da651488bb..c317c858abc 100644 --- a/_data/results/dmarc/sede!agenciatributaria!gob!es.json +++ b/_data/results/dmarc/sede!agenciatributaria!gob!es.json @@ -8,9 +8,7 @@ }, "mx": { "hosts": [], - "warnings": [ - "No MX records found. Is the domain parked?" - ] + "error": "All nameservers failed to answer the query sede.agenciatributaria.gob.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": null, diff --git a/_data/results/dmarc/sede!sepe!gob!es.json b/_data/results/dmarc/sede!sepe!gob!es.json index 1aa2b65a76d..b9af26744a1 100644 --- a/_data/results/dmarc/sede!sepe!gob!es.json +++ b/_data/results/dmarc/sede!sepe!gob!es.json @@ -18,12 +18,12 @@ "error": "sede.sepe.gob.es does not have a SPF TXT record" }, "dmarc": { - "record": "v=DMARC1; p=none; sp=none; fo=1; ri=3600; rua=mailto:dmarc@aesem.gob.es; ruf=mailto:dmarc@aesem.gob.es", + "record": "v=DMARC1; p=none; sp=none; fo=1; ri=3600; rua=mailto:dmarc@sepe.es; ruf=mailto:dmarc@sepe.es", "valid": true, "location": "sepe.gob.es", "warnings": [ - "aesem.gob.es does not indicate that it accepts DMARC reports about sepe.gob.es - Authorization record not found: sepe.gob.es._report._dmarc.aesem.gob.es IN TXT \"v=DMARC1\"", - "aesem.gob.es does not indicate that it accepts DMARC reports about sepe.gob.es - Authorization record not found: sepe.gob.es._report._dmarc.aesem.gob.es IN TXT \"v=DMARC1\"" + "sepe.es does not indicate that it accepts DMARC reports about sepe.gob.es - Authorization record not found: sepe.gob.es._report._dmarc.sepe.es IN TXT \"v=DMARC1\"", + "sepe.es does not indicate that it accepts DMARC reports about sepe.gob.es - Authorization record not found: sepe.gob.es._report._dmarc.sepe.es IN TXT \"v=DMARC1\"" ], "tags": { "v": { @@ -49,11 +49,11 @@ "explicit": true }, "rua": { - "value": "mailto:dmarc@aesem.gob.es", + "value": "mailto:dmarc@sepe.es", "explicit": true }, "ruf": { - "value": "mailto:dmarc@aesem.gob.es", + "value": "mailto:dmarc@sepe.es", "explicit": true }, "adkim": { diff --git a/_data/results/dmarc/segart!es.json b/_data/results/dmarc/segart!es.json index 4fb37199881..4fbc205321b 100644 --- a/_data/results/dmarc/segart!es.json +++ b/_data/results/dmarc/segart!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", "ns1.dnsxperta.com", + "ns2.dnsxperta.com", "ns3.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/selva!cat.json b/_data/results/dmarc/selva!cat.json index 079b06c5bd6..194e6010634 100644 --- a/_data/results/dmarc/selva!cat.json +++ b/_data/results/dmarc/selva!cat.json @@ -4,25 +4,17 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.ddgi.cat", - "dns2.ddgi.cat" + "dns2.ddgi.cat", + "dns1.ddgi.cat" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 5, - "hostname": "mx.ddgi.cat", - "addresses": [ - "195.93.170.80" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "spf": { - "record": "v=spf1 mx ip4:213.0.55.194 ip4:195.93.170.5 ip4:195.93.170.139 ip4:195.93.170.40 include:_spf.google.com ~all", + "record": "v=spf1 mx ip4:213.0.55.194 ip4:195.93.170.5 ip4:195.93.170.139 include:_spf.google.com ~all", "valid": true, "dns_lookups": 5, "warnings": [], @@ -43,10 +35,6 @@ { "value": "195.93.170.139", "mechanism": "ip4" - }, - { - "value": "195.93.170.40", - "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/sepides!es.json b/_data/results/dmarc/sepides!es.json index 68c1a5946f4..b82cad7c504 100644 --- a/_data/results/dmarc/sepides!es.json +++ b/_data/results/dmarc/sepides!es.json @@ -4,177 +4,82 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dondominio.com", - "ns1.dondominio.com" + "ns1.dondominio.com", + "ns2.dondominio.com" ], "warnings": [] }, "mx": { "hosts": [ { - "preference": 10, - "hostname": "mx10.sepides.es", + "preference": 0, + "hostname": "sepides-es.mail.protection.outlook.com", "addresses": [ - "94.100.132.8" - ] - }, - { - "preference": 20, - "hostname": "mx20.sepides.es", - "addresses": [ - "94.100.134.100" + "104.47.18.202", + "104.47.22.138" ] } ], - "warnings": [ - "The reverse DNS of 94.100.134.100 is nlb01-hz3.hornetsecurity.com, but the A/AAAA DNS records for nlb01-hz3.hornetsecurity.com do not resolve to 94.100.134.100" - ] + "warnings": [] }, "spf": { - "record": "v=spf1 +a +mx include:emailservice.cpd.as -all", + "record": "v=spf1 include:spf.protection.outlook.com -all", "valid": true, - "dns_lookups": 4, + "dns_lookups": 1, "warnings": [], "parsed": { - "pass": [ - { - "value": "80.240.126.176", - "mechanism": "a" - }, - { - "value": "mx10.sepides.es", - "mechanism": "mx" - }, - { - "value": "mx20.sepides.es", - "mechanism": "mx" - } - ], + "pass": [], "neutral": [], "softfail": [], "fail": [], "include": [ { - "domain": "emailservice.cpd.as", - "record": "v=spf1 +ip4:154.58.16.0/22 +ip4:185.79.128.0/22 +ip4:213.99.28.0/24 +ip4:46.24.172.0/25 +include:spf.hornetsecurity.com -all", - "dns_lookups": 1, + "domain": "spf.protection.outlook.com", + "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", + "dns_lookups": 0, "parsed": { "pass": [ { - "value": "154.58.16.0/22", + "value": "40.92.0.0/15", "mechanism": "ip4" }, { - "value": "185.79.128.0/22", + "value": "40.107.0.0/16", "mechanism": "ip4" }, { - "value": "213.99.28.0/24", + "value": "52.100.0.0/14", "mechanism": "ip4" }, { - "value": "46.24.172.0/25", + "value": "104.47.0.0/17", "mechanism": "ip4" + }, + { + "value": "2a01:111:f400::/48", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403::/49", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:8000::/50", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:c000::/51", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:f000::/52", + "mechanism": "ip6" } ], "neutral": [], "softfail": [], "fail": [], - "include": [ - { - "domain": "spf.hornetsecurity.com", - "record": "v=spf1 ip4:83.246.65.0/24 ip4:185.140.204.0/22 ip4:94.100.128.0/20 ip4:81.20.94.0/24 ip4:173.45.18.0/24 ip4:52.62.123.207/32 ip4:52.62.108.212/32 ip4:129.232.203.80/28 ip4:209.172.38.64/27 ip4:108.163.133.224/27 ip4:193.135.100.0/27 ip4:199.27.221.76 ip4:216.46.11.238 ip4:216.46.11.244 ip4:199.27.221.81 ip4:199.27.221.82 ip4:52.62.114.130 ip4:52.62.125.178 ip4:92.54.27.0/24 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "83.246.65.0/24", - "mechanism": "ip4" - }, - { - "value": "185.140.204.0/22", - "mechanism": "ip4" - }, - { - "value": "94.100.128.0/20", - "mechanism": "ip4" - }, - { - "value": "81.20.94.0/24", - "mechanism": "ip4" - }, - { - "value": "173.45.18.0/24", - "mechanism": "ip4" - }, - { - "value": "52.62.123.207/32", - "mechanism": "ip4" - }, - { - "value": "52.62.108.212/32", - "mechanism": "ip4" - }, - { - "value": "129.232.203.80/28", - "mechanism": "ip4" - }, - { - "value": "209.172.38.64/27", - "mechanism": "ip4" - }, - { - "value": "108.163.133.224/27", - "mechanism": "ip4" - }, - { - "value": "193.135.100.0/27", - "mechanism": "ip4" - }, - { - "value": "199.27.221.76", - "mechanism": "ip4" - }, - { - "value": "216.46.11.238", - "mechanism": "ip4" - }, - { - "value": "216.46.11.244", - "mechanism": "ip4" - }, - { - "value": "199.27.221.81", - "mechanism": "ip4" - }, - { - "value": "199.27.221.82", - "mechanism": "ip4" - }, - { - "value": "52.62.114.130", - "mechanism": "ip4" - }, - { - "value": "52.62.125.178", - "mechanism": "ip4" - }, - { - "value": "92.54.27.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], + "include": [], "redirect": null, "exp": null, "all": "fail" diff --git a/_data/results/dmarc/soib!es.json b/_data/results/dmarc/soib!es.json index a5b97b01cfa..959c4a3f40f 100644 --- a/_data/results/dmarc/soib!es.json +++ b/_data/results/dmarc/soib!es.json @@ -15,15 +15,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.26", - "2607:f8b0:4004:c17::1a" + "172.253.122.27", + "2607:f8b0:4004:c08::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] }, @@ -31,7 +31,7 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", + "2a00:1450:400c:c0b::1a", "64.233.184.26" ] }, @@ -39,7 +39,7 @@ "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1b" ] }, @@ -47,8 +47,8 @@ "preference": 10, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "2a00:1450:400c:c0b::1a", + "64.233.184.27" ] } ], diff --git a/_data/results/dmarc/sollana!es.json b/_data/results/dmarc/sollana!es.json index e65e1e30fc2..74fd2e6c8ba 100644 --- a/_data/results/dmarc/sollana!es.json +++ b/_data/results/dmarc/sollana!es.json @@ -15,8 +15,8 @@ "preference": 10, "hostname": "sollana-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", - "104.47.18.74" + "104.47.17.138", + "104.47.17.74" ] } ], @@ -32,6 +32,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.sollana.es\n\nv=spf1include:spf.protection.outlook.com-all\n\nMS=F4B15552D989D06D6668B0D226A160C6F3696484" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.sollana.es\n\nMS=F4B15552D989D06D6668B0D226A160C6F3696484\n\nv=spf1include:spf.protection.outlook.com-all" } } diff --git a/_data/results/dmarc/somacyl!es.json b/_data/results/dmarc/somacyl!es.json index 1c898defed6..e8cef19d4d0 100644 --- a/_data/results/dmarc/somacyl!es.json +++ b/_data/results/dmarc/somacyl!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns.somacyl.es", - "ns2.somacyl.es", - "ns1.somacyl.es" + "ns1.somacyl.es", + "ns2.somacyl.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/sotdechera!es.json b/_data/results/dmarc/sotdechera!es.json index 0939a7c53a0..e3de1b441c4 100644 --- a/_data/results/dmarc/sotdechera!es.json +++ b/_data/results/dmarc/sotdechera!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.dnsxperta.com", "ns3.dnsxperta.com", - "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/spain!info.json b/_data/results/dmarc/spain!info.json index 29bdcb77e4e..f59bd817323 100644 --- a/_data/results/dmarc/spain!info.json +++ b/_data/results/dmarc/spain!info.json @@ -11,8 +11,23 @@ "warnings": [] }, "mx": { - "hosts": [], - "error": "All nameservers failed to answer the query 234.123.146.193.in-addr.arpa. IN PTR: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "hosts": [ + { + "preference": 10, + "hostname": "mailin.minetad.es", + "addresses": [ + "193.146.123.230" + ] + }, + { + "preference": 10, + "hostname": "mailin1.minetad.es", + "addresses": [ + "193.146.123.234" + ] + } + ], + "warnings": [] }, "spf": { "record": "v=spf1 mx a:smtp1.tourspain.es a:smtp2.tourspain.es a:smtp3.tourspain.es a:mailout.minetad.es a:mailout1.minetad.es a:mta90.minetad.es ip4:195.53.180.101/32 ip4:195.53.180.102/32 ip4:195.53.180.103/32 ip4:193.146.1.50/32 ip4:193.146.123.231/32 ip4:193.146.123.235/32 ~all", @@ -91,6 +106,6 @@ "record": null, "valid": false, "location": null, - "error": "All nameservers failed to answer the query _dmarc.spain.info. IN TXT: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "error": "A DMARC record does not exist for this domain or its base domain" } } diff --git a/_data/results/dmarc/startupvalencia!org.json b/_data/results/dmarc/startupvalencia!org.json index 3860f08a350..0a058a8bc47 100644 --- a/_data/results/dmarc/startupvalencia!org.json +++ b/_data/results/dmarc/startupvalencia!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "europe2712.banahosting.com", - "europe2713.banahosting.com" + "europe2713.banahosting.com", + "europe2712.banahosting.com" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.16.27", - "2607:f8b0:4004:c09::1a" + "172.253.115.27", + "2607:f8b0:4004:c0b::1a" ] }, { @@ -31,15 +31,15 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "2a00:1450:400c:c0b::1b", + "64.233.184.27" ] }, { "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1a" ] }, @@ -47,7 +47,7 @@ "preference": 10, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.26", + "142.250.153.27", "2a00:1450:4013:c16::1b" ] } diff --git a/_data/results/dmarc/sueca!es.json b/_data/results/dmarc/sueca!es.json index 65de1616de6..8b7e50e6838 100644 --- a/_data/results/dmarc/sueca!es.json +++ b/_data/results/dmarc/sueca!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/sumacarcer!es.json b/_data/results/dmarc/sumacarcer!es.json index 439b28654fd..3dede336ede 100644 --- a/_data/results/dmarc/sumacarcer!es.json +++ b/_data/results/dmarc/sumacarcer!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -16,7 +16,7 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:9::280:100", + "2001:550:2:61::2fc:100", "38.109.53.20" ] }, @@ -48,6 +48,7 @@ } ], "warnings": [ + "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] @@ -78,7 +79,7 @@ "include": [ { "domain": "spf.qsemail.net", - "record": "v=spf1 ip4:88.99.188.16 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", + "record": "v=spf1 ip4:88.99.188.16 ip4:188.208.218.47 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 ip4:84.232.22.24 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", "dns_lookups": 5, "parsed": { "pass": [ @@ -86,6 +87,10 @@ "value": "88.99.188.16", "mechanism": "ip4" }, + { + "value": "188.208.218.47", + "mechanism": "ip4" + }, { "value": "135.181.153.240", "mechanism": "ip4" @@ -138,6 +143,10 @@ "value": "162.55.164.124", "mechanism": "ip4" }, + { + "value": "84.232.22.24", + "mechanism": "ip4" + }, { "value": "130.117.251.15", "mechanism": "a" @@ -714,10 +723,6 @@ "value": "206.148.0.49", "mechanism": "a" }, - { - "value": "213.163.65.6", - "mechanism": "a" - }, { "value": "2406:3400:280:8::14", "mechanism": "a" diff --git a/_data/results/dmarc/tavernesblanques!es.json b/_data/results/dmarc/tavernesblanques!es.json index 4e636646153..851217f5bde 100644 --- a/_data/results/dmarc/tavernesblanques!es.json +++ b/_data/results/dmarc/tavernesblanques!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/teguise!es.json b/_data/results/dmarc/teguise!es.json index 875b2b90782..22443768019 100644 --- a/_data/results/dmarc/teguise!es.json +++ b/_data/results/dmarc/teguise!es.json @@ -15,12 +15,27 @@ "preference": 0, "hostname": "teguise-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.13.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", @@ -93,7 +108,7 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none; rua=mailto:eperez@teguise.es; ruf=mailto:eperez@teguise.es; sp=none; ri=86400", + "record": "v=DMARC1; p=quarantine; rua=mailto:eperez@teguise.es; ruf=mailto:eperez@teguise.es; sp=quarantine; ri=604800", "valid": true, "location": "teguise.es", "warnings": [], @@ -103,7 +118,7 @@ "explicit": true }, "p": { - "value": "none", + "value": "quarantine", "explicit": true }, "rua": { @@ -127,11 +142,11 @@ "explicit": true }, "sp": { - "value": "none", + "value": "quarantine", "explicit": true }, "ri": { - "value": 86400, + "value": 604800, "explicit": true }, "adkim": { diff --git a/_data/results/dmarc/tejeda!eu.json b/_data/results/dmarc/tejeda!eu.json index 4157bafc8dd..f3b8c1e5165 100644 --- a/_data/results/dmarc/tejeda!eu.json +++ b/_data/results/dmarc/tejeda!eu.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dinahosting.com", - "ns.dinahosting.com", "ns4.dinahosting.com", - "ns2.dinahosting.com" + "ns2.dinahosting.com", + "ns3.dinahosting.com", + "ns.dinahosting.com" ], "warnings": [] }, @@ -27,16 +27,14 @@ "record": "v=spf1 a mx ~all", "valid": true, "dns_lookups": 2, - "warnings": [], + "warnings": [ + "All nameservers failed to answer the query tejeda.eu. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ { "value": "82.98.178.140", "mechanism": "a" - }, - { - "value": "mail.tejeda.eu", - "mechanism": "mx" } ], "neutral": [], diff --git a/_data/results/dmarc/teror!es.json b/_data/results/dmarc/teror!es.json index 6706566850e..c0259f65caf 100644 --- a/_data/results/dmarc/teror!es.json +++ b/_data/results/dmarc/teror!es.json @@ -4,25 +4,16 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.gestiondecuenta.com", - "ns4.gestiondecuenta.com", "ns.gestiondecuenta.com", - "ns3.gestiondecuenta.com" + "ns3.gestiondecuenta.com", + "ns2.gestiondecuenta.com", + "ns4.gestiondecuenta.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "teror-es.mail.protection.outlook.com", - "addresses": [ - "104.47.13.36", - "104.47.14.36" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 5.68.101.52.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:213.99.29.169 ip4:213.99.29.169 ip4:213.99.29.168/29 ip4:213.4.82.192/26 ip4:82.98.134.240 include:spf.protection.outlook.com include:_spf.espublico.com include:_flatsvcs.espublico.com -all", diff --git a/_data/results/dmarc/tierradelvino!es.json b/_data/results/dmarc/tierradelvino!es.json index 7480331eb28..01eb11f185f 100644 --- a/_data/results/dmarc/tierradelvino!es.json +++ b/_data/results/dmarc/tierradelvino!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/tragsa!es.json b/_data/results/dmarc/tragsa!es.json index 6db22d757cb..df279eeba63 100644 --- a/_data/results/dmarc/tragsa!es.json +++ b/_data/results/dmarc/tragsa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "artemis.ttd.net", - "dns.tragsa.es" + "dns.tragsa.es", + "artemis.ttd.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/transparenciacanarias!org.json b/_data/results/dmarc/transparenciacanarias!org.json index cf661f04f15..7523c6b8335 100644 --- a/_data/results/dmarc/transparenciacanarias!org.json +++ b/_data/results/dmarc/transparenciacanarias!org.json @@ -24,7 +24,7 @@ "spf": { "record": "v=spf1 include:spf.webapps.net ~all", "valid": true, - "dns_lookups": 3, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [], @@ -35,7 +35,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -44,8 +44,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -75,12 +75,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -89,7 +127,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -124,6 +162,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/turis!es.json b/_data/results/dmarc/turis!es.json index 5251b51e2d9..42bfb2b17aa 100644 --- a/_data/results/dmarc/turis!es.json +++ b/_data/results/dmarc/turis!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", + "ns2.dnsxperta.com", "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/turismo-zamora!com.json b/_data/results/dmarc/turismo-zamora!com.json index 32feb369282..d7a41d059d8 100644 --- a/_data/results/dmarc/turismo-zamora!com.json +++ b/_data/results/dmarc/turismo-zamora!com.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "dns4.guebs.com", - "dns3.guebs.com", - "dns2.guebs.com" + "dns2.guebs.com", + "dns3.guebs.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/turismodemurcia!es.json b/_data/results/dmarc/turismodemurcia!es.json index 60a9abeb48f..a77667ffcf8 100644 --- a/_data/results/dmarc/turismodemurcia!es.json +++ b/_data/results/dmarc/turismodemurcia!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns-es.1and1-dns.biz", "ns-es.1and1-dns.org", "ns-es.1and1-dns.es", - "ns-es.1and1-dns.com" + "ns-es.1and1-dns.com", + "ns-es.1and1-dns.biz" ], "warnings": [] }, diff --git a/_data/results/dmarc/turismodevigo!org.json b/_data/results/dmarc/turismodevigo!org.json index 05152d7aec5..59c6841430b 100644 --- a/_data/results/dmarc/turismodevigo!org.json +++ b/_data/results/dmarc/turismodevigo!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.altia.es", - "ns2.altia.es" + "ns2.altia.es", + "ns1.altia.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/turismolanzarote!com.json b/_data/results/dmarc/turismolanzarote!com.json index 281d69cb728..75fa9c4a006 100644 --- a/_data/results/dmarc/turismolanzarote!com.json +++ b/_data/results/dmarc/turismolanzarote!com.json @@ -15,8 +15,8 @@ "preference": 0, "hostname": "turismolanzarote-com.mail.protection.outlook.com", "addresses": [ - "104.47.11.202", - "104.47.11.74" + "104.47.11.10", + "104.47.11.202" ] } ], diff --git a/_data/results/dmarc/turismomadrid!es.json b/_data/results/dmarc/turismomadrid!es.json index 79b961ced1f..a01b210d62e 100644 --- a/_data/results/dmarc/turismomadrid!es.json +++ b/_data/results/dmarc/turismomadrid!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "olimpia.madrid.org", - "icmcom.madrid.org" + "icmcom.madrid.org", + "olimpia.madrid.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/usal!es.json b/_data/results/dmarc/usal!es.json index f7a202b52b3..4ec8627abd3 100644 --- a/_data/results/dmarc/usal!es.json +++ b/_data/results/dmarc/usal!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "agata.usal.es", - "topacio.usal.es", "chico.rediris.es", + "topacio.usal.es", "sun.rediris.es", + "agata.usal.es", "zafiro.usal.es" ], "warnings": [] @@ -18,16 +18,16 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.122.27", - "2607:f8b0:4004:c1b::1b" + "172.253.62.27", + "2607:f8b0:4004:c07::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1a" + "209.85.202.26", + "2a00:1450:400b:c00::1b" ] }, { @@ -43,7 +43,7 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.27", - "2a00:1450:4025:401::1b" + "2a00:1450:4025:401::1a" ] }, { @@ -51,7 +51,7 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.27", - "2a00:1450:4013:c16::1a" + "2a00:1450:4013:c16::1b" ] } ], diff --git a/_data/results/dmarc/utiel!es.json b/_data/results/dmarc/utiel!es.json index 7421942e249..bb4a4f3acf3 100644 --- a/_data/results/dmarc/utiel!es.json +++ b/_data/results/dmarc/utiel!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns2.dnsxperta.com", + "ns3.dnsxperta.com", "ns1.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/uvigo!gal.json b/_data/results/dmarc/uvigo!gal.json index fb947cb3784..f87fa1eef9c 100644 --- a/_data/results/dmarc/uvigo!gal.json +++ b/_data/results/dmarc/uvigo!gal.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "sun.rediris.es", - "dns2.uvigo.es", + "dns.uvigo.es", "chico.rediris.es", - "dns.uvigo.es" + "dns2.uvigo.es" ], "warnings": [] }, @@ -70,7 +70,7 @@ }, { "domain": "antispam._spf.uvigo.es", - "record": "v=spf1 ip4:193.146.32.73 ip4:193.146.32.85 ip4:193.146.32.87 ip4:193.146.32.89 ip4:193.146.32.90 ip4:193.146.32.91 ip4:193.146.32.93 ip4:193.146.32.99 -all", + "record": "v=spf1 ip4:193.146.32.73 ip4:193.146.32.85 ip4:193.146.32.103 ip4:193.146.32.87 ip4:193.146.32.89 ip4:193.146.32.90 ip4:193.146.32.91 ip4:193.146.32.93 ip4:193.146.32.99 -all", "dns_lookups": 0, "parsed": { "pass": [ @@ -82,6 +82,10 @@ "value": "193.146.32.85", "mechanism": "ip4" }, + { + "value": "193.146.32.103", + "mechanism": "ip4" + }, { "value": "193.146.32.87", "mechanism": "ip4" diff --git a/_data/results/dmarc/vacunacovid!gob!es.json b/_data/results/dmarc/vacunacovid!gob!es.json index 2094dbf01c3..fb2ab7af795 100644 --- a/_data/results/dmarc/vacunacovid!gob!es.json +++ b/_data/results/dmarc/vacunacovid!gob!es.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "sun.rediris.es", + "chico.rediris.es", "dns1.mpr.es", "dns2.mpr.es", - "chico.rediris.es", "sunrelay.rediris.es", "chicorelay.rediris.es" ], diff --git a/_data/results/dmarc/vallada!es.json b/_data/results/dmarc/vallada!es.json index 43c66bf47df..2638b6429d7 100644 --- a/_data/results/dmarc/vallada!es.json +++ b/_data/results/dmarc/vallada!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns3.dnsxperta.com", - "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/vegadesanmateo!es.json b/_data/results/dmarc/vegadesanmateo!es.json index 627480213d9..3f35abf3631 100644 --- a/_data/results/dmarc/vegadesanmateo!es.json +++ b/_data/results/dmarc/vegadesanmateo!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dinahosting.com", "ns.dinahosting.com", "ns2.dinahosting.com", + "ns3.dinahosting.com", "ns4.dinahosting.com" ], "warnings": [] @@ -17,16 +17,16 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.26", - "2607:f8b0:4004:c17::1b" + "172.253.63.26", + "2607:f8b0:4004:c19::1a" ] }, { "preference": 20, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1b" + "209.85.202.26", + "2a00:1450:400b:c00::1a" ] }, { @@ -34,15 +34,15 @@ "hostname": "aspmx3.googlemail.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "64.233.184.27" ] }, { "preference": 40, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "2a00:1450:400c:c0b::1b", + "64.233.184.27" ] }, { @@ -57,16 +57,16 @@ "preference": 60, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1b" + "209.85.202.26", + "2a00:1450:400b:c00::1a" ] }, { "preference": 70, "hostname": "aspmx5.googlemail.com", "addresses": [ - "142.250.153.27", - "2a00:1450:4013:c16::1b" + "142.250.153.26", + "2a00:1450:4013:c16::1a" ] } ], diff --git a/_data/results/dmarc/vigoeningles!org.json b/_data/results/dmarc/vigoeningles!org.json index 304f1334d01..cdc9c519022 100644 --- a/_data/results/dmarc/vigoeningles!org.json +++ b/_data/results/dmarc/vigoeningles!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsproys.es", - "ns2.dnsproys.es" + "ns2.dnsproys.es", + "ns1.dnsproys.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/vilamarxant!es.json b/_data/results/dmarc/vilamarxant!es.json index be97662053e..703680bed8c 100644 --- a/_data/results/dmarc/vilamarxant!es.json +++ b/_data/results/dmarc/vilamarxant!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", "ns2.dnsxperta.com", + "ns1.dnsxperta.com", "ns3.dnsxperta.com" ], "warnings": [] @@ -16,7 +16,7 @@ "preference": 200, "hostname": "vilamarxant-es.mail.protection.outlook.com", "addresses": [ - "104.47.18.202", + "104.47.18.138", "104.47.22.138" ] } diff --git a/_data/results/dmarc/villardelarzobispo!es.json b/_data/results/dmarc/villardelarzobispo!es.json index 76a2975dd73..926b38eb3b1 100644 --- a/_data/results/dmarc/villardelarzobispo!es.json +++ b/_data/results/dmarc/villardelarzobispo!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -90,6 +90,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.villardelarzobispo.es\n\nMS=ms92005695\n\nv=spf1 include:dnsxperta.com ip4:213.4.82.254 ip4:217.13.93.115 ip4:213.4.82.201 -all" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.villardelarzobispo.es\n\nv=spf1 include:dnsxperta.com ip4:213.4.82.254 ip4:217.13.93.115 ip4:213.4.82.201 -all\n\nMS=ms92005695" } } diff --git a/_data/results/dmarc/vinalesa!es.json b/_data/results/dmarc/vinalesa!es.json index fdcf5d98a0f..4d3670464f3 100644 --- a/_data/results/dmarc/vinalesa!es.json +++ b/_data/results/dmarc/vinalesa!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns3.dnsxperta.com", "ns2.dnsxperta.com", - "ns1.dnsxperta.com", - "ns3.dnsxperta.com" + "ns1.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/visitvalencia!com.json b/_data/results/dmarc/visitvalencia!com.json index 500991a6ba1..8bfabb7cb42 100644 --- a/_data/results/dmarc/visitvalencia!com.json +++ b/_data/results/dmarc/visitvalencia!com.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dns3.prored.es", "dns2.prored.es", - "dns1.prored.es" + "dns1.prored.es", + "dns3.prored.es" ], "warnings": [] }, @@ -31,27 +31,15 @@ "parsed": { "pass": [ { - "value": "52.19.19.28", + "value": "34.252.18.232", "mechanism": "a" }, { - "value": "52.215.107.66", + "value": "52.214.253.188", "mechanism": "a" }, { - "value": "52.30.184.176", - "mechanism": "a" - }, - { - "value": "52.49.184.64", - "mechanism": "a" - }, - { - "value": "52.49.227.189", - "mechanism": "a" - }, - { - "value": "54.217.184.212", + "value": "52.51.8.196", "mechanism": "a" } ], @@ -114,7 +102,7 @@ }, { "domain": "spf.ymlp.com", - "record": "v=spf1 ip4:185.83.48.0/22 ip4:87.237.13.64/27 ip4:87.237.8.192/26 -all", + "record": "v=spf1 ip4:185.83.48.0/22 ip4:87.237.13.64/27 -all", "dns_lookups": 0, "parsed": { "pass": [ @@ -125,10 +113,6 @@ { "value": "87.237.13.64/27", "mechanism": "ip4" - }, - { - "value": "87.237.8.192/26", - "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/web!araba!eus.json b/_data/results/dmarc/web!araba!eus.json index 7708de21ab4..abacafd3b75 100644 --- a/_data/results/dmarc/web!araba!eus.json +++ b/_data/results/dmarc/web!araba!eus.json @@ -4,7 +4,7 @@ "dnssec": false, "ns": { "hostnames": [], - "warnings": [] + "error": "All nameservers failed to answer the query web.araba.eus. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [], @@ -15,12 +15,12 @@ "spf": { "record": null, "valid": false, - "error": "web.araba.eus does not have a SPF TXT record" + "error": "All nameservers failed to answer the query web.araba.eus. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "All nameservers failed to answer the query _dmarc.web.araba.eus. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/web!girona!cat.json b/_data/results/dmarc/web!girona!cat.json index 08f956399d6..045ae723a1c 100644 --- a/_data/results/dmarc/web!girona!cat.json +++ b/_data/results/dmarc/web!girona!cat.json @@ -4,7 +4,7 @@ "dnssec": false, "ns": { "hostnames": [], - "warnings": [] + "error": "All nameservers failed to answer the query web.girona.cat. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [], @@ -21,6 +21,6 @@ "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "All nameservers failed to answer the query _dmarc.web.girona.cat. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!abengibre!es.json b/_data/results/dmarc/www!abengibre!es.json index 0c012e35b02..43c596733e9 100644 --- a/_data/results/dmarc/www!abengibre!es.json +++ b/_data/results/dmarc/www!abengibre!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.dipualba.es", - "dns1.dipualba.es" + "dns1.dipualba.es", + "dns2.dipualba.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!acuentascanarias!org.json b/_data/results/dmarc/www!acuentascanarias!org.json index 9b01e8e6d94..f3df3f28088 100644 --- a/_data/results/dmarc/www!acuentascanarias!org.json +++ b/_data/results/dmarc/www!acuentascanarias!org.json @@ -15,7 +15,7 @@ "preference": 0, "hostname": "acuentascanarias-org.mail.protection.outlook.com", "addresses": [ - "104.47.18.202", + "104.47.18.138", "104.47.22.138" ] }, diff --git a/_data/results/dmarc/www!adifaltavelocidad!es.json b/_data/results/dmarc/www!adifaltavelocidad!es.json index 9e0d532ef59..4a04ef9976f 100644 --- a/_data/results/dmarc/www!adifaltavelocidad!es.json +++ b/_data/results/dmarc/www!adifaltavelocidad!es.json @@ -4,66 +4,20 @@ "dnssec": false, "ns": { "hostnames": [ - "a4-65.akam.net", - "a8-65.akam.net", - "a9-67.akam.net", "a22-65.akam.net", "ns1.adif.es", - "ns2.adif.es", + "a4-65.akam.net", "a1-37.akam.net", - "a11-64.akam.net" + "a8-65.akam.net", + "ns2.adif.es", + "a11-64.akam.net", + "a9-67.akam.net" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 0, - "hostname": "adifaltavelocidad-es.mail.protection.outlook.com", - "addresses": [ - "104.47.13.36", - "104.47.14.36" - ] - }, - { - "preference": 10, - "hostname": "mx1.hc1197-70.eu.iphmx.com", - "addresses": [ - "23.90.119.224", - "23.90.122.66" - ] - }, - { - "preference": 20, - "hostname": "mx2.hc1197-70.eu.iphmx.com", - "addresses": [ - "23.90.119.224", - "23.90.122.66" - ] - }, - { - "preference": 40, - "hostname": "smtp.adif.es", - "addresses": [ - "213.144.33.142" - ] - }, - { - "preference": 50, - "hostname": "ebro.adif.es", - "addresses": [ - "213.144.33.148" - ] - }, - { - "preference": 60, - "hostname": "duero.adif.es", - "addresses": [ - "213.144.33.149" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 1.73.101.52.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx a:smtp.adif.es a:ebro.adif.es a:duero.adif.es include:spf.protection.outlook.com exists:%{i}.spf.hc1197-70.eu.iphmx.com ~all", diff --git a/_data/results/dmarc/www!adra!es.json b/_data/results/dmarc/www!adra!es.json index b6b3c8611d4..a388ee7bc1e 100644 --- a/_data/results/dmarc/www!adra!es.json +++ b/_data/results/dmarc/www!adra!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns-es.1and1-dns.com", + "ns-es.1and1-dns.biz", "ns-es.1and1-dns.org", - "ns-es.1and1-dns.es", - "ns-es.1and1-dns.biz" + "ns-es.1and1-dns.com", + "ns-es.1and1-dns.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!adradadehaza!es.json b/_data/results/dmarc/www!adradadehaza!es.json index f4168044e82..f0cfdddacb4 100644 --- a/_data/results/dmarc/www!adradadehaza!es.json +++ b/_data/results/dmarc/www!adradadehaza!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.nerion.com", - "ns3.nerion.com", "ns2.nerion.com", - "ns1.nerion.com" + "ns1.nerion.com", + "ns3.nerion.com", + "ns4.nerion.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aena!es.json b/_data/results/dmarc/www!aena!es.json index aaf1fd228c0..438f629fdf4 100644 --- a/_data/results/dmarc/www!aena!es.json +++ b/_data/results/dmarc/www!aena!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "dns7.aena.es", - "dns12.aena.es", - "dns6.aena.es", "artemis.ttd.net", - "dns13.aena.es" + "dns7.aena.es", + "dns6.aena.es", + "dns13.aena.es", + "dns12.aena.es" ], "warnings": [] }, @@ -24,18 +24,18 @@ } ], "warnings": [ + "The domain spf.aena.es does not exist", + "The reverse DNS of 194.224.177.201 is spf.aena.es, but the A/AAAA DNS records for spf.aena.es do not resolve to 194.224.177.201", "The domain meg02.aena.es does not exist", "The reverse DNS of 194.224.177.201 is meg02.aena.es, but the A/AAAA DNS records for meg02.aena.es do not resolve to 194.224.177.201", "The domain meg04.aena.es does not exist", "The reverse DNS of 194.224.177.201 is meg04.aena.es, but the A/AAAA DNS records for meg04.aena.es do not resolve to 194.224.177.201", "The domain spf.aena.es does not exist", - "The reverse DNS of 194.224.177.201 is spf.aena.es, but the A/AAAA DNS records for spf.aena.es do not resolve to 194.224.177.201", - "The domain meg04.aena.es does not exist", - "The reverse DNS of 217.130.124.201 is meg04.aena.es, but the A/AAAA DNS records for meg04.aena.es do not resolve to 217.130.124.201", - "The domain spf.aena.es does not exist", "The reverse DNS of 217.130.124.201 is spf.aena.es, but the A/AAAA DNS records for spf.aena.es do not resolve to 217.130.124.201", "The domain meg02.aena.es does not exist", - "The reverse DNS of 217.130.124.201 is meg02.aena.es, but the A/AAAA DNS records for meg02.aena.es do not resolve to 217.130.124.201" + "The reverse DNS of 217.130.124.201 is meg02.aena.es, but the A/AAAA DNS records for meg02.aena.es do not resolve to 217.130.124.201", + "The domain meg04.aena.es does not exist", + "The reverse DNS of 217.130.124.201 is meg04.aena.es, but the A/AAAA DNS records for meg04.aena.es do not resolve to 217.130.124.201" ] }, "spf": { @@ -51,7 +51,7 @@ "include": [ { "domain": "spf-a.aena.es", - "record": "v=spf1 ip4:194.224.177.251 ip4:217.111.219.251 ip4:217.130.124.251 ip4:194.224.177.252 ip4:217.111.219.252 ip4:217.130.124.252 ip4:194.224.177.201 ip4:217.111.219.201 ip4:217.130.124.201 ip4:93.159.213.3 ip4:185.103.8.2 -all", + "record": "v=spf1 ip4:194.224.177.251 ip4:217.111.219.251 ip4:217.130.124.251 ip4:194.224.177.252 ip4:217.111.219.252 ip4:217.130.124.252 ip4:194.224.177.201 ip4:217.111.219.201 ip4:217.130.124.201 ip4:93.159.213.3 ip4:185.103.8.2 ip4:217.130.124.197 -all", "dns_lookups": 0, "parsed": { "pass": [ @@ -98,6 +98,10 @@ { "value": "185.103.8.2", "mechanism": "ip4" + }, + { + "value": "217.130.124.197", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!aepd!es.json b/_data/results/dmarc/www!aepd!es.json index 05d7256aff6..c08b76009be 100644 --- a/_data/results/dmarc/www!aepd!es.json +++ b/_data/results/dmarc/www!aepd!es.json @@ -10,17 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "aepd-es.mail.protection.outlook.com", - "addresses": [ - "104.47.12.36", - "104.47.13.36" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 0.68.101.52.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:194.224.120.98 include:spf.protection.outlook.com include:mail.zendesk.com include:_spf.atlassian.net ~all", @@ -222,9 +213,71 @@ } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; pct=100; rua=mailto:dmarc@aepd.es ; ruf=mailto:dmarc@aepd.es; fo=1", + "valid": true, + "location": "aepd.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "pct": { + "value": 100, + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "dmarc@aepd.es", + "size_limit": null + } + ], + "explicit": true + }, + "ruf": { + "value": [ + { + "scheme": "mailto", + "address": "dmarc@aepd.es", + "size_limit": null + } + ], + "explicit": true + }, + "fo": { + "value": [ + "1" + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!agenciatributaria!es.json b/_data/results/dmarc/www!agenciatributaria!es.json index 122096cc7ad..56f01375d49 100644 --- a/_data/results/dmarc/www!agenciatributaria!es.json +++ b/_data/results/dmarc/www!agenciatributaria!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.telefonica-data.com", - "ns2.telefonica-data.com" + "ns2.telefonica-data.com", + "ns1.telefonica-data.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!agenciatributaria!gob!es.json b/_data/results/dmarc/www!agenciatributaria!gob!es.json index e1c3072750e..182e6785a30 100644 --- a/_data/results/dmarc/www!agenciatributaria!gob!es.json +++ b/_data/results/dmarc/www!agenciatributaria!gob!es.json @@ -34,62 +34,9 @@ "error": "agenciatributaria.gob.es does not have a SPF TXT record" }, "dmarc": { - "record": "v=DMARC1; p=reject; fo=1; ri=3600; rua=mailto:informesdmarc@correo.aeat.es; ruf=mailto:informesdmarc@correo.aeat.es", - "valid": true, - "location": "agenciatributaria.gob.es", - "warnings": [ - "correo.aeat.es does not indicate that it accepts DMARC reports about agenciatributaria.gob.es - Authorization record not found: agenciatributaria.gob.es._report._dmarc.correo.aeat.es IN TXT \"v=DMARC1\"", - "correo.aeat.es does not indicate that it accepts DMARC reports about agenciatributaria.gob.es - Authorization record not found: agenciatributaria.gob.es._report._dmarc.correo.aeat.es IN TXT \"v=DMARC1\"" - ], - "tags": { - "v": { - "value": "DMARC1", - "explicit": true - }, - "p": { - "value": "reject", - "explicit": true - }, - "fo": { - "value": [ - "1" - ], - "explicit": true - }, - "ri": { - "value": 3600, - "explicit": true - }, - "rua": { - "value": "mailto:informesdmarc@correo.aeat.es", - "explicit": true - }, - "ruf": { - "value": "mailto:informesdmarc@correo.aeat.es", - "explicit": true - }, - "adkim": { - "value": "r", - "explicit": false - }, - "aspf": { - "value": "r", - "explicit": false - }, - "pct": { - "value": 100, - "explicit": false - }, - "rf": { - "value": [ - "afrf" - ], - "explicit": false - }, - "sp": { - "value": "reject", - "explicit": false - } - } + "record": null, + "valid": false, + "location": null, + "error": "All nameservers failed to answer the query _dmarc.agenciatributaria.gob.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!ajmao!org.json b/_data/results/dmarc/www!ajmao!org.json index e56a899ee4e..51639beb4f1 100644 --- a/_data/results/dmarc/www!ajmao!org.json +++ b/_data/results/dmarc/www!ajmao!org.json @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.167.27", - "2607:f8b0:4004:c09::1b" + "142.251.163.26", + "2607:f8b0:4004:c08::1a" ] }, { @@ -24,15 +24,15 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.27" + "2a00:1450:400c:c0b::1a", + "64.233.184.26" ] }, { diff --git a/_data/results/dmarc/www!albaida!es.json b/_data/results/dmarc/www!albaida!es.json index 5b7bd2cb11a..d1dc1a29e77 100644 --- a/_data/results/dmarc/www!albaida!es.json +++ b/_data/results/dmarc/www!albaida!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns1.dnsxperta.com" ], "warnings": [] }, @@ -24,58 +24,9 @@ }, "spf": { "record": "v=spf1 include:dnsxperta.com ip4:213.4.82.254 -all", - "valid": true, - "dns_lookups": 1, + "valid": false, "warnings": [], - "parsed": { - "pass": [ - { - "value": "213.4.82.254", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "dnsxperta.com", - "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "217.13.80.0/20", - "mechanism": "ip4" - }, - { - "value": "194.143.202.166/28", - "mechanism": "ip4" - }, - { - "value": "194.143.202.194/28", - "mechanism": "ip4" - }, - { - "value": "83.147.63.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "fail" - } + "error": "All nameservers failed to answer the query dnsxperta.com. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!alegria-dulantzi!eus.json b/_data/results/dmarc/www!alegria-dulantzi!eus.json index a30da911101..bc7593d9f5d 100644 --- a/_data/results/dmarc/www!alegria-dulantzi!eus.json +++ b/_data/results/dmarc/www!alegria-dulantzi!eus.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dominioabsoluto.com", - "ns2.dominioabsoluto.com" + "ns2.dominioabsoluto.com", + "ns1.dominioabsoluto.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!alfaradelabaronia!es.json b/_data/results/dmarc/www!alfaradelabaronia!es.json index e7390f0e2cc..0dc347709bc 100644 --- a/_data/results/dmarc/www!alfaradelabaronia!es.json +++ b/_data/results/dmarc/www!alfaradelabaronia!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns2.dnsxperta.com", - "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!alfarnate!es.json b/_data/results/dmarc/www!alfarnate!es.json index 20f7a468905..b3c1186a1b4 100644 --- a/_data/results/dmarc/www!alfarnate!es.json +++ b/_data/results/dmarc/www!alfarnate!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "dpmdns02.ns-cloud4b.com", "dpmdns03.ns-cloud4b.net", - "dpmdns01.ns-cloud4b.org", - "dpmdns02.ns-cloud4b.com" + "dpmdns01.ns-cloud4b.org" ], "warnings": [] }, @@ -16,7 +16,7 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:61::2fc:100", + "2001:550:2:78::ca:100", "38.111.198.185" ] }, @@ -48,7 +48,6 @@ } ], "warnings": [ - "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] @@ -56,7 +55,7 @@ "spf": { "record": "v=spf1 include:spf2.malaga.es -all", "valid": true, - "dns_lookups": 5, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [], @@ -66,10 +65,854 @@ "include": [ { "domain": "spf2.malaga.es", - "record": "v=spf1 ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com -all", - "dns_lookups": 4, + "record": "v=spf1 a:delivery.antispamcloud.com ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com ~all", + "dns_lookups": 5, "parsed": { "pass": [ + { + "value": "130.117.251.15", + "mechanism": "a" + }, + { + "value": "130.117.251.6", + "mechanism": "a" + }, + { + "value": "130.117.251.7", + "mechanism": "a" + }, + { + "value": "130.117.53.25", + "mechanism": "a" + }, + { + "value": "130.117.53.26", + "mechanism": "a" + }, + { + "value": "130.117.54.73", + "mechanism": "a" + }, + { + "value": "130.117.54.74", + "mechanism": "a" + }, + { + "value": "149.13.73.12", + "mechanism": "a" + }, + { + "value": "149.13.73.13", + "mechanism": "a" + }, + { + "value": "149.13.73.29", + "mechanism": "a" + }, + { + "value": "149.13.73.30", + "mechanism": "a" + }, + { + "value": "149.13.73.31", + "mechanism": "a" + }, + { + "value": "149.13.73.32", + "mechanism": "a" + }, + { + "value": "149.13.73.33", + "mechanism": "a" + }, + { + "value": "149.13.73.34", + "mechanism": "a" + }, + { + "value": "149.13.73.35", + "mechanism": "a" + }, + { + "value": "149.13.73.36", + "mechanism": "a" + }, + { + "value": "149.13.73.4", + "mechanism": "a" + }, + { + "value": "149.13.73.6", + "mechanism": "a" + }, + { + "value": "149.13.75.10", + "mechanism": "a" + }, + { + "value": "149.13.75.11", + "mechanism": "a" + }, + { + "value": "149.13.75.19", + "mechanism": "a" + }, + { + "value": "149.13.75.20", + "mechanism": "a" + }, + { + "value": "154.59.194.245", + "mechanism": "a" + }, + { + "value": "154.59.194.248", + "mechanism": "a" + }, + { + "value": "154.59.194.249", + "mechanism": "a" + }, + { + "value": "154.59.194.251", + "mechanism": "a" + }, + { + "value": "154.59.194.252", + "mechanism": "a" + }, + { + "value": "154.61.86.40", + "mechanism": "a" + }, + { + "value": "154.61.86.47", + "mechanism": "a" + }, + { + "value": "154.61.86.49", + "mechanism": "a" + }, + { + "value": "154.61.86.52", + "mechanism": "a" + }, + { + "value": "154.61.86.53", + "mechanism": "a" + }, + { + "value": "154.61.86.54", + "mechanism": "a" + }, + { + "value": "154.61.86.55", + "mechanism": "a" + }, + { + "value": "154.61.86.57", + "mechanism": "a" + }, + { + "value": "185.201.16.200", + "mechanism": "a" + }, + { + "value": "185.201.16.201", + "mechanism": "a" + }, + { + "value": "185.201.17.200", + "mechanism": "a" + }, + { + "value": "185.201.17.201", + "mechanism": "a" + }, + { + "value": "185.201.18.200", + "mechanism": "a" + }, + { + "value": "185.201.18.201", + "mechanism": "a" + }, + { + "value": "185.201.19.200", + "mechanism": "a" + }, + { + "value": "185.201.19.201", + "mechanism": "a" + }, + { + "value": "193.200.214.134", + "mechanism": "a" + }, + { + "value": "193.200.214.136", + "mechanism": "a" + }, + { + "value": "193.200.214.137", + "mechanism": "a" + }, + { + "value": "193.200.214.138", + "mechanism": "a" + }, + { + "value": "199.115.117.7", + "mechanism": "a" + }, + { + "value": "2001:1af8:4020:a04e:5555::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4400:a047:6::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4500:a034:101::2", + "mechanism": "a" + }, + { + "value": "2001:1af8:4900:a01e:9::1", + "mechanism": "a" + }, + { + "value": "2001:550:2:2f::b:101", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:100", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:6", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:7", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:11", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:12", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:13", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:14", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:15", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:16", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:17", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:19", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1a", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1b", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1c", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1d", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1e", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1f", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:20", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:21", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:22", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:26", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:27", + "mechanism": "a" + }, + { + "value": "2001:550:2:6a::10:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:106", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:107", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:108", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:109", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::b0:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::280:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::282:8", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::12", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::13", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::14", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::15", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::17", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::18", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffaf::101", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2c::149:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:12", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:13", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:14", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:15", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:16", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::f:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:107", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:109", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:110", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:111", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:112", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:113", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:115", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:4", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:5", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:6", + "mechanism": "a" + }, + { + "value": "2001:df1:800:103:1::1", + "mechanism": "a" + }, + { + "value": "2001:df1:800:a009:12::2", + "mechanism": "a" + }, + { + "value": "206.148.0.34", + "mechanism": "a" + }, + { + "value": "206.148.0.46", + "mechanism": "a" + }, + { + "value": "206.148.0.47", + "mechanism": "a" + }, + { + "value": "206.148.0.48", + "mechanism": "a" + }, + { + "value": "206.148.0.49", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::14", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::15", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::16", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::17", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::18", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::19", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::20", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:3::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:4::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a01a:5::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a024:21::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a066:6::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2100:a043:16::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2020:a004:1::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2030:a00c:1::1", + "mechanism": "a" + }, + { + "value": "2a01:4f8:10a:3ca2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:120:8402::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:116b::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:1b20::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:141:40c2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:162:22b0::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1686::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1689::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:168b::2", + "mechanism": "a" + }, + { + "value": "2a0d:3000:2100:a008:4::1", + "mechanism": "a" + }, + { + "value": "2c0f:fc00:5002:18::104", + "mechanism": "a" + }, + { + "value": "38.107.142.46", + "mechanism": "a" + }, + { + "value": "38.133.190.182", + "mechanism": "a" + }, + { + "value": "38.133.191.228", + "mechanism": "a" + }, + { + "value": "38.133.191.232", + "mechanism": "a" + }, + { + "value": "38.133.191.234", + "mechanism": "a" + }, + { + "value": "38.133.191.235", + "mechanism": "a" + }, + { + "value": "38.133.191.237", + "mechanism": "a" + }, + { + "value": "38.133.191.238", + "mechanism": "a" + }, + { + "value": "38.133.191.240", + "mechanism": "a" + }, + { + "value": "38.133.191.241", + "mechanism": "a" + }, + { + "value": "38.133.191.243", + "mechanism": "a" + }, + { + "value": "38.71.17.10", + "mechanism": "a" + }, + { + "value": "38.71.17.12", + "mechanism": "a" + }, + { + "value": "38.71.17.13", + "mechanism": "a" + }, + { + "value": "38.71.17.15", + "mechanism": "a" + }, + { + "value": "38.71.17.16", + "mechanism": "a" + }, + { + "value": "38.71.17.18", + "mechanism": "a" + }, + { + "value": "38.71.17.19", + "mechanism": "a" + }, + { + "value": "38.71.17.21", + "mechanism": "a" + }, + { + "value": "38.71.17.22", + "mechanism": "a" + }, + { + "value": "38.71.17.24", + "mechanism": "a" + }, + { + "value": "38.71.17.247", + "mechanism": "a" + }, + { + "value": "38.71.17.25", + "mechanism": "a" + }, + { + "value": "38.71.17.42", + "mechanism": "a" + }, + { + "value": "38.71.17.43", + "mechanism": "a" + }, + { + "value": "38.71.17.45", + "mechanism": "a" + }, + { + "value": "38.71.17.46", + "mechanism": "a" + }, + { + "value": "38.71.17.54", + "mechanism": "a" + }, + { + "value": "38.71.17.55", + "mechanism": "a" + }, + { + "value": "38.71.17.57", + "mechanism": "a" + }, + { + "value": "38.71.17.58", + "mechanism": "a" + }, + { + "value": "38.71.17.6", + "mechanism": "a" + }, + { + "value": "38.71.17.60", + "mechanism": "a" + }, + { + "value": "38.71.17.61", + "mechanism": "a" + }, + { + "value": "38.71.17.66", + "mechanism": "a" + }, + { + "value": "38.71.17.67", + "mechanism": "a" + }, + { + "value": "38.71.17.7", + "mechanism": "a" + }, + { + "value": "38.71.17.9", + "mechanism": "a" + }, + { + "value": "46.165.223.16", + "mechanism": "a" + }, + { + "value": "62.138.14.204", + "mechanism": "a" + }, + { + "value": "94.75.244.176", + "mechanism": "a" + }, { "value": "185.76.214.20", "mechanism": "ip4" @@ -345,7 +1188,7 @@ ], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" }, "warnings": [] } diff --git a/_data/results/dmarc/www!alfarnatejo!es.json b/_data/results/dmarc/www!alfarnatejo!es.json index 94b95eb072e..66c9ac8062f 100644 --- a/_data/results/dmarc/www!alfarnatejo!es.json +++ b/_data/results/dmarc/www!alfarnatejo!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "dpmdns03.ns-cloud4b.net", - "dpmdns01.ns-cloud4b.org", - "dpmdns02.ns-cloud4b.com" + "dpmdns02.ns-cloud4b.com", + "dpmdns01.ns-cloud4b.org" ], "warnings": [] }, @@ -55,7 +55,7 @@ "spf": { "record": "v=spf1 include:spf2.malaga.es -all", "valid": true, - "dns_lookups": 5, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [], @@ -65,10 +65,854 @@ "include": [ { "domain": "spf2.malaga.es", - "record": "v=spf1 ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com -all", - "dns_lookups": 4, + "record": "v=spf1 a:delivery.antispamcloud.com ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com ~all", + "dns_lookups": 5, "parsed": { "pass": [ + { + "value": "130.117.251.15", + "mechanism": "a" + }, + { + "value": "130.117.251.6", + "mechanism": "a" + }, + { + "value": "130.117.251.7", + "mechanism": "a" + }, + { + "value": "130.117.53.25", + "mechanism": "a" + }, + { + "value": "130.117.53.26", + "mechanism": "a" + }, + { + "value": "130.117.54.73", + "mechanism": "a" + }, + { + "value": "130.117.54.74", + "mechanism": "a" + }, + { + "value": "149.13.73.12", + "mechanism": "a" + }, + { + "value": "149.13.73.13", + "mechanism": "a" + }, + { + "value": "149.13.73.29", + "mechanism": "a" + }, + { + "value": "149.13.73.30", + "mechanism": "a" + }, + { + "value": "149.13.73.31", + "mechanism": "a" + }, + { + "value": "149.13.73.32", + "mechanism": "a" + }, + { + "value": "149.13.73.33", + "mechanism": "a" + }, + { + "value": "149.13.73.34", + "mechanism": "a" + }, + { + "value": "149.13.73.35", + "mechanism": "a" + }, + { + "value": "149.13.73.36", + "mechanism": "a" + }, + { + "value": "149.13.73.4", + "mechanism": "a" + }, + { + "value": "149.13.73.6", + "mechanism": "a" + }, + { + "value": "149.13.75.10", + "mechanism": "a" + }, + { + "value": "149.13.75.11", + "mechanism": "a" + }, + { + "value": "149.13.75.19", + "mechanism": "a" + }, + { + "value": "149.13.75.20", + "mechanism": "a" + }, + { + "value": "154.59.194.245", + "mechanism": "a" + }, + { + "value": "154.59.194.248", + "mechanism": "a" + }, + { + "value": "154.59.194.249", + "mechanism": "a" + }, + { + "value": "154.59.194.251", + "mechanism": "a" + }, + { + "value": "154.59.194.252", + "mechanism": "a" + }, + { + "value": "154.61.86.40", + "mechanism": "a" + }, + { + "value": "154.61.86.47", + "mechanism": "a" + }, + { + "value": "154.61.86.49", + "mechanism": "a" + }, + { + "value": "154.61.86.52", + "mechanism": "a" + }, + { + "value": "154.61.86.53", + "mechanism": "a" + }, + { + "value": "154.61.86.54", + "mechanism": "a" + }, + { + "value": "154.61.86.55", + "mechanism": "a" + }, + { + "value": "154.61.86.57", + "mechanism": "a" + }, + { + "value": "185.201.16.200", + "mechanism": "a" + }, + { + "value": "185.201.16.201", + "mechanism": "a" + }, + { + "value": "185.201.17.200", + "mechanism": "a" + }, + { + "value": "185.201.17.201", + "mechanism": "a" + }, + { + "value": "185.201.18.200", + "mechanism": "a" + }, + { + "value": "185.201.18.201", + "mechanism": "a" + }, + { + "value": "185.201.19.200", + "mechanism": "a" + }, + { + "value": "185.201.19.201", + "mechanism": "a" + }, + { + "value": "193.200.214.134", + "mechanism": "a" + }, + { + "value": "193.200.214.136", + "mechanism": "a" + }, + { + "value": "193.200.214.137", + "mechanism": "a" + }, + { + "value": "193.200.214.138", + "mechanism": "a" + }, + { + "value": "199.115.117.7", + "mechanism": "a" + }, + { + "value": "2001:1af8:4020:a04e:5555::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4400:a047:6::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4500:a034:101::2", + "mechanism": "a" + }, + { + "value": "2001:1af8:4900:a01e:9::1", + "mechanism": "a" + }, + { + "value": "2001:550:2:2f::b:101", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:100", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:6", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:7", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:11", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:12", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:13", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:14", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:15", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:16", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:17", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:19", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1a", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1b", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1c", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1d", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1e", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1f", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:20", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:21", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:22", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:26", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:27", + "mechanism": "a" + }, + { + "value": "2001:550:2:6a::10:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:106", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:107", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:108", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:109", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::b0:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::280:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::282:8", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::12", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::13", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::14", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::15", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::17", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::18", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffaf::101", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2c::149:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:12", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:13", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:14", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:15", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:16", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::f:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:107", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:109", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:110", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:111", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:112", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:113", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:115", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:4", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:5", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:6", + "mechanism": "a" + }, + { + "value": "2001:df1:800:103:1::1", + "mechanism": "a" + }, + { + "value": "2001:df1:800:a009:12::2", + "mechanism": "a" + }, + { + "value": "206.148.0.34", + "mechanism": "a" + }, + { + "value": "206.148.0.46", + "mechanism": "a" + }, + { + "value": "206.148.0.47", + "mechanism": "a" + }, + { + "value": "206.148.0.48", + "mechanism": "a" + }, + { + "value": "206.148.0.49", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::14", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::15", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::16", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::17", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::18", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::19", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::20", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:3::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:4::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a01a:5::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a024:21::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a066:6::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2100:a043:16::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2020:a004:1::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2030:a00c:1::1", + "mechanism": "a" + }, + { + "value": "2a01:4f8:10a:3ca2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:120:8402::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:116b::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:1b20::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:141:40c2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:162:22b0::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1686::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1689::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:168b::2", + "mechanism": "a" + }, + { + "value": "2a0d:3000:2100:a008:4::1", + "mechanism": "a" + }, + { + "value": "2c0f:fc00:5002:18::104", + "mechanism": "a" + }, + { + "value": "38.107.142.46", + "mechanism": "a" + }, + { + "value": "38.133.190.182", + "mechanism": "a" + }, + { + "value": "38.133.191.228", + "mechanism": "a" + }, + { + "value": "38.133.191.232", + "mechanism": "a" + }, + { + "value": "38.133.191.234", + "mechanism": "a" + }, + { + "value": "38.133.191.235", + "mechanism": "a" + }, + { + "value": "38.133.191.237", + "mechanism": "a" + }, + { + "value": "38.133.191.238", + "mechanism": "a" + }, + { + "value": "38.133.191.240", + "mechanism": "a" + }, + { + "value": "38.133.191.241", + "mechanism": "a" + }, + { + "value": "38.133.191.243", + "mechanism": "a" + }, + { + "value": "38.71.17.10", + "mechanism": "a" + }, + { + "value": "38.71.17.12", + "mechanism": "a" + }, + { + "value": "38.71.17.13", + "mechanism": "a" + }, + { + "value": "38.71.17.15", + "mechanism": "a" + }, + { + "value": "38.71.17.16", + "mechanism": "a" + }, + { + "value": "38.71.17.18", + "mechanism": "a" + }, + { + "value": "38.71.17.19", + "mechanism": "a" + }, + { + "value": "38.71.17.21", + "mechanism": "a" + }, + { + "value": "38.71.17.22", + "mechanism": "a" + }, + { + "value": "38.71.17.24", + "mechanism": "a" + }, + { + "value": "38.71.17.247", + "mechanism": "a" + }, + { + "value": "38.71.17.25", + "mechanism": "a" + }, + { + "value": "38.71.17.42", + "mechanism": "a" + }, + { + "value": "38.71.17.43", + "mechanism": "a" + }, + { + "value": "38.71.17.45", + "mechanism": "a" + }, + { + "value": "38.71.17.46", + "mechanism": "a" + }, + { + "value": "38.71.17.54", + "mechanism": "a" + }, + { + "value": "38.71.17.55", + "mechanism": "a" + }, + { + "value": "38.71.17.57", + "mechanism": "a" + }, + { + "value": "38.71.17.58", + "mechanism": "a" + }, + { + "value": "38.71.17.6", + "mechanism": "a" + }, + { + "value": "38.71.17.60", + "mechanism": "a" + }, + { + "value": "38.71.17.61", + "mechanism": "a" + }, + { + "value": "38.71.17.66", + "mechanism": "a" + }, + { + "value": "38.71.17.67", + "mechanism": "a" + }, + { + "value": "38.71.17.7", + "mechanism": "a" + }, + { + "value": "38.71.17.9", + "mechanism": "a" + }, + { + "value": "46.165.223.16", + "mechanism": "a" + }, + { + "value": "62.138.14.204", + "mechanism": "a" + }, + { + "value": "94.75.244.176", + "mechanism": "a" + }, { "value": "185.76.214.20", "mechanism": "ip4" @@ -344,7 +1188,7 @@ ], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" }, "warnings": [] } diff --git a/_data/results/dmarc/www!alfarrasi!es.json b/_data/results/dmarc/www!alfarrasi!es.json index 9509787e45a..2e3d8cb84be 100644 --- a/_data/results/dmarc/www!alfarrasi!es.json +++ b/_data/results/dmarc/www!alfarrasi!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1.dnsxperta.com", "ns2.dnsxperta.com", - "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!algardepalancia!es.json b/_data/results/dmarc/www!algardepalancia!es.json index d7737014517..1909ffe1a1c 100644 --- a/_data/results/dmarc/www!algardepalancia!es.json +++ b/_data/results/dmarc/www!algardepalancia!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -77,6 +77,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.algardepalancia.es\n\nv=spf1 include:dnsxperta.com -all" + "error": "All nameservers failed to answer the query _dmarc.algardepalancia.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!algeciras!es.json b/_data/results/dmarc/www!algeciras!es.json index 05159bfdbc2..57c1208a423 100644 --- a/_data/results/dmarc/www!algeciras!es.json +++ b/_data/results/dmarc/www!algeciras!es.json @@ -21,12 +21,12 @@ { "preference": 10, "hostname": "mail.algeciras.es", - "addresses": [ - "188.85.16.244" - ] + "addresses": [] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query mail.algeciras.es. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { "record": "v=spf1 mx a ip4:188.85.16.242 ip4:188.85.16.244 -all", diff --git a/_data/results/dmarc/www!algemesi!es.json b/_data/results/dmarc/www!algemesi!es.json index 9dce4c8314c..e26ecd312f1 100644 --- a/_data/results/dmarc/www!algemesi!es.json +++ b/_data/results/dmarc/www!algemesi!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!algimiadealfara!es.json b/_data/results/dmarc/www!algimiadealfara!es.json index a10b55c6af9..7b69e9d3e7b 100644 --- a/_data/results/dmarc/www!algimiadealfara!es.json +++ b/_data/results/dmarc/www!algimiadealfara!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns1.dnsxperta.com", + "ns3.dnsxperta.com", "ns2.dnsxperta.com" ], "warnings": [] @@ -24,54 +24,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:dnsxperta.com -all", - "valid": true, - "dns_lookups": 1, - "warnings": [], - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "dnsxperta.com", - "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "217.13.80.0/20", - "mechanism": "ip4" - }, - { - "value": "194.143.202.166/28", - "mechanism": "ip4" - }, - { - "value": "194.143.202.194/28", - "mechanism": "ip4" - }, - { - "value": "83.147.63.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "fail" - } + "record": null, + "valid": false, + "error": "All nameservers failed to answer the query algimiadealfara.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!alicante!es.json b/_data/results/dmarc/www!alicante!es.json index f321d451117..1fc03766d18 100644 --- a/_data/results/dmarc/www!alicante!es.json +++ b/_data/results/dmarc/www!alicante!es.json @@ -10,16 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "gw117238.fortimail.com", - "addresses": [ - "209.52.117.238" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query alicante.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!aller!es.json b/_data/results/dmarc/www!aller!es.json index 54ee489290b..6d3d349be9f 100644 --- a/_data/results/dmarc/www!aller!es.json +++ b/_data/results/dmarc/www!aller!es.json @@ -3,8 +3,11 @@ "base_domain": "aller.es", "dnssec": false, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "ns2.aller.es", + "ns1.aller.es" + ], + "warnings": [] }, "mx": { "hosts": [ @@ -303,7 +306,7 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none", + "record": "v=DMARC1; p=quarantine; adkim=s; aspf=s", "valid": true, "location": "aller.es", "warnings": [ @@ -315,16 +318,16 @@ "explicit": true }, "p": { - "value": "none", + "value": "quarantine", "explicit": true }, "adkim": { - "value": "r", - "explicit": false + "value": "s", + "explicit": true }, "aspf": { - "value": "r", - "explicit": false + "value": "s", + "explicit": true }, "fo": { "value": [ @@ -347,7 +350,7 @@ "explicit": false }, "sp": { - "value": "none", + "value": "quarantine", "explicit": false } } diff --git a/_data/results/dmarc/www!almeriaciudad!es.json b/_data/results/dmarc/www!almeriaciudad!es.json index 85d364d3ea5..f03fd9440e0 100644 --- a/_data/results/dmarc/www!almeriaciudad!es.json +++ b/_data/results/dmarc/www!almeriaciudad!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.cp2gestion-dtc-ib.com", - "ns2.cp2gestion-dtc-ib.com" + "ns2.cp2gestion-dtc-ib.com", + "ns1.cp2gestion-dtc-ib.com" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 0, "hostname": "almeriaciudad-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.202", - "104.47.11.74" + "104.47.11.10", + "104.47.11.202" ] } ], diff --git a/_data/results/dmarc/www!alpuente!es.json b/_data/results/dmarc/www!alpuente!es.json index c118fe6aba2..67d92042520 100644 --- a/_data/results/dmarc/www!alpuente!es.json +++ b/_data/results/dmarc/www!alpuente!es.json @@ -5,23 +5,14 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 100, - "hostname": "mx1.dnsxperta.com", - "addresses": [ - "217.13.80.229", - "83.147.63.42" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query alpuente.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:dnsxperta.com -all", diff --git a/_data/results/dmarc/www!amieva!es.json b/_data/results/dmarc/www!amieva!es.json index ed5a771042d..b122e39dea2 100644 --- a/_data/results/dmarc/www!amieva!es.json +++ b/_data/results/dmarc/www!amieva!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.cdmon.net", - "ns5.cdmondns-01.com", "ns3.cdmon.net", - "ns4.cdmondns-01.org", - "ns1.cdmon.net" + "ns5.cdmondns-01.com", + "ns2.cdmon.net", + "ns1.cdmon.net", + "ns4.cdmondns-01.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!andalucia!org.json b/_data/results/dmarc/www!andalucia!org.json index ab7204340dd..d14243500b3 100644 --- a/_data/results/dmarc/www!andalucia!org.json +++ b/_data/results/dmarc/www!andalucia!org.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.juntadeandalucia.es", - "ns3.juntadeandalucia.es", "ns1.juntadeandalucia.es", + "ns3.juntadeandalucia.es", + "ns.juntadeandalucia.es", "ns4.juntadeandalucia.es" ], "warnings": [] diff --git a/_data/results/dmarc/www!animsa!es.json b/_data/results/dmarc/www!animsa!es.json index 06a1db0713a..2f7334f74e3 100644 --- a/_data/results/dmarc/www!animsa!es.json +++ b/_data/results/dmarc/www!animsa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.hostinet.com", - "dns2.hostinet.com" + "dns2.hostinet.com", + "dns1.hostinet.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!antella!es.json b/_data/results/dmarc/www!antella!es.json index 82ce71e7397..b87f9c224e6 100644 --- a/_data/results/dmarc/www!antella!es.json +++ b/_data/results/dmarc/www!antella!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", + "ns2.dnsxperta.com", "ns1.dnsxperta.com", - "ns2.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!antequera!es.json b/_data/results/dmarc/www!antequera!es.json index be355dd4577..fb81d856b43 100644 --- a/_data/results/dmarc/www!antequera!es.json +++ b/_data/results/dmarc/www!antequera!es.json @@ -4,14 +4,22 @@ "dnssec": false, "ns": { "hostnames": [ - "sdns2.ovh.net", - "ns3053579.ip-137-74-93.eu" + "ns3053579.ip-137-74-93.eu", + "sdns2.ovh.net" ], "warnings": [] }, "mx": { - "hosts": [], - "error": "All nameservers failed to answer the query antequera.es. IN MX: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "hosts": [ + { + "preference": 10, + "hostname": "mail.antequera.es", + "addresses": [ + "195.77.81.171" + ] + } + ], + "warnings": [] }, "spf": { "record": "v=spf1 ip4:195.77.81.171 ~all", diff --git a/_data/results/dmarc/www!aoc!cat.json b/_data/results/dmarc/www!aoc!cat.json index 166b70b0639..d7a2eb0d02d 100644 --- a/_data/results/dmarc/www!aoc!cat.json +++ b/_data/results/dmarc/www!aoc!cat.json @@ -16,15 +16,30 @@ "preference": 0, "hostname": "aoc-cat.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.13.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { - "record": "v=spf1 mx include:spf1.aoc.cat include:spf2.aoc.cat include:spf.protection.outlook.com include:mail.zendesk.com ~all", + "record": "v=spf1 mx include:spf1.aoc.cat include:spf2.aoc.cat include:spf.protection.outlook.com include:mail.zendesk.com ip4:90.160.147.194 ~all", "valid": true, "dns_lookups": 7, "warnings": [], @@ -33,6 +48,10 @@ { "value": "aoc-cat.mail.protection.outlook.com", "mechanism": "mx" + }, + { + "value": "90.160.147.194", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!aquavall!es.json b/_data/results/dmarc/www!aquavall!es.json index 9ef67eac068..939cae697ee 100644 --- a/_data/results/dmarc/www!aquavall!es.json +++ b/_data/results/dmarc/www!aquavall!es.json @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.63.27", - "2607:f8b0:4004:c07::1b" + "172.253.115.26", + "2607:f8b0:4004:c08::1b" ] }, { @@ -31,15 +31,15 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", - "64.233.184.27" + "2a00:1450:400c:c0b::1b", + "64.233.184.26" ] }, { "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1a" ] }, diff --git a/_data/results/dmarc/www!aragon!es.json b/_data/results/dmarc/www!aragon!es.json index 020eea3583e..394240c9ef9 100644 --- a/_data/results/dmarc/www!aragon!es.json +++ b/_data/results/dmarc/www!aragon!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "codos.aragon.es", - "calatayud.aragon.es" + "calatayud.aragon.es", + "codos.aragon.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aragonradio!es.json b/_data/results/dmarc/www!aragonradio!es.json index 2c46c3d58c9..9b62804aa8d 100644 --- a/_data/results/dmarc/www!aragonradio!es.json +++ b/_data/results/dmarc/www!aragonradio!es.json @@ -34,7 +34,7 @@ "hostname": "aragonradio-es.mail.protection.outlook.com", "addresses": [ "104.47.11.10", - "104.47.11.74" + "104.47.11.202" ] } ], @@ -111,7 +111,7 @@ }, { "domain": "emsd1.com", - "record": "v=spf1 ip4:173.236.20.0/24 ip4:192.92.97.0/24 ip4:52.128.40.0/21 ip4:217.8.118.0/24 ~all", + "record": "v=spf1 ip4:173.236.20.0/24 ip4:192.92.97.0/24 ip4:52.128.40.0/21 ip4:217.8.118.0/24 ip4:103.229.233.0/24 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -130,6 +130,10 @@ { "value": "217.8.118.0/24", "mechanism": "ip4" + }, + { + "value": "103.229.233.0/24", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!aragontelevision!es.json b/_data/results/dmarc/www!aragontelevision!es.json index eb74b7921ae..f4e9cc191ec 100644 --- a/_data/results/dmarc/www!aragontelevision!es.json +++ b/_data/results/dmarc/www!aragontelevision!es.json @@ -34,7 +34,7 @@ "hostname": "aragontelevision-es.mail.protection.outlook.com", "addresses": [ "104.47.11.10", - "104.47.11.74" + "104.47.11.202" ] } ], diff --git a/_data/results/dmarc/www!arandadeduero!es.json b/_data/results/dmarc/www!arandadeduero!es.json index 6c1e9b5e0e9..5e21be197cd 100644 --- a/_data/results/dmarc/www!arandadeduero!es.json +++ b/_data/results/dmarc/www!arandadeduero!es.json @@ -10,16 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mail.arandadeduero.es", - "addresses": [ - "34.241.94.54" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 54.94.241.34.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx ip4:84.124.18.70 -all", diff --git a/_data/results/dmarc/www!archivodeindianos!es.json b/_data/results/dmarc/www!archivodeindianos!es.json index b6beacdcff4..0a7966f9f7e 100644 --- a/_data/results/dmarc/www!archivodeindianos!es.json +++ b/_data/results/dmarc/www!archivodeindianos!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.gestiondecuenta.com", "ns3.gestiondecuenta.com", "ns2.gestiondecuenta.com", - "ns4.gestiondecuenta.com" + "ns4.gestiondecuenta.com", + "ns.gestiondecuenta.com" ], "warnings": [] }, @@ -28,13 +28,11 @@ "record": "v=spf1 a mx ip4:51.178.156.0 include:_spf.google.com include:spf.protection.outlook.com ~all", "valid": true, "dns_lookups": 7, - "warnings": [], + "warnings": [ + "All nameservers failed to answer the query archivodeindianos.es. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ - { - "value": "51.178.156.0", - "mechanism": "a" - }, { "value": "archivodeindianos-es.mail.protection.outlook.com", "mechanism": "mx" diff --git a/_data/results/dmarc/www!arrecife!es.json b/_data/results/dmarc/www!arrecife!es.json index 1742ede7b54..1f4a345ae1a 100644 --- a/_data/results/dmarc/www!arrecife!es.json +++ b/_data/results/dmarc/www!arrecife!es.json @@ -15,7 +15,7 @@ "preference": 0, "hostname": "arrecife-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", + "104.47.17.138", "104.47.18.74" ] } diff --git a/_data/results/dmarc/www!artenara!es.json b/_data/results/dmarc/www!artenara!es.json index 68426d470ce..fd54482fcee 100644 --- a/_data/results/dmarc/www!artenara!es.json +++ b/_data/results/dmarc/www!artenara!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.interdominios.com", - "dns1.interdominios.com" + "dns1.interdominios.com", + "dns2.interdominios.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!arucas!org.json b/_data/results/dmarc/www!arucas!org.json index 5dc210026d2..5f53bab9ae0 100644 --- a/_data/results/dmarc/www!arucas!org.json +++ b/_data/results/dmarc/www!arucas!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns10.servidoresdns.net", - "dns9.servidoresdns.net" + "dns9.servidoresdns.net", + "dns10.servidoresdns.net" ], "warnings": [] }, @@ -16,7 +16,7 @@ "hostname": "aspmx.l.google.com", "addresses": [ "142.251.167.26", - "2607:f8b0:4004:c1b::1b" + "2607:f8b0:4004:c19::1a" ] } ], diff --git a/_data/results/dmarc/www!asturias!es.json b/_data/results/dmarc/www!asturias!es.json index 5898470035c..30494646699 100644 --- a/_data/results/dmarc/www!asturias!es.json +++ b/_data/results/dmarc/www!asturias!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.asturias.es", - "artemis.ttd.net" + "artemis.ttd.net", + "dns.asturias.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!atapuerca!org.json b/_data/results/dmarc/www!atapuerca!org.json index e28a5e58903..e40304f225b 100644 --- a/_data/results/dmarc/www!atapuerca!org.json +++ b/_data/results/dmarc/www!atapuerca!org.json @@ -15,8 +15,8 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.26", - "2607:f8b0:4004:c06::1b" + "172.253.63.26", + "2607:f8b0:4004:c1d::1b" ] }, { @@ -31,8 +31,8 @@ "preference": 20, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "2a00:1450:400c:c0b::1b", + "64.233.184.27" ] }, { @@ -40,15 +40,15 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.27", - "2a00:1450:4025:401::1a" + "2a00:1450:4025:401::1b" ] }, { "preference": 30, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.26", - "2a00:1450:4013:c16::1a" + "142.250.153.27", + "2a00:1450:4013:c16::1b" ] } ], diff --git a/_data/results/dmarc/www!atib!es.json b/_data/results/dmarc/www!atib!es.json index 776d40e399a..8f30e33f138 100644 --- a/_data/results/dmarc/www!atib!es.json +++ b/_data/results/dmarc/www!atib!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns23.servidoresdns.net", - "dns24.servidoresdns.net" + "dns24.servidoresdns.net", + "dns23.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!auva2030!es.json b/_data/results/dmarc/www!auva2030!es.json index ae89880626c..47d1a1927d8 100644 --- a/_data/results/dmarc/www!auva2030!es.json +++ b/_data/results/dmarc/www!auva2030!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.megaservidor.com", "dns1.megaservidor.com", - "dns3.megaservidor.com", - "dns4.megaservidor.com" + "dns2.megaservidor.com", + "dns4.megaservidor.com", + "dns3.megaservidor.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!auvasa!es.json b/_data/results/dmarc/www!auvasa!es.json index 77e50e71fa6..bda0002ab5b 100644 --- a/_data/results/dmarc/www!auvasa!es.json +++ b/_data/results/dmarc/www!auvasa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns02.ono.com", - "dns01.ono.com" + "dns1.nominalia.com", + "dns2.nominalia.com" ], "warnings": [] }, @@ -15,7 +15,7 @@ "preference": 0, "hostname": "auvasa-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", + "104.47.17.138", "104.47.18.74" ] } diff --git a/_data/results/dmarc/www!avila!es.json b/_data/results/dmarc/www!avila!es.json index 9d7b28c7763..c1c1c4bf6bf 100644 --- a/_data/results/dmarc/www!avila!es.json +++ b/_data/results/dmarc/www!avila!es.json @@ -23,7 +23,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] } ], diff --git a/_data/results/dmarc/www!ayto-caceres!es.json b/_data/results/dmarc/www!ayto-caceres!es.json index 440b884e35e..6c51cbe3d84 100644 --- a/_data/results/dmarc/www!ayto-caceres!es.json +++ b/_data/results/dmarc/www!ayto-caceres!es.json @@ -37,7 +37,7 @@ "parsed": { "pass": [ { - "value": "195.57.71.79", + "value": "195.57.71.179", "mechanism": "a" }, { diff --git a/_data/results/dmarc/www!ayto-carreno!es.json b/_data/results/dmarc/www!ayto-carreno!es.json index 00570b19f80..65a39019c40 100644 --- a/_data/results/dmarc/www!ayto-carreno!es.json +++ b/_data/results/dmarc/www!ayto-carreno!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1095.ui-dns.org", "ns1109.ui-dns.biz", - "ns1099.ui-dns.de", - "ns1125.ui-dns.com" + "ns1095.ui-dns.org", + "ns1125.ui-dns.com", + "ns1099.ui-dns.de" ], "warnings": [] }, @@ -27,7 +27,7 @@ "spf": { "record": "v=spf1 ip4:188.171.42.145 include:spf.protection.outlook.com include:spf.webapps.net -all", "valid": true, - "dns_lookups": 4, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [ @@ -96,7 +96,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -105,8 +105,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -136,12 +136,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -150,7 +188,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -185,6 +223,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!ayto-caso!es.json b/_data/results/dmarc/www!ayto-caso!es.json index 900fd92f873..fbaee94ff83 100644 --- a/_data/results/dmarc/www!ayto-caso!es.json +++ b/_data/results/dmarc/www!ayto-caso!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns5.grupoduo.net", - "ns6.grupoduo.net" + "ns6.grupoduo.net", + "ns5.grupoduo.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayto-castrillon!es.json b/_data/results/dmarc/www!ayto-castrillon!es.json index 396e75e3749..8d2dc08d40b 100644 --- a/_data/results/dmarc/www!ayto-castrillon!es.json +++ b/_data/results/dmarc/www!ayto-castrillon!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns11.servicio-online.net", - "ns10.servicio-online.net", - "ns12.servicio-online.net" + "ns12.servicio-online.net", + "ns10.servicio-online.net" ], "warnings": [] }, @@ -16,16 +16,16 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.122.27", - "2607:f8b0:4004:c07::1a" + "172.253.63.27", + "2607:f8b0:4004:c1b::1a" ] }, { "preference": 20, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", - "2a00:1450:400b:c00::1b" + "209.85.202.27", + "2a00:1450:400b:c00::1a" ] }, { @@ -33,14 +33,14 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.27" + "64.233.184.26" ] }, { "preference": 30, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1a" ] }, @@ -48,8 +48,8 @@ "preference": 40, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.27", - "2a00:1450:4013:c16::1a" + "142.250.153.26", + "2a00:1450:4013:c16::1b" ] } ], @@ -257,6 +257,6 @@ "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.ayto-castrillon.es\n\n471828131" } } diff --git a/_data/results/dmarc/www!ayto-cnarcea!es.json b/_data/results/dmarc/www!ayto-cnarcea!es.json index 38aa01d5f25..0cd6fe947c4 100644 --- a/_data/results/dmarc/www!ayto-cnarcea!es.json +++ b/_data/results/dmarc/www!ayto-cnarcea!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.cdmon.net", "ns1.cdmon.net", - "ns3.cdmon.net", "ns5.cdmondns-01.com", "ns4.cdmondns-01.org", - "ns2.cdmon.net" + "ns3.cdmon.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayto-grado!es.json b/_data/results/dmarc/www!ayto-grado!es.json index af170ae88e5..a8f6807bb3b 100644 --- a/_data/results/dmarc/www!ayto-grado!es.json +++ b/_data/results/dmarc/www!ayto-grado!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.cyberastur.com", - "ns2.cyberastur.com" + "ns2.cyberastur.com", + "ns1.cyberastur.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayto-illas!es.json b/_data/results/dmarc/www!ayto-illas!es.json index d72c18713e7..05657adbd89 100644 --- a/_data/results/dmarc/www!ayto-illas!es.json +++ b/_data/results/dmarc/www!ayto-illas!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.panelcontrol.info", - "dns1.panelcontrol.info" + "dns1.panelcontrol.info", + "dns2.panelcontrol.info" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 10, "hostname": "aytoillas-es01b.mail.protection.outlook.com", "addresses": [ - "104.47.18.202", - "104.47.22.138" + "104.47.18.138", + "104.47.18.202" ] } ], @@ -228,9 +228,61 @@ } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; rua=mailto:revisiones@ayto-illas.es", + "valid": true, + "location": "ayto-illas.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "revisiones@ayto-illas.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!ayto-laviana!es.json b/_data/results/dmarc/www!ayto-laviana!es.json index 70f2ee1aa75..e9668bbb35d 100644 --- a/_data/results/dmarc/www!ayto-laviana!es.json +++ b/_data/results/dmarc/www!ayto-laviana!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.interdomain.net", "ns1.interdomain.net", - "ns3.interdomain.es", - "ns2.interdomain.net" + "ns3.interdomain.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayto-nava!es.json b/_data/results/dmarc/www!ayto-nava!es.json index b16c85f3283..b5d67da7ff9 100644 --- a/_data/results/dmarc/www!ayto-nava!es.json +++ b/_data/results/dmarc/www!ayto-nava!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.cdmon.net", "ns1.cdmon.net", "ns5.cdmondns-01.com", - "ns2.cdmon.net", "ns4.cdmondns-01.org", "ns3.cdmon.net" ], diff --git a/_data/results/dmarc/www!ayto-navia!es.json b/_data/results/dmarc/www!ayto-navia!es.json index ef3e4110ac5..7ba19a2d63b 100644 --- a/_data/results/dmarc/www!ayto-navia!es.json +++ b/_data/results/dmarc/www!ayto-navia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "beta.ns.active24.cz", "alfa.ns.active24.cz", + "beta.ns.active24.cz", "gama.ns.active24.sk" ], "warnings": [] @@ -16,7 +16,7 @@ "preference": 10, "hostname": "aytonavia-es01b.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", + "104.47.17.138", "104.47.18.74" ] } diff --git a/_data/results/dmarc/www!ayto-parres!es.json b/_data/results/dmarc/www!ayto-parres!es.json index 2a8076fb9ba..ef9dcc49888 100644 --- a/_data/results/dmarc/www!ayto-parres!es.json +++ b/_data/results/dmarc/www!ayto-parres!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns08.ns-cloud4b.com", "ns07.ns-cloud4b.org", + "ns08.ns-cloud4b.com", "ns06.ns-cloud4b.net" ], "warnings": [] diff --git a/_data/results/dmarc/www!ayto-pilona!es.json b/_data/results/dmarc/www!ayto-pilona!es.json index b63db9dae82..dc5269fabd8 100644 --- a/_data/results/dmarc/www!ayto-pilona!es.json +++ b/_data/results/dmarc/www!ayto-pilona!es.json @@ -10,37 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx1.telecable.es", - "addresses": [ - "94.100.132.8" - ] - }, - { - "preference": 20, - "hostname": "mx2.telecable.es", - "addresses": [ - "94.100.136.8" - ] - }, - { - "preference": 30, - "hostname": "mx3.telecable.es", - "addresses": [ - "94.100.134.8" - ] - }, - { - "preference": 40, - "hostname": "mx4.telecable.es", - "addresses": [ - "94.100.136.7" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 7.136.100.94.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:spf.antispamcloud.com include:spf.hornetsecurity.com ~all", diff --git a/_data/results/dmarc/www!ayto-riberadearriba!es.json b/_data/results/dmarc/www!ayto-riberadearriba!es.json index a150848510c..24d82f70c50 100644 --- a/_data/results/dmarc/www!ayto-riberadearriba!es.json +++ b/_data/results/dmarc/www!ayto-riberadearriba!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "fruela.greencom.net", - "gaudiosa.greencom.net" + "gaudiosa.greencom.net", + "fruela.greencom.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayto-salas!es.json b/_data/results/dmarc/www!ayto-salas!es.json index 92841055fb3..b06df00f3c2 100644 --- a/_data/results/dmarc/www!ayto-salas!es.json +++ b/_data/results/dmarc/www!ayto-salas!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns3.servidoresdns.net", - "dns4.servidoresdns.net" + "dns4.servidoresdns.net", + "dns3.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayto-siero!es.json b/_data/results/dmarc/www!ayto-siero!es.json index ea0fb02afc6..8de85de6b76 100644 --- a/_data/results/dmarc/www!ayto-siero!es.json +++ b/_data/results/dmarc/www!ayto-siero!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.serv428258.servidoresdns.net", - "dns2.serv428258.servidoresdns.net" + "dns2.serv428258.servidoresdns.net", + "dns1.serv428258.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayto-sobrescobio!es.json b/_data/results/dmarc/www!ayto-sobrescobio!es.json index e407ca37772..70af5bdc7e8 100644 --- a/_data/results/dmarc/www!ayto-sobrescobio!es.json +++ b/_data/results/dmarc/www!ayto-sobrescobio!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns5.infofuturo.net", - "ns4.infofuturo.net" + "ns4.infofuturo.net", + "ns5.infofuturo.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aytoagaete!es.json b/_data/results/dmarc/www!aytoagaete!es.json index ff6628b3fe1..4fef2d9f7f8 100644 --- a/_data/results/dmarc/www!aytoagaete!es.json +++ b/_data/results/dmarc/www!aytoagaete!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.nominalia.com", - "dns2.nominalia.com" + "dns2.nominalia.com", + "dns1.nominalia.com" ], "warnings": [] }, @@ -24,7 +24,7 @@ "spf": { "record": "v=spf1 include:spf.webapps.net ~all", "valid": true, - "dns_lookups": 3, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [], @@ -35,7 +35,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -44,8 +44,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -75,12 +75,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -89,7 +127,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -124,6 +162,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!aytoburgos!es.json b/_data/results/dmarc/www!aytoburgos!es.json index 23f0f76fd31..a1174696275 100644 --- a/_data/results/dmarc/www!aytoburgos!es.json +++ b/_data/results/dmarc/www!aytoburgos!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "tapia.csa.es", - "buniel.csa.es", - "dns1.csanet.io", "dns2.csanet.io", - "clunia.csa.es" + "clunia.csa.es", + "dns1.csanet.io", + "tapia.csa.es", + "buniel.csa.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aytocaravia!com.json b/_data/results/dmarc/www!aytocaravia!com.json index 613eab76e0f..d91c1cae6c6 100644 --- a/_data/results/dmarc/www!aytocaravia!com.json +++ b/_data/results/dmarc/www!aytocaravia!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns4.swhosting.com", - "ce2022012809002.dnssw.net" + "ce2022012809002.dnssw.net", + "dns4.swhosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aytolena!es.json b/_data/results/dmarc/www!aytolena!es.json index 5a9e60aae44..3102fd2d400 100644 --- a/_data/results/dmarc/www!aytolena!es.json +++ b/_data/results/dmarc/www!aytolena!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.srv-acens.com", - "ns1.srv-acens.com" + "ns1.srv-acens.com", + "ns2.srv-acens.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aytoleon!es.json b/_data/results/dmarc/www!aytoleon!es.json index f942dca9c46..5828db17623 100644 --- a/_data/results/dmarc/www!aytoleon!es.json +++ b/_data/results/dmarc/www!aytoleon!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns3.dnsrapido.com", "ns2.dnsrapido.com", - "ns1.dnsrapido.com", - "ns3.dnsrapido.com" + "ns1.dnsrapido.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aytonorena!es.json b/_data/results/dmarc/www!aytonorena!es.json index 45494fd2048..2068ce16080 100644 --- a/_data/results/dmarc/www!aytonorena!es.json +++ b/_data/results/dmarc/www!aytonorena!es.json @@ -10,43 +10,95 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx19a.antispameurope.com", - "addresses": [ - "83.246.65.85", - "94.100.132.100" - ] - }, - { - "preference": 20, - "hostname": "mx19b.antispameurope.com", - "addresses": [ - "83.246.65.85" - ] - }, - { - "preference": 30, - "hostname": "mx19c.antispameurope.com", - "addresses": [ - "94.100.132.100" - ] - }, - { - "preference": 40, - "hostname": "mx19d.antispameurope.com", - "addresses": [ - "83.246.65.85" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 100.132.100.94.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { - "record": null, - "valid": false, - "error": "aytonorena.es does not have a SPF TXT record" + "record": "v=spf1 a mx a:isotelco1.vhost.interdominios.com include:antispameurope.com ~all", + "valid": true, + "dns_lookups": 4, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "89.248.99.107", + "mechanism": "a" + }, + { + "value": "mx19a.antispameurope.com", + "mechanism": "mx" + }, + { + "value": "mx19b.antispameurope.com", + "mechanism": "mx" + }, + { + "value": "mx19c.antispameurope.com", + "mechanism": "mx" + }, + { + "value": "mx19d.antispameurope.com", + "mechanism": "mx" + }, + { + "value": "89.248.99.107", + "mechanism": "a" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "antispameurope.com", + "record": "v=spf1 ip4:83.246.65.0/24 ip4:185.140.204.0/22 ip4:94.100.128.0/20 ip4:81.20.94.0/24 ip4:173.45.18.0/24 ip4:52.62.123.207/32 ip4:52.62.108.212/32 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "83.246.65.0/24", + "mechanism": "ip4" + }, + { + "value": "185.140.204.0/22", + "mechanism": "ip4" + }, + { + "value": "94.100.128.0/20", + "mechanism": "ip4" + }, + { + "value": "81.20.94.0/24", + "mechanism": "ip4" + }, + { + "value": "173.45.18.0/24", + "mechanism": "ip4" + }, + { + "value": "52.62.123.207/32", + "mechanism": "ip4" + }, + { + "value": "52.62.108.212/32", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": "v=DMARC1; p=none", diff --git a/_data/results/dmarc/www!aytopalencia!es.json b/_data/results/dmarc/www!aytopalencia!es.json index 33f7ce0a15f..d7fd32bd90d 100644 --- a/_data/results/dmarc/www!aytopalencia!es.json +++ b/_data/results/dmarc/www!aytopalencia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns01.ono.com", - "dns02.ono.com" + "dns02.ono.com", + "dns01.ono.com" ], "warnings": [] }, @@ -15,23 +15,23 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.16.27", - "2607:f8b0:4004:c08::1b" + "172.253.63.26", + "2607:f8b0:4004:c09::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1b" + "209.85.202.26", + "2a00:1450:400b:c00::1a" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] }, @@ -39,15 +39,15 @@ "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1a" + "209.85.202.26", + "2a00:1450:400b:c00::1b" ] }, { "preference": 10, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.26" ] } @@ -55,7 +55,7 @@ "warnings": [] }, "spf": { - "record": "v=spf1 ip4:213.232.232.105 include:_spf.google.com ~all", + "record": "v=spf1 ip4:213.232.232.105 ip4:213.232.232.104 include:_spf.google.com ~all", "valid": true, "dns_lookups": 4, "warnings": [], @@ -64,6 +64,10 @@ { "value": "213.232.232.105", "mechanism": "ip4" + }, + { + "value": "213.232.232.104", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!aytopbpanes!es.json b/_data/results/dmarc/www!aytopbpanes!es.json index 702e3259cb3..bad17a8f15a 100644 --- a/_data/results/dmarc/www!aytopbpanes!es.json +++ b/_data/results/dmarc/www!aytopbpanes!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1106.ui-dns.com", "ns1101.ui-dns.org", - "ns1121.ui-dns.biz", - "ns1064.ui-dns.de" + "ns1064.ui-dns.de", + "ns1106.ui-dns.com", + "ns1121.ui-dns.biz" ], "warnings": [] }, @@ -17,7 +17,7 @@ "preference": 10, "hostname": "aytopbpanes-es.mail.protection.outlook.com", "addresses": [ - "104.47.18.138", + "104.47.18.202", "104.47.22.138" ] } @@ -95,23 +95,27 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none; rua=mailto:csirt@seresco.es", + "record": "v=DMARC1; p=quarantine; rua=mailto:revisiones@aytopbpanes.es", "valid": true, "location": "aytopbpanes.es", - "warnings": [ - "seresco.es does not indicate that it accepts DMARC reports about aytopbpanes.es - Authorization record not found: aytopbpanes.es._report._dmarc.seresco.es IN TXT \"v=DMARC1\"" - ], + "warnings": [], "tags": { "v": { "value": "DMARC1", "explicit": true }, "p": { - "value": "none", + "value": "quarantine", "explicit": true }, "rua": { - "value": "mailto:csirt@seresco.es", + "value": [ + { + "scheme": "mailto", + "address": "revisiones@aytopbpanes.es", + "size_limit": null + } + ], "explicit": true }, "adkim": { @@ -143,7 +147,7 @@ "explicit": false }, "sp": { - "value": "none", + "value": "quarantine", "explicit": false } } diff --git a/_data/results/dmarc/www!aytoteverga!org.json b/_data/results/dmarc/www!aytoteverga!org.json index 1f75216341d..271f2574c4c 100644 --- a/_data/results/dmarc/www!aytoteverga!org.json +++ b/_data/results/dmarc/www!aytoteverga!org.json @@ -3,11 +3,8 @@ "base_domain": "aytoteverga.org", "dnssec": false, "ns": { - "hostnames": [ - "escorpio.iteasoluciones.es", - "tauro.iteasoluciones.es" - ], - "warnings": [] + "hostnames": [], + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "mx": { "hosts": [ @@ -19,7 +16,10 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 37.187.129.54 is tauro.iteasoluciones.es, but the A/AAAA DNS records for tauro.iteasoluciones.es do not resolve to 37.187.129.54" + ] }, "spf": { "record": null, diff --git a/_data/results/dmarc/www!aytovalverde!org.json b/_data/results/dmarc/www!aytovalverde!org.json index 2a9d67472a9..f0ff6017911 100644 --- a/_data/results/dmarc/www!aytovalverde!org.json +++ b/_data/results/dmarc/www!aytovalverde!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.virtualns.net", - "ns2.virtualns.net" + "ns2.virtualns.net", + "ns1.virtualns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!aytoyebes!es.json b/_data/results/dmarc/www!aytoyebes!es.json index 1c228ac3350..36aa212154b 100644 --- a/_data/results/dmarc/www!aytoyebes!es.json +++ b/_data/results/dmarc/www!aytoyebes!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.almazena.com", "ns3.almazena.com", - "ns1.almazena.com" + "ns1.almazena.com", + "ns2.almazena.com" ], "warnings": [] }, @@ -28,13 +28,11 @@ "record": "v=spf1 a mx include:almazena.com -all", "valid": true, "dns_lookups": 5, - "warnings": [], + "warnings": [ + "All nameservers failed to answer the query aytoyebes.es. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ - { - "value": "185.5.126.59", - "mechanism": "a" - }, { "value": "aytoyebes.es", "mechanism": "mx" diff --git a/_data/results/dmarc/www!ayuntamientodecoana!com.json b/_data/results/dmarc/www!ayuntamientodecoana!com.json index fdf56481aa3..a5d1d35f97d 100644 --- a/_data/results/dmarc/www!ayuntamientodecoana!com.json +++ b/_data/results/dmarc/www!ayuntamientodecoana!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dinahosting.com", - "ns4.dinahosting.com", "ns.dinahosting.com", - "ns3.dinahosting.com" + "ns3.dinahosting.com", + "ns4.dinahosting.com", + "ns2.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayuntamientodeharia!com.json b/_data/results/dmarc/www!ayuntamientodeharia!com.json index df321c51138..dc337678d05 100644 --- a/_data/results/dmarc/www!ayuntamientodeharia!com.json +++ b/_data/results/dmarc/www!ayuntamientodeharia!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "shades14.rzone.de", - "docks15.rzone.de" + "docks15.rzone.de", + "shades14.rzone.de" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ayuntamientodellanes!com.json b/_data/results/dmarc/www!ayuntamientodellanes!com.json index 23f92a80339..84ed44ce1ea 100644 --- a/_data/results/dmarc/www!ayuntamientodellanes!com.json +++ b/_data/results/dmarc/www!ayuntamientodellanes!com.json @@ -16,8 +16,8 @@ "preference": 10, "hostname": "ayuntamientodellanes-com.mail.protection.outlook.com", "addresses": [ - "104.47.18.202", - "104.47.22.138" + "104.47.18.138", + "104.47.18.202" ] } ], diff --git a/_data/results/dmarc/www!ayuntamientodetias!es.json b/_data/results/dmarc/www!ayuntamientodetias!es.json index c96b991c5c7..47f9573488f 100644 --- a/_data/results/dmarc/www!ayuntamientodetias!es.json +++ b/_data/results/dmarc/www!ayuntamientodetias!es.json @@ -14,12 +14,23 @@ "preference": 10, "hostname": "ayuntamientodetias-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 ip4:141.95.97.112 ip4:141.95.97.103 ip4:5.39.73.22 ip4:213.4.199.90 include:spf.protection.outlook.com ~all", diff --git a/_data/results/dmarc/www!ayuntamientoriosa!com.json b/_data/results/dmarc/www!ayuntamientoriosa!com.json index c26f1558b9a..61b32f1e211 100644 --- a/_data/results/dmarc/www!ayuntamientoriosa!com.json +++ b/_data/results/dmarc/www!ayuntamientoriosa!com.json @@ -4,33 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "dns185227.phdns22.es", - "ns185227.phdns22.es" + "ns185227.phdns22.es", + "dns185227.phdns22.es" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 0, - "hostname": "mx20.profesionalhosting.com", - "addresses": [ - "185.18.197.69", - "212.63.111.240", - "95.85.44.99" - ] - }, - { - "preference": 10, - "hostname": "mx10.profesionalhosting.com", - "addresses": [ - "185.18.197.200", - "212.63.111.240", - "95.85.44.99" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 69.197.18.185.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:45.154.57.249 include:spf.profesionalhosting.com -all", diff --git a/_data/results/dmarc/www!ayuntamientoronda!es.json b/_data/results/dmarc/www!ayuntamientoronda!es.json index 3ec62a45ae9..5e5bdc256c2 100644 --- a/_data/results/dmarc/www!ayuntamientoronda!es.json +++ b/_data/results/dmarc/www!ayuntamientoronda!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1080.ui-dns.biz", - "ns1080.ui-dns.com", "ns1080.ui-dns.de", + "ns1080.ui-dns.com", "ns1080.ui-dns.org" ], "warnings": [] diff --git a/_data/results/dmarc/www!barcelona!cat.json b/_data/results/dmarc/www!barcelona!cat.json index 9eea3a247e4..3bd8712957b 100644 --- a/_data/results/dmarc/www!barcelona!cat.json +++ b/_data/results/dmarc/www!barcelona!cat.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.bcn.cat", "ns3bcn.entorno.es", + "ns2.bcn.cat", "ns1.bcn.cat" ], "warnings": [] diff --git a/_data/results/dmarc/www!barxeta!es.json b/_data/results/dmarc/www!barxeta!es.json index acaa5b123d3..e5a9467e856 100644 --- a/_data/results/dmarc/www!barxeta!es.json +++ b/_data/results/dmarc/www!barxeta!es.json @@ -3,12 +3,8 @@ "base_domain": "barxeta.es", "dnssec": false, "ns": { - "hostnames": [ - "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query barxeta.es. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [ @@ -24,14 +20,59 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "barxeta.es does not have a SPF TXT record" + "record": "v=spf1 include:dnsxperta.com -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "dnsxperta.com", + "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "217.13.80.0/20", + "mechanism": "ip4" + }, + { + "value": "194.143.202.166/28", + "mechanism": "ip4" + }, + { + "value": "194.143.202.194/28", + "mechanism": "ip4" + }, + { + "value": "83.147.63.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.barxeta.es\n\nv=spf1 include:dnsxperta.com -all" } } diff --git a/_data/results/dmarc/www!base!cat.json b/_data/results/dmarc/www!base!cat.json index 62223a2079f..ab3056ffbc7 100644 --- a/_data/results/dmarc/www!base!cat.json +++ b/_data/results/dmarc/www!base!cat.json @@ -3,11 +3,8 @@ "base_domain": "base.cat", "dnssec": false, "ns": { - "hostnames": [ - "dns1.nominalia.com", - "dns2.nominalia.com" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query base.cat. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [ @@ -33,7 +30,10 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 195.76.233.59 is mx1.dipta.cat, but the A/AAAA DNS records for mx1.dipta.cat do not resolve to 195.76.233.59" + ] }, "spf": { "record": "v=spf1 include:spf.antispamcloud.com ip4:90.160.60.248/32 ip4:217.130.125.204/32 -all", diff --git a/_data/results/dmarc/www!belmontedemiranda!es.json b/_data/results/dmarc/www!belmontedemiranda!es.json index 96e73e06583..dfb64d4288d 100644 --- a/_data/results/dmarc/www!belmontedemiranda!es.json +++ b/_data/results/dmarc/www!belmontedemiranda!es.json @@ -19,7 +19,10 @@ ] } ], - "warnings": [] + "warnings": [ + "The domain correo2.duonet.es does not exist", + "The reverse DNS of 212.89.13.125 is correo2.duonet.es, but the A/AAAA DNS records for correo2.duonet.es do not resolve to 212.89.13.125" + ] }, "spf": { "record": "v=spf1 mx a ip4:212.89.13.125 -all", diff --git a/_data/results/dmarc/www!benavente!es.json b/_data/results/dmarc/www!benavente!es.json index 8bd2c948cd5..d2c9c77edf3 100644 --- a/_data/results/dmarc/www!benavente!es.json +++ b/_data/results/dmarc/www!benavente!es.json @@ -19,7 +19,10 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 185.253.153.139 is omicron.nds.es, but the A/AAAA DNS records for omicron.nds.es do not resolve to 185.253.153.139" + ] }, "spf": { "record": "v=spf1 ip4:185.253.153.139 mx a ptr ip4:188.165.133.185/32 -all", diff --git a/_data/results/dmarc/www!beniganim!es.json b/_data/results/dmarc/www!beniganim!es.json index 5ac89056e58..197758db2e4 100644 --- a/_data/results/dmarc/www!beniganim!es.json +++ b/_data/results/dmarc/www!beniganim!es.json @@ -3,12 +3,8 @@ "base_domain": "beniganim.es", "dnssec": false, "ns": { - "hostnames": [ - "ns2.dnsxperta.com", - "ns1.dnsxperta.com", - "ns3.dnsxperta.com" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query beniganim.es. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [], diff --git a/_data/results/dmarc/www!berrioplano!es.json b/_data/results/dmarc/www!berrioplano!es.json index 1cd48e5a5e2..a795d13b935 100644 --- a/_data/results/dmarc/www!berrioplano!es.json +++ b/_data/results/dmarc/www!berrioplano!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.hostinet.com", - "dns2.hostinet.com" + "dns2.hostinet.com", + "dns1.hostinet.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!berriozar!es.json b/_data/results/dmarc/www!berriozar!es.json index 81c447777e7..5f4569050aa 100644 --- a/_data/results/dmarc/www!berriozar!es.json +++ b/_data/results/dmarc/www!berriozar!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.hostinet.com", - "dns1.hostinet.com" + "dns1.hostinet.com", + "dns2.hostinet.com" ], "warnings": [] }, @@ -29,7 +29,7 @@ "parsed": { "pass": [ { - "value": "195.53.90.156", + "value": "195.53.90.162", "mechanism": "a" }, { diff --git a/_data/results/dmarc/www!bilbao!eus.json b/_data/results/dmarc/www!bilbao!eus.json index 9cec3ff3abb..70e4f84d4ec 100644 --- a/_data/results/dmarc/www!bilbao!eus.json +++ b/_data/results/dmarc/www!bilbao!eus.json @@ -31,7 +31,7 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:spf.messagelabs.com a:smtp.bilbao.eus ~all", + "record": "v=spf1 include:spf.messagelabs.com a:smtp.bilbao.eus -all", "valid": true, "dns_lookups": 4, "warnings": [], @@ -140,13 +140,75 @@ ], "redirect": null, "exp": null, - "all": "softfail" + "all": "fail" } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; rua=mailto:postmaster@bilbaotik.bilbao.eus; ruf=mailto:postmaster@bilbaotik.bilbao.eus; fo=1; adkim=s; aspf=s;", + "valid": true, + "location": "bilbao.eus", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "postmaster@bilbaotik.bilbao.eus", + "size_limit": null + } + ], + "explicit": true + }, + "ruf": { + "value": [ + { + "scheme": "mailto", + "address": "postmaster@bilbaotik.bilbao.eus", + "size_limit": null + } + ], + "explicit": true + }, + "fo": { + "value": [ + "1" + ], + "explicit": true + }, + "adkim": { + "value": "s", + "explicit": true + }, + "aspf": { + "value": "s", + "explicit": true + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!bimenes!es.json b/_data/results/dmarc/www!bimenes!es.json index 2f8ba8ad566..09dbe25ed31 100644 --- a/_data/results/dmarc/www!bimenes!es.json +++ b/_data/results/dmarc/www!bimenes!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns33.servidoresdns.net", - "dns34.servidoresdns.net" + "dns34.servidoresdns.net", + "dns33.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!bocm!es.json b/_data/results/dmarc/www!bocm!es.json index 1d3028328fe..722d4264d71 100644 --- a/_data/results/dmarc/www!bocm!es.json +++ b/_data/results/dmarc/www!bocm!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "icmcom.madrid.org", - "olimpia.madrid.org" + "olimpia.madrid.org", + "icmcom.madrid.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!boe!es.json b/_data/results/dmarc/www!boe!es.json index 5e48b38fe61..bbc6594d379 100644 --- a/_data/results/dmarc/www!boe!es.json +++ b/_data/results/dmarc/www!boe!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.boe.es", - "artemis.ttd.net" + "artemis.ttd.net", + "ns.boe.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!burgos!es.json b/_data/results/dmarc/www!burgos!es.json index 51ef686042e..97f3e7f4466 100644 --- a/_data/results/dmarc/www!burgos!es.json +++ b/_data/results/dmarc/www!burgos!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns07.ns-cloud4b.org", "ns08.ns-cloud4b.com", + "ns07.ns-cloud4b.org", "ns06.ns-cloud4b.net" ], "warnings": [] diff --git a/_data/results/dmarc/www!cabildodelanzarote!com.json b/_data/results/dmarc/www!cabildodelanzarote!com.json index 888f2ff0334..2c9d8f4795f 100644 --- a/_data/results/dmarc/www!cabildodelanzarote!com.json +++ b/_data/results/dmarc/www!cabildodelanzarote!com.json @@ -11,162 +11,60 @@ }, "mx": { "hosts": [ + { + "preference": 1, + "hostname": "aspmx.l.google.com", + "addresses": [ + "172.253.63.27", + "2607:f8b0:4004:c19::1a" + ] + }, + { + "preference": 5, + "hostname": "alt1.aspmx.l.google.com", + "addresses": [ + "209.85.202.27", + "2a00:1450:400b:c00::1b" + ] + }, + { + "preference": 5, + "hostname": "alt2.aspmx.l.google.com", + "addresses": [ + "2a00:1450:400c:c0b::1b", + "64.233.184.27" + ] + }, { "preference": 10, - "hostname": "mx01.hornetsecurity.com", + "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "94.100.132.8" + "142.250.27.27", + "2a00:1450:4025:401::1b" ] }, { - "preference": 20, - "hostname": "mx02.hornetsecurity.com", + "preference": 10, + "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "94.100.136.8" - ] - }, - { - "preference": 30, - "hostname": "mx03.hornetsecurity.com", - "addresses": [ - "94.100.134.8" - ] - }, - { - "preference": 40, - "hostname": "mx04.hornetsecurity.com", - "addresses": [ - "94.100.136.7" + "142.250.153.27", + "2a00:1450:4013:c16::1a" ] } ], "warnings": [] }, "spf": { - "record": "v=spf1 a:mail.cabildodelanzarote.com a:smtp.cabildodelanzarote.com ip4:217.124.240.192/28 ip4:213.99.38.64/28 ip4:81.47.205.96/27 include:spf.hornetsecurity.com include:_spf.google.com -all", + "record": "v=spf1 include:_spf.google.com -all", "valid": true, - "dns_lookups": 7, + "dns_lookups": 4, "warnings": [], "parsed": { - "pass": [ - { - "value": "194.224.154.94", - "mechanism": "a" - }, - { - "value": "194.224.154.93", - "mechanism": "a" - }, - { - "value": "217.124.240.192/28", - "mechanism": "ip4" - }, - { - "value": "213.99.38.64/28", - "mechanism": "ip4" - }, - { - "value": "81.47.205.96/27", - "mechanism": "ip4" - } - ], + "pass": [], "neutral": [], "softfail": [], "fail": [], "include": [ - { - "domain": "spf.hornetsecurity.com", - "record": "v=spf1 ip4:83.246.65.0/24 ip4:185.140.204.0/22 ip4:94.100.128.0/20 ip4:81.20.94.0/24 ip4:173.45.18.0/24 ip4:52.62.123.207/32 ip4:52.62.108.212/32 ip4:129.232.203.80/28 ip4:209.172.38.64/27 ip4:108.163.133.224/27 ip4:193.135.100.0/27 ip4:199.27.221.76 ip4:216.46.11.238 ip4:216.46.11.244 ip4:199.27.221.81 ip4:199.27.221.82 ip4:52.62.114.130 ip4:52.62.125.178 ip4:92.54.27.0/24 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "83.246.65.0/24", - "mechanism": "ip4" - }, - { - "value": "185.140.204.0/22", - "mechanism": "ip4" - }, - { - "value": "94.100.128.0/20", - "mechanism": "ip4" - }, - { - "value": "81.20.94.0/24", - "mechanism": "ip4" - }, - { - "value": "173.45.18.0/24", - "mechanism": "ip4" - }, - { - "value": "52.62.123.207/32", - "mechanism": "ip4" - }, - { - "value": "52.62.108.212/32", - "mechanism": "ip4" - }, - { - "value": "129.232.203.80/28", - "mechanism": "ip4" - }, - { - "value": "209.172.38.64/27", - "mechanism": "ip4" - }, - { - "value": "108.163.133.224/27", - "mechanism": "ip4" - }, - { - "value": "193.135.100.0/27", - "mechanism": "ip4" - }, - { - "value": "199.27.221.76", - "mechanism": "ip4" - }, - { - "value": "216.46.11.238", - "mechanism": "ip4" - }, - { - "value": "216.46.11.244", - "mechanism": "ip4" - }, - { - "value": "199.27.221.81", - "mechanism": "ip4" - }, - { - "value": "199.27.221.82", - "mechanism": "ip4" - }, - { - "value": "52.62.114.130", - "mechanism": "ip4" - }, - { - "value": "52.62.125.178", - "mechanism": "ip4" - }, - { - "value": "92.54.27.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, { "domain": "_spf.google.com", "record": "v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all", diff --git a/_data/results/dmarc/www!cabildodelapalma!es.json b/_data/results/dmarc/www!cabildodelapalma!es.json index 6d3889e581a..d531a89dfaf 100644 --- a/_data/results/dmarc/www!cabildodelapalma!es.json +++ b/_data/results/dmarc/www!cabildodelapalma!es.json @@ -15,8 +15,8 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.63.27", - "2607:f8b0:4004:c1b::1a" + "172.253.122.27", + "2607:f8b0:4004:c08::1b" ] }, { @@ -24,14 +24,14 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { "preference": 20, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] }, @@ -39,7 +39,7 @@ "preference": 30, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1b" ] }, @@ -48,7 +48,7 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.27", - "2a00:1450:4013:c16::1a" + "2a00:1450:4013:c16::1b" ] }, { diff --git a/_data/results/dmarc/www!cabildofuer!es.json b/_data/results/dmarc/www!cabildofuer!es.json index dd82c738d7d..d8ff965224d 100644 --- a/_data/results/dmarc/www!cabildofuer!es.json +++ b/_data/results/dmarc/www!cabildofuer!es.json @@ -15,31 +15,31 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.16.26", - "2607:f8b0:4004:c08::1a" + "142.251.167.27", + "2607:f8b0:4004:c06::1a" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1a" + "209.85.202.26", + "2a00:1450:400b:c00::1b" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.27" + "2a00:1450:400c:c0b::1a", + "64.233.184.26" ] }, { "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1b" ] }, @@ -47,7 +47,7 @@ "preference": 10, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] } diff --git a/_data/results/dmarc/www!cabrales!es.json b/_data/results/dmarc/www!cabrales!es.json index 188b2eca9fa..a0b57af9e6e 100644 --- a/_data/results/dmarc/www!cabrales!es.json +++ b/_data/results/dmarc/www!cabrales!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns6.piensasolutions.com", - "ns5.piensasolutions.com" + "ns5.piensasolutions.com", + "ns6.piensasolutions.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cabranes!es.json b/_data/results/dmarc/www!cabranes!es.json index d2e7ed343b1..891d2c22518 100644 --- a/_data/results/dmarc/www!cabranes!es.json +++ b/_data/results/dmarc/www!cabranes!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.cdmon.net", - "ns2.cdmon.net", - "ns5.cdmondns-01.com", "ns4.cdmondns-01.org", + "ns5.cdmondns-01.com", + "ns2.cdmon.net", + "ns1.cdmon.net", "ns3.cdmon.net" ], "warnings": [] diff --git a/_data/results/dmarc/www!caib!es.json b/_data/results/dmarc/www!caib!es.json index 03696f146f7..5189f697296 100644 --- a/_data/results/dmarc/www!caib!es.json +++ b/_data/results/dmarc/www!caib!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "sintlin1.caib.es", - "sintlin2.caib.es" + "sintlin2.caib.es", + "sintlin1.caib.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!camara!es.json b/_data/results/dmarc/www!camara!es.json index 7fc0f41e85a..07328faa012 100644 --- a/_data/results/dmarc/www!camara!es.json +++ b/_data/results/dmarc/www!camara!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns08.ns-cloud4b.com", "ns07.ns-cloud4b.org", + "ns08.ns-cloud4b.com", "ns06.ns-cloud4b.net" ], "warnings": [] @@ -17,7 +17,7 @@ "hostname": "camara-es.mail.protection.outlook.com", "addresses": [ "104.47.11.10", - "104.47.11.202" + "104.47.11.74" ] } ], @@ -201,71 +201,9 @@ } }, "dmarc": { - "record": "v=DMARC1; p=reject; rua=mailto:dmarc@camara.es; ruf=mailto:dmarc@camara.es; fo=1; adkim=r; aspf=r; pct=100; rf=afrf; ri=86400; sp=none", - "valid": true, - "location": "camara.es", - "warnings": [], - "tags": { - "v": { - "value": "DMARC1", - "explicit": true - }, - "p": { - "value": "reject", - "explicit": true - }, - "rua": { - "value": [ - { - "scheme": "mailto", - "address": "dmarc@camara.es", - "size_limit": null - } - ], - "explicit": true - }, - "ruf": { - "value": [ - { - "scheme": "mailto", - "address": "dmarc@camara.es", - "size_limit": null - } - ], - "explicit": true - }, - "fo": { - "value": [ - "1" - ], - "explicit": true - }, - "adkim": { - "value": "r", - "explicit": true - }, - "aspf": { - "value": "r", - "explicit": true - }, - "pct": { - "value": 100, - "explicit": true - }, - "rf": { - "value": [ - "afrf" - ], - "explicit": true - }, - "ri": { - "value": 86400, - "explicit": true - }, - "sp": { - "value": "none", - "explicit": true - } - } + "record": null, + "valid": false, + "location": null, + "error": "All nameservers failed to answer the query _dmarc.camara.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!cambrils!cat.json b/_data/results/dmarc/www!cambrils!cat.json index 507595de150..0333af8c930 100644 --- a/_data/results/dmarc/www!cambrils!cat.json +++ b/_data/results/dmarc/www!cambrils!cat.json @@ -15,8 +15,8 @@ "preference": 10, "hostname": "cambrils-cat.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", - "104.47.18.74" + "104.47.17.138", + "104.47.17.74" ] } ], diff --git a/_data/results/dmarc/www!caminodesantiago!gal.json b/_data/results/dmarc/www!caminodesantiago!gal.json index cabb1d4cf9e..e34b27dfc64 100644 --- a/_data/results/dmarc/www!caminodesantiago!gal.json +++ b/_data/results/dmarc/www!caminodesantiago!gal.json @@ -4,12 +4,12 @@ "dnssec": false, "ns": { "hostnames": [ - "a9-66.akam.net", - "a7-64.akam.net", + "a1-15.akam.net", "a8-65.akam.net", - "a2-66.akam.net", + "a9-66.akam.net", "a20-67.akam.net", - "a1-15.akam.net" + "a2-66.akam.net", + "a7-64.akam.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!campisur!es.json b/_data/results/dmarc/www!campisur!es.json index 4f38172ed2a..1892103767a 100644 --- a/_data/results/dmarc/www!campisur!es.json +++ b/_data/results/dmarc/www!campisur!es.json @@ -17,15 +17,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.63.26", - "2607:f8b0:4004:c17::1a" + "142.250.31.26", + "2607:f8b0:4004:c1d::1a" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] }, @@ -33,8 +33,8 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "2a00:1450:400c:c0b::1b", + "64.233.184.27" ] }, { @@ -50,7 +50,7 @@ "hostname": "aspmx3.googlemail.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "64.233.184.27" ] } ], diff --git a/_data/results/dmarc/www!candamo!es.json b/_data/results/dmarc/www!candamo!es.json index 138d561d0b6..261ae0c363f 100644 --- a/_data/results/dmarc/www!candamo!es.json +++ b/_data/results/dmarc/www!candamo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns38.servidoresdns.net", - "dns37.servidoresdns.net" + "dns37.servidoresdns.net", + "dns38.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cantabria!es.json b/_data/results/dmarc/www!cantabria!es.json index 68d6e35ce55..adb3160e8f3 100644 --- a/_data/results/dmarc/www!cantabria!es.json +++ b/_data/results/dmarc/www!cantabria!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.gobcantabria.es", - "ns2.gobcantabria.es" + "ns2.gobcantabria.es", + "ns1.gobcantabria.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!carcaixent!es.json b/_data/results/dmarc/www!carcaixent!es.json index 728719e9a15..611102fd614 100644 --- a/_data/results/dmarc/www!carcaixent!es.json +++ b/_data/results/dmarc/www!carcaixent!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -16,8 +16,8 @@ "preference": 0, "hostname": "carcaixent-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", - "104.47.11.202" + "104.47.11.202", + "104.47.11.74" ] } ], diff --git a/_data/results/dmarc/www!carm!es.json b/_data/results/dmarc/www!carm!es.json index 6dfc6c59d8e..6db143235f9 100644 --- a/_data/results/dmarc/www!carm!es.json +++ b/_data/results/dmarc/www!carm!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "rafi.f-integra.org", + "ns1e.carm.es", "ns2e.carm.es", - "ns1e.carm.es" + "rafi.f-integra.org" ], "warnings": [] }, @@ -16,8 +16,8 @@ "preference": 5, "hostname": "carm-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", - "104.47.18.74" + "104.47.17.138", + "104.47.17.74" ] } ], diff --git a/_data/results/dmarc/www!carriondeloscondes!org.json b/_data/results/dmarc/www!carriondeloscondes!org.json index f3efdd502df..0ccc6d77988 100644 --- a/_data/results/dmarc/www!carriondeloscondes!org.json +++ b/_data/results/dmarc/www!carriondeloscondes!org.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns3.andaina.net", "ns1.andaina.net", - "ns2.andaina.net", - "ns3.andaina.net" + "ns2.andaina.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cartagena!es.json b/_data/results/dmarc/www!cartagena!es.json index d1a1db233a3..266cf5318a9 100644 --- a/_data/results/dmarc/www!cartagena!es.json +++ b/_data/results/dmarc/www!cartagena!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns6.servidoresdns.net", - "dns5.servidoresdns.net" + "dns5.servidoresdns.net", + "dns6.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cartama!es.json b/_data/results/dmarc/www!cartama!es.json index 092ae572763..2742ea45999 100644 --- a/_data/results/dmarc/www!cartama!es.json +++ b/_data/results/dmarc/www!cartama!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dpmdns01.ns-cloud4b.org", + "dpmdns02.ns-cloud4b.com", "dpmdns03.ns-cloud4b.net", - "dpmdns02.ns-cloud4b.com" + "dpmdns01.ns-cloud4b.org" ], "warnings": [] }, @@ -16,7 +16,7 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:78::ca:100", + "2001:550:2:9::280:100", "38.89.254.156" ] }, @@ -65,7 +65,7 @@ "include": [ { "domain": "spf.qsemail.net", - "record": "v=spf1 ip4:88.99.188.16 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", + "record": "v=spf1 ip4:88.99.188.16 ip4:188.208.218.47 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 ip4:84.232.22.24 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", "dns_lookups": 5, "parsed": { "pass": [ @@ -73,6 +73,10 @@ "value": "88.99.188.16", "mechanism": "ip4" }, + { + "value": "188.208.218.47", + "mechanism": "ip4" + }, { "value": "135.181.153.240", "mechanism": "ip4" @@ -125,6 +129,10 @@ "value": "162.55.164.124", "mechanism": "ip4" }, + { + "value": "84.232.22.24", + "mechanism": "ip4" + }, { "value": "130.117.251.15", "mechanism": "a" @@ -701,10 +709,6 @@ "value": "206.148.0.49", "mechanism": "a" }, - { - "value": "213.163.65.6", - "mechanism": "a" - }, { "value": "2406:3400:280:8::14", "mechanism": "a" diff --git a/_data/results/dmarc/www!cartv!es.json b/_data/results/dmarc/www!cartv!es.json index f091c9e73f4..fb4ce96a81e 100644 --- a/_data/results/dmarc/www!cartv!es.json +++ b/_data/results/dmarc/www!cartv!es.json @@ -12,33 +12,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx1.hc384-90.eu.iphmx.com", - "addresses": [ - "207.54.72.179", - "207.54.76.11" - ] - }, - { - "preference": 20, - "hostname": "mx2.hc384-90.eu.iphmx.com", - "addresses": [ - "207.54.72.179", - "207.54.76.11" - ] - }, - { - "preference": 40, - "hostname": "cartv-es.mail.protection.outlook.com", - "addresses": [ - "104.47.11.10", - "104.47.11.202" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 11.76.54.207.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:82.159.156.66 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!casabermeja!es.json b/_data/results/dmarc/www!casabermeja!es.json index 22e46141fa6..7541e7e965a 100644 --- a/_data/results/dmarc/www!casabermeja!es.json +++ b/_data/results/dmarc/www!casabermeja!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dpmdns02.ns-cloud4b.com", + "dpmdns03.ns-cloud4b.net", "dpmdns01.ns-cloud4b.org", - "dpmdns03.ns-cloud4b.net" + "dpmdns02.ns-cloud4b.com" ], "warnings": [] }, @@ -16,7 +16,7 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:9::280:100", + "2001:550:2:61::2fc:100", "38.111.198.185" ] }, @@ -48,6 +48,7 @@ } ], "warnings": [ + "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] @@ -55,7 +56,7 @@ "spf": { "record": "v=spf1 include:spf2.malaga.es -all", "valid": true, - "dns_lookups": 5, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [], @@ -65,10 +66,854 @@ "include": [ { "domain": "spf2.malaga.es", - "record": "v=spf1 ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com -all", - "dns_lookups": 4, + "record": "v=spf1 a:delivery.antispamcloud.com ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com ~all", + "dns_lookups": 5, "parsed": { "pass": [ + { + "value": "130.117.251.15", + "mechanism": "a" + }, + { + "value": "130.117.251.6", + "mechanism": "a" + }, + { + "value": "130.117.251.7", + "mechanism": "a" + }, + { + "value": "130.117.53.25", + "mechanism": "a" + }, + { + "value": "130.117.53.26", + "mechanism": "a" + }, + { + "value": "130.117.54.73", + "mechanism": "a" + }, + { + "value": "130.117.54.74", + "mechanism": "a" + }, + { + "value": "149.13.73.12", + "mechanism": "a" + }, + { + "value": "149.13.73.13", + "mechanism": "a" + }, + { + "value": "149.13.73.29", + "mechanism": "a" + }, + { + "value": "149.13.73.30", + "mechanism": "a" + }, + { + "value": "149.13.73.31", + "mechanism": "a" + }, + { + "value": "149.13.73.32", + "mechanism": "a" + }, + { + "value": "149.13.73.33", + "mechanism": "a" + }, + { + "value": "149.13.73.34", + "mechanism": "a" + }, + { + "value": "149.13.73.35", + "mechanism": "a" + }, + { + "value": "149.13.73.36", + "mechanism": "a" + }, + { + "value": "149.13.73.4", + "mechanism": "a" + }, + { + "value": "149.13.73.6", + "mechanism": "a" + }, + { + "value": "149.13.75.10", + "mechanism": "a" + }, + { + "value": "149.13.75.11", + "mechanism": "a" + }, + { + "value": "149.13.75.19", + "mechanism": "a" + }, + { + "value": "149.13.75.20", + "mechanism": "a" + }, + { + "value": "154.59.194.245", + "mechanism": "a" + }, + { + "value": "154.59.194.248", + "mechanism": "a" + }, + { + "value": "154.59.194.249", + "mechanism": "a" + }, + { + "value": "154.59.194.251", + "mechanism": "a" + }, + { + "value": "154.59.194.252", + "mechanism": "a" + }, + { + "value": "154.61.86.40", + "mechanism": "a" + }, + { + "value": "154.61.86.47", + "mechanism": "a" + }, + { + "value": "154.61.86.49", + "mechanism": "a" + }, + { + "value": "154.61.86.52", + "mechanism": "a" + }, + { + "value": "154.61.86.53", + "mechanism": "a" + }, + { + "value": "154.61.86.54", + "mechanism": "a" + }, + { + "value": "154.61.86.55", + "mechanism": "a" + }, + { + "value": "154.61.86.57", + "mechanism": "a" + }, + { + "value": "185.201.16.200", + "mechanism": "a" + }, + { + "value": "185.201.16.201", + "mechanism": "a" + }, + { + "value": "185.201.17.200", + "mechanism": "a" + }, + { + "value": "185.201.17.201", + "mechanism": "a" + }, + { + "value": "185.201.18.200", + "mechanism": "a" + }, + { + "value": "185.201.18.201", + "mechanism": "a" + }, + { + "value": "185.201.19.200", + "mechanism": "a" + }, + { + "value": "185.201.19.201", + "mechanism": "a" + }, + { + "value": "193.200.214.134", + "mechanism": "a" + }, + { + "value": "193.200.214.136", + "mechanism": "a" + }, + { + "value": "193.200.214.137", + "mechanism": "a" + }, + { + "value": "193.200.214.138", + "mechanism": "a" + }, + { + "value": "199.115.117.7", + "mechanism": "a" + }, + { + "value": "2001:1af8:4020:a04e:5555::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4400:a047:6::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4500:a034:101::2", + "mechanism": "a" + }, + { + "value": "2001:1af8:4900:a01e:9::1", + "mechanism": "a" + }, + { + "value": "2001:550:2:2f::b:101", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:100", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:6", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:7", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:11", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:12", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:13", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:14", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:15", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:16", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:17", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:19", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1a", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1b", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1c", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1d", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1e", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1f", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:20", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:21", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:22", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:26", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:27", + "mechanism": "a" + }, + { + "value": "2001:550:2:6a::10:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:106", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:107", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:108", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:109", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::b0:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::280:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::282:8", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::12", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::13", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::14", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::15", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::17", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::18", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffaf::101", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2c::149:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:12", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:13", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:14", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:15", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:16", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::f:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:107", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:109", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:110", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:111", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:112", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:113", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:115", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:4", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:5", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:6", + "mechanism": "a" + }, + { + "value": "2001:df1:800:103:1::1", + "mechanism": "a" + }, + { + "value": "2001:df1:800:a009:12::2", + "mechanism": "a" + }, + { + "value": "206.148.0.34", + "mechanism": "a" + }, + { + "value": "206.148.0.46", + "mechanism": "a" + }, + { + "value": "206.148.0.47", + "mechanism": "a" + }, + { + "value": "206.148.0.48", + "mechanism": "a" + }, + { + "value": "206.148.0.49", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::14", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::15", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::16", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::17", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::18", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::19", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::20", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:3::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:4::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a01a:5::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a024:21::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a066:6::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2100:a043:16::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2020:a004:1::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2030:a00c:1::1", + "mechanism": "a" + }, + { + "value": "2a01:4f8:10a:3ca2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:120:8402::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:116b::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:1b20::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:141:40c2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:162:22b0::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1686::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1689::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:168b::2", + "mechanism": "a" + }, + { + "value": "2a0d:3000:2100:a008:4::1", + "mechanism": "a" + }, + { + "value": "2c0f:fc00:5002:18::104", + "mechanism": "a" + }, + { + "value": "38.107.142.46", + "mechanism": "a" + }, + { + "value": "38.133.190.182", + "mechanism": "a" + }, + { + "value": "38.133.191.228", + "mechanism": "a" + }, + { + "value": "38.133.191.232", + "mechanism": "a" + }, + { + "value": "38.133.191.234", + "mechanism": "a" + }, + { + "value": "38.133.191.235", + "mechanism": "a" + }, + { + "value": "38.133.191.237", + "mechanism": "a" + }, + { + "value": "38.133.191.238", + "mechanism": "a" + }, + { + "value": "38.133.191.240", + "mechanism": "a" + }, + { + "value": "38.133.191.241", + "mechanism": "a" + }, + { + "value": "38.133.191.243", + "mechanism": "a" + }, + { + "value": "38.71.17.10", + "mechanism": "a" + }, + { + "value": "38.71.17.12", + "mechanism": "a" + }, + { + "value": "38.71.17.13", + "mechanism": "a" + }, + { + "value": "38.71.17.15", + "mechanism": "a" + }, + { + "value": "38.71.17.16", + "mechanism": "a" + }, + { + "value": "38.71.17.18", + "mechanism": "a" + }, + { + "value": "38.71.17.19", + "mechanism": "a" + }, + { + "value": "38.71.17.21", + "mechanism": "a" + }, + { + "value": "38.71.17.22", + "mechanism": "a" + }, + { + "value": "38.71.17.24", + "mechanism": "a" + }, + { + "value": "38.71.17.247", + "mechanism": "a" + }, + { + "value": "38.71.17.25", + "mechanism": "a" + }, + { + "value": "38.71.17.42", + "mechanism": "a" + }, + { + "value": "38.71.17.43", + "mechanism": "a" + }, + { + "value": "38.71.17.45", + "mechanism": "a" + }, + { + "value": "38.71.17.46", + "mechanism": "a" + }, + { + "value": "38.71.17.54", + "mechanism": "a" + }, + { + "value": "38.71.17.55", + "mechanism": "a" + }, + { + "value": "38.71.17.57", + "mechanism": "a" + }, + { + "value": "38.71.17.58", + "mechanism": "a" + }, + { + "value": "38.71.17.6", + "mechanism": "a" + }, + { + "value": "38.71.17.60", + "mechanism": "a" + }, + { + "value": "38.71.17.61", + "mechanism": "a" + }, + { + "value": "38.71.17.66", + "mechanism": "a" + }, + { + "value": "38.71.17.67", + "mechanism": "a" + }, + { + "value": "38.71.17.7", + "mechanism": "a" + }, + { + "value": "38.71.17.9", + "mechanism": "a" + }, + { + "value": "46.165.223.16", + "mechanism": "a" + }, + { + "value": "62.138.14.204", + "mechanism": "a" + }, + { + "value": "94.75.244.176", + "mechanism": "a" + }, { "value": "185.76.214.20", "mechanism": "ip4" @@ -344,7 +1189,7 @@ ], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" }, "warnings": [] } @@ -355,53 +1200,9 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none", - "valid": true, + "record": "v=DMARC1", + "valid": false, "location": "casabermeja.es", - "warnings": [ - "rua tag (destination for aggregate reports) not found" - ], - "tags": { - "v": { - "value": "DMARC1", - "explicit": true - }, - "p": { - "value": "none", - "explicit": true - }, - "adkim": { - "value": "r", - "explicit": false - }, - "aspf": { - "value": "r", - "explicit": false - }, - "fo": { - "value": [ - "0" - ], - "explicit": false - }, - "pct": { - "value": 100, - "explicit": false - }, - "rf": { - "value": [ - "afrf" - ], - "explicit": false - }, - "ri": { - "value": 86400, - "explicit": false - }, - "sp": { - "value": "none", - "explicit": false - } - } + "error": "Error: Expected version_tag at position 0 in: v=DMARC1" } } diff --git a/_data/results/dmarc/www!casadelaindia!org.json b/_data/results/dmarc/www!casadelaindia!org.json index f56b6c54465..b7ac795bac2 100644 --- a/_data/results/dmarc/www!casadelaindia!org.json +++ b/_data/results/dmarc/www!casadelaindia!org.json @@ -15,8 +15,8 @@ "preference": 10, "hostname": "casadelaindia-org.mail.protection.outlook.com", "addresses": [ - "104.47.18.138", - "104.47.18.202" + "104.47.18.202", + "104.47.22.138" ] } ], diff --git a/_data/results/dmarc/www!castello!es.json b/_data/results/dmarc/www!castello!es.json index 2c04efc1078..105f0107f13 100644 --- a/_data/results/dmarc/www!castello!es.json +++ b/_data/results/dmarc/www!castello!es.json @@ -102,7 +102,7 @@ "include": [ { "domain": "spf.zoho.com", - "record": "v=spf1 ip4:136.143.188.0/24 ip4:136.143.184.0/24 ip4:135.84.80.192/26 ip4:135.84.82.0/24 ip4:8.39.54.0/23 ip4:204.141.32.0/23 ip4:136.143.182.0/23 ip4:204.141.42.0/23 ip4:8.40.222.0/23 ip4:65.154.166.0/24 ip4:199.67.84.0/24 ip4:199.67.86.0/24 ip4:169.148.129.0/24 ip4:169.148.131.0/24 ip4:121.244.91.48/32 ip4:199.67.88.0/24 ip4:122.15.156.182/32 -all", + "record": "v=spf1 ip4:136.143.188.0/24 ip4:136.143.184.0/24 ip4:135.84.80.0/24 ip4:135.84.82.0/24 ip4:8.39.54.0/23 ip4:204.141.32.0/23 ip4:136.143.182.0/23 ip4:204.141.42.0/23 ip4:8.40.222.0/23 ip4:65.154.166.0/24 ip4:199.67.84.0/24 ip4:199.67.86.0/24 ip4:169.148.129.0/24 ip4:169.148.131.0/24 ip4:121.244.91.48/32 ip4:199.67.88.0/24 ip4:122.15.156.182/32 -all", "dns_lookups": 0, "parsed": { "pass": [ @@ -115,7 +115,7 @@ "mechanism": "ip4" }, { - "value": "135.84.80.192/26", + "value": "135.84.80.0/24", "mechanism": "ip4" }, { diff --git a/_data/results/dmarc/www!castrillonturismo!es.json b/_data/results/dmarc/www!castrillonturismo!es.json index 54b348c48f9..6b82f455ebb 100644 --- a/_data/results/dmarc/www!castrillonturismo!es.json +++ b/_data/results/dmarc/www!castrillonturismo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns12.servicio-online.net", "ns11.servicio-online.net", + "ns12.servicio-online.net", "ns10.servicio-online.net" ], "warnings": [] diff --git a/_data/results/dmarc/www!castroderei!gal.json b/_data/results/dmarc/www!castroderei!gal.json index 50836fb627c..de831f1d581 100644 --- a/_data/results/dmarc/www!castroderei!gal.json +++ b/_data/results/dmarc/www!castroderei!gal.json @@ -3,8 +3,11 @@ "base_domain": "castroderei.gal", "dnssec": false, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "ns2.imglohosting.com", + "ns1.imglohosting.com" + ], + "warnings": [] }, "mx": { "hosts": [ diff --git a/_data/results/dmarc/www!castrosdeasturias!es.json b/_data/results/dmarc/www!castrosdeasturias!es.json index c41eb37c653..f82cc242065 100644 --- a/_data/results/dmarc/www!castrosdeasturias!es.json +++ b/_data/results/dmarc/www!castrosdeasturias!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "dns4.canaldominios.com", + "dns1.canaldominios.com", "dns2.canaldominios.com", "dns3.canaldominios.com", - "dns1.canaldominios.com" + "dns4.canaldominios.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!catedraldeoviedo!com.json b/_data/results/dmarc/www!catedraldeoviedo!com.json index a92b45b3276..bdb1f8b7f04 100644 --- a/_data/results/dmarc/www!catedraldeoviedo!com.json +++ b/_data/results/dmarc/www!catedraldeoviedo!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.gestiondecuenta.com", - "ns.gestiondecuenta.com", + "ns3.gestiondecuenta.com", "ns4.gestiondecuenta.com", - "ns3.gestiondecuenta.com" + "ns.gestiondecuenta.com", + "ns2.gestiondecuenta.com" ], "warnings": [] }, @@ -27,11 +27,13 @@ "record": "v=spf1 include:spf.ipzmarketing.com a mx ~all", "valid": true, "dns_lookups": 3, - "warnings": [ - "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." - ], + "warnings": [], "parsed": { "pass": [ + { + "value": "82.98.188.40", + "mechanism": "a" + }, { "value": "mail.catedraldeoviedo.com", "mechanism": "mx" diff --git a/_data/results/dmarc/www!cbe!es.json b/_data/results/dmarc/www!cbe!es.json index 09b16cc7732..6215f158134 100644 --- a/_data/results/dmarc/www!cbe!es.json +++ b/_data/results/dmarc/www!cbe!es.json @@ -16,16 +16,16 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.115.27", - "2607:f8b0:4004:c17::1b" + "172.253.122.27", + "2607:f8b0:4004:c08::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", - "2a00:1450:400b:c00::1a" + "209.85.202.27", + "2a00:1450:400b:c00::1b" ] }, { @@ -33,7 +33,7 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] }, { @@ -41,7 +41,7 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.26", - "2a00:1450:4025:401::1a" + "2a00:1450:4025:401::1b" ] }, { @@ -49,7 +49,7 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.26", - "2a00:1450:4013:c16::1a" + "2a00:1450:4013:c16::1b" ] }, { diff --git a/_data/results/dmarc/www!ccma!cat.json b/_data/results/dmarc/www!ccma!cat.json index 1fa84d62634..a89f176b4e7 100644 --- a/_data/results/dmarc/www!ccma!cat.json +++ b/_data/results/dmarc/www!ccma!cat.json @@ -23,12 +23,12 @@ { "preference": 10, "hostname": "smtp2.ccma.cat", - "addresses": [ - "193.104.51.123" - ] + "addresses": [] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query smtp2.ccma.cat. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { "record": "v=spf1 mx a include:spf1.ccma.cat include:_spf.salesforce.com include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!ccn-cert!cni!es.json b/_data/results/dmarc/www!ccn-cert!cni!es.json index 1cf02382ada..4a6e1dce5a5 100644 --- a/_data/results/dmarc/www!ccn-cert!cni!es.json +++ b/_data/results/dmarc/www!ccn-cert!cni!es.json @@ -47,7 +47,7 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none; rua=mailto:dmarc@ccn-cert.cni.es;", + "record": "v=DMARC1; p=none; rua=mailto:dmarc@ccn-cert.cni.es;ruf=mailto:dmarcf@ccn-cert.cni.es;", "valid": true, "location": "ccn-cert.cni.es", "warnings": [], @@ -70,6 +70,16 @@ ], "explicit": true }, + "ruf": { + "value": [ + { + "scheme": "mailto", + "address": "dmarcf@ccn-cert.cni.es", + "size_limit": null + } + ], + "explicit": true + }, "adkim": { "value": "r", "explicit": false diff --git a/_data/results/dmarc/www!ceice!gva!es.json b/_data/results/dmarc/www!ceice!gva!es.json index ad0e97b14db..69a8dff2660 100644 --- a/_data/results/dmarc/www!ceice!gva!es.json +++ b/_data/results/dmarc/www!ceice!gva!es.json @@ -18,9 +18,61 @@ "error": "ceice.gva.es does not have a SPF TXT record" }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; rua=mailto:correu_gva@gva.es", + "valid": true, + "location": "gva.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "correu_gva@gva.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!cein!es.json b/_data/results/dmarc/www!cein!es.json index 79788ed4928..fe0d65e7000 100644 --- a/_data/results/dmarc/www!cein!es.json +++ b/_data/results/dmarc/www!cein!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "dns1.navarra.es", "dns1.nasertic.es", - "dns2.navarra.es", - "dns1.navarra.es" + "dns2.navarra.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cem!es.json b/_data/results/dmarc/www!cem!es.json index 9b38c9e7b85..22d6ddedc55 100644 --- a/_data/results/dmarc/www!cem!es.json +++ b/_data/results/dmarc/www!cem!es.json @@ -12,7 +12,7 @@ }, "mx": { "hosts": [], - "error": "All nameservers failed to answer the query 230.123.146.193.in-addr.arpa. IN PTR: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "error": "All nameservers failed to answer the query 230.123.146.193.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx ip4:193.146.1.50/32 ip4:193.146.123.231/32 ip4:193.146.123.235/32 ~all", diff --git a/_data/results/dmarc/www!cendeadecizur!es.json b/_data/results/dmarc/www!cendeadecizur!es.json index d4bda760f84..c310ae13343 100644 --- a/_data/results/dmarc/www!cendeadecizur!es.json +++ b/_data/results/dmarc/www!cendeadecizur!es.json @@ -15,15 +15,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.27", - "2607:f8b0:4004:c19::1a" + "172.253.115.27", + "2607:f8b0:4004:c07::1a" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1b" ] }, @@ -32,7 +32,7 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] }, { @@ -40,7 +40,7 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.26", - "2a00:1450:4025:401::1b" + "2a00:1450:4025:401::1a" ] }, { diff --git a/_data/results/dmarc/www!cendeadegalar!es.json b/_data/results/dmarc/www!cendeadegalar!es.json index a49e71ec0fa..42102b47031 100644 --- a/_data/results/dmarc/www!cendeadegalar!es.json +++ b/_data/results/dmarc/www!cendeadegalar!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.hostinet.com", - "dns2.hostinet.com" + "dns2.hostinet.com", + "dns1.hostinet.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cener!com.json b/_data/results/dmarc/www!cener!com.json index 60fe4a33297..97c3bf23fc5 100644 --- a/_data/results/dmarc/www!cener!com.json +++ b/_data/results/dmarc/www!cener!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns9.servidoresdns.net", - "dns10.servidoresdns.net" + "dns10.servidoresdns.net", + "dns9.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!centroculturalmigueldelibes!com.json b/_data/results/dmarc/www!centroculturalmigueldelibes!com.json index 2a7b5a7a98a..b77b14b758b 100644 --- a/_data/results/dmarc/www!centroculturalmigueldelibes!com.json +++ b/_data/results/dmarc/www!centroculturalmigueldelibes!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1032.ui-dns.biz", "ns1032.ui-dns.de", + "ns1032.ui-dns.biz", "ns1032.ui-dns.org", "ns1032.ui-dns.com" ], @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "centroculturalmigueldelibes.com does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!centrodehemoterapiacyl!es.json b/_data/results/dmarc/www!centrodehemoterapiacyl!es.json index 1d631a6b019..b68fc5b3d8a 100644 --- a/_data/results/dmarc/www!centrodehemoterapiacyl!es.json +++ b/_data/results/dmarc/www!centrodehemoterapiacyl!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns9.piensasolutions.com", - "ns10.piensasolutions.com" + "ns10.piensasolutions.com", + "ns9.piensasolutions.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!centroniemeyer!es.json b/_data/results/dmarc/www!centroniemeyer!es.json index 4c461d172f2..e82e951b428 100644 --- a/_data/results/dmarc/www!centroniemeyer!es.json +++ b/_data/results/dmarc/www!centroniemeyer!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.gestiondecuenta.com", - "ns3.gestiondecuenta.com", + "ns.gestiondecuenta.com", "ns4.gestiondecuenta.com", - "ns.gestiondecuenta.com" + "ns3.gestiondecuenta.com", + "ns2.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!centrotitobustillo!com.json b/_data/results/dmarc/www!centrotitobustillo!com.json index 95b9dd79c7b..d9f5aa37dfe 100644 --- a/_data/results/dmarc/www!centrotitobustillo!com.json +++ b/_data/results/dmarc/www!centrotitobustillo!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.gestiondecuenta.com", - "ns.gestiondecuenta.com", "ns2.gestiondecuenta.com", - "ns4.gestiondecuenta.com" + "ns4.gestiondecuenta.com", + "ns.gestiondecuenta.com", + "ns3.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ces!es.json b/_data/results/dmarc/www!ces!es.json index 3836ce3353c..4c824c28656 100644 --- a/_data/results/dmarc/www!ces!es.json +++ b/_data/results/dmarc/www!ces!es.json @@ -14,7 +14,7 @@ "error": "The DNS response does not contain an answer to the question: 242.211.148.192.in-addr.arpa. IN PTR" }, "spf": { - "record": "v=spf1 mx include:spf.acumbamail.com a:webmail.ces.es a:smtp.mites.gob.es ip4:192.148.211.63 include:spf.protection.outlook.com -all", + "record": "v=spf1 mx include:spf.acumbamail.com a:webmail.ces.es a:smtp.mites.gob.es ip4:192.148.211.63 ip4:192.148.211.20 include:spf.protection.outlook.com -all", "valid": true, "dns_lookups": 5, "warnings": [], @@ -35,6 +35,10 @@ { "value": "192.148.211.63", "mechanism": "ip4" + }, + { + "value": "192.148.211.20", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!cesce!es.json b/_data/results/dmarc/www!cesce!es.json index e9b13e34eba..04771a83e43 100644 --- a/_data/results/dmarc/www!cesce!es.json +++ b/_data/results/dmarc/www!cesce!es.json @@ -15,23 +15,23 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.115.27", - "2607:f8b0:4004:c06::1b" + "172.253.122.26", + "2607:f8b0:4004:c19::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1b" + "209.85.202.26", + "2a00:1450:400b:c00::1a" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.26" ] }, @@ -40,7 +40,7 @@ "hostname": "aspmx2.googlemail.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { diff --git a/_data/results/dmarc/www!cescyl!es.json b/_data/results/dmarc/www!cescyl!es.json index d0cdaba5403..cfa811a4b3b 100644 --- a/_data/results/dmarc/www!cescyl!es.json +++ b/_data/results/dmarc/www!cescyl!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.stinet.net", - "ns1.stinet.net", - "ns1.cescyl.es", + "ns3.stinet.net", "ns2.cescyl.es", - "ns3.stinet.net" + "ns1.cescyl.es", + "ns2.stinet.net", + "ns1.stinet.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cetarsa!es.json b/_data/results/dmarc/www!cetarsa!es.json index f69e742830f..bb7b418cae1 100644 --- a/_data/results/dmarc/www!cetarsa!es.json +++ b/_data/results/dmarc/www!cetarsa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.servidoresdns10.com", - "dns2.servidoresdns10.com" + "dns2.servidoresdns10.com", + "dns1.servidoresdns10.com" ], "warnings": [] }, @@ -16,7 +16,7 @@ "hostname": "cetarsa-es.mail.protection.outlook.com", "addresses": [ "104.47.18.138", - "104.47.22.138" + "104.47.18.202" ] } ], @@ -26,9 +26,7 @@ "record": "v=spf1 a:cetarsa.es mx:cetarsa.es include:spf.abansys.com ip4:194.179.96.130 include:spf.protection.outlook.com ~all", "valid": true, "dns_lookups": 4, - "warnings": [ - "SPF type DNS records found. Use of DNS Type SPF has been removed in the standards track version of SPF, RFC 7208. These records should be removed and replaced with TXT records: v=spf1 a:cetarsa.es mx:cetarsa.es include:spf.abansys.com ip4:194.179.96.130 include:spf.protection.outlook.com ~all" - ], + "warnings": [], "parsed": { "pass": [ { diff --git a/_data/results/dmarc/www!chera!es.json b/_data/results/dmarc/www!chera!es.json index c7f6aefa9e2..b5ceeaafd39 100644 --- a/_data/results/dmarc/www!chera!es.json +++ b/_data/results/dmarc/www!chera!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", "ns3.dnsxperta.com", + "ns2.dnsxperta.com", "ns1.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/www!cifuentes!es.json b/_data/results/dmarc/www!cifuentes!es.json index 358d7603ad2..508c59726b2 100644 --- a/_data/results/dmarc/www!cifuentes!es.json +++ b/_data/results/dmarc/www!cifuentes!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dinahosting.com", "ns4.dinahosting.com", "ns3.dinahosting.com", - "ns.dinahosting.com" + "ns.dinahosting.com", + "ns2.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cime!es.json b/_data/results/dmarc/www!cime!es.json index 3a302f807b4..4bed26d2525 100644 --- a/_data/results/dmarc/www!cime!es.json +++ b/_data/results/dmarc/www!cime!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "servdns3.silme.es", - "silmail.silme.es" + "silmail.silme.es", + "servdns3.silme.es" ], "warnings": [] }, @@ -15,16 +15,16 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.16.27", - "2607:f8b0:4004:c1d::1a" + "172.253.122.26", + "2607:f8b0:4004:c08::1a" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1b" + "209.85.202.26", + "2a00:1450:400b:c00::1a" ] }, { @@ -32,7 +32,7 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "64.233.184.27" ] }, { @@ -48,279 +48,18 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.26", - "2a00:1450:4013:c16::1a" + "2a00:1450:4013:c16::1b" ] } ], "warnings": [] }, "spf": { - "record": "v=spf1 ip4:88.87.207.210 ip4:88.87.207.202/32 ip4:185.68.189.2/32 ip4:185.68.189.17/32 include:spf.ipzmarketing.com include:smtp.tgi.cat include:_spf.google.com ~all", - "valid": true, - "dns_lookups": 6, + "record": "v=spf1 ip4:88.87.207.210 ip4:88.87.207.202/32 ip4:185.68.189.2/32 ip4:185.68.189.17/32 include:spf.ipzmarketing.com include:smtp.tgi.cat include:_spf.google.com include:cime1.ipzmarketing.com include:cime2.ipzmarketing.com include:cime3.ipzmarketing.com include:cime4.ipzmarketing.com include:cime5.ipzmarketing.com include:cime6.ipzmarketing.com include:cime7.ipzmarketing.com a mx ~all", + "valid": false, "warnings": [], - "parsed": { - "pass": [ - { - "value": "88.87.207.210", - "mechanism": "ip4" - }, - { - "value": "88.87.207.202/32", - "mechanism": "ip4" - }, - { - "value": "185.68.189.2/32", - "mechanism": "ip4" - }, - { - "value": "185.68.189.17/32", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "spf.ipzmarketing.com", - "record": "v=spf1 ip4:93.159.208.0/21 ip4:185.103.8.0/22 ip4:5.56.22.0/24 ip4:82.199.156.0/24 ip4:212.192.13.0/24 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "93.159.208.0/21", - "mechanism": "ip4" - }, - { - "value": "185.103.8.0/22", - "mechanism": "ip4" - }, - { - "value": "5.56.22.0/24", - "mechanism": "ip4" - }, - { - "value": "82.199.156.0/24", - "mechanism": "ip4" - }, - { - "value": "212.192.13.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "smtp.tgi.cat", - "record": "v=spf1 ip4:88.87.207.202 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "88.87.207.202", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - }, - { - "domain": "_spf.google.com", - "record": "v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all", - "dns_lookups": 3, - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "_netblocks.google.com", - "record": "v=spf1 ip4:35.190.247.0/24 ip4:64.233.160.0/19 ip4:66.102.0.0/20 ip4:66.249.80.0/20 ip4:72.14.192.0/18 ip4:74.125.0.0/16 ip4:108.177.8.0/21 ip4:173.194.0.0/16 ip4:209.85.128.0/17 ip4:216.58.192.0/19 ip4:216.239.32.0/19 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "35.190.247.0/24", - "mechanism": "ip4" - }, - { - "value": "64.233.160.0/19", - "mechanism": "ip4" - }, - { - "value": "66.102.0.0/20", - "mechanism": "ip4" - }, - { - "value": "66.249.80.0/20", - "mechanism": "ip4" - }, - { - "value": "72.14.192.0/18", - "mechanism": "ip4" - }, - { - "value": "74.125.0.0/16", - "mechanism": "ip4" - }, - { - "value": "108.177.8.0/21", - "mechanism": "ip4" - }, - { - "value": "173.194.0.0/16", - "mechanism": "ip4" - }, - { - "value": "209.85.128.0/17", - "mechanism": "ip4" - }, - { - "value": "216.58.192.0/19", - "mechanism": "ip4" - }, - { - "value": "216.239.32.0/19", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "_netblocks2.google.com", - "record": "v=spf1 ip6:2001:4860:4000::/36 ip6:2404:6800:4000::/36 ip6:2607:f8b0:4000::/36 ip6:2800:3f0:4000::/36 ip6:2a00:1450:4000::/36 ip6:2c0f:fb50:4000::/36 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "2001:4860:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2404:6800:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2607:f8b0:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2800:3f0:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2a00:1450:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2c0f:fb50:4000::/36", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "_netblocks3.google.com", - "record": "v=spf1 ip4:172.217.0.0/19 ip4:172.217.32.0/20 ip4:172.217.128.0/19 ip4:172.217.160.0/20 ip4:172.217.192.0/19 ip4:172.253.56.0/21 ip4:172.253.112.0/20 ip4:108.177.96.0/19 ip4:35.191.0.0/16 ip4:130.211.0.0/22 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "172.217.0.0/19", - "mechanism": "ip4" - }, - { - "value": "172.217.32.0/20", - "mechanism": "ip4" - }, - { - "value": "172.217.128.0/19", - "mechanism": "ip4" - }, - { - "value": "172.217.160.0/20", - "mechanism": "ip4" - }, - { - "value": "172.217.192.0/19", - "mechanism": "ip4" - }, - { - "value": "172.253.56.0/21", - "mechanism": "ip4" - }, - { - "value": "172.253.112.0/20", - "mechanism": "ip4" - }, - { - "value": "108.177.96.0/19", - "mechanism": "ip4" - }, - { - "value": "35.191.0.0/16", - "mechanism": "ip4" - }, - { - "value": "130.211.0.0/22", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "softfail" - } + "error": "Parsing the SPF record requires 12/10 maximum DNS lookups - https://tools.ietf.org/html/rfc7208#section-4.6.4", + "dns_lookups": 12 }, "dmarc": { "record": "v=DMARC1;p=quarantine;sp=quarantine;rua=mailto:dmarc@silme.es;ruf=mailto:dmarc@silme.es", diff --git a/_data/results/dmarc/www!circuitricardotormo!com.json b/_data/results/dmarc/www!circuitricardotormo!com.json index 556fd0c6907..11dce4026f0 100644 --- a/_data/results/dmarc/www!circuitricardotormo!com.json +++ b/_data/results/dmarc/www!circuitricardotormo!com.json @@ -13,53 +13,39 @@ }, "mx": { "hosts": [ + { + "preference": 5, + "hostname": "circuitricardotormo-com.mail.protection.outlook.com", + "addresses": [ + "104.47.18.138", + "104.47.18.202" + ] + }, { "preference": 10, "hostname": "mail.circuitvalencia.com", "addresses": [ "194.224.2.180" ] - }, - { - "preference": 20, - "hostname": "mail2.circuitvalencia.com", - "addresses": [ - "212.170.152.110" - ] - }, - { - "preference": 30, - "hostname": "mail3.circuitvalencia.com", - "addresses": [ - "212.170.152.117" - ] } ], - "warnings": [ - "The reverse DNS of 212.170.152.110 is mail.circuitvalencia.com, but the A/AAAA DNS records for mail.circuitvalencia.com do not resolve to 212.170.152.110", - "The domain 117.red-212-170-152.customer.static.ccgg.telefonica.net does not exist", - "The reverse DNS of 212.170.152.117 is 117.red-212-170-152.customer.static.ccgg.telefonica.net, but the A/AAAA DNS records for 117.red-212-170-152.customer.static.ccgg.telefonica.net do not resolve to 212.170.152.117" - ] + "warnings": [] }, "spf": { - "record": "v=spf1 mx ip4:194.224.2.180 ip4:217.127.33.86 ip4:95.128.153.25 ip4:212.101.67.25 ip4:212.170.152.71 ip4:194.224.2.180 a:amazonses.com -all", + "record": "v=spf1 include:spf.protection.outlook.com mx ip4:194.224.2.180 ip4:217.127.33.86 ip4:95.128.153.25 ip4:212.101.67.25 ip4:212.170.152.71 ip4:194.224.2.180 a:amazonses.com -all", "valid": true, - "dns_lookups": 2, + "dns_lookups": 3, "warnings": [], "parsed": { "pass": [ + { + "value": "circuitricardotormo-com.mail.protection.outlook.com", + "mechanism": "mx" + }, { "value": "mail.circuitvalencia.com", "mechanism": "mx" }, - { - "value": "mail2.circuitvalencia.com", - "mechanism": "mx" - }, - { - "value": "mail3.circuitvalencia.com", - "mechanism": "mx" - }, { "value": "194.224.2.180", "mechanism": "ip4" @@ -104,7 +90,61 @@ "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "spf.protection.outlook.com", + "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "40.92.0.0/15", + "mechanism": "ip4" + }, + { + "value": "40.107.0.0/16", + "mechanism": "ip4" + }, + { + "value": "52.100.0.0/14", + "mechanism": "ip4" + }, + { + "value": "104.47.0.0/17", + "mechanism": "ip4" + }, + { + "value": "2a01:111:f400::/48", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403::/49", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:8000::/50", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:c000::/51", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:f000::/52", + "mechanism": "ip6" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "fail" diff --git a/_data/results/dmarc/www!citapreviadnie!es.json b/_data/results/dmarc/www!citapreviadnie!es.json index 3dfee71e44f..6e935d53392 100644 --- a/_data/results/dmarc/www!citapreviadnie!es.json +++ b/_data/results/dmarc/www!citapreviadnie!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.citapreviadnie.es", - "dns2.citapreviadnie.es" + "dns2.citapreviadnie.es", + "dns.citapreviadnie.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ciudadreal!es.json b/_data/results/dmarc/www!ciudadreal!es.json index 17f1657555a..adc81aa9029 100644 --- a/_data/results/dmarc/www!ciudadreal!es.json +++ b/_data/results/dmarc/www!ciudadreal!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns5.cim.es", - "dns6.cim.es" + "dns6.cim.es", + "dns5.cim.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cixtec!es.json b/_data/results/dmarc/www!cixtec!es.json index 0e9246f53c2..caba8cd2bed 100644 --- a/_data/results/dmarc/www!cixtec!es.json +++ b/_data/results/dmarc/www!cixtec!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.xunta.es", - "ns2.xunta.es" + "ns2.xunta.es", + "ns1.xunta.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cixtec!gal.json b/_data/results/dmarc/www!cixtec!gal.json index 2a83016d5df..188820d963b 100644 --- a/_data/results/dmarc/www!cixtec!gal.json +++ b/_data/results/dmarc/www!cixtec!gal.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.xunta.es", - "ns2.xunta.es" + "ns2.xunta.es", + "ns1.xunta.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cje!org.json b/_data/results/dmarc/www!cje!org.json index 6ff38f7412d..aab0ac2f3ba 100644 --- a/_data/results/dmarc/www!cje!org.json +++ b/_data/results/dmarc/www!cje!org.json @@ -4,53 +4,24 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.ilimit.net", - "housing2-220.ilimit.es" + "dns2.serv622835.servidoresdns.net", + "dns1.serv622835.servidoresdns.net" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx01.hornetsecurity.com", - "addresses": [ - "94.100.132.8" - ] - }, - { - "preference": 20, - "hostname": "mx02.hornetsecurity.com", - "addresses": [ - "94.100.136.8" - ] - }, - { - "preference": 30, - "hostname": "mx03.hornetsecurity.com", - "addresses": [ - "94.100.134.8" - ] - }, - { - "preference": 40, - "hostname": "mx04.hornetsecurity.com", - "addresses": [ - "94.100.136.7" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 8.132.100.94.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { - "record": "v=spf1 include:spf.protection.outlook.com include:spf.hornetsecurity.com +ip4:80.94.2.220 +ip4:2.139.238.122 ~all", + "record": "v=spf1 include:spf.protection.outlook.com include:spf.hornetsecurity.com +ip4:82.223.19.151 +ip4:2.139.238.122 ~all", "valid": true, "dns_lookups": 2, "warnings": [], "parsed": { "pass": [ { - "value": "80.94.2.220", + "value": "82.223.19.151", "mechanism": "ip4" }, { diff --git a/_data/results/dmarc/www!cmmedia!es.json b/_data/results/dmarc/www!cmmedia!es.json index b78e5a814e6..d5ccbdf181f 100644 --- a/_data/results/dmarc/www!cmmedia!es.json +++ b/_data/results/dmarc/www!cmmedia!es.json @@ -56,61 +56,9 @@ } }, "dmarc": { - "record": "v=DMARC1; p=quarantine; sp=quarantine; rua=mailto:postmaster@cmmedia.es!50m; rf=afrf; pct=100; ri=86400", - "valid": true, - "location": "cmmedia.es", - "warnings": [], - "tags": { - "v": { - "value": "DMARC1", - "explicit": true - }, - "p": { - "value": "quarantine", - "explicit": true - }, - "sp": { - "value": "quarantine", - "explicit": true - }, - "rua": { - "value": [ - { - "scheme": "mailto", - "address": "postmaster@cmmedia.es", - "size_limit": "50m" - } - ], - "explicit": true - }, - "rf": { - "value": [ - "afrf" - ], - "explicit": true - }, - "pct": { - "value": 100, - "explicit": true - }, - "ri": { - "value": 86400, - "explicit": true - }, - "adkim": { - "value": "r", - "explicit": false - }, - "aspf": { - "value": "r", - "explicit": false - }, - "fo": { - "value": [ - "0" - ], - "explicit": false - } - } + "record": null, + "valid": false, + "location": null, + "error": "All nameservers failed to answer the query _dmarc.cmmedia.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!cni!es.json b/_data/results/dmarc/www!cni!es.json index 5446967eeac..5b0fedc21ae 100644 --- a/_data/results/dmarc/www!cni!es.json +++ b/_data/results/dmarc/www!cni!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1.interdomain.net", "ns2.interdomain.net", - "ns3.interdomain.es", - "ns1.interdomain.net" + "ns3.interdomain.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cofivacasa!com.json b/_data/results/dmarc/www!cofivacasa!com.json index 35573d39275..a09f3ae1360 100644 --- a/_data/results/dmarc/www!cofivacasa!com.json +++ b/_data/results/dmarc/www!cofivacasa!com.json @@ -96,6 +96,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.cofivacasa.com\n\nv=spf1 include:spf.protection.outlook.com -all\n\nMS=ms20998851" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.cofivacasa.com\n\nMS=ms20998851\n\nv=spf1 include:spf.protection.outlook.com -all" } } diff --git a/_data/results/dmarc/www!coin!es.json b/_data/results/dmarc/www!coin!es.json index 8c0be732e69..c5c6da08200 100644 --- a/_data/results/dmarc/www!coin!es.json +++ b/_data/results/dmarc/www!coin!es.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns1045.ui-dns.de", - "ns1045.ui-dns.com", "ns1045.ui-dns.org", - "ns1045.ui-dns.biz" + "ns1045.ui-dns.biz", + "ns1045.ui-dns.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!colunga!es.json b/_data/results/dmarc/www!colunga!es.json index 63729c93b3c..684c57ccfde 100644 --- a/_data/results/dmarc/www!colunga!es.json +++ b/_data/results/dmarc/www!colunga!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.cdmondns-01.org", - "ns2.cdmon.net", "ns1.cdmon.net", + "ns3.cdmon.net", "ns5.cdmondns-01.com", - "ns3.cdmon.net" + "ns2.cdmon.net", + "ns4.cdmondns-01.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!comunidad!madrid.json b/_data/results/dmarc/www!comunidad!madrid.json index 59043fb4392..c1d3a526697 100644 --- a/_data/results/dmarc/www!comunidad!madrid.json +++ b/_data/results/dmarc/www!comunidad!madrid.json @@ -4,14 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.comunidad.madrid", - "ns1.comunidad.madrid", - "a12-64.akam.net", "a7-65.akam.net", + "a12-64.akam.net", "a20-66.akam.net", - "a11-64.akam.net", + "ns1.comunidad.madrid", + "ns2.comunidad.madrid", "a1-232.akam.net", - "a24-64.akam.net" + "a24-64.akam.net", + "a11-64.akam.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!comunitatvalenciana!com.json b/_data/results/dmarc/www!comunitatvalenciana!com.json index 5d7ae05514e..a3615c03132 100644 --- a/_data/results/dmarc/www!comunitatvalenciana!com.json +++ b/_data/results/dmarc/www!comunitatvalenciana!com.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "sdns3.occentus.net", - "sdns2.occentus.net", "sdns4.occentus.net", + "sdns2.occentus.net", + "sdns3.occentus.net", "sdns1.occentus.net" ], "warnings": [] diff --git a/_data/results/dmarc/www!concellomondonedo!es.json b/_data/results/dmarc/www!concellomondonedo!es.json index d743a20c92d..e03cd32d4ba 100644 --- a/_data/results/dmarc/www!concellomondonedo!es.json +++ b/_data/results/dmarc/www!concellomondonedo!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1115.ui-dns.org", - "ns1115.ui-dns.de", + "ns1115.ui-dns.biz", "ns1115.ui-dns.com", - "ns1115.ui-dns.biz" + "ns1115.ui-dns.org", + "ns1115.ui-dns.de" ], "warnings": [] }, @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "concellomondonedo.es does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!congreso!es.json b/_data/results/dmarc/www!congreso!es.json index 860212fb27d..245b5c79959 100644 --- a/_data/results/dmarc/www!congreso!es.json +++ b/_data/results/dmarc/www!congreso!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "chico.rediris.es", "dns1.congreso.es", + "sun.rediris.es", "dns2.congreso.es", - "sun.rediris.es" + "chico.rediris.es" ], "warnings": [] }, @@ -24,7 +24,7 @@ "preference": 10, "hostname": "mxb-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.146.78" + "143.55.148.243" ] } ], diff --git a/_data/results/dmarc/www!consejo-estado!es.json b/_data/results/dmarc/www!consejo-estado!es.json index 873d56dea6b..f923abcccf6 100644 --- a/_data/results/dmarc/www!consejo-estado!es.json +++ b/_data/results/dmarc/www!consejo-estado!es.json @@ -3,22 +3,221 @@ "base_domain": "consejo-estado.es", "dnssec": false, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "sun.rediris.es", + "chico.rediris.es" + ], + "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 10, + "hostname": "mx01.hornetsecurity.com", + "addresses": [ + "94.100.132.8" + ] + }, + { + "preference": 20, + "hostname": "mx02.hornetsecurity.com", + "addresses": [ + "94.100.136.8" + ] + }, + { + "preference": 30, + "hostname": "mx03.hornetsecurity.com", + "addresses": [] + }, + { + "preference": 40, + "hostname": "mx04.hornetsecurity.com", + "addresses": [ + "94.100.136.7" + ] + } + ], + "warnings": [ + "All nameservers failed to answer the query mx03.hornetsecurity.com. IN AAAA: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { - "record": null, - "valid": false, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=spf1 include:spf.hornetsecurity.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "spf.hornetsecurity.com", + "record": "v=spf1 ip4:83.246.65.0/24 ip4:185.140.204.0/22 ip4:94.100.128.0/20 ip4:81.20.94.0/24 ip4:173.45.18.0/24 ip4:52.62.123.207/32 ip4:52.62.108.212/32 ip4:129.232.203.80/28 ip4:209.172.38.64/27 ip4:108.163.133.224/27 ip4:193.135.100.0/27 ip4:199.27.221.76 ip4:216.46.11.238 ip4:216.46.11.244 ip4:199.27.221.81 ip4:199.27.221.82 ip4:52.62.114.130 ip4:52.62.125.178 ip4:92.54.27.0/24 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "83.246.65.0/24", + "mechanism": "ip4" + }, + { + "value": "185.140.204.0/22", + "mechanism": "ip4" + }, + { + "value": "94.100.128.0/20", + "mechanism": "ip4" + }, + { + "value": "81.20.94.0/24", + "mechanism": "ip4" + }, + { + "value": "173.45.18.0/24", + "mechanism": "ip4" + }, + { + "value": "52.62.123.207/32", + "mechanism": "ip4" + }, + { + "value": "52.62.108.212/32", + "mechanism": "ip4" + }, + { + "value": "129.232.203.80/28", + "mechanism": "ip4" + }, + { + "value": "209.172.38.64/27", + "mechanism": "ip4" + }, + { + "value": "108.163.133.224/27", + "mechanism": "ip4" + }, + { + "value": "193.135.100.0/27", + "mechanism": "ip4" + }, + { + "value": "199.27.221.76", + "mechanism": "ip4" + }, + { + "value": "216.46.11.238", + "mechanism": "ip4" + }, + { + "value": "216.46.11.244", + "mechanism": "ip4" + }, + { + "value": "199.27.221.81", + "mechanism": "ip4" + }, + { + "value": "199.27.221.82", + "mechanism": "ip4" + }, + { + "value": "52.62.114.130", + "mechanism": "ip4" + }, + { + "value": "52.62.125.178", + "mechanism": "ip4" + }, + { + "value": "92.54.27.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=DMARC1; p=none; rua=mailto:alertas@consejo-estado.es; ruf=mailto:alertas@consejo-estado.es; sp=none; ri=86400", + "valid": true, + "location": "consejo-estado.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "alertas@consejo-estado.es", + "size_limit": null + } + ], + "explicit": true + }, + "ruf": { + "value": [ + { + "scheme": "mailto", + "address": "alertas@consejo-estado.es", + "size_limit": null + } + ], + "explicit": true + }, + "sp": { + "value": "none", + "explicit": true + }, + "ri": { + "value": 86400, + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!conselldeivissa!es.json b/_data/results/dmarc/www!conselldeivissa!es.json index 6cf41b82a4b..797db81242c 100644 --- a/_data/results/dmarc/www!conselldeivissa!es.json +++ b/_data/results/dmarc/www!conselldeivissa!es.json @@ -10,33 +10,20 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx1.hc348-91.eu.iphmx.com", - "addresses": [ - "207.54.71.192", - "207.54.72.118" - ] - }, - { - "preference": 10, - "hostname": "mx2.hc348-91.eu.iphmx.com", - "addresses": [ - "207.54.71.192", - "207.54.72.118" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 118.72.54.207.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { - "record": "v=spf1 ip4:2.139.232.242 a mx ip4:213.4.20.215 include:spf.ipzmarketing.com exists:%{i}.spf.hc348-91.eu.iphmx.com ~all", + "record": "v=spf1 ip4:46.24.200.236 ip4:2.139.232.242 a mx ip4:213.4.20.215 include:spf.ipzmarketing.com exists:%{i}.spf.hc348-91.eu.iphmx.com ~all", "valid": true, "dns_lookups": 4, "warnings": [], "parsed": { "pass": [ + { + "value": "46.24.200.236", + "mechanism": "ip4" + }, { "value": "2.139.232.242", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!conselldemallorca!cat.json b/_data/results/dmarc/www!conselldemallorca!cat.json index e2099e663d0..52c5dc03813 100644 --- a/_data/results/dmarc/www!conselldemallorca!cat.json +++ b/_data/results/dmarc/www!conselldemallorca!cat.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "gubia.conselldemallorca.net", - "saluet.conselldemallorca.net" + "saluet.conselldemallorca.net", + "gubia.conselldemallorca.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!consorciossnord!es.json b/_data/results/dmarc/www!consorciossnord!es.json index b71f2e7c36d..9680f86154c 100644 --- a/_data/results/dmarc/www!consorciossnord!es.json +++ b/_data/results/dmarc/www!consorciossnord!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!consultivodecanarias!org.json b/_data/results/dmarc/www!consultivodecanarias!org.json index 92f922d764d..ed5b383befc 100644 --- a/_data/results/dmarc/www!consultivodecanarias!org.json +++ b/_data/results/dmarc/www!consultivodecanarias!org.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "atlantistecnologia.venus.orderbox-dns.com", - "atlantistecnologia.mars.orderbox-dns.com", + "atlantistecnologia.mercury.orderbox-dns.com", "atlantistecnologia.earth.orderbox-dns.com", - "atlantistecnologia.mercury.orderbox-dns.com" + "atlantistecnologia.venus.orderbox-dns.com", + "atlantistecnologia.mars.orderbox-dns.com" ], "warnings": [] }, @@ -17,8 +17,8 @@ "preference": 0, "hostname": "consultivodecanarias-org.mail.protection.outlook.com", "addresses": [ - "104.47.18.202", - "104.47.22.138" + "104.47.18.138", + "104.47.18.202" ] } ], diff --git a/_data/results/dmarc/www!cortesaragon!es.json b/_data/results/dmarc/www!cortesaragon!es.json index ad947954ee7..40ac76d9fad 100644 --- a/_data/results/dmarc/www!cortesaragon!es.json +++ b/_data/results/dmarc/www!cortesaragon!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns02.ono.com", - "dns01.ono.com" + "dns01.ono.com", + "dns02.ono.com" ], "warnings": [] }, @@ -15,12 +15,25 @@ "preference": 0, "hostname": "cortesaragon-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.13.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 a mx ip4:46.24.234.0/24 include:spf.protection.outlook.com include:emsd1.com -all", @@ -101,7 +114,7 @@ }, { "domain": "emsd1.com", - "record": "v=spf1 ip4:173.236.20.0/24 ip4:192.92.97.0/24 ip4:52.128.40.0/21 ip4:217.8.118.0/24 ~all", + "record": "v=spf1 ip4:173.236.20.0/24 ip4:192.92.97.0/24 ip4:52.128.40.0/21 ip4:217.8.118.0/24 ip4:103.229.233.0/24 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -120,6 +133,10 @@ { "value": "217.8.118.0/24", "mechanism": "ip4" + }, + { + "value": "103.229.233.0/24", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!cortesclm!es.json b/_data/results/dmarc/www!cortesclm!es.json index a3ad4ea74a8..f16a7dc9078 100644 --- a/_data/results/dmarc/www!cortesclm!es.json +++ b/_data/results/dmarc/www!cortesclm!es.json @@ -3,11 +3,8 @@ "base_domain": "cortesclm.es", "dnssec": false, "ns": { - "hostnames": [ - "dns6.cim.es", - "dns5.cim.es" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query cortesclm.es. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [ diff --git a/_data/results/dmarc/www!coruna!gal.json b/_data/results/dmarc/www!coruna!gal.json index 2dda4a66a92..ba1220c0cd7 100644 --- a/_data/results/dmarc/www!coruna!gal.json +++ b/_data/results/dmarc/www!coruna!gal.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.coruna.es", - "ns2.coruna.es", "ns1.coruna.es", + "ns2.coruna.es", + "ns3.coruna.es", "ns4.coruna.es" ], "warnings": [] @@ -15,54 +15,29 @@ "hosts": [ { "preference": 10, - "hostname": "mx1.coruna.es", + "hostname": "coruna-gal.mail.protection.outlook.com", "addresses": [ - "195.57.99.211" - ] - }, - { - "preference": 20, - "hostname": "mx2.coruna.es", - "addresses": [ - "195.57.99.212" - ] - }, - { - "preference": 30, - "hostname": "mx3.coruna.es", - "addresses": [ - "195.57.99.209" + "104.47.17.138", + "104.47.18.74" ] } ], - "warnings": [ - "The resolution lifetime expired after 2.100 seconds: Server 127.0.0.53 UDP port 53 answered The DNS operation timed out.", - "The reverse DNS of 195.57.99.211 is gerion.coruna.es, but the A/AAAA DNS records for gerion.coruna.es do not resolve to 195.57.99.211" - ] + "warnings": [] }, "spf": { - "record": "v=spf1 mx a:oxi.coruna.es a:bakdmz.coruna.es include:spf.protection.outlook.com include:_migracion.coruna.es -all", + "record": "v=spf1 a:ara.coruna.es a:gerion.coruna.es a:oxi.coruna.es a:bakdmz.coruna.es include:spf.protection.outlook.com -all", "valid": true, - "dns_lookups": 9, - "warnings": [ - "The domain 195.57.99.209 does not exist", - "The domain 195.57.99.210 does not exist", - "The domain 195.57.99.211 does not exist", - "The domain 195.57.99.212 does not exist" - ], + "dns_lookups": 5, + "warnings": [], "parsed": { "pass": [ { - "value": "mx1.coruna.es", - "mechanism": "mx" + "value": "195.57.99.212", + "mechanism": "a" }, { - "value": "mx2.coruna.es", - "mechanism": "mx" - }, - { - "value": "mx3.coruna.es", - "mechanism": "mx" + "value": "195.57.99.211", + "mechanism": "a" }, { "value": "195.57.99.210", @@ -129,27 +104,6 @@ "all": "fail" }, "warnings": [] - }, - { - "domain": "_migracion.coruna.es", - "record": "v=spf1 a:195.57.99.209 a:195.57.99.210 a:195.57.99.211 a:195.57.99.212 -all", - "dns_lookups": 4, - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [ - "The domain 195.57.99.209 does not exist", - "The domain 195.57.99.210 does not exist", - "The domain 195.57.99.211 does not exist", - "The domain 195.57.99.212 does not exist" - ] } ], "redirect": null, diff --git a/_data/results/dmarc/www!corvera!es.json b/_data/results/dmarc/www!corvera!es.json index 7e8956d4ee7..ff2b2db71a1 100644 --- a/_data/results/dmarc/www!corvera!es.json +++ b/_data/results/dmarc/www!corvera!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns06.ns-cloud4b.net", - "ns08.ns-cloud4b.com", - "ns07.ns-cloud4b.org" + "ns07.ns-cloud4b.org", + "ns08.ns-cloud4b.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!crtm!es.json b/_data/results/dmarc/www!crtm!es.json index c8022093c8f..ca0039073b0 100644 --- a/_data/results/dmarc/www!crtm!es.json +++ b/_data/results/dmarc/www!crtm!es.json @@ -22,15 +22,15 @@ "preference": 20, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.115.27", - "2607:f8b0:4004:c17::1a" + "142.251.167.27", + "2607:f8b0:4004:c09::1a" ] }, { "preference": 30, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] }, @@ -38,7 +38,7 @@ "preference": 30, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.26" ] }, @@ -47,14 +47,14 @@ "hostname": "aspmx2.googlemail.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { "preference": 40, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1b", + "2a00:1450:400c:c0b::1a", "64.233.184.27" ] } diff --git a/_data/results/dmarc/www!csd!gob!es.json b/_data/results/dmarc/www!csd!gob!es.json index a5dc0574733..c3c8540b3b3 100644 --- a/_data/results/dmarc/www!csd!gob!es.json +++ b/_data/results/dmarc/www!csd!gob!es.json @@ -144,6 +144,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.csd.gob.es\n\n779054604" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.csd.gob.es\n\n779054604\n\n*.csd.gob.es-600012" } } diff --git a/_data/results/dmarc/www!csic!es.json b/_data/results/dmarc/www!csic!es.json index 3e04098321b..4d129ccc191 100644 --- a/_data/results/dmarc/www!csic!es.json +++ b/_data/results/dmarc/www!csic!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "chico.rediris.es", - "sun.rediris.es", "olmo.csic.es", + "sun.rediris.es", "sabina.cti.csic.es" ], "warnings": [] diff --git a/_data/results/dmarc/www!csirtcv!gva!es.json b/_data/results/dmarc/www!csirtcv!gva!es.json index a1a404bf263..926b3d053ff 100644 --- a/_data/results/dmarc/www!csirtcv!gva!es.json +++ b/_data/results/dmarc/www!csirtcv!gva!es.json @@ -21,6 +21,6 @@ "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "All nameservers failed to answer the query _dmarc.csirtcv.gva.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!ctrvalladolid!com.json b/_data/results/dmarc/www!ctrvalladolid!com.json index 47e215b30bf..2eb9e77ec2b 100644 --- a/_data/results/dmarc/www!ctrvalladolid!com.json +++ b/_data/results/dmarc/www!ctrvalladolid!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.servidoresdns.net", - "dns1.servidoresdns.net" + "dns1.servidoresdns.net", + "dns2.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cudillero!es.json b/_data/results/dmarc/www!cudillero!es.json index e06e30ddbf1..36e21c5f8e2 100644 --- a/_data/results/dmarc/www!cudillero!es.json +++ b/_data/results/dmarc/www!cudillero!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns220.iservices4u.eu", "ns221.iservices4u.eu", - "ns222.iservices4u.eu", - "ns223.iservices4u.eu" + "ns223.iservices4u.eu", + "ns220.iservices4u.eu", + "ns222.iservices4u.eu" ], "warnings": [] }, @@ -15,18 +15,104 @@ "hosts": [ { "preference": 0, - "hostname": "mail.cudillero.es", + "hostname": "mta-ger-221.iservices4u.eu", + "addresses": [] + }, + { + "preference": 10, + "hostname": "mta-ger-222.iservices4u.eu", "addresses": [ - "194.53.148.173" + "2a01:4f8:1c17:57ff::1", + "78.46.212.107" + ] + }, + { + "preference": 20, + "hostname": "mta-ger-223.iservices4u.eu", + "addresses": [ + "159.69.31.253", + "2a01:4f8:1c1c:3901::1" ] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query mta-ger-221.iservices4u.eu. IN AAAA: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { - "record": null, - "valid": false, - "error": "cudillero.es does not have a SPF TXT record" + "record": "v=spf1 ip4:116.202.67.80/28 ip4:5.135.230.0/27 include:spf.iservices4u.eu a -all", + "valid": true, + "dns_lookups": 2, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "116.202.67.80/28", + "mechanism": "ip4" + }, + { + "value": "5.135.230.0/27", + "mechanism": "ip4" + }, + { + "value": "212.89.23.124", + "mechanism": "a" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "spf.iservices4u.eu", + "record": "v=spf1 ip4:88.99.174.10 ip6:2a01:4f8:c2c:8c47::1 ip4:78.46.212.107 ip6:2a01:4f8:1c17:57ff::1 ip4:159.69.31.253 ip6:2a01:4f8:1c1c:3901::1 ip4:116.202.67.80/28 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "88.99.174.10", + "mechanism": "ip4" + }, + { + "value": "2a01:4f8:c2c:8c47::1", + "mechanism": "ip6" + }, + { + "value": "78.46.212.107", + "mechanism": "ip4" + }, + { + "value": "2a01:4f8:1c17:57ff::1", + "mechanism": "ip6" + }, + { + "value": "159.69.31.253", + "mechanism": "ip4" + }, + { + "value": "2a01:4f8:1c1c:3901::1", + "mechanism": "ip6" + }, + { + "value": "116.202.67.80/28", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!cuenca!es.json b/_data/results/dmarc/www!cuenca!es.json index 7a67f19c2ba..fc3ab844d4c 100644 --- a/_data/results/dmarc/www!cuenca!es.json +++ b/_data/results/dmarc/www!cuenca!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.ascio.com", - "ns2.ascio.com" + "ns2.ascio.com", + "ns1.ascio.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!cvmc!es.json b/_data/results/dmarc/www!cvmc!es.json index 5aeb38bba89..a410f3d495f 100644 --- a/_data/results/dmarc/www!cvmc!es.json +++ b/_data/results/dmarc/www!cvmc!es.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns2.dinahosting.com", + "ns4.dinahosting.com", "ns3.dinahosting.com", - "ns.dinahosting.com", - "ns4.dinahosting.com" + "ns.dinahosting.com" ], "warnings": [] }, @@ -17,12 +17,27 @@ "preference": 10, "hostname": "cvmc-es.mail.protection.outlook.com", "addresses": [ - "104.47.13.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 a ip4:46.231.127.152 a:cvmc.es a:smtp.cvmc.es include:spf.protection.outlook.com ~all", diff --git a/_data/results/dmarc/www!dacoruna!gal.json b/_data/results/dmarc/www!dacoruna!gal.json index b9ceb45d8c7..fefd4d38909 100644 --- a/_data/results/dmarc/www!dacoruna!gal.json +++ b/_data/results/dmarc/www!dacoruna!gal.json @@ -4,12 +4,12 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.xunta.es", - "ns1.xunta.es", "dns1.dacoruna.gal", - "dns.dacoruna.gal", + "ns1.xunta.es", "dns1.dicoruna.es", - "dns.dicoruna.es" + "dns.dicoruna.es", + "dns.dacoruna.gal", + "ns2.xunta.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ddgi!cat.json b/_data/results/dmarc/www!ddgi!cat.json index cd264618ca5..2f98229c5ae 100644 --- a/_data/results/dmarc/www!ddgi!cat.json +++ b/_data/results/dmarc/www!ddgi!cat.json @@ -5,17 +5,17 @@ "ns": { "hostnames": [ "dns2.ddgi.cat", - "dns1.ddgi.cat", - "dns2.grn.es" + "dns2.grn.es", + "dns1.ddgi.cat" ], "warnings": [] }, "mx": { "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "spf": { - "record": "v=spf1 mx include:spf.protection.outlook.com include:spf.mailjet.com ip4:157.97.64.101 ip4:195.93.170.5 ip4:195.93.170.40 ip4:157.97.64.101 -all", + "record": "v=spf1 mx include:spf.protection.outlook.com include:spf.mailjet.com ip4:157.97.64.101 ip4:195.93.170.5 ip4:157.97.64.101 -all", "valid": true, "dns_lookups": 3, "warnings": [], @@ -33,10 +33,6 @@ "value": "195.93.170.5", "mechanism": "ip4" }, - { - "value": "195.93.170.40", - "mechanism": "ip4" - }, { "value": "157.97.64.101", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!defensa!gob!es.json b/_data/results/dmarc/www!defensa!gob!es.json index e138a9a2dea..a7ad2f39226 100644 --- a/_data/results/dmarc/www!defensa!gob!es.json +++ b/_data/results/dmarc/www!defensa!gob!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns01.mde.es", - "ns11.mde.es", - "ns02.mde.es", "ns12.mde.es", - "ns03.mde.es" + "ns01.mde.es", + "ns03.mde.es", + "ns02.mde.es", + "ns11.mde.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!defensornavarra!com.json b/_data/results/dmarc/www!defensornavarra!com.json index b8632a8077b..c245f1c9fbd 100644 --- a/_data/results/dmarc/www!defensornavarra!com.json +++ b/_data/results/dmarc/www!defensornavarra!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.guebs.com", "dns4.guebs.com", + "dns2.guebs.com", "dns3.guebs.com" ], "warnings": [] diff --git a/_data/results/dmarc/www!degania!org.json b/_data/results/dmarc/www!degania!org.json index 1f38b2700cb..1496724033d 100644 --- a/_data/results/dmarc/www!degania!org.json +++ b/_data/results/dmarc/www!degania!org.json @@ -25,9 +25,7 @@ "record": "v=spf1 include:spf.abansys.com -all", "valid": true, "dns_lookups": 1, - "warnings": [ - "SPF type DNS records found. Use of DNS Type SPF has been removed in the standards track version of SPF, RFC 7208. These records should be removed and replaced with TXT records: v=spf1 include:spf.abansys.com -all" - ], + "warnings": [], "parsed": { "pass": [], "neutral": [], diff --git a/_data/results/dmarc/www!dipcas!es.json b/_data/results/dmarc/www!dipcas!es.json index 481e41a0b19..152ccb9cfb7 100644 --- a/_data/results/dmarc/www!dipcas!es.json +++ b/_data/results/dmarc/www!dipcas!es.json @@ -136,7 +136,7 @@ "valid": true, "location": "dipcas.es", "warnings": [ - "pct value is less than 100. This leads to inconsistent and unpredictable policy enforcement. Consider using p=none to monitor results instead" + "Failed to retrieve MX records for the domain of ruf email address oper@dipcas.es - All nameservers failed to answer the query dipcas.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" ], "tags": { "v": { @@ -176,13 +176,7 @@ "explicit": true }, "ruf": { - "value": [ - { - "scheme": "mailto", - "address": "oper@dipcas.es", - "size_limit": null - } - ], + "value": "mailto:oper@dipcas.es", "explicit": true }, "rf": { diff --git a/_data/results/dmarc/www!diphuelva!es.json b/_data/results/dmarc/www!diphuelva!es.json index 1e92949a343..ca6b4e9c473 100644 --- a/_data/results/dmarc/www!diphuelva!es.json +++ b/_data/results/dmarc/www!diphuelva!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "beta2.sigadel.com", - "alpha.sigadel.com" + "alpha.sigadel.com", + "beta2.sigadel.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!dipsegovia!es.json b/_data/results/dmarc/www!dipsegovia!es.json index 656b712ae57..a4953d2c479 100644 --- a/_data/results/dmarc/www!dipsegovia!es.json +++ b/_data/results/dmarc/www!dipsegovia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns06.ns-cloud4b.net", - "ns08.ns-cloud4b.com" + "ns08.ns-cloud4b.com", + "ns06.ns-cloud4b.net" ], "warnings": [] }, @@ -15,7 +15,7 @@ "preference": 0, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.26", + "172.253.115.26", "2607:f8b0:4004:c1b::1b" ] }, @@ -24,14 +24,14 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { "preference": 20, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", + "2a00:1450:400c:c0b::1a", "64.233.184.27" ] }, diff --git a/_data/results/dmarc/www!dipsoria!es.json b/_data/results/dmarc/www!dipsoria!es.json index d02b708e1a8..152f2b07281 100644 --- a/_data/results/dmarc/www!dipsoria!es.json +++ b/_data/results/dmarc/www!dipsoria!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns2.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -17,7 +17,7 @@ "hostname": "dipsoria-es.mail.protection.outlook.com", "addresses": [ "104.47.18.138", - "104.47.22.138" + "104.47.18.202" ] } ], @@ -129,7 +129,7 @@ }, { "domain": "spfb.domicenter.net", - "record": "v=spf1 ip4:82.223.8.172 ip4:82.223.196.37 -all", + "record": "v=spf1 ip4:82.223.8.172 ip4:82.223.196.37 ip4:212.227.153.147 -all", "dns_lookups": 0, "parsed": { "pass": [ @@ -140,6 +140,10 @@ { "value": "82.223.196.37", "mechanism": "ip4" + }, + { + "value": "212.227.153.147", + "mechanism": "ip4" } ], "neutral": [], @@ -169,6 +173,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.dipsoria.es\n\nMS=ms54615009\n\nv=spf1 include:spf.protection.outlook.com include:domicenter.net ip4:89.6.107.100/27 ~all\n\n19503350" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.dipsoria.es\n\nv=spf1 include:spf.protection.outlook.com include:domicenter.net ip4:89.6.107.100/27 ~all\n\ndipsoria.es- 099451886\n\nMS=ms54615009\n\ndipsoria.es-099451886\n\n19503350" } } diff --git a/_data/results/dmarc/www!dipta!cat.json b/_data/results/dmarc/www!dipta!cat.json index 8fdc031a704..4e6f9e23d61 100644 --- a/_data/results/dmarc/www!dipta!cat.json +++ b/_data/results/dmarc/www!dipta!cat.json @@ -4,14 +4,29 @@ "dnssec": false, "ns": { "hostnames": [ - "nil.fut.es", - "damia.altanet.org" + "damia.altanet.org", + "nil.fut.es" ], "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 10, + "hostname": "mx1.dipta.cat", + "addresses": [ + "195.76.233.59" + ] + }, + { + "preference": 10, + "hostname": "mx1.tinet.org", + "addresses": [ + "195.77.216.146" + ] + } + ], + "warnings": [] }, "spf": { "record": "v=spf1 ip4:195.77.216.146 ip4:195.76.233.59 a mx ?all", diff --git a/_data/results/dmarc/www!dipuleon!es.json b/_data/results/dmarc/www!dipuleon!es.json index c0f7fc9d6ab..09683aafef9 100644 --- a/_data/results/dmarc/www!dipuleon!es.json +++ b/_data/results/dmarc/www!dipuleon!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1022.ui-dns.biz", "ns1043.ui-dns.de", - "ns1113.ui-dns.com", "ns1091.ui-dns.org", - "ns1022.ui-dns.biz" + "ns1113.ui-dns.com" ], "warnings": [] }, @@ -15,9 +15,9 @@ "hosts": [ { "preference": 10, - "hostname": "mail.dipuleon.es", + "hostname": "mx10.dipuleon.es", "addresses": [ - "194.224.108.251" + "77.227.0.12" ] } ], @@ -35,7 +35,7 @@ "mechanism": "a" }, { - "value": "mail.dipuleon.es", + "value": "mx10.dipuleon.es", "mechanism": "mx" }, { diff --git a/_data/results/dmarc/www!diputaciolleida!cat.json b/_data/results/dmarc/www!diputaciolleida!cat.json index 69e73d31a38..01ad2ed0395 100644 --- a/_data/results/dmarc/www!diputaciolleida!cat.json +++ b/_data/results/dmarc/www!diputaciolleida!cat.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "baiasca.diputaciolleida.es", - "josa.diputaciolleida.es" + "josa.diputaciolleida.es", + "baiasca.diputaciolleida.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!diputacionavila!es.json b/_data/results/dmarc/www!diputacionavila!es.json index b42e7e3f0ed..c01e1e73a67 100644 --- a/_data/results/dmarc/www!diputacionavila!es.json +++ b/_data/results/dmarc/www!diputacionavila!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.diputacionavila.es", - "ns2.diputacionavila.es", "ns3.diputacionavila.es", - "ns4.diputacionavila.es" + "ns4.diputacionavila.es", + "ns2.diputacionavila.es", + "ns1.diputacionavila.es" ], "warnings": [] }, @@ -21,10 +21,7 @@ ] } ], - "warnings": [ - "The resolution lifetime expired after 2.100 seconds: Server 127.0.0.53 UDP port 53 answered The DNS operation timed out.", - "The reverse DNS of 194.224.225.130 is diputacionavila.es, but the A/AAAA DNS records for diputacionavila.es do not resolve to 194.224.225.130" - ] + "warnings": [] }, "spf": { "record": "v=spf1 mx ip4:194.224.225.128/29 ip4:91.205.126.0/24 ~all", diff --git a/_data/results/dmarc/www!diputaciondepalencia!es.json b/_data/results/dmarc/www!diputaciondepalencia!es.json index 8d28511dc57..32a009fb9e5 100644 --- a/_data/results/dmarc/www!diputaciondepalencia!es.json +++ b/_data/results/dmarc/www!diputaciondepalencia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.diputaciondepalencia.es", - "dns1.diputaciondepalencia.es" + "dns1.diputaciondepalencia.es", + "dns2.diputaciondepalencia.es" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.16.27", - "2607:f8b0:4004:c06::1a" + "172.253.122.26", + "2607:f8b0:4004:c09::1a" ] }, { @@ -24,15 +24,15 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { "preference": 20, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "2a00:1450:400c:c0b::1a", + "64.233.184.27" ] }, { diff --git a/_data/results/dmarc/www!diputaciondevalladolid!es.json b/_data/results/dmarc/www!diputaciondevalladolid!es.json index ec78e2e7464..bdcbb931630 100644 --- a/_data/results/dmarc/www!diputaciondevalladolid!es.json +++ b/_data/results/dmarc/www!diputaciondevalladolid!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns02.ono.com", - "dns01.ono.com" + "dns01.ono.com", + "dns02.ono.com" ], "warnings": [] }, @@ -20,15 +20,12 @@ "valid": true, "dns_lookups": 2, "warnings": [ + "All nameservers failed to answer the query diputaciondevalladolid.es. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL", "diputaciondevalladolid.es does not have any MX records", "The ptr mechanism should not be used - https://tools.ietf.org/html/rfc7208#section-5.5" ], "parsed": { "pass": [ - { - "value": "89.6.103.17", - "mechanism": "a" - }, { "value": "217.130.24.0/24", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!diputadodelcomun!org.json b/_data/results/dmarc/www!diputadodelcomun!org.json index 8a4ddb4ffc3..d3857c48b00 100644 --- a/_data/results/dmarc/www!diputadodelcomun!org.json +++ b/_data/results/dmarc/www!diputadodelcomun!org.json @@ -44,6 +44,6 @@ "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "All nameservers failed to answer the query _dmarc.diputadodelcomun.org. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!diputoledo!es.json b/_data/results/dmarc/www!diputoledo!es.json index ee4158987e2..e92df6641cd 100644 --- a/_data/results/dmarc/www!diputoledo!es.json +++ b/_data/results/dmarc/www!diputoledo!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "alula.diputoledo.es", "tania.diputoledo.es", - "nso.nic.es", - "alula.diputoledo.es" + "nso.nic.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!dival!es.json b/_data/results/dmarc/www!dival!es.json index dfe62220ce4..adede7305bd 100644 --- a/_data/results/dmarc/www!dival!es.json +++ b/_data/results/dmarc/www!dival!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "tirant2.gva.es", - "tirant.gva.es", "ninot2.gva.es", + "tirant.gva.es", + "tirant2.gva.es", "ninot.gva.es" ], "warnings": [] @@ -17,12 +17,27 @@ "preference": 4, "hostname": "dival-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.13.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:gva.es include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!divaladl!es.json b/_data/results/dmarc/www!divaladl!es.json index 764c097effd..ad7b32739a9 100644 --- a/_data/results/dmarc/www!divaladl!es.json +++ b/_data/results/dmarc/www!divaladl!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -16,15 +16,15 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "142.250.31.26", - "2607:f8b0:4004:c1b::1a" + "172.253.115.26", + "2607:f8b0:4004:c06::1b" ] }, { "preference": 20, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1b" ] }, @@ -32,7 +32,7 @@ "preference": 30, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] }, @@ -40,7 +40,7 @@ "preference": 40, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1b" ] }, diff --git a/_data/results/dmarc/www!domini!barcelona.json b/_data/results/dmarc/www!domini!barcelona.json index f3f5f031bd4..2cb43831dbf 100644 --- a/_data/results/dmarc/www!domini!barcelona.json +++ b/_data/results/dmarc/www!domini!barcelona.json @@ -4,21 +4,21 @@ "dnssec": false, "ns": { "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "mx": { "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "spf": { "record": null, "valid": false, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." } } diff --git a/_data/results/dmarc/www!donostia!eus.json b/_data/results/dmarc/www!donostia!eus.json index fc641950c41..a0d14c1a622 100644 --- a/_data/results/dmarc/www!donostia!eus.json +++ b/_data/results/dmarc/www!donostia!eus.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.dinahosting.com", "ns.dinahosting.com", + "ns4.dinahosting.com", "ns2.dinahosting.com", "ns3.dinahosting.com" ], diff --git a/_data/results/dmarc/www!dphuesca!es.json b/_data/results/dmarc/www!dphuesca!es.json index 14d6e3f74fd..cebca46468f 100644 --- a/_data/results/dmarc/www!dphuesca!es.json +++ b/_data/results/dmarc/www!dphuesca!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "artemis.ttd.net", - "dns3.dphuesca.es" + "dns3.dphuesca.es", + "artemis.ttd.net" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.111.27", - "2607:f8b0:4004:c1b::1a" + "142.251.16.26", + "2607:f8b0:4004:c1d::1a" ] }, { @@ -24,7 +24,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { @@ -32,7 +32,7 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.27" + "64.233.184.26" ] }, { @@ -40,7 +40,7 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.27", - "2a00:1450:4025:401::1b" + "2a00:1450:4025:401::1a" ] }, { @@ -48,7 +48,7 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.26", - "2a00:1450:4013:c16::1a" + "2a00:1450:4013:c16::1b" ] } ], diff --git a/_data/results/dmarc/www!dpteruel!es.json b/_data/results/dmarc/www!dpteruel!es.json index a047740a588..b1e8510d2ab 100644 --- a/_data/results/dmarc/www!dpteruel!es.json +++ b/_data/results/dmarc/www!dpteruel!es.json @@ -26,15 +26,22 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 195.53.249.44 is carteroreal.dpteruel.es, but the A/AAAA DNS records for carteroreal.dpteruel.es do not resolve to 195.53.249.44" + ] }, "spf": { - "record": "v=spf1 mx ip4:195.53.249.44 ip4:213.4.82.201 include:_spf.espublico.com ~all", + "record": "v=spf1 a mx ip4:195.53.249.30 ip4:195.53.249.44 ip4:213.4.82.201 include:_spf.espublico.com ~all", "valid": true, - "dns_lookups": 4, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [ + { + "value": "195.53.249.30", + "mechanism": "a" + }, { "value": "estafeta1.dpteruel.es", "mechanism": "mx" @@ -43,6 +50,10 @@ "value": "estafeta2.dpteruel.es", "mechanism": "mx" }, + { + "value": "195.53.249.30", + "mechanism": "ip4" + }, { "value": "195.53.249.44", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!dpz!es.json b/_data/results/dmarc/www!dpz!es.json index 3c293ce0ba4..618ca7cc50d 100644 --- a/_data/results/dmarc/www!dpz!es.json +++ b/_data/results/dmarc/www!dpz!es.json @@ -10,46 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx.spamexperts.com", - "addresses": [ - "2001:550:2:9::280:100", - "38.89.254.156" - ] - }, - { - "preference": 20, - "hostname": "fallbackmx.spamexperts.eu", - "addresses": [ - "2001:550:2:61::2fc:100", - "2001:550:2:78::ca:100", - "2001:550:2:9::280:100", - "38.109.53.20", - "38.111.198.185", - "38.89.254.156" - ] - }, - { - "preference": 30, - "hostname": "lastmx.spamexperts.net", - "addresses": [ - "130.117.53.188", - "149.13.75.27", - "2001:550:2:61::2fc:100", - "2001:550:2:9::280:100", - "2001:978:2:2c::137:100", - "2001:978:2:7::162:100", - "38.111.198.185", - "38.89.254.156" - ] - } - ], - "warnings": [ - "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", - "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" - ] + "hosts": [], + "error": "All nameservers failed to answer the query 156.254.89.38.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx a ptr ip4:213.4.82.254 a:espublico.com include:dpz.es", diff --git a/_data/results/dmarc/www!ecomuseominero!es.json b/_data/results/dmarc/www!ecomuseominero!es.json index c3577072600..5ccf3f5eb1d 100644 --- a/_data/results/dmarc/www!ecomuseominero!es.json +++ b/_data/results/dmarc/www!ecomuseominero!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "linuxdns02.telecable.es", - "linuxdns01.telecable.es" + "linuxdns01.telecable.es", + "linuxdns02.telecable.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!educa!jcyl!es.json b/_data/results/dmarc/www!educa!jcyl!es.json index f9f2ac6cdae..76f4d8b3f09 100644 --- a/_data/results/dmarc/www!educa!jcyl!es.json +++ b/_data/results/dmarc/www!educa!jcyl!es.json @@ -15,7 +15,7 @@ "preference": 10, "hostname": "educa-jcyl-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.202", + "104.47.11.10", "104.47.11.74" ] } diff --git a/_data/results/dmarc/www!eitb!eus.json b/_data/results/dmarc/www!eitb!eus.json index 93b07eadb3e..75a0de7e4bd 100644 --- a/_data/results/dmarc/www!eitb!eus.json +++ b/_data/results/dmarc/www!eitb!eus.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.euskaltel.es", - "dns2.euskaltel.es" + "dns2.euskaltel.es", + "dns.euskaltel.es" ], "warnings": [] }, @@ -15,12 +15,27 @@ "preference": 10, "hostname": "eitb-eus.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.eitb.eus include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!eivissa!es.json b/_data/results/dmarc/www!eivissa!es.json index 391a3302632..ee7a0283c71 100644 --- a/_data/results/dmarc/www!eivissa!es.json +++ b/_data/results/dmarc/www!eivissa!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dns-servicios.es", - "ns4.dns-servicios.es" + "ns4.dns-servicios.es", + "ns3.dns-servicios.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!elfranco!net.json b/_data/results/dmarc/www!elfranco!net.json index 3b71d8f7eb7..0cca2ce28bc 100644 --- a/_data/results/dmarc/www!elfranco!net.json +++ b/_data/results/dmarc/www!elfranco!net.json @@ -24,9 +24,27 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "elfranco.net does not have a SPF TXT record" + "record": "v=spf1 a mx ~all", + "valid": true, + "dns_lookups": 2, + "warnings": [ + "elfranco.net does not have any A/AAAA records" + ], + "parsed": { + "pass": [ + { + "value": "mail.elfranco.net", + "mechanism": "mx" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!elhierro!es.json b/_data/results/dmarc/www!elhierro!es.json index 60499327d75..161acc874ad 100644 --- a/_data/results/dmarc/www!elhierro!es.json +++ b/_data/results/dmarc/www!elhierro!es.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns4.ascio.com", + "ns3.ascio.com", "ns1.ascio.com", - "ns2.ascio.com", - "ns3.ascio.com" + "ns2.ascio.com" ], "warnings": [] }, @@ -17,22 +17,22 @@ "preference": 1, "hostname": "elhierro-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", - "104.47.11.202" + "104.47.11.202", + "104.47.11.74" ] }, { "preference": 10, "hostname": "mxa.mailgun.org", "addresses": [ - "34.160.13.42" + "34.160.63.108" ] }, { "preference": 60, "hostname": "mxb.mailgun.org", "addresses": [ - "34.160.157.95" + "34.149.236.64" ] } ], diff --git a/_data/results/dmarc/www!elpuig!es.json b/_data/results/dmarc/www!elpuig!es.json index e8e2e2acdb2..e7cfd1069bc 100644 --- a/_data/results/dmarc/www!elpuig!es.json +++ b/_data/results/dmarc/www!elpuig!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", + "ns1.dnsxperta.com", "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, @@ -17,7 +17,7 @@ "hostname": "elpuig-es.mail.protection.outlook.com", "addresses": [ "104.47.17.138", - "104.47.18.74" + "104.47.17.74" ] }, { @@ -120,6 +120,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.elpuig.es\n\nv=spf1 include:spf.protection.outlook.com a:mr-01.gestiona.espublico.com ip4:213.4.82.201 -all\n\ngoogle-site-verification=sxdCQ69pfxv6_pDK7zt97TizK6bqK-zL9xa1Y6AzZ18\n\nMS=ms20757193" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.elpuig.es\n\nMS=ms20757193\n\ngoogle-site-verification=sxdCQ69pfxv6_pDK7zt97TizK6bqK-zL9xa1Y6AzZ18\n\nv=spf1 include:spf.protection.outlook.com a:mr-01.gestiona.espublico.com ip4:213.4.82.201 -all" } } diff --git a/_data/results/dmarc/www!elvendrell!net.json b/_data/results/dmarc/www!elvendrell!net.json index 6cfecfa2792..5d3cc0ac7c8 100644 --- a/_data/results/dmarc/www!elvendrell!net.json +++ b/_data/results/dmarc/www!elvendrell!net.json @@ -15,43 +15,28 @@ "hosts": [ { "preference": 10, - "hostname": "mx1.dipta.cat", + "hostname": "mail.elvendrell.net", "addresses": [ - "195.76.233.59" - ] - }, - { - "preference": 20, - "hostname": "mx1.tinet.org", - "addresses": [ - "195.77.216.146" + "82.98.147.204" ] } ], "warnings": [] }, "spf": { - "record": "v=spf1 a:mx1.dipta.cat a:mx1.tinet.org a:mx2.tinet.org a:elvendrell.net ~all", + "record": "v=spf1 a mx ~all", "valid": true, - "dns_lookups": 4, + "dns_lookups": 2, "warnings": [], "parsed": { "pass": [ - { - "value": "195.76.233.59", - "mechanism": "a" - }, - { - "value": "195.77.216.146", - "mechanism": "a" - }, - { - "value": "195.77.216.147", - "mechanism": "a" - }, { "value": "82.98.147.204", "mechanism": "a" + }, + { + "value": "mail.elvendrell.net", + "mechanism": "mx" } ], "neutral": [], diff --git a/_data/results/dmarc/www!emivasa!es.json b/_data/results/dmarc/www!emivasa!es.json index ef483cc475a..d5429d4d2b8 100644 --- a/_data/results/dmarc/www!emivasa!es.json +++ b/_data/results/dmarc/www!emivasa!es.json @@ -33,12 +33,27 @@ "preference": 20, "hostname": "emivasa-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 ip4:84.124.28.165 ip4:90.161.157.217 include:_spf.google.com include:_spf.innovatelecom.es include:spf.protection.outlook.com exists:%{i}.spf.hc782-58.eu.iphmx.com ~all", diff --git a/_data/results/dmarc/www!emtmadrid!es.json b/_data/results/dmarc/www!emtmadrid!es.json index c061d12ce87..b696dcc00c9 100644 --- a/_data/results/dmarc/www!emtmadrid!es.json +++ b/_data/results/dmarc/www!emtmadrid!es.json @@ -5,32 +5,14 @@ "ns": { "hostnames": [ "ns05.ns-cloud4b.org", - "ns06.ns-cloud4b.com", - "ns03.ns-cloud4b.net" + "ns03.ns-cloud4b.net", + "ns06.ns-cloud4b.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 0, - "hostname": "emtmadrid.in.tmes.trendmicro.eu", - "addresses": [ - "18.185.115.145", - "18.185.115.146", - "18.185.115.147" - ] - }, - { - "preference": 10, - "hostname": "emtmadrid-es.mail.protection.outlook.com", - "addresses": [ - "104.47.12.36", - "104.47.13.36" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query emtmadrid.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:195.57.112.128/28 ip4:188.84.97.215 include:spf.protection.outlook.com include:spf.tmes.trendmicro.com -all", diff --git a/_data/results/dmarc/www!emtvalencia!es.json b/_data/results/dmarc/www!emtvalencia!es.json index 8ccb93f20c9..3cf9592bd0a 100644 --- a/_data/results/dmarc/www!emtvalencia!es.json +++ b/_data/results/dmarc/www!emtvalencia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.leader-network.com", - "dns1.leader-network.com" + "dns1.leader-network.com", + "dns.leader-network.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!emvs!es.json b/_data/results/dmarc/www!emvs!es.json index c149ebdc5c4..467fa52ff92 100644 --- a/_data/results/dmarc/www!emvs!es.json +++ b/_data/results/dmarc/www!emvs!es.json @@ -27,7 +27,7 @@ } ], "warnings": [ - "The resolution lifetime expired after 2.100 seconds: Server 127.0.0.53 UDP port 53 answered The DNS operation timed out.", + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", "The reverse DNS of 195.235.203.138 is mail.emvs.es, but the A/AAAA DNS records for mail.emvs.es do not resolve to 195.235.203.138", "The domain 156.red-195-235-203.customer.static.ccgg.telefonica.net does not exist", "The reverse DNS of 195.235.203.156 is 156.red-195-235-203.customer.static.ccgg.telefonica.net, but the A/AAAA DNS records for 156.red-195-235-203.customer.static.ccgg.telefonica.net do not resolve to 195.235.203.156" diff --git a/_data/results/dmarc/www!emvtoledo!es.json b/_data/results/dmarc/www!emvtoledo!es.json index 8abc32a8b9f..522bdbd32d4 100644 --- a/_data/results/dmarc/www!emvtoledo!es.json +++ b/_data/results/dmarc/www!emvtoledo!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1064.ui-dns.biz", - "ns1064.ui-dns.com", + "ns1064.ui-dns.org", "ns1064.ui-dns.de", - "ns1064.ui-dns.org" + "ns1064.ui-dns.biz", + "ns1064.ui-dns.com" ], "warnings": [] }, @@ -17,15 +17,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.27", - "2607:f8b0:4004:c1d::1a" + "142.250.31.27", + "2607:f8b0:4004:c07::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1a" ] }, @@ -33,7 +33,7 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", + "2a00:1450:400c:c0b::1a", "64.233.184.26" ] }, @@ -41,7 +41,7 @@ "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1b" ] } diff --git a/_data/results/dmarc/www!esmadrid!com.json b/_data/results/dmarc/www!esmadrid!com.json index ffc11e1cda2..284359f2914 100644 --- a/_data/results/dmarc/www!esmadrid!com.json +++ b/_data/results/dmarc/www!esmadrid!com.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns06.ns-cloud4b.net", "ns08.ns-cloud4b.com", - "ns07.ns-cloud4b.org", - "ns06.ns-cloud4b.net" + "ns07.ns-cloud4b.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!estella-lizarra!com.json b/_data/results/dmarc/www!estella-lizarra!com.json index 1e2d835038d..6351571db71 100644 --- a/_data/results/dmarc/www!estella-lizarra!com.json +++ b/_data/results/dmarc/www!estella-lizarra!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.hostinet.com", - "dns2.hostinet.com" + "dns2.hostinet.com", + "dns1.hostinet.com" ], "warnings": [] }, @@ -34,6 +34,10 @@ "value": "195.53.90.155", "mechanism": "a" }, + { + "value": "195.53.90.162", + "mechanism": "a" + }, { "value": "correo.estella-lizarra.com", "mechanism": "mx" diff --git a/_data/results/dmarc/www!etnoriente!com.json b/_data/results/dmarc/www!etnoriente!com.json index 9b11f2dc209..4bb0f06ee9d 100644 --- a/_data/results/dmarc/www!etnoriente!com.json +++ b/_data/results/dmarc/www!etnoriente!com.json @@ -5,30 +5,15 @@ "ns": { "hostnames": [ "ns1091.ui-dns.com", - "ns1030.ui-dns.de", + "ns1054.ui-dns.biz", "ns1024.ui-dns.org", - "ns1054.ui-dns.biz" + "ns1030.ui-dns.de" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx00.ionos.es", - "addresses": [ - "212.227.15.41" - ] - }, - { - "preference": 10, - "hostname": "mx01.ionos.es", - "addresses": [ - "217.72.192.67" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 67.192.72.217.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:_spf.google.com include:_spf-eu.ionos.com include:spf.protection.outlook.com ~all", diff --git a/_data/results/dmarc/www!euskadi!eus.json b/_data/results/dmarc/www!euskadi!eus.json index 40e3085ff8a..df952e942bc 100644 --- a/_data/results/dmarc/www!euskadi!eus.json +++ b/_data/results/dmarc/www!euskadi!eus.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.itbatera.euskadi.eus", - "ns1.itbatera.euskadi.eus" + "ns1.itbatera.euskadi.eus", + "ns2.itbatera.euskadi.eus" ], "warnings": [] }, @@ -15,7 +15,7 @@ "preference": 10, "hostname": "euskadi-eus.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", + "104.47.11.202", "104.47.11.74" ] } @@ -23,12 +23,16 @@ "warnings": [] }, "spf": { - "record": "v=spf1 a:c.spf.service-now.com include:servers.mcsv.net include:euskadi.ip-zone.com include:eu.zcsend.net include:_spf1.shmail.fr include:_spf2.shmail.fr ip4:185.161.119.32/27 ip4:176.28.98.112/28 include:spf.protection.outlook.com -all", + "record": "v=spf1 ip4:176.28.98.112/28 a:c.spf.service-now.com include:servers.mcsv.net include:euskadi.ip-zone.com include:eu.zcsend.net ip4:185.161.119.32/27 include:spf.protection.outlook.com include:spf.tmes.trendmicro.com -all", "valid": true, "dns_lookups": 9, "warnings": [], "parsed": { "pass": [ + { + "value": "176.28.98.112/28", + "mechanism": "ip4" + }, { "value": "148.139.0.2", "mechanism": "a" @@ -140,10 +144,6 @@ { "value": "185.161.119.32/27", "mechanism": "ip4" - }, - { - "value": "176.28.98.112/28", - "mechanism": "ip4" } ], "neutral": [], @@ -288,108 +288,6 @@ }, "warnings": [] }, - { - "domain": "_spf1.shmail.fr", - "record": "v=spf1 ip4:51.158.22.163 ip4:51.158.22.164 ip4:51.158.22.165 ip4:51.158.22.166 ip4:51.158.22.167 ip4:51.158.22.168 ip4:51.158.22.169 ip4:51.158.22.170 ip4:51.158.28.114 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "51.158.22.163", - "mechanism": "ip4" - }, - { - "value": "51.158.22.164", - "mechanism": "ip4" - }, - { - "value": "51.158.22.165", - "mechanism": "ip4" - }, - { - "value": "51.158.22.166", - "mechanism": "ip4" - }, - { - "value": "51.158.22.167", - "mechanism": "ip4" - }, - { - "value": "51.158.22.168", - "mechanism": "ip4" - }, - { - "value": "51.158.22.169", - "mechanism": "ip4" - }, - { - "value": "51.158.22.170", - "mechanism": "ip4" - }, - { - "value": "51.158.28.114", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "_spf2.shmail.fr", - "record": "v=spf1 ip4:51.158.22.180 ip4:51.158.22.181 ip4:51.158.22.182 ip4:51.158.22.183 ip4:51.158.22.184 ip4:51.158.22.185 ip4:51.158.22.186 ip4:51.158.22.187 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "51.158.22.180", - "mechanism": "ip4" - }, - { - "value": "51.158.22.181", - "mechanism": "ip4" - }, - { - "value": "51.158.22.182", - "mechanism": "ip4" - }, - { - "value": "51.158.22.183", - "mechanism": "ip4" - }, - { - "value": "51.158.22.184", - "mechanism": "ip4" - }, - { - "value": "51.158.22.185", - "mechanism": "ip4" - }, - { - "value": "51.158.22.186", - "mechanism": "ip4" - }, - { - "value": "51.158.22.187", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, { "domain": "spf.protection.outlook.com", "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", @@ -442,6 +340,129 @@ "all": "fail" }, "warnings": [] + }, + { + "domain": "spf.tmes.trendmicro.com", + "record": "v=spf1 ip4:18.208.22.64/26 ip4:18.208.22.128/25 ip4:18.185.115.128/26 ip4:18.185.115.0/25 ip4:13.238.202.0/25 ip4:13.238.202.128/26 ip4:18.176.203.128/25 ip4:13.213.174.128/25 ip4:18.177.156.0/25 ip4:13.213.220.0/25 include:spfb.tmes.trendmicro.com ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "18.208.22.64/26", + "mechanism": "ip4" + }, + { + "value": "18.208.22.128/25", + "mechanism": "ip4" + }, + { + "value": "18.185.115.128/26", + "mechanism": "ip4" + }, + { + "value": "18.185.115.0/25", + "mechanism": "ip4" + }, + { + "value": "13.238.202.0/25", + "mechanism": "ip4" + }, + { + "value": "13.238.202.128/26", + "mechanism": "ip4" + }, + { + "value": "18.176.203.128/25", + "mechanism": "ip4" + }, + { + "value": "13.213.174.128/25", + "mechanism": "ip4" + }, + { + "value": "18.177.156.0/25", + "mechanism": "ip4" + }, + { + "value": "13.213.220.0/25", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "spfb.tmes.trendmicro.com", + "record": "v=spf1 ip4:18.188.9.192/26 ip4:18.188.239.128/26 ip4:34.253.238.128/26 ip4:34.253.238.192/26 ip4:52.202.71.114 ip4:54.145.52.119 ip4:35.156.245.132 ip4:18.156.0.20 ip4:3.74.126.139 ip4:3.72.196.143 ip4:3.212.20.253 ip4:34.225.87.138 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "18.188.9.192/26", + "mechanism": "ip4" + }, + { + "value": "18.188.239.128/26", + "mechanism": "ip4" + }, + { + "value": "34.253.238.128/26", + "mechanism": "ip4" + }, + { + "value": "34.253.238.192/26", + "mechanism": "ip4" + }, + { + "value": "52.202.71.114", + "mechanism": "ip4" + }, + { + "value": "54.145.52.119", + "mechanism": "ip4" + }, + { + "value": "35.156.245.132", + "mechanism": "ip4" + }, + { + "value": "18.156.0.20", + "mechanism": "ip4" + }, + { + "value": "3.74.126.139", + "mechanism": "ip4" + }, + { + "value": "3.72.196.143", + "mechanism": "ip4" + }, + { + "value": "3.212.20.253", + "mechanism": "ip4" + }, + { + "value": "34.225.87.138", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] } ], "redirect": null, diff --git a/_data/results/dmarc/www!evha!es.json b/_data/results/dmarc/www!evha!es.json index cc811bae558..077854671fc 100644 --- a/_data/results/dmarc/www!evha!es.json +++ b/_data/results/dmarc/www!evha!es.json @@ -4,31 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "ninot.gva.es", - "tirant.gva.es" + "tirant.gva.es", + "ninot.gva.es" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx1ext.gva.es", - "addresses": [ - "193.145.206.215", - "195.77.18.230" - ] - }, - { - "preference": 10, - "hostname": "mx2ext.gva.es", - "addresses": [ - "193.145.200.16", - "195.77.20.28" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 28.20.77.195.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com a:mx11.gva.es a:mx12.gva.es a:mx13.gva.es a:mx21.gva.es a:mx22.gva.es a:mx23.gva.es a:dunas.gva.es a:sarabi.gva.es -all", diff --git a/_data/results/dmarc/www!fallas!com.json b/_data/results/dmarc/www!fallas!com.json index dca31d180e8..37082bc3af9 100644 --- a/_data/results/dmarc/www!fallas!com.json +++ b/_data/results/dmarc/www!fallas!com.json @@ -174,9 +174,71 @@ } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; pct=100; fo=1; ri=3600; rua=mailto:de8294cf@inbox.ondmarc.com; ruf=mailto:de8294cf@inbox.ondmarc.com;", + "valid": true, + "location": "fallas.com", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "pct": { + "value": 100, + "explicit": true + }, + "fo": { + "value": [ + "1" + ], + "explicit": true + }, + "ri": { + "value": 3600, + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "de8294cf@inbox.ondmarc.com", + "size_limit": null + } + ], + "explicit": true + }, + "ruf": { + "value": [ + { + "scheme": "mailto", + "address": "de8294cf@inbox.ondmarc.com", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!fauraweb!net.json b/_data/results/dmarc/www!fauraweb!net.json index 7ec1951931a..c14fe51efa3 100644 --- a/_data/results/dmarc/www!fauraweb!net.json +++ b/_data/results/dmarc/www!fauraweb!net.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns16.ovh.net", - "dns16.ovh.net" + "dns16.ovh.net", + "ns16.ovh.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!fdmvalencia!es.json b/_data/results/dmarc/www!fdmvalencia!es.json index ce3dd8767b7..b961804bdc6 100644 --- a/_data/results/dmarc/www!fdmvalencia!es.json +++ b/_data/results/dmarc/www!fdmvalencia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.civicloud.net", - "ns2.civicloud.net" + "ns2.civicloud.net", + "ns1.civicloud.net" ], "warnings": [] }, @@ -15,12 +15,25 @@ "preference": 0, "hostname": "fdmvalencia-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.13.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!fecam!es.json b/_data/results/dmarc/www!fecam!es.json index 49bef63f454..0817e11e2ac 100644 --- a/_data/results/dmarc/www!fecam!es.json +++ b/_data/results/dmarc/www!fecam!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.lpa.idec.net", - "dns.mad.idec.net" + "dns.mad.idec.net", + "dns.lpa.idec.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!feriazaragoza!es.json b/_data/results/dmarc/www!feriazaragoza!es.json index 35dc80f6f5c..a003dcf9231 100644 --- a/_data/results/dmarc/www!feriazaragoza!es.json +++ b/_data/results/dmarc/www!feriazaragoza!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.efor.es", "aspe.efor.es", - "dns2.efor.es" + "dns2.efor.es", + "dns.efor.es" ], "warnings": [] }, @@ -16,33 +16,41 @@ "preference": 10, "hostname": "mx1.feriazaragoza.es", "addresses": [ - "89.17.218.99" + "80.28.246.117" ] }, { "preference": 20, "hostname": "mx2.feriazaragoza.es", "addresses": [ - "80.28.131.13" + "80.28.246.117" ] }, { "preference": 30, "hostname": "mx3.feriazaragoza.es", "addresses": [ - "89.17.218.99" + "80.28.246.117" ] } ], "warnings": [] }, "spf": { - "record": "v=spf1 ip4:89.17.218.96/29 ip4:104.40.149.226 ip4:168.245.50.85 include:sendgrid.net ~all", + "record": "v=spf1 ip4:80.28.246.117 ip4:213.97.13.208 ip4:89.17.218.96/29 ip4:104.40.149.226 ip4:168.245.50.85 include:sendgrid.net ~all", "valid": true, "dns_lookups": 2, "warnings": [], "parsed": { "pass": [ + { + "value": "80.28.246.117", + "mechanism": "ip4" + }, + { + "value": "213.97.13.208", + "mechanism": "ip4" + }, { "value": "89.17.218.96/29", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!festesdevalencia!org.json b/_data/results/dmarc/www!festesdevalencia!org.json index 36d78ee7c3f..b07ccef003d 100644 --- a/_data/results/dmarc/www!festesdevalencia!org.json +++ b/_data/results/dmarc/www!festesdevalencia!org.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.dinahosting.com", - "ns2.dinahosting.com", "ns.dinahosting.com", - "ns3.dinahosting.com" + "ns4.dinahosting.com", + "ns3.dinahosting.com", + "ns2.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!fgc!cat.json b/_data/results/dmarc/www!fgc!cat.json index e22babd4e83..92bc7bf8937 100644 --- a/_data/results/dmarc/www!fgc!cat.json +++ b/_data/results/dmarc/www!fgc!cat.json @@ -10,24 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 0, - "hostname": "fgc-cat.mail.protection.outlook.com", - "addresses": [ - "104.47.51.138", - "104.47.51.202" - ] - }, - { - "preference": 10, - "hostname": "correu.fgc.net", - "addresses": [ - "213.0.92.97" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 97.92.0.213.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:spf.eurovia.es include:spf.protection.outlook.com a:smtp.fgc.cat include:spf.mailjet.com ip4:213.0.92.96/29 ip4:34.249.133.35 ip4:46.4.94.111 ip4:217.11.123.50 ip4:83.247.130.253 ip4:83.247.130.41 exists:%{i}.spf.hc1623-67.eu.iphmx.com ip4:23.90.123.12 ip4:23.90.122.149 -all", diff --git a/_data/results/dmarc/www!firabarcelona!com.json b/_data/results/dmarc/www!firabarcelona!com.json index 6d4cdb8a278..9738909a8e0 100644 --- a/_data/results/dmarc/www!firabarcelona!com.json +++ b/_data/results/dmarc/www!firabarcelona!com.json @@ -17,12 +17,25 @@ "preference": 0, "hostname": "firabarcelona-com.mail.protection.outlook.com", "addresses": [ - "104.47.0.36", - "104.47.2.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 ip4:82.223.209.146/32 ip4:195.47.206.154/32 ip4:95.215.120.0/22 include:spf.mittum.com include:spf.protection.outlook.com include:_spf.evicertia.com include:spf.mandrillapp.com include:servers.mcsv.net include:amazonses.com -all", @@ -50,7 +63,7 @@ "include": [ { "domain": "spf.mittum.com", - "record": "v=spf1 ip4:15.235.88.128/25 ip4:213.32.64.31 ip4:51.79.34.129/25 ip4:186.194.140.0/25 ip4:189.197.63.192/26 ip4:213.32.57.192/26 ip4:142.44.133.128/26 ip4:51.75.189.0/26 ip4:217.182.26.64/26 ip4:144.217.209.0/26 ip4:54.39.225.96/27 ip4:66.70.208.0/25 ip4:200.53.188.128/27 ip4:152.228.199.0/26 ~all", + "record": "v=spf1 ip4:15.235.88.128/25 ip4:213.32.64.31 ip4:51.79.34.129/25 ip4:186.194.140.0/25 ip4:189.197.63.192/26 ip4:213.32.57.192/26 ip4:142.44.133.128/26 ip4:51.75.189.0/26 ip4:217.182.26.64/26 ip4:144.217.209.0/26 ip4:54.39.225.96/27 ip4:66.70.208.0/25 ip4:200.53.188.128/27 ip4:152.228.199.0/26 ip4:198.50.134.128/26 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -109,6 +122,10 @@ { "value": "152.228.199.0/26", "mechanism": "ip4" + }, + { + "value": "198.50.134.128/26", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!five!es.json b/_data/results/dmarc/www!five!es.json index 8a90e07573d..f0fcff8ed6f 100644 --- a/_data/results/dmarc/www!five!es.json +++ b/_data/results/dmarc/www!five!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.cdmon.net", - "ns4.cdmondns-01.org", - "ns2.cdmon.net", "ns5.cdmondns-01.com", - "ns3.cdmon.net" + "ns3.cdmon.net", + "ns1.cdmon.net", + "ns2.cdmon.net", + "ns4.cdmondns-01.org" ], "warnings": [] }, @@ -18,8 +18,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.26", - "2607:f8b0:4004:c06::1a" + "172.253.122.26", + "2607:f8b0:4004:c1d::1b" ] }, { @@ -27,15 +27,15 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "2a00:1450:400c:c0b::1a", + "64.233.184.27" ] }, { @@ -43,7 +43,7 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.27", - "2a00:1450:4025:401::1a" + "2a00:1450:4025:401::1b" ] }, { diff --git a/_data/results/dmarc/www!fmdva!org.json b/_data/results/dmarc/www!fmdva!org.json index 134b3c8fa8e..dfd007e851f 100644 --- a/_data/results/dmarc/www!fmdva!org.json +++ b/_data/results/dmarc/www!fmdva!org.json @@ -5,9 +5,9 @@ "ns": { "hostnames": [ "ns3.dinahosting.com", - "ns4.dinahosting.com", + "ns2.dinahosting.com", "ns.dinahosting.com", - "ns2.dinahosting.com" + "ns4.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!fnmt!es.json b/_data/results/dmarc/www!fnmt!es.json index fa0d5729331..d5e4d7a8c43 100644 --- a/_data/results/dmarc/www!fnmt!es.json +++ b/_data/results/dmarc/www!fnmt!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.fnmt.es", - "dns2.fnmt.es" + "dns2.fnmt.es", + "dns1.fnmt.es" ], "warnings": [] }, @@ -25,7 +25,9 @@ "record": "v=spf1 ip4:195.235.252.89 ip4:195.235.252.92 ip4:193.104.0.132 ip4:82.223.79.172 ip4:185.25.114.146 include:spf.ivcert.net mx ~all", "valid": true, "dns_lookups": 2, - "warnings": [], + "warnings": [ + "All nameservers failed to answer the query fnmt.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ { @@ -47,10 +49,6 @@ { "value": "185.25.114.146", "mechanism": "ip4" - }, - { - "value": "correo.fnmt.es", - "mechanism": "mx" } ], "neutral": [], diff --git a/_data/results/dmarc/www!fromista!com.json b/_data/results/dmarc/www!fromista!com.json index d9cd7d92e16..bad8e0f884b 100644 --- a/_data/results/dmarc/www!fromista!com.json +++ b/_data/results/dmarc/www!fromista!com.json @@ -6,8 +6,8 @@ "hostnames": [ "ns4.hostinger.es", "ns1.hostinger.es", - "ns3.hostinger.es", - "ns2.hostinger.es" + "ns2.hostinger.es", + "ns3.hostinger.es" ], "warnings": [] }, @@ -53,7 +53,7 @@ "include": [ { "domain": "spf.zoho.com", - "record": "v=spf1 ip4:136.143.188.0/24 ip4:136.143.184.0/24 ip4:135.84.80.192/26 ip4:135.84.82.0/24 ip4:8.39.54.0/23 ip4:204.141.32.0/23 ip4:136.143.182.0/23 ip4:204.141.42.0/23 ip4:8.40.222.0/23 ip4:65.154.166.0/24 ip4:199.67.84.0/24 ip4:199.67.86.0/24 ip4:169.148.129.0/24 ip4:169.148.131.0/24 ip4:121.244.91.48/32 ip4:199.67.88.0/24 ip4:122.15.156.182/32 -all", + "record": "v=spf1 ip4:136.143.188.0/24 ip4:136.143.184.0/24 ip4:135.84.80.0/24 ip4:135.84.82.0/24 ip4:8.39.54.0/23 ip4:204.141.32.0/23 ip4:136.143.182.0/23 ip4:204.141.42.0/23 ip4:8.40.222.0/23 ip4:65.154.166.0/24 ip4:199.67.84.0/24 ip4:199.67.86.0/24 ip4:169.148.129.0/24 ip4:169.148.131.0/24 ip4:121.244.91.48/32 ip4:199.67.88.0/24 ip4:122.15.156.182/32 -all", "dns_lookups": 0, "parsed": { "pass": [ @@ -66,7 +66,7 @@ "mechanism": "ip4" }, { - "value": "135.84.80.192/26", + "value": "135.84.80.0/24", "mechanism": "ip4" }, { diff --git a/_data/results/dmarc/www!fsbarbara!com.json b/_data/results/dmarc/www!fsbarbara!com.json index 952d13a9a0a..dfba8d4854a 100644 --- a/_data/results/dmarc/www!fsbarbara!com.json +++ b/_data/results/dmarc/www!fsbarbara!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "a-ns.primari.net", - "b-ns.primari.net" + "b-ns.primari.net", + "a-ns.primari.net" ], "warnings": [] }, @@ -14,14 +14,11 @@ { "preference": 10, "hostname": "mail.fsbarbara.com", - "addresses": [ - "91.126.72.25" - ] + "addresses": [] } ], "warnings": [ - "The resolution lifetime expired after 2.100 seconds: Server 127.0.0.53 UDP port 53 answered The DNS operation timed out.", - "The reverse DNS of 91.126.72.25 is mail.fsbarbara.com, but the A/AAAA DNS records for mail.fsbarbara.com do not resolve to 91.126.72.25" + "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." ] }, "spf": { diff --git a/_data/results/dmarc/www!fundaciones!org.json b/_data/results/dmarc/www!fundaciones!org.json index 0d5a86d8170..45152f21711 100644 --- a/_data/results/dmarc/www!fundaciones!org.json +++ b/_data/results/dmarc/www!fundaciones!org.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns-cloud-d1.googledomains.com", - "ns-cloud-d2.googledomains.com", "ns-cloud-d3.googledomains.com", - "ns-cloud-d4.googledomains.com" + "ns-cloud-d4.googledomains.com", + "ns-cloud-d1.googledomains.com", + "ns-cloud-d2.googledomains.com" ], "warnings": [] }, @@ -17,8 +17,8 @@ "preference": 10, "hostname": "fundaciones-org.mail.protection.outlook.com", "addresses": [ - "104.47.1.36", - "104.47.2.36" + "104.47.0.36", + "104.47.1.36" ] } ], diff --git a/_data/results/dmarc/www!fundacionjimenezarellano!com.json b/_data/results/dmarc/www!fundacionjimenezarellano!com.json index ac8e6d56cda..cc0568875f2 100644 --- a/_data/results/dmarc/www!fundacionjimenezarellano!com.json +++ b/_data/results/dmarc/www!fundacionjimenezarellano!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.nominalia.com", - "dns1.nominalia.com" + "dns1.nominalia.com", + "dns2.nominalia.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!fundacionsepi!es.json b/_data/results/dmarc/www!fundacionsepi!es.json index 8db3d14eee3..8dc24c326fd 100644 --- a/_data/results/dmarc/www!fundacionsepi!es.json +++ b/_data/results/dmarc/www!fundacionsepi!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "picula.funep.es", - "sun.rediris.es", - "chico.rediris.es" + "chico.rediris.es", + "sun.rediris.es" ], "warnings": [] }, @@ -16,7 +16,7 @@ "preference": 10, "hostname": "mxa-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.146.78" + "143.55.148.243" ] }, { diff --git a/_data/results/dmarc/www!fundacionsiglo!es.json b/_data/results/dmarc/www!fundacionsiglo!es.json index 1f2f189aa6a..b3bb95674c9 100644 --- a/_data/results/dmarc/www!fundacionsiglo!es.json +++ b/_data/results/dmarc/www!fundacionsiglo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ps1.hostinet.com", - "ps2.hostinet.com" + "ps2.hostinet.com", + "ps1.hostinet.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!galdar!es.json b/_data/results/dmarc/www!galdar!es.json index 32e0fc4ad7e..749c49c7b3f 100644 --- a/_data/results/dmarc/www!galdar!es.json +++ b/_data/results/dmarc/www!galdar!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1096.ui-dns.de", "ns1096.ui-dns.com", "ns1096.ui-dns.biz", - "ns1096.ui-dns.org", - "ns1096.ui-dns.de" + "ns1096.ui-dns.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!genoves!es.json b/_data/results/dmarc/www!genoves!es.json index 8412149a727..abeee09cc92 100644 --- a/_data/results/dmarc/www!genoves!es.json +++ b/_data/results/dmarc/www!genoves!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -21,7 +21,10 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 217.13.80.229 is mx3.dnsxperta.com, but the A/AAAA DNS records for mx3.dnsxperta.com do not resolve to 217.13.80.229" + ] }, "spf": { "record": "v=spf1 include:dnsxperta.com -all", diff --git a/_data/results/dmarc/www!gijon!es.json b/_data/results/dmarc/www!gijon!es.json index 1b47b1d44dd..5c21f363d8b 100644 --- a/_data/results/dmarc/www!gijon!es.json +++ b/_data/results/dmarc/www!gijon!es.json @@ -10,16 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 20, - "hostname": "smtp01.gijon.es", - "addresses": [ - "195.235.57.14" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query gijon.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx -all", diff --git a/_data/results/dmarc/www!gipuzkoa!eus.json b/_data/results/dmarc/www!gipuzkoa!eus.json index b43a48dda6e..7ed6bce1c90 100644 --- a/_data/results/dmarc/www!gipuzkoa!eus.json +++ b/_data/results/dmarc/www!gipuzkoa!eus.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.gipuzkoa.net", "dns2.gipuzkoa.net", - "dns.gipuzkoa.eus" + "dns.gipuzkoa.eus", + "dns.gipuzkoa.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!girones!cat.json b/_data/results/dmarc/www!girones!cat.json index 703ff6569c1..6ba0a1a04e3 100644 --- a/_data/results/dmarc/www!girones!cat.json +++ b/_data/results/dmarc/www!girones!cat.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.grn.es", - "adns.grn.es" + "adns.grn.es", + "dns2.grn.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!gobiernodecanarias!org.json b/_data/results/dmarc/www!gobiernodecanarias!org.json index 79be8874d6d..53438f6fc6c 100644 --- a/_data/results/dmarc/www!gobiernodecanarias!org.json +++ b/_data/results/dmarc/www!gobiernodecanarias!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "acatife.gobiernodecanarias.org", - "seti.gobiernodecanarias.org" + "seti.gobiernodecanarias.org", + "acatife.gobiernodecanarias.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!gobiernolocal!org.json b/_data/results/dmarc/www!gobiernolocal!org.json index 191704c6258..de34e2a2890 100644 --- a/_data/results/dmarc/www!gobiernolocal!org.json +++ b/_data/results/dmarc/www!gobiernolocal!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.diba.cat", - "ns4.diba.cat" + "ns4.diba.cat", + "ns3.diba.cat" ], "warnings": [] }, @@ -33,7 +33,14 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 45.15.50.198 is mx1.diba.cat, but the A/AAAA DNS records for mx1.diba.cat do not resolve to 45.15.50.198", + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 45.15.50.200 is mx2.diba.cat, but the A/AAAA DNS records for mx2.diba.cat do not resolve to 45.15.50.200", + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 45.15.50.202 is mx3.diba.cat, but the A/AAAA DNS records for mx3.diba.cat do not resolve to 45.15.50.202" + ] }, "spf": { "record": "v=spf1 include:spf.diba.cat ~all", @@ -77,6 +84,6 @@ "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." } } diff --git a/_data/results/dmarc/www!granada!es.json b/_data/results/dmarc/www!granada!es.json index d27255d8cd8..9afc6d32137 100644 --- a/_data/results/dmarc/www!granada!es.json +++ b/_data/results/dmarc/www!granada!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.granada.org", - "ns2.granada.org" + "ns2.granada.org", + "ns.granada.org" ], "warnings": [] }, @@ -15,15 +15,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.26", - "2607:f8b0:4004:c17::1b" + "172.253.122.27", + "2607:f8b0:4004:c08::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1a" ] }, @@ -39,8 +39,8 @@ "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.26", - "2a00:1450:4025:401::1b" + "142.250.27.27", + "2a00:1450:4025:401::1a" ] }, { @@ -48,7 +48,7 @@ "hostname": "alt4.aspmx.l.google.com", "addresses": [ "142.250.153.26", - "2a00:1450:4013:c16::1a" + "2a00:1450:4013:c16::1b" ] } ], diff --git a/_data/results/dmarc/www!grancanaria!com.json b/_data/results/dmarc/www!grancanaria!com.json index 64eb0112c0d..16a8a41dc9d 100644 --- a/_data/results/dmarc/www!grancanaria!com.json +++ b/_data/results/dmarc/www!grancanaria!com.json @@ -15,16 +15,16 @@ "preference": 10, "hostname": "mx-01-eu-central-1.prod.hydra.sophos.com", "addresses": [ - "3.126.210.83", - "35.157.176.221" + "3.122.65.178", + "52.57.29.194" ] }, { "preference": 10, "hostname": "mx-02-eu-central-1.prod.hydra.sophos.com", "addresses": [ - "3.126.210.83", - "35.157.176.221" + "3.122.65.178", + "52.57.29.194" ] } ], @@ -43,7 +43,7 @@ "include": [ { "domain": "_spf_eucentral1.prod.hydra.sophos.com", - "record": "v=spf1 ip4:94.140.18.0/24 ip4:35.159.27.0/26 ip4:35.159.27.64/26 ip4:35.159.27.128/26 ip4:35.159.27.192/26 ~all", + "record": "v=spf1 ip4:94.140.18.0/24 ip4:35.159.27.8/30 ip4:35.159.27.28/30 ip4:35.159.27.32/30 ip4:35.159.27.48/29 ip4:35.159.27.160/28 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -52,19 +52,23 @@ "mechanism": "ip4" }, { - "value": "35.159.27.0/26", + "value": "35.159.27.8/30", "mechanism": "ip4" }, { - "value": "35.159.27.64/26", + "value": "35.159.27.28/30", "mechanism": "ip4" }, { - "value": "35.159.27.128/26", + "value": "35.159.27.32/30", "mechanism": "ip4" }, { - "value": "35.159.27.192/26", + "value": "35.159.27.48/29", + "mechanism": "ip4" + }, + { + "value": "35.159.27.160/28", "mechanism": "ip4" } ], diff --git a/_data/results/dmarc/www!gsccanarias!com.json b/_data/results/dmarc/www!gsccanarias!com.json index 9d56508d7bf..881045f79b7 100644 --- a/_data/results/dmarc/www!gsccanarias!com.json +++ b/_data/results/dmarc/www!gsccanarias!com.json @@ -3,11 +3,8 @@ "base_domain": "gsccanarias.com", "dnssec": false, "ns": { - "hostnames": [ - "ns1.dns-servicios.es", - "ns2.dns-servicios.es" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query gsccanarias.com. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [ diff --git a/_data/results/dmarc/www!guadalajara!es.json b/_data/results/dmarc/www!guadalajara!es.json index fa480ad42a6..4ac9394cf08 100644 --- a/_data/results/dmarc/www!guadalajara!es.json +++ b/_data/results/dmarc/www!guadalajara!es.json @@ -35,7 +35,9 @@ "record": "v=spf1 mx a ip4:213.0.97.162/32 ip4:62.82.228.203/32 a:mail.guadalajara.es a:mail01.guadalajara.es a:correo.guadalajara.es ?all", "valid": true, "dns_lookups": 5, - "warnings": [], + "warnings": [ + "All nameservers failed to answer the query correo.guadalajara.es. IN AAAA: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ { @@ -62,14 +64,6 @@ "value": "213.0.97.168", "mechanism": "a" }, - { - "value": "62.82.228.203", - "mechanism": "a" - }, - { - "value": "213.0.97.162", - "mechanism": "a" - }, { "value": "62.82.228.203", "mechanism": "a" diff --git a/_data/results/dmarc/www!guardiacivil!es.json b/_data/results/dmarc/www!guardiacivil!es.json index 21995690151..fdefd826e1c 100644 --- a/_data/results/dmarc/www!guardiacivil!es.json +++ b/_data/results/dmarc/www!guardiacivil!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "dns2.guardiacivil.es", "artemis.ttd.net", - "dns1.guardiacivil.es", - "dns2.guardiacivil.es" + "dns1.guardiacivil.es" ], "warnings": [] }, @@ -14,13 +14,27 @@ "hosts": [ { "preference": 10, + "hostname": "mailgw3.guardiacivil.es", + "addresses": [ + "62.36.55.37" + ] + }, + { + "preference": 10, + "hostname": "mailgw4.guardiacivil.es", + "addresses": [ + "62.36.55.17" + ] + }, + { + "preference": 20, "hostname": "mailgw1.guardiacivil.es", "addresses": [ "194.179.107.37" ] }, { - "preference": 10, + "preference": 20, "hostname": "mailgw2.guardiacivil.es", "addresses": [ "194.179.107.17" @@ -30,12 +44,20 @@ "warnings": [] }, "spf": { - "record": "v=spf1 mx ip4:194.179.107.37 ip4:194.179.107.17 include:spf.protection.outlook.com ~all", + "record": "v=spf1 mx ip4:62.36.55.12 ip4:62.36.55.13 ip4:194.179.107.37 ip4:194.179.107.17 include:spf.protection.outlook.com ~all", "valid": true, "dns_lookups": 2, "warnings": [], "parsed": { "pass": [ + { + "value": "mailgw3.guardiacivil.es", + "mechanism": "mx" + }, + { + "value": "mailgw4.guardiacivil.es", + "mechanism": "mx" + }, { "value": "mailgw1.guardiacivil.es", "mechanism": "mx" @@ -44,6 +66,14 @@ "value": "mailgw2.guardiacivil.es", "mechanism": "mx" }, + { + "value": "62.36.55.12", + "mechanism": "ip4" + }, + { + "value": "62.36.55.13", + "mechanism": "ip4" + }, { "value": "194.179.107.37", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!gva!es.json b/_data/results/dmarc/www!gva!es.json index 9435b114e93..d5a51806986 100644 --- a/_data/results/dmarc/www!gva!es.json +++ b/_data/results/dmarc/www!gva!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "tirant.gva.es", - "ninot2.gva.es", "tirant2.gva.es", + "ninot2.gva.es", + "tirant.gva.es", "ninot.gva.es" ], "warnings": [] @@ -200,9 +200,61 @@ } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none; rua=mailto:correu_gva@gva.es", + "valid": true, + "location": "gva.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "correu_gva@gva.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!holaislascanarias!com.json b/_data/results/dmarc/www!holaislascanarias!com.json index 64a9d71761b..6850e32a432 100644 --- a/_data/results/dmarc/www!holaislascanarias!com.json +++ b/_data/results/dmarc/www!holaislascanarias!com.json @@ -37,9 +37,7 @@ { "preference": 20, "hostname": "mx2.idecnet.com", - "addresses": [ - "212.64.169.75" - ] + "addresses": [] }, { "preference": 30, @@ -70,7 +68,9 @@ ] } ], - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query mx2.idecnet.com. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!huelva!es.json b/_data/results/dmarc/www!huelva!es.json index a781ecbc32c..5f02c2980d9 100644 --- a/_data/results/dmarc/www!huelva!es.json +++ b/_data/results/dmarc/www!huelva!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dominioabsoluto.com", - "ns1.dominioabsoluto.com" + "ns1.dominioabsoluto.com", + "ns2.dominioabsoluto.com" ], "warnings": [] }, @@ -41,9 +41,9 @@ ] }, "spf": { - "record": "v=spf1 include:_spf.google.com include:zoho.eu ip4:213.0.82.32/27 -all", + "record": "v=spf1 include:zoho.eu ip4:213.0.82.32/27 -all", "valid": true, - "dns_lookups": 6, + "dns_lookups": 2, "warnings": [], "parsed": { "pass": [ @@ -56,182 +56,6 @@ "softfail": [], "fail": [], "include": [ - { - "domain": "_spf.google.com", - "record": "v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all", - "dns_lookups": 3, - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "_netblocks.google.com", - "record": "v=spf1 ip4:35.190.247.0/24 ip4:64.233.160.0/19 ip4:66.102.0.0/20 ip4:66.249.80.0/20 ip4:72.14.192.0/18 ip4:74.125.0.0/16 ip4:108.177.8.0/21 ip4:173.194.0.0/16 ip4:209.85.128.0/17 ip4:216.58.192.0/19 ip4:216.239.32.0/19 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "35.190.247.0/24", - "mechanism": "ip4" - }, - { - "value": "64.233.160.0/19", - "mechanism": "ip4" - }, - { - "value": "66.102.0.0/20", - "mechanism": "ip4" - }, - { - "value": "66.249.80.0/20", - "mechanism": "ip4" - }, - { - "value": "72.14.192.0/18", - "mechanism": "ip4" - }, - { - "value": "74.125.0.0/16", - "mechanism": "ip4" - }, - { - "value": "108.177.8.0/21", - "mechanism": "ip4" - }, - { - "value": "173.194.0.0/16", - "mechanism": "ip4" - }, - { - "value": "209.85.128.0/17", - "mechanism": "ip4" - }, - { - "value": "216.58.192.0/19", - "mechanism": "ip4" - }, - { - "value": "216.239.32.0/19", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "_netblocks2.google.com", - "record": "v=spf1 ip6:2001:4860:4000::/36 ip6:2404:6800:4000::/36 ip6:2607:f8b0:4000::/36 ip6:2800:3f0:4000::/36 ip6:2a00:1450:4000::/36 ip6:2c0f:fb50:4000::/36 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "2001:4860:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2404:6800:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2607:f8b0:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2800:3f0:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2a00:1450:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2c0f:fb50:4000::/36", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "_netblocks3.google.com", - "record": "v=spf1 ip4:172.217.0.0/19 ip4:172.217.32.0/20 ip4:172.217.128.0/19 ip4:172.217.160.0/20 ip4:172.217.192.0/19 ip4:172.253.56.0/21 ip4:172.253.112.0/20 ip4:108.177.96.0/19 ip4:35.191.0.0/16 ip4:130.211.0.0/22 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "172.217.0.0/19", - "mechanism": "ip4" - }, - { - "value": "172.217.32.0/20", - "mechanism": "ip4" - }, - { - "value": "172.217.128.0/19", - "mechanism": "ip4" - }, - { - "value": "172.217.160.0/20", - "mechanism": "ip4" - }, - { - "value": "172.217.192.0/19", - "mechanism": "ip4" - }, - { - "value": "172.253.56.0/21", - "mechanism": "ip4" - }, - { - "value": "172.253.112.0/20", - "mechanism": "ip4" - }, - { - "value": "108.177.96.0/19", - "mechanism": "ip4" - }, - { - "value": "35.191.0.0/16", - "mechanism": "ip4" - }, - { - "value": "130.211.0.0/22", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, { "domain": "zoho.eu", "record": "v=spf1 include:spf.zoho.eu -all", diff --git a/_data/results/dmarc/www!ibsalut!es.json b/_data/results/dmarc/www!ibsalut!es.json index 47bfc99fda5..00e4a791e4c 100644 --- a/_data/results/dmarc/www!ibsalut!es.json +++ b/_data/results/dmarc/www!ibsalut!es.json @@ -4,12 +4,12 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.ibsalut.es", - "ns2.ibsalut.es", - "ns1.ibsalut.es", - "dns2.ibsalut.es", "ns1.ssib.es", - "ns2.ssib.es" + "dns1.ibsalut.es", + "dns2.ibsalut.es", + "ns1.ibsalut.es", + "ns2.ssib.es", + "ns2.ibsalut.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ico!es.json b/_data/results/dmarc/www!ico!es.json index d09cbf3b7c7..1c0087f356e 100644 --- a/_data/results/dmarc/www!ico!es.json +++ b/_data/results/dmarc/www!ico!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.comtenidos.com", - "icodns.ico.es" + "icodns.ico.es", + "dns2.comtenidos.com" ], "warnings": [] }, @@ -29,14 +29,306 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=spf1 mx ip4:90.160.63.192/26 include:_pmta2.antevenio.com include:spf.protection.outlook.com include:spf-moodle.isyc.es ~all", + "valid": true, + "dns_lookups": 6, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "mail.ico.es", + "mechanism": "mx" + }, + { + "value": "mail2.ico.es", + "mechanism": "mx" + }, + { + "value": "90.160.63.192/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_pmta2.antevenio.com", + "record": "v=spf1 ip4:62.97.141.0/24 ip4:62.97.140.0/24 ip4:62.97.130.0/25 ip4:62.97.133.0/28 ip4:212.101.74.32/28 ip4:212.101.90.80/28 ip4:212.101.77.132 ip4:185.214.212.0/22 ip4:159.8.104.48/28 ip4:159.8.108.240/28 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "62.97.141.0/24", + "mechanism": "ip4" + }, + { + "value": "62.97.140.0/24", + "mechanism": "ip4" + }, + { + "value": "62.97.130.0/25", + "mechanism": "ip4" + }, + { + "value": "62.97.133.0/28", + "mechanism": "ip4" + }, + { + "value": "212.101.74.32/28", + "mechanism": "ip4" + }, + { + "value": "212.101.90.80/28", + "mechanism": "ip4" + }, + { + "value": "212.101.77.132", + "mechanism": "ip4" + }, + { + "value": "185.214.212.0/22", + "mechanism": "ip4" + }, + { + "value": "159.8.104.48/28", + "mechanism": "ip4" + }, + { + "value": "159.8.108.240/28", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + }, + { + "domain": "spf.protection.outlook.com", + "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "40.92.0.0/15", + "mechanism": "ip4" + }, + { + "value": "40.107.0.0/16", + "mechanism": "ip4" + }, + { + "value": "52.100.0.0/14", + "mechanism": "ip4" + }, + { + "value": "104.47.0.0/17", + "mechanism": "ip4" + }, + { + "value": "2a01:111:f400::/48", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403::/49", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:8000::/50", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:c000::/51", + "mechanism": "ip6" + }, + { + "value": "2a01:111:f403:f000::/52", + "mechanism": "ip6" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + }, + { + "domain": "spf-moodle.isyc.es", + "record": "v=spf1 include:spfa.alinto.net ip4:185.77.132.14 ip4:185.77.132.143 ~all", + "dns_lookups": 2, + "parsed": { + "pass": [ + { + "value": "185.77.132.14", + "mechanism": "ip4" + }, + { + "value": "185.77.132.143", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "spfa.alinto.net", + "record": "v=spf1 ip4:81.88.178.30 ip4:83.145.109.0/24 ip4:31.172.161.0/24 ip4:78.153.243.64/26 ip4:91.212.152.0/24 ip4:195.167.226.128/26 ip4:195.167.228.208/28 ip4:185.51.216.86 ip4:51.77.185.250 ip4:51.159.179.247 ip4:51.15.137.26 ip4:178.33.104.94 include:spf6.alinto.net ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "81.88.178.30", + "mechanism": "ip4" + }, + { + "value": "83.145.109.0/24", + "mechanism": "ip4" + }, + { + "value": "31.172.161.0/24", + "mechanism": "ip4" + }, + { + "value": "78.153.243.64/26", + "mechanism": "ip4" + }, + { + "value": "91.212.152.0/24", + "mechanism": "ip4" + }, + { + "value": "195.167.226.128/26", + "mechanism": "ip4" + }, + { + "value": "195.167.228.208/28", + "mechanism": "ip4" + }, + { + "value": "185.51.216.86", + "mechanism": "ip4" + }, + { + "value": "51.77.185.250", + "mechanism": "ip4" + }, + { + "value": "51.159.179.247", + "mechanism": "ip4" + }, + { + "value": "51.15.137.26", + "mechanism": "ip4" + }, + { + "value": "178.33.104.94", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "spf6.alinto.net", + "record": "v=spf1 ip6:2a01:0240:ab0b:fffe:0078:0153:0243:0000/112 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "2a01:0240:ab0b:fffe:0078:0153:0243:0000/112", + "mechanism": "ip6" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=DMARC1; p=quarantine;", + "valid": true, + "location": "ico.es", + "warnings": [ + "rua tag (destination for aggregate reports) not found" + ], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "quarantine", + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "quarantine", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!idae!es.json b/_data/results/dmarc/www!idae!es.json index 22cac580b8a..4dc586429e5 100644 --- a/_data/results/dmarc/www!idae!es.json +++ b/_data/results/dmarc/www!idae!es.json @@ -15,7 +15,7 @@ "preference": 0, "hostname": "idae-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", + "104.47.17.138", "104.47.18.74" ] } @@ -23,74 +23,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:spf.protection.outlook.com -all", - "valid": true, - "dns_lookups": 1, - "warnings": [], - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "spf.protection.outlook.com", - "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "40.92.0.0/15", - "mechanism": "ip4" - }, - { - "value": "40.107.0.0/16", - "mechanism": "ip4" - }, - { - "value": "52.100.0.0/14", - "mechanism": "ip4" - }, - { - "value": "104.47.0.0/17", - "mechanism": "ip4" - }, - { - "value": "2a01:111:f400::/48", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403::/49", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:8000::/50", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:c000::/51", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:f000::/52", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "fail" - } + "record": null, + "valid": false, + "error": "All nameservers failed to answer the query idae.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": "v=DMARC1; p=none; rua=mailto:dmarc@idae.es; ruf=mailto:dmarc@idae.es; fo=1", diff --git a/_data/results/dmarc/www!ifema!es.json b/_data/results/dmarc/www!ifema!es.json index b7fcd908710..d200f0ea689 100644 --- a/_data/results/dmarc/www!ifema!es.json +++ b/_data/results/dmarc/www!ifema!es.json @@ -10,30 +10,13 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx1.hc1008-19.eu.iphmx.com", - "addresses": [ - "23.90.117.155", - "23.90.119.37" - ] - }, - { - "preference": 10, - "hostname": "mx2.hc1008-19.eu.iphmx.com", - "addresses": [ - "23.90.117.155", - "23.90.119.37" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 37.119.90.23.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { - "record": "v=spf1 exists:%{i}.spf.hc1008-19.eu.iphmx.com ip4:82.194.75.131/32 ip4:176.58.8.208/29 ip4:217.130.24.0/24 ip4:195.69.254.31 ip4:195.69.253.6 ip4:195.69.253.2 include:amazonses.com include:eu.mailgun.org include:spf.protection.outlook.com include:spf.emailsignatures365.com -all", + "record": "v=spf1 exists:%{i}.spf.hc1008-19.eu.iphmx.com ip4:82.194.75.131/32 ip4:176.58.8.208/29 ip4:217.130.24.0/24 ip4:195.69.254.31 ip4:195.69.253.6 ip4:195.69.253.2 include:amazonses.com include:eu.mailgun.org include:spf.protection.outlook.com include:spf.emailsignatures365.com include:msrv-smtp-01.aspl.es include:spf.sendinblue.com -all", "valid": true, - "dns_lookups": 6, + "dns_lookups": 8, "warnings": [], "parsed": { "pass": [ @@ -374,6 +357,84 @@ "all": "fail" }, "warnings": [] + }, + { + "domain": "msrv-smtp-01.aspl.es", + "record": "v=spf1 ip4:185.195.96.0/25 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "185.195.96.0/25", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + }, + { + "domain": "spf.sendinblue.com", + "record": "v=spf1 ip4:185.41.28.0/22 ip4:94.143.16.0/21 ip4:185.24.144.0/22 ip4:153.92.224.0/19 ip4:213.32.128.0/18 ip4:185.107.232.0/22 ip4:77.32.128.0/18 ip4:77.32.192.0/19 ip4:212.146.192.0/18 ip4:172.246.0.0/18 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "185.41.28.0/22", + "mechanism": "ip4" + }, + { + "value": "94.143.16.0/21", + "mechanism": "ip4" + }, + { + "value": "185.24.144.0/22", + "mechanism": "ip4" + }, + { + "value": "153.92.224.0/19", + "mechanism": "ip4" + }, + { + "value": "213.32.128.0/18", + "mechanism": "ip4" + }, + { + "value": "185.107.232.0/22", + "mechanism": "ip4" + }, + { + "value": "77.32.128.0/18", + "mechanism": "ip4" + }, + { + "value": "77.32.192.0/19", + "mechanism": "ip4" + }, + { + "value": "212.146.192.0/18", + "mechanism": "ip4" + }, + { + "value": "172.246.0.0/18", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] } ], "redirect": null, diff --git a/_data/results/dmarc/www!ige!eu.json b/_data/results/dmarc/www!ige!eu.json index 7bf1be3f3e8..5d7c7de6ab0 100644 --- a/_data/results/dmarc/www!ige!eu.json +++ b/_data/results/dmarc/www!ige!eu.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.xunta.es", - "ns1.xunta.es" + "ns1.xunta.es", + "ns2.xunta.es" ], "warnings": [] }, @@ -55,7 +55,7 @@ "include": [ { "domain": "mundo-r.com", - "record": "v=spf1 mx include:spf.hornetsecurity.com ip4:212.51.32.0/23 ip4:213.60.252.118 ip4:212.142.145.31 ip4:212.142.145.32 ip4:213.60.113.180 -all", + "record": "v=spf1 mx include:spf.hornetsecurity.com ip4:212.51.32.0/23 ip4:213.60.252.118 ip4:212.142.145.31 ip4:212.142.145.32 ip4:213.60.113.180 ip4:212.142.144.0/27 -all", "dns_lookups": 2, "parsed": { "pass": [ @@ -82,6 +82,10 @@ { "value": "213.60.113.180", "mechanism": "ip4" + }, + { + "value": "212.142.144.0/27", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!ign!es.json b/_data/results/dmarc/www!ign!es.json index 77aecd701f7..1c754c974b0 100644 --- a/_data/results/dmarc/www!ign!es.json +++ b/_data/results/dmarc/www!ign!es.json @@ -14,12 +14,12 @@ { "preference": 10, "hostname": "mail01.fomento.es", - "addresses": [] + "addresses": [ + "192.148.212.221" + ] } ], - "warnings": [ - "All nameservers failed to answer the query mail01.fomento.es. IN AAAA: Server 1.0.0.1 UDP port 53 answered SERVFAIL" - ] + "warnings": [] }, "spf": { "record": null, diff --git a/_data/results/dmarc/www!igualdad!gob!es.json b/_data/results/dmarc/www!igualdad!gob!es.json index b857e42a517..8effca87806 100644 --- a/_data/results/dmarc/www!igualdad!gob!es.json +++ b/_data/results/dmarc/www!igualdad!gob!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "mailhost.msc.es", - "crdserver.msc.es" + "crdserver.msc.es", + "mailhost.msc.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!illano!es.json b/_data/results/dmarc/www!illano!es.json index 4145e8ce988..54fc0d18063 100644 --- a/_data/results/dmarc/www!illano!es.json +++ b/_data/results/dmarc/www!illano!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.serv330125.servidoresdns.net", - "dns2.serv330125.servidoresdns.net" + "dns2.serv330125.servidoresdns.net", + "dns1.serv330125.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!illesbalears!travel.json b/_data/results/dmarc/www!illesbalears!travel.json index 43ed18ec68c..a83b938ecdf 100644 --- a/_data/results/dmarc/www!illesbalears!travel.json +++ b/_data/results/dmarc/www!illesbalears!travel.json @@ -4,12 +4,12 @@ "dnssec": false, "ns": { "hostnames": [ - "ns12.dnsmadeeasy.com", - "ns11.dnsmadeeasy.com", - "ns14.dnsmadeeasy.com", - "ns15.dnsmadeeasy.com", - "ns10.dnsmadeeasy.com", - "ns13.dnsmadeeasy.com" + "ns24.digicertdns.net", + "ns25.digicertdns.net", + "ns20.digicertdns.com", + "ns22.digicertdns.com", + "ns23.digicertdns.net", + "ns21.digicertdns.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!inclusion!gob!es.json b/_data/results/dmarc/www!inclusion!gob!es.json index 4e8f1bd3c23..373881f6062 100644 --- a/_data/results/dmarc/www!inclusion!gob!es.json +++ b/_data/results/dmarc/www!inclusion!gob!es.json @@ -15,7 +15,7 @@ "preference": 5, "hostname": "inclusion-gob-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.74", + "104.47.17.138", "104.47.18.74" ] } diff --git a/_data/results/dmarc/www!ineco!com.json b/_data/results/dmarc/www!ineco!com.json index 8f0fec833f5..f72602176b8 100644 --- a/_data/results/dmarc/www!ineco!com.json +++ b/_data/results/dmarc/www!ineco!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.ineco.es", - "ns2.ineco.es" + "ns2.ineco.es", + "ns1.ineco.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!ingenio!es.json b/_data/results/dmarc/www!ingenio!es.json index a0774a28c3f..397aaad4dc7 100644 --- a/_data/results/dmarc/www!ingenio!es.json +++ b/_data/results/dmarc/www!ingenio!es.json @@ -6,8 +6,8 @@ "hostnames": [ "ns.dinahosting.com", "ns4.dinahosting.com", - "ns2.dinahosting.com", - "ns3.dinahosting.com" + "ns3.dinahosting.com", + "ns2.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!insst!es.json b/_data/results/dmarc/www!insst!es.json index 81913c6ccfd..9833de13bc0 100644 --- a/_data/results/dmarc/www!insst!es.json +++ b/_data/results/dmarc/www!insst!es.json @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.27", - "2607:f8b0:4004:c1b::1a" + "142.251.16.27", + "2607:f8b0:4004:c06::1b" ] }, { @@ -40,14 +40,14 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.26", - "2a00:1450:4025:401::1b" + "2a00:1450:4025:401::1a" ] }, { "preference": 10, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.27", + "142.250.153.26", "2a00:1450:4013:c16::1a" ] } diff --git a/_data/results/dmarc/www!irj!es.json b/_data/results/dmarc/www!irj!es.json index 6bcf5092920..034be653c58 100644 --- a/_data/results/dmarc/www!irj!es.json +++ b/_data/results/dmarc/www!irj!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.cibir.es", - "ns2.cibir.es" + "ns2.cibir.es", + "ns1.cibir.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!isdefe!es.json b/_data/results/dmarc/www!isdefe!es.json index cc07ec81372..86cfc457423 100644 --- a/_data/results/dmarc/www!isdefe!es.json +++ b/_data/results/dmarc/www!isdefe!es.json @@ -26,16 +26,15 @@ ] } ], - "warnings": [ - "The resolution lifetime expired after 2.100 seconds: Server 127.0.0.53 UDP port 53 answered The DNS operation timed out.", - "The reverse DNS of 85.115.60.190 is cluster-d.mailcontrol.com, but the A/AAAA DNS records for cluster-d.mailcontrol.com do not resolve to 85.115.60.190" - ] + "warnings": [] }, "spf": { "record": "v=spf1 mx a:mail1.isdefe.es a:mail6.isdefe.es a:mail33.isdefe.es a:vw-cmnmail-dmz.isdefe.es a:vw-cmnfree-dmz.isdefe.es ip4:194.15.213.10 ip4:194.15.213.230 ip4:194.15.213.103 ip4:194.15.213.106 include:spf.protection.outlook.com -all", "valid": true, "dns_lookups": 7, - "warnings": [], + "warnings": [ + "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." + ], "parsed": { "pass": [ { @@ -54,10 +53,6 @@ "value": "194.15.213.252", "mechanism": "a" }, - { - "value": "194.15.213.240", - "mechanism": "a" - }, { "value": "194.15.213.103", "mechanism": "a" diff --git a/_data/results/dmarc/www!istan!es.json b/_data/results/dmarc/www!istan!es.json index f0483d4c9d7..cbd51e02ab6 100644 --- a/_data/results/dmarc/www!istan!es.json +++ b/_data/results/dmarc/www!istan!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dpmdns03.ns-cloud4b.net", "dpmdns01.ns-cloud4b.org", - "dpmdns02.ns-cloud4b.com" + "dpmdns02.ns-cloud4b.com", + "dpmdns03.ns-cloud4b.net" ], "warnings": [] }, @@ -17,7 +17,7 @@ "hostname": "mx.spamexperts.com", "addresses": [ "2001:550:2:61::2fc:100", - "38.89.254.156" + "38.109.53.20" ] }, { @@ -56,7 +56,7 @@ "spf": { "record": "v=spf1 include:spf2.malaga.es -all", "valid": true, - "dns_lookups": 5, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [], @@ -66,10 +66,854 @@ "include": [ { "domain": "spf2.malaga.es", - "record": "v=spf1 ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com -all", - "dns_lookups": 4, + "record": "v=spf1 a:delivery.antispamcloud.com ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com ~all", + "dns_lookups": 5, "parsed": { "pass": [ + { + "value": "130.117.251.15", + "mechanism": "a" + }, + { + "value": "130.117.251.6", + "mechanism": "a" + }, + { + "value": "130.117.251.7", + "mechanism": "a" + }, + { + "value": "130.117.53.25", + "mechanism": "a" + }, + { + "value": "130.117.53.26", + "mechanism": "a" + }, + { + "value": "130.117.54.73", + "mechanism": "a" + }, + { + "value": "130.117.54.74", + "mechanism": "a" + }, + { + "value": "149.13.73.12", + "mechanism": "a" + }, + { + "value": "149.13.73.13", + "mechanism": "a" + }, + { + "value": "149.13.73.29", + "mechanism": "a" + }, + { + "value": "149.13.73.30", + "mechanism": "a" + }, + { + "value": "149.13.73.31", + "mechanism": "a" + }, + { + "value": "149.13.73.32", + "mechanism": "a" + }, + { + "value": "149.13.73.33", + "mechanism": "a" + }, + { + "value": "149.13.73.34", + "mechanism": "a" + }, + { + "value": "149.13.73.35", + "mechanism": "a" + }, + { + "value": "149.13.73.36", + "mechanism": "a" + }, + { + "value": "149.13.73.4", + "mechanism": "a" + }, + { + "value": "149.13.73.6", + "mechanism": "a" + }, + { + "value": "149.13.75.10", + "mechanism": "a" + }, + { + "value": "149.13.75.11", + "mechanism": "a" + }, + { + "value": "149.13.75.19", + "mechanism": "a" + }, + { + "value": "149.13.75.20", + "mechanism": "a" + }, + { + "value": "154.59.194.245", + "mechanism": "a" + }, + { + "value": "154.59.194.248", + "mechanism": "a" + }, + { + "value": "154.59.194.249", + "mechanism": "a" + }, + { + "value": "154.59.194.251", + "mechanism": "a" + }, + { + "value": "154.59.194.252", + "mechanism": "a" + }, + { + "value": "154.61.86.40", + "mechanism": "a" + }, + { + "value": "154.61.86.47", + "mechanism": "a" + }, + { + "value": "154.61.86.49", + "mechanism": "a" + }, + { + "value": "154.61.86.52", + "mechanism": "a" + }, + { + "value": "154.61.86.53", + "mechanism": "a" + }, + { + "value": "154.61.86.54", + "mechanism": "a" + }, + { + "value": "154.61.86.55", + "mechanism": "a" + }, + { + "value": "154.61.86.57", + "mechanism": "a" + }, + { + "value": "185.201.16.200", + "mechanism": "a" + }, + { + "value": "185.201.16.201", + "mechanism": "a" + }, + { + "value": "185.201.17.200", + "mechanism": "a" + }, + { + "value": "185.201.17.201", + "mechanism": "a" + }, + { + "value": "185.201.18.200", + "mechanism": "a" + }, + { + "value": "185.201.18.201", + "mechanism": "a" + }, + { + "value": "185.201.19.200", + "mechanism": "a" + }, + { + "value": "185.201.19.201", + "mechanism": "a" + }, + { + "value": "193.200.214.134", + "mechanism": "a" + }, + { + "value": "193.200.214.136", + "mechanism": "a" + }, + { + "value": "193.200.214.137", + "mechanism": "a" + }, + { + "value": "193.200.214.138", + "mechanism": "a" + }, + { + "value": "199.115.117.7", + "mechanism": "a" + }, + { + "value": "2001:1af8:4020:a04e:5555::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4400:a047:6::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4500:a034:101::2", + "mechanism": "a" + }, + { + "value": "2001:1af8:4900:a01e:9::1", + "mechanism": "a" + }, + { + "value": "2001:550:2:2f::b:101", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:100", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:6", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:7", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:11", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:12", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:13", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:14", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:15", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:16", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:17", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:19", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1a", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1b", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1c", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1d", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1e", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1f", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:20", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:21", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:22", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:26", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:27", + "mechanism": "a" + }, + { + "value": "2001:550:2:6a::10:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:106", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:107", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:108", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:109", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::b0:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::280:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::282:8", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::12", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::13", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::14", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::15", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::17", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::18", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffaf::101", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2c::149:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:12", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:13", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:14", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:15", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:16", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::f:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:107", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:109", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:110", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:111", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:112", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:113", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:115", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:4", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:5", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:6", + "mechanism": "a" + }, + { + "value": "2001:df1:800:103:1::1", + "mechanism": "a" + }, + { + "value": "2001:df1:800:a009:12::2", + "mechanism": "a" + }, + { + "value": "206.148.0.34", + "mechanism": "a" + }, + { + "value": "206.148.0.46", + "mechanism": "a" + }, + { + "value": "206.148.0.47", + "mechanism": "a" + }, + { + "value": "206.148.0.48", + "mechanism": "a" + }, + { + "value": "206.148.0.49", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::14", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::15", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::16", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::17", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::18", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::19", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::20", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:3::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:4::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a01a:5::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a024:21::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a066:6::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2100:a043:16::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2020:a004:1::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2030:a00c:1::1", + "mechanism": "a" + }, + { + "value": "2a01:4f8:10a:3ca2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:120:8402::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:116b::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:1b20::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:141:40c2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:162:22b0::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1686::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1689::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:168b::2", + "mechanism": "a" + }, + { + "value": "2a0d:3000:2100:a008:4::1", + "mechanism": "a" + }, + { + "value": "2c0f:fc00:5002:18::104", + "mechanism": "a" + }, + { + "value": "38.107.142.46", + "mechanism": "a" + }, + { + "value": "38.133.190.182", + "mechanism": "a" + }, + { + "value": "38.133.191.228", + "mechanism": "a" + }, + { + "value": "38.133.191.232", + "mechanism": "a" + }, + { + "value": "38.133.191.234", + "mechanism": "a" + }, + { + "value": "38.133.191.235", + "mechanism": "a" + }, + { + "value": "38.133.191.237", + "mechanism": "a" + }, + { + "value": "38.133.191.238", + "mechanism": "a" + }, + { + "value": "38.133.191.240", + "mechanism": "a" + }, + { + "value": "38.133.191.241", + "mechanism": "a" + }, + { + "value": "38.133.191.243", + "mechanism": "a" + }, + { + "value": "38.71.17.10", + "mechanism": "a" + }, + { + "value": "38.71.17.12", + "mechanism": "a" + }, + { + "value": "38.71.17.13", + "mechanism": "a" + }, + { + "value": "38.71.17.15", + "mechanism": "a" + }, + { + "value": "38.71.17.16", + "mechanism": "a" + }, + { + "value": "38.71.17.18", + "mechanism": "a" + }, + { + "value": "38.71.17.19", + "mechanism": "a" + }, + { + "value": "38.71.17.21", + "mechanism": "a" + }, + { + "value": "38.71.17.22", + "mechanism": "a" + }, + { + "value": "38.71.17.24", + "mechanism": "a" + }, + { + "value": "38.71.17.247", + "mechanism": "a" + }, + { + "value": "38.71.17.25", + "mechanism": "a" + }, + { + "value": "38.71.17.42", + "mechanism": "a" + }, + { + "value": "38.71.17.43", + "mechanism": "a" + }, + { + "value": "38.71.17.45", + "mechanism": "a" + }, + { + "value": "38.71.17.46", + "mechanism": "a" + }, + { + "value": "38.71.17.54", + "mechanism": "a" + }, + { + "value": "38.71.17.55", + "mechanism": "a" + }, + { + "value": "38.71.17.57", + "mechanism": "a" + }, + { + "value": "38.71.17.58", + "mechanism": "a" + }, + { + "value": "38.71.17.6", + "mechanism": "a" + }, + { + "value": "38.71.17.60", + "mechanism": "a" + }, + { + "value": "38.71.17.61", + "mechanism": "a" + }, + { + "value": "38.71.17.66", + "mechanism": "a" + }, + { + "value": "38.71.17.67", + "mechanism": "a" + }, + { + "value": "38.71.17.7", + "mechanism": "a" + }, + { + "value": "38.71.17.9", + "mechanism": "a" + }, + { + "value": "46.165.223.16", + "mechanism": "a" + }, + { + "value": "62.138.14.204", + "mechanism": "a" + }, + { + "value": "94.75.244.176", + "mechanism": "a" + }, { "value": "185.76.214.20", "mechanism": "ip4" @@ -345,7 +1189,7 @@ ], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" }, "warnings": [] } diff --git a/_data/results/dmarc/www!itacyl!es.json b/_data/results/dmarc/www!itacyl!es.json index 1394eaac14d..8164caf238c 100644 --- a/_data/results/dmarc/www!itacyl!es.json +++ b/_data/results/dmarc/www!itacyl!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "dns.itacyl.es", - "dns2.itacyl.es", "sun.rediris.es", + "dns2.itacyl.es", "chico.rediris.es" ], "warnings": [] @@ -17,7 +17,7 @@ "preference": 10, "hostname": "mxa-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.148.243" + "143.55.146.78" ] }, { diff --git a/_data/results/dmarc/www!jaumebalmes!net.json b/_data/results/dmarc/www!jaumebalmes!net.json index 056eac31a3f..c309f0bf6f1 100644 --- a/_data/results/dmarc/www!jaumebalmes!net.json +++ b/_data/results/dmarc/www!jaumebalmes!net.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.nominalia.com", - "dns2.nominalia.com" + "dns2.nominalia.com", + "dns1.nominalia.com" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.122.26", - "2607:f8b0:4004:c1b::1b" + "142.251.167.26", + "2607:f8b0:4004:c1d::1a" ] }, { @@ -24,7 +24,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { @@ -39,7 +39,7 @@ "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1b" ] } diff --git a/_data/results/dmarc/www!jccm!es.json b/_data/results/dmarc/www!jccm!es.json index 925d968e029..08c1d45dfa8 100644 --- a/_data/results/dmarc/www!jccm!es.json +++ b/_data/results/dmarc/www!jccm!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.jccm.es", - "ns1.jccm.es" + "ns1.jccm.es", + "ns2.jccm.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!jcyl!es.json b/_data/results/dmarc/www!jcyl!es.json index d6c5c712ea1..3e4eeaacc70 100644 --- a/_data/results/dmarc/www!jcyl!es.json +++ b/_data/results/dmarc/www!jcyl!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.f5clouddns.com", "dns1.jcyl.es", - "dns2.jcyl.es", - "ns2.f5clouddns.com" + "ns1.f5clouddns.com", + "ns2.f5clouddns.com", + "dns2.jcyl.es" ], "warnings": [] }, @@ -31,7 +31,7 @@ "warnings": [] }, "spf": { - "record": "v=spf1 ip4:217.71.16.5/32 ip4:217.71.16.6/32 ip4:217.71.16.7/32 ip4:217.71.16.239/32 ip4:217.71.16.240/29 ip4:217.71.16.160/27 ip4:217.71.16.192/29 ip4:217.71.21.22/32 ip4:217.71.22.22/32 mx -all", + "record": "v=spf1 ip4:217.71.16.5/32 ip4:217.71.16.6/32 ip4:217.71.16.7/32 ip4:217.71.16.160/27 ip4:217.71.16.192/29 ip4:217.71.21.22/32 ip4:217.71.22.22/32 mx -all", "valid": true, "dns_lookups": 1, "warnings": [], @@ -49,14 +49,6 @@ "value": "217.71.16.7/32", "mechanism": "ip4" }, - { - "value": "217.71.16.239/32", - "mechanism": "ip4" - }, - { - "value": "217.71.16.240/29", - "mechanism": "ip4" - }, { "value": "217.71.16.160/27", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!jerez!es.json b/_data/results/dmarc/www!jerez!es.json index 738cec4b87b..44a85827132 100644 --- a/_data/results/dmarc/www!jerez!es.json +++ b/_data/results/dmarc/www!jerez!es.json @@ -15,14 +15,14 @@ "preference": 10, "hostname": "1694806815.pamx1.hotmail.com", "addresses": [ - "104.47.55.161", - "104.47.66.33" + "104.47.55.33", + "104.47.58.33" ] } ], "warnings": [ - "104.47.55.161 does not have any reverse DNS (PTR) records", - "104.47.66.33 does not have any reverse DNS (PTR) records" + "104.47.55.33 does not have any reverse DNS (PTR) records", + "104.47.58.33 does not have any reverse DNS (PTR) records" ] }, "spf": { diff --git a/_data/results/dmarc/www!joventut-valencia!es.json b/_data/results/dmarc/www!joventut-valencia!es.json index cf2382925ff..b1cc4b308b2 100644 --- a/_data/results/dmarc/www!joventut-valencia!es.json +++ b/_data/results/dmarc/www!joventut-valencia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "pro.joventut-valencia.es", - "cl2020060918001.dnssw.net" + "cl2020060918001.dnssw.net", + "pro.joventut-valencia.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!juntadeandalucia!es.json b/_data/results/dmarc/www!juntadeandalucia!es.json index 38e8738456c..e3b14922183 100644 --- a/_data/results/dmarc/www!juntadeandalucia!es.json +++ b/_data/results/dmarc/www!juntadeandalucia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.juntadeandalucia.es", "ns3.juntadeandalucia.es", + "ns4.juntadeandalucia.es", "ns.juntadeandalucia.es", "ns1.juntadeandalucia.es" ], diff --git a/_data/results/dmarc/www!juntaelectoralcentral!es.json b/_data/results/dmarc/www!juntaelectoralcentral!es.json index 7e497b8c4d4..473f6102df3 100644 --- a/_data/results/dmarc/www!juntaelectoralcentral!es.json +++ b/_data/results/dmarc/www!juntaelectoralcentral!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "chico.rediris.es", - "dns2.congreso.es", "sun.rediris.es", - "dns1.congreso.es" + "dns2.congreso.es", + "dns1.congreso.es", + "chico.rediris.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!juntaex!es.json b/_data/results/dmarc/www!juntaex!es.json index 7932c60eb1a..696ec876808 100644 --- a/_data/results/dmarc/www!juntaex!es.json +++ b/_data/results/dmarc/www!juntaex!es.json @@ -4,14 +4,20 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dominioabsoluto.com", - "ns2.acens.net", - "ns1.acens.net", - "ns4.acens.net", - "ns2.dominioabsoluto.com", - "ip90.dominioabsoluto.com", + "srvcpdefficientipmor.gobex.pri", + "srvcpdefficientipagr.gobex.pri", + "srvadmefficientipagr.gobex.pri", + "srvefficientipagr.educarex.pri", "ns7.acens.net", - "ns3.acens.net" + "ns2.acens.net", + "srvadmefficientipmor.gobex.pri", + "ns2.dominioabsoluto.com", + "srvefficientipmor.educarex.pri", + "ns3.acens.net", + "ns4.acens.net", + "ns1.acens.net", + "ns1.dominioabsoluto.com", + "ip90.dominioabsoluto.com" ], "warnings": [] }, @@ -21,12 +27,27 @@ "preference": 10, "hostname": "juntaex-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 ip4:217.124.182.92 ip4:178.255.108.128 include:spf.protection.outlook.com -all", @@ -108,71 +129,9 @@ } }, "dmarc": { - "record": "v=DMARC1; p=quarantine; sp=none; rua=mailto:admexc.epinilla@juntaex.es; ruf=mailto:admexc.epinilla@juntaex.es; rf=afrf; pct=100; ri=8640", - "valid": true, - "location": "juntaex.es", - "warnings": [], - "tags": { - "v": { - "value": "DMARC1", - "explicit": true - }, - "p": { - "value": "quarantine", - "explicit": true - }, - "sp": { - "value": "none", - "explicit": true - }, - "rua": { - "value": [ - { - "scheme": "mailto", - "address": "admexc.epinilla@juntaex.es", - "size_limit": null - } - ], - "explicit": true - }, - "ruf": { - "value": [ - { - "scheme": "mailto", - "address": "admexc.epinilla@juntaex.es", - "size_limit": null - } - ], - "explicit": true - }, - "rf": { - "value": [ - "afrf" - ], - "explicit": true - }, - "pct": { - "value": 100, - "explicit": true - }, - "ri": { - "value": 8640, - "explicit": true - }, - "adkim": { - "value": "r", - "explicit": false - }, - "aspf": { - "value": "r", - "explicit": false - }, - "fo": { - "value": [ - "0" - ], - "explicit": false - } - } + "record": null, + "valid": false, + "location": null, + "error": "All nameservers failed to answer the query _dmarc.juntaex.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" } } diff --git a/_data/results/dmarc/www!juventudcanaria!com.json b/_data/results/dmarc/www!juventudcanaria!com.json index 2ab85f87168..4827d36e007 100644 --- a/_data/results/dmarc/www!juventudcanaria!com.json +++ b/_data/results/dmarc/www!juventudcanaria!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "seti.gobiernodecanarias.org", - "acatife.gobiernodecanarias.org" + "acatife.gobiernodecanarias.org", + "seti.gobiernodecanarias.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!labeneficencia!es.json b/_data/results/dmarc/www!labeneficencia!es.json index 931a59b6114..8d4d9997597 100644 --- a/_data/results/dmarc/www!labeneficencia!es.json +++ b/_data/results/dmarc/www!labeneficencia!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ninot.gva.es", - "tirant.gva.es" + "tirant.gva.es", + "ninot.gva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!laboralcentrodearte!org.json b/_data/results/dmarc/www!laboralcentrodearte!org.json index 30ea76b3fed..0008d5d0c84 100644 --- a/_data/results/dmarc/www!laboralcentrodearte!org.json +++ b/_data/results/dmarc/www!laboralcentrodearte!org.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns-165-b.gandi.net", - "ns-106-c.gandi.net", - "ns-62-a.gandi.net" + "ns-62-a.gandi.net", + "ns-106-c.gandi.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!lacanaldenavarres!es.json b/_data/results/dmarc/www!lacanaldenavarres!es.json index e1626e099b6..b10a65d7ca3 100644 --- a/_data/results/dmarc/www!lacanaldenavarres!es.json +++ b/_data/results/dmarc/www!lacanaldenavarres!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.dnsxperta.com", "ns1.dnsxperta.com", - "ns3.dnsxperta.com", - "ns2.dnsxperta.com" + "ns3.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!lagomera!es.json b/_data/results/dmarc/www!lagomera!es.json index 71f98ae3172..3d5d2c7606e 100644 --- a/_data/results/dmarc/www!lagomera!es.json +++ b/_data/results/dmarc/www!lagomera!es.json @@ -16,7 +16,7 @@ "hostname": "aspmx.l.google.com", "addresses": [ "172.253.122.27", - "2607:f8b0:4004:c1b::1b" + "2607:f8b0:4004:c07::1b" ] }, { @@ -38,15 +38,15 @@ "preference": 30, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.27", - "2a00:1450:4025:401::1b" + "142.250.27.26", + "2a00:1450:4025:401::1a" ] }, { "preference": 40, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.27", + "142.250.153.26", "2a00:1450:4013:c16::1b" ] }, @@ -54,7 +54,7 @@ "preference": 50, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1b", + "2a00:1450:400c:c0b::1a", "64.233.184.27" ] } diff --git a/_data/results/dmarc/www!lamoncloa!gob!es.json b/_data/results/dmarc/www!lamoncloa!gob!es.json index fbede46f42d..ecef67f283f 100644 --- a/_data/results/dmarc/www!lamoncloa!gob!es.json +++ b/_data/results/dmarc/www!lamoncloa!gob!es.json @@ -4,12 +4,12 @@ "dnssec": false, "ns": { "hostnames": [ - "sunrelay.rediris.es", - "chicorelay.rediris.es", "chico.rediris.es", + "chicorelay.rediris.es", "dns2.mpr.es", + "dns1.mpr.es", "sun.rediris.es", - "dns1.mpr.es" + "sunrelay.rediris.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!lamutant!com.json b/_data/results/dmarc/www!lamutant!com.json index 3a1e5a0ab3e..4b3a8bb14bd 100644 --- a/_data/results/dmarc/www!lamutant!com.json +++ b/_data/results/dmarc/www!lamutant!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns50212.webempresa.eu", - "ns50211.webempresa.eu" + "ns50211.webempresa.eu", + "ns50212.webempresa.eu" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!langreo!as.json b/_data/results/dmarc/www!langreo!as.json index 4cc7666cec4..101473db0de 100644 --- a/_data/results/dmarc/www!langreo!as.json +++ b/_data/results/dmarc/www!langreo!as.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns05.ns-cloud4b.org", "ns06.ns-cloud4b.com", - "ns03.ns-cloud4b.net", - "ns05.ns-cloud4b.org" + "ns03.ns-cloud4b.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!lasnaves!com.json b/_data/results/dmarc/www!lasnaves!com.json index d508a90d1ef..6f4c531b282 100644 --- a/_data/results/dmarc/www!lasnaves!com.json +++ b/_data/results/dmarc/www!lasnaves!com.json @@ -34,9 +34,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:spf.protection.outlook.com -all", + "record": "v=spf1 include:spf.mailjet.com include:spf.protection.outlook.com -all", "valid": true, - "dns_lookups": 1, + "dns_lookups": 2, "warnings": [], "parsed": { "pass": [], @@ -44,6 +44,39 @@ "softfail": [], "fail": [], "include": [ + { + "domain": "spf.mailjet.com", + "record": "v=spf1 ip4:87.253.232.0/21 ip4:185.189.236.0/22 ip4:185.211.120.0/22 ip4:185.250.236.0/22 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "87.253.232.0/21", + "mechanism": "ip4" + }, + { + "value": "185.189.236.0/22", + "mechanism": "ip4" + }, + { + "value": "185.211.120.0/22", + "mechanism": "ip4" + }, + { + "value": "185.250.236.0/22", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, { "domain": "spf.protection.outlook.com", "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", diff --git a/_data/results/dmarc/www!laspalmasgc!es.json b/_data/results/dmarc/www!laspalmasgc!es.json index 8e8e2fb3041..9e4e876fc4c 100644 --- a/_data/results/dmarc/www!laspalmasgc!es.json +++ b/_data/results/dmarc/www!laspalmasgc!es.json @@ -11,79 +11,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 1, - "hostname": "mx01.hornetsecurity.com", - "addresses": [ - "94.100.132.8" - ] - }, - { - "preference": 5, - "hostname": "mx02.hornetsecurity.com", - "addresses": [ - "94.100.136.8" - ] - }, - { - "preference": 10, - "hostname": "mx03.hornetsecurity.com", - "addresses": [ - "94.100.134.8" - ] - }, - { - "preference": 20, - "hostname": "mx04.hornetsecurity.com", - "addresses": [ - "94.100.136.7" - ] - }, - { - "preference": 40, - "hostname": "mx01.correolimpio.telefonica.es", - "addresses": [ - "213.99.38.71", - "213.99.38.76", - "213.99.38.77", - "213.99.38.78", - "217.124.240.201", - "81.47.205.101", - "81.47.205.107", - "81.47.205.108", - "81.47.205.113", - "81.47.205.114", - "81.47.205.118", - "81.47.205.119", - "81.47.205.122", - "81.47.205.124", - "81.47.205.99" - ] - }, - { - "preference": 40, - "hostname": "mx02.correolimpio.telefonica.es", - "addresses": [ - "213.99.38.71", - "213.99.38.76", - "213.99.38.77", - "213.99.38.78", - "217.124.240.201", - "81.47.205.101", - "81.47.205.107", - "81.47.205.108", - "81.47.205.113", - "81.47.205.114", - "81.47.205.118", - "81.47.205.119", - "81.47.205.122", - "81.47.205.124", - "81.47.205.99" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 78.38.99.213.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!lasregueras!es.json b/_data/results/dmarc/www!lasregueras!es.json index c3f7e70756e..f8859fbae69 100644 --- a/_data/results/dmarc/www!lasregueras!es.json +++ b/_data/results/dmarc/www!lasregueras!es.json @@ -30,6 +30,6 @@ "record": null, "valid": false, "location": null, - "error": "All nameservers failed to answer the query _dmarc.lasregueras.es. IN TXT: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "error": "A DMARC record does not exist for this domain or its base domain" } } diff --git a/_data/results/dmarc/www!lesvalls!es.json b/_data/results/dmarc/www!lesvalls!es.json index 2cdbf29d1d5..e107220e9b3 100644 --- a/_data/results/dmarc/www!lesvalls!es.json +++ b/_data/results/dmarc/www!lesvalls!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns3.dnsxperta.com", - "ns2.dnsxperta.com", - "ns1.dnsxperta.com" + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!llanera!es.json b/_data/results/dmarc/www!llanera!es.json index 5fa1e30e95c..779aac4783b 100644 --- a/_data/results/dmarc/www!llanera!es.json +++ b/_data/results/dmarc/www!llanera!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dnsp15.servidoresdns.net", - "dnsp16.servidoresdns.net" + "dnsp16.servidoresdns.net", + "dnsp15.servidoresdns.net" ], "warnings": [] }, @@ -16,7 +16,7 @@ "hostname": "aspmx.l.google.com", "addresses": [ "142.251.16.26", - "2607:f8b0:4004:c17::1a" + "2607:f8b0:4004:c09::1b" ] }, { @@ -24,7 +24,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { @@ -32,14 +32,14 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "64.233.184.27" ] }, { "preference": 40, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1b" ] }, diff --git a/_data/results/dmarc/www!lobon!es.json b/_data/results/dmarc/www!lobon!es.json index b7674dbab44..5fd79932fb9 100644 --- a/_data/results/dmarc/www!lobon!es.json +++ b/_data/results/dmarc/www!lobon!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "isabel.dip-badajoz.es", - "ineco.nic.es", + "artemis.ttd.net", "proxy.dip-badajoz.es", - "artemis.ttd.net" + "isabel.dip-badajoz.es", + "ineco.nic.es" ], "warnings": [] }, @@ -42,7 +42,10 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 195.57.11.112 is sdb-mta02.dip-badajoz.es, but the A/AAAA DNS records for sdb-mta02.dip-badajoz.es do not resolve to 195.57.11.112" + ] }, "spf": { "record": "v=spf1 a mx ptr ip4:195.57.11.0/25 mx:lobon.es -all", @@ -54,7 +57,7 @@ "parsed": { "pass": [ { - "value": "195.57.11.78", + "value": "195.57.11.116", "mechanism": "a" }, { diff --git a/_data/results/dmarc/www!lorca!es.json b/_data/results/dmarc/www!lorca!es.json index fbbcbc4266a..0169bd1a6b6 100644 --- a/_data/results/dmarc/www!lorca!es.json +++ b/_data/results/dmarc/www!lorca!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.leader-network.com", - "dns.leader-network.com" + "dns.leader-network.com", + "dns1.leader-network.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!lugo!gal.json b/_data/results/dmarc/www!lugo!gal.json index 55d08369bc1..d660a7e2b3c 100644 --- a/_data/results/dmarc/www!lugo!gal.json +++ b/_data/results/dmarc/www!lugo!gal.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dinahosting.com", - "ns3.dinahosting.com", "ns4.dinahosting.com", - "ns.dinahosting.com" + "ns3.dinahosting.com", + "ns.dinahosting.com", + "ns2.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!madrid!es.json b/_data/results/dmarc/www!madrid!es.json index b860dd19e34..6a780967152 100644 --- a/_data/results/dmarc/www!madrid!es.json +++ b/_data/results/dmarc/www!madrid!es.json @@ -10,17 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 1, - "hostname": "madrid-es.mail.protection.outlook.com", - "addresses": [ - "104.47.18.138", - "104.47.18.202" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 138.18.47.104.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:195.55.79.61 ip4:195.55.79.62 ip4:195.55.79.41 ip4:195.55.79.42 ip4:195.55.79.43 ip4:195.55.79.44 ip4:195.55.79.73 ip4:195.55.79.74 ip4:195.55.79.75 ip4:195.55.79.49 ip4:195.55.79.148 ip4:195.55.79.71 ip4:195.55.79.20 ip4:195.55.79.21 ip4:195.55.79.22 ip4:195.55.79.23 ip4:195.55.79.24 ip4:195.55.79.25 include:spf.protection.outlook.com ip4:195.55.79.72 include:spf.augure.com include:spf.mailjet.com include:spf.mandrillapp.com a:origen2.iam.akamai.c.mad.interhost.com a:origen.iam.akamai.c.mad.interhost.com a:origen3.iam.akamai.c.mad.interhost.com ~all", diff --git a/_data/results/dmarc/www!madrid112!es.json b/_data/results/dmarc/www!madrid112!es.json index 063872db9d9..091b7bfd5f0 100644 --- a/_data/results/dmarc/www!madrid112!es.json +++ b/_data/results/dmarc/www!madrid112!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "icmcom.madrid.org", - "olimpia.madrid.org" + "olimpia.madrid.org", + "icmcom.madrid.org" ], "warnings": [] }, @@ -52,7 +52,7 @@ ], "warnings": [ "The domain mx01.mep.pandasecurity.com does not exist", - "The domain mx02.mep.pandasecurity.com does not exist" + "All nameservers failed to answer the query mx02.mep.pandasecurity.com. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" ] }, "spf": { diff --git a/_data/results/dmarc/www!mairaga!es.json b/_data/results/dmarc/www!mairaga!es.json index f3bf6766893..7bbf8e9c396 100644 --- a/_data/results/dmarc/www!mairaga!es.json +++ b/_data/results/dmarc/www!mairaga!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.hostinet.com", - "dns1.hostinet.com" + "dns1.hostinet.com", + "dns2.hostinet.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!manacor!org.json b/_data/results/dmarc/www!manacor!org.json index 007db4181e0..5d6fa0c8576 100644 --- a/_data/results/dmarc/www!manacor!org.json +++ b/_data/results/dmarc/www!manacor!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns10.ovh.net", - "dns10.ovh.net" + "dns10.ovh.net", + "ns10.ovh.net" ], "warnings": [] }, @@ -15,15 +15,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.167.27", - "2607:f8b0:4004:c1b::1a" + "172.253.122.27", + "2607:f8b0:4004:c1d::1a" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1a" ] }, @@ -32,7 +32,7 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] }, { @@ -40,15 +40,15 @@ "hostname": "alt3.aspmx.l.google.com", "addresses": [ "142.250.27.27", - "2a00:1450:4025:401::1b" + "2a00:1450:4025:401::1a" ] }, { "preference": 10, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.26", - "2a00:1450:4013:c16::1b" + "142.250.153.27", + "2a00:1450:4013:c16::1a" ] } ], diff --git a/_data/results/dmarc/www!mancocarraixet!es.json b/_data/results/dmarc/www!mancocarraixet!es.json index 01344f61852..1432746efd8 100644 --- a/_data/results/dmarc/www!mancocarraixet!es.json +++ b/_data/results/dmarc/www!mancocarraixet!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns2.dnsxperta.com", + "ns3.dnsxperta.com", "ns1.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/www!marchamalo!com.json b/_data/results/dmarc/www!marchamalo!com.json index c9512df9ac2..6fb6490f946 100644 --- a/_data/results/dmarc/www!marchamalo!com.json +++ b/_data/results/dmarc/www!marchamalo!com.json @@ -15,15 +15,15 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.111.26", - "2607:f8b0:4004:c1b::1a" + "172.253.115.27", + "2607:f8b0:4004:c1d::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] }, @@ -39,7 +39,7 @@ "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1a" ] }, diff --git a/_data/results/dmarc/www!marquesat!es.json b/_data/results/dmarc/www!marquesat!es.json index 83e2a0870c8..6bf8956e016 100644 --- a/_data/results/dmarc/www!marquesat!es.json +++ b/_data/results/dmarc/www!marquesat!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns3.dnsxperta.com", "ns1.dnsxperta.com", - "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, @@ -24,14 +24,59 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "marquesat.es does not have a SPF TXT record" + "record": "v=spf1 include:dnsxperta.com -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "dnsxperta.com", + "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "217.13.80.0/20", + "mechanism": "ip4" + }, + { + "value": "194.143.202.166/28", + "mechanism": "ip4" + }, + { + "value": "194.143.202.194/28", + "mechanism": "ip4" + }, + { + "value": "83.147.63.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.marquesat.es\n\nv=spf1 include:dnsxperta.com -all" } } diff --git a/_data/results/dmarc/www!maspalomas!com.json b/_data/results/dmarc/www!maspalomas!com.json index 76dbbcc2646..1d62fbcb8c2 100644 --- a/_data/results/dmarc/www!maspalomas!com.json +++ b/_data/results/dmarc/www!maspalomas!com.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns10.servicio-online.net", "ns11.servicio-online.net", - "ns12.servicio-online.net", - "ns10.servicio-online.net" + "ns12.servicio-online.net" ], "warnings": [] }, @@ -26,17 +26,15 @@ "record": "v=spf1 mx a ip4:195.76.51.99 a:correo.maspalomas.com -all", "valid": true, "dns_lookups": 3, - "warnings": [], + "warnings": [ + "All nameservers failed to answer the query maspalomas.com. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ { "value": "correo.maspalomas.com", "mechanism": "mx" }, - { - "value": "195.77.159.164", - "mechanism": "a" - }, { "value": "195.76.51.99", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!mazonovo!es.json b/_data/results/dmarc/www!mazonovo!es.json index 90631c702c1..c7c745d1e05 100644 --- a/_data/results/dmarc/www!mazonovo!es.json +++ b/_data/results/dmarc/www!mazonovo!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dinahosting.com", - "ns2.dinahosting.com", "ns.dinahosting.com", - "ns4.dinahosting.com" + "ns4.dinahosting.com", + "ns3.dinahosting.com", + "ns2.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!mcp!es.json b/_data/results/dmarc/www!mcp!es.json index b52f29c0657..1f89e1d3f09 100644 --- a/_data/results/dmarc/www!mcp!es.json +++ b/_data/results/dmarc/www!mcp!es.json @@ -4,39 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.serv513734.servidoresdns.net", - "dns2.serv513734.servidoresdns.net" + "dns2.serv513734.servidoresdns.net", + "dns1.serv513734.servidoresdns.net" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mail.mcp.es", - "addresses": [ - "194.179.77.231" - ] - }, - { - "preference": 90, - "hostname": "as.solsenet.com", - "addresses": [ - "77.229.94.207" - ] - }, - { - "preference": 100, - "hostname": "pruebamx.mcp.es", - "addresses": [ - "194.179.77.241" - ] - } - ], - "warnings": [ - "The domain 241.red-194-179-77.customer.static.ccgg.telefonica.net does not exist", - "The reverse DNS of 194.179.77.241 is 241.red-194-179-77.customer.static.ccgg.telefonica.net, but the A/AAAA DNS records for 241.red-194-179-77.customer.static.ccgg.telefonica.net do not resolve to 194.179.77.241" - ] + "hosts": [], + "error": "All nameservers failed to answer the query 199.209.76.195.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 a mx include:spf.acumbamail.com a:smtp.mcp.es a:mail.mcp.es ip4:194.179.77.241 include:mail.zendesk.com ~all", @@ -64,7 +39,7 @@ "mechanism": "mx" }, { - "value": "194.179.77.231", + "value": "195.76.209.199", "mechanism": "a" }, { diff --git a/_data/results/dmarc/www!mercavalencia!es.json b/_data/results/dmarc/www!mercavalencia!es.json index b020b34e4ae..b8a6ae510dd 100644 --- a/_data/results/dmarc/www!mercavalencia!es.json +++ b/_data/results/dmarc/www!mercavalencia!es.json @@ -6,8 +6,8 @@ "hostnames": [ "ns4.dinahosting.com", "ns2.dinahosting.com", - "ns3.dinahosting.com", - "ns.dinahosting.com" + "ns.dinahosting.com", + "ns3.dinahosting.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!metromadrid!es.json b/_data/results/dmarc/www!metromadrid!es.json index 0186b1198e3..6aad6e104db 100644 --- a/_data/results/dmarc/www!metromadrid!es.json +++ b/_data/results/dmarc/www!metromadrid!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "rf-dns-cti.metromadrid.net", - "rf-dns-ccs.metromadrid.net", - "dns2.metromadrid.es", + "artemis.ttd.net", "dns1.metromadrid.es", - "artemis.ttd.net" + "rf-dns-cti.metromadrid.net", + "dns2.metromadrid.es", + "rf-dns-ccs.metromadrid.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!mieres!es.json b/_data/results/dmarc/www!mieres!es.json index ce776df6b32..f322a8975ab 100644 --- a/_data/results/dmarc/www!mieres!es.json +++ b/_data/results/dmarc/www!mieres!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "otilio-pub.telecable.es", - "mortadelo.telecable.es" + "mortadelo.telecable.es", + "otilio-pub.telecable.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!mirandadeebro!es.json b/_data/results/dmarc/www!mirandadeebro!es.json index b62c7f5efa3..30e5d838641 100644 --- a/_data/results/dmarc/www!mirandadeebro!es.json +++ b/_data/results/dmarc/www!mirandadeebro!es.json @@ -19,7 +19,10 @@ ] } ], - "warnings": [] + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 185.253.153.139 is omicron.nds.es, but the A/AAAA DNS records for omicron.nds.es do not resolve to 185.253.153.139" + ] }, "spf": { "record": "v=spf1 ip4:185.253.153.139 ip4:178.33.237.180 ip4:188.165.134.220 a mx ip4:46.24.0.159 ip4:212.145.237.149 ip4:217.130.101.165 ip4:46.24.70.228 ip4:46.24.70.229 ip4:46.24.70.230 ip4:46.24.70.231 include:gamma.nds.es -all", diff --git a/_data/results/dmarc/www!morcin!es.json b/_data/results/dmarc/www!morcin!es.json index 4b89a4c415d..e3a60e3534e 100644 --- a/_data/results/dmarc/www!morcin!es.json +++ b/_data/results/dmarc/www!morcin!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns19.servidoresdns.net", - "dns20.servidoresdns.net" + "dns20.servidoresdns.net", + "dns19.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!mpr!gob!es.json b/_data/results/dmarc/www!mpr!gob!es.json index 4feb7c6f47e..8369cb0f2de 100644 --- a/_data/results/dmarc/www!mpr!gob!es.json +++ b/_data/results/dmarc/www!mpr!gob!es.json @@ -4,12 +4,12 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.mpr.es", - "sunrelay.rediris.es", + "dns2.mpr.es", "chico.rediris.es", + "sunrelay.rediris.es", "sun.rediris.es", "chicorelay.rediris.es", - "dns2.mpr.es" + "dns1.mpr.es" ], "warnings": [] }, @@ -22,7 +22,7 @@ "spf": { "record": null, "valid": false, - "error": "mpr.gob.es does not have a SPF TXT record" + "error": "All nameservers failed to answer the query mpr.gob.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!mscbs!gob!es.json b/_data/results/dmarc/www!mscbs!gob!es.json index baa2a961419..f9d569620e4 100644 --- a/_data/results/dmarc/www!mscbs!gob!es.json +++ b/_data/results/dmarc/www!mscbs!gob!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "crdserver.msc.es", - "mailhost.msc.es" + "mailhost.msc.es", + "crdserver.msc.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!mumi!es.json b/_data/results/dmarc/www!mumi!es.json index 1a9cc4ff167..58299023e06 100644 --- a/_data/results/dmarc/www!mumi!es.json +++ b/_data/results/dmarc/www!mumi!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.gestiondecuenta.com", + "ns4.gestiondecuenta.com", "ns2.gestiondecuenta.com", "ns.gestiondecuenta.com", - "ns4.gestiondecuenta.com" + "ns3.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!murosdenalon!es.json b/_data/results/dmarc/www!murosdenalon!es.json index 7e83f2641dd..c2746ca21e0 100644 --- a/_data/results/dmarc/www!murosdenalon!es.json +++ b/_data/results/dmarc/www!murosdenalon!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.servidoresdns.net", - "dns1.servidoresdns.net" + "dns1.servidoresdns.net", + "dns2.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!museoanton!com.json b/_data/results/dmarc/www!museoanton!com.json index 2f9bf50bee4..9d69ce3b861 100644 --- a/_data/results/dmarc/www!museoanton!com.json +++ b/_data/results/dmarc/www!museoanton!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.gestiondecuenta.com", "ns.gestiondecuenta.com", + "ns3.gestiondecuenta.com", "ns4.gestiondecuenta.com", "ns2.gestiondecuenta.com" ], @@ -24,9 +24,29 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "museoanton.com does not have a SPF TXT record" + "record": "v=spf1 a mx ~all", + "valid": true, + "dns_lookups": 2, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "82.98.179.226", + "mechanism": "a" + }, + { + "value": "mail.museoanton.com", + "mechanism": "mx" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!museobarjola!es.json b/_data/results/dmarc/www!museobarjola!es.json index e36d571dbc3..a9d060af0ec 100644 --- a/_data/results/dmarc/www!museobarjola!es.json +++ b/_data/results/dmarc/www!museobarjola!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns09.ns-cloud4b.com", + "ns06.ns-cloud4b.net", "ns07.ns-cloud4b.org", - "ns06.ns-cloud4b.net" + "ns09.ns-cloud4b.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!museobbaa!com.json b/_data/results/dmarc/www!museobbaa!com.json index 99bf5d8333d..a6554be2399 100644 --- a/_data/results/dmarc/www!museobbaa!com.json +++ b/_data/results/dmarc/www!museobbaa!com.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ + "ns1.cdmon.net", + "ns5.cdmondns-01.com", "ns3.cdmon.net", "ns2.cdmon.net", - "ns5.cdmondns-01.com", - "ns4.cdmondns-01.org", - "ns1.cdmon.net" + "ns4.cdmondns-01.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!museocienciavalladolid!es.json b/_data/results/dmarc/www!museocienciavalladolid!es.json index 2d00bba204e..8c85e033928 100644 --- a/_data/results/dmarc/www!museocienciavalladolid!es.json +++ b/_data/results/dmarc/www!museocienciavalladolid!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns02.ono.com", - "dns01.ono.com" + "dns01.ono.com", + "dns02.ono.com" ], "warnings": [] }, @@ -15,12 +15,23 @@ "preference": 0, "hostname": "museocienciavalladolid-es.mail.protection.outlook.com", "addresses": [ - "104.47.13.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com include:spf.acumbamail.com ~all", diff --git a/_data/results/dmarc/www!museodegrandas!es.json b/_data/results/dmarc/www!museodegrandas!es.json index d10f263ff01..e55a0299f23 100644 --- a/_data/results/dmarc/www!museodegrandas!es.json +++ b/_data/results/dmarc/www!museodegrandas!es.json @@ -1,13 +1,12 @@ { "domain": "museodegrandas.es", "base_domain": "museodegrandas.es", - "dnssec": false, + "dnssec": true, "ns": { "hostnames": [ - "dns1.canaldominios.com", - "dns3.canaldominios.com", - "dns4.canaldominios.com", - "dns2.canaldominios.com" + "ns1.openprovider.nl", + "ns2.openprovider.be", + "ns3.openprovider.eu" ], "warnings": [] }, @@ -24,9 +23,33 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "museodegrandas.es does not have a SPF TXT record" + "record": "v=spf1 a mx ip4:82.98.149.3 ~all", + "valid": true, + "dns_lookups": 2, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "54.36.27.77", + "mechanism": "a" + }, + { + "value": "mail.museodegrandas.es", + "mechanism": "mx" + }, + { + "value": "82.98.149.3", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!museodelaescuelarural!com.json b/_data/results/dmarc/www!museodelaescuelarural!com.json index fd4c23efa64..04576e385e3 100644 --- a/_data/results/dmarc/www!museodelaescuelarural!com.json +++ b/_data/results/dmarc/www!museodelaescuelarural!com.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns5.cdmondns-01.com", - "ns2.cdmon.net", "ns3.cdmon.net", + "ns4.cdmondns-01.org", "ns1.cdmon.net", - "ns4.cdmondns-01.org" + "ns2.cdmon.net", + "ns5.cdmondns-01.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!museodelasidra!com.json b/_data/results/dmarc/www!museodelasidra!com.json index 7e3a05314b2..63a61721b28 100644 --- a/_data/results/dmarc/www!museodelasidra!com.json +++ b/_data/results/dmarc/www!museodelasidra!com.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1104.ui-dns.org", - "ns1124.ui-dns.de", "ns1047.ui-dns.com", + "ns1124.ui-dns.de", + "ns1104.ui-dns.org", "ns1070.ui-dns.biz" ], "warnings": [] @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "museodelasidra.com does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!museodeloro!es.json b/_data/results/dmarc/www!museodeloro!es.json index 41c224c351f..5d5069d4822 100644 --- a/_data/results/dmarc/www!museodeloro!es.json +++ b/_data/results/dmarc/www!museodeloro!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1122.ui-dns.de", + "ns1045.ui-dns.biz", "ns1042.ui-dns.org", "ns1017.ui-dns.com", - "ns1045.ui-dns.biz" + "ns1122.ui-dns.de" ], "warnings": [] }, @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "museodeloro.es does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!museojurasicoasturias!com.json b/_data/results/dmarc/www!museojurasicoasturias!com.json index 92e5297def9..3f5782badd9 100644 --- a/_data/results/dmarc/www!museojurasicoasturias!com.json +++ b/_data/results/dmarc/www!museojurasicoasturias!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.gestiondecuenta.com", "ns.gestiondecuenta.com", "ns2.gestiondecuenta.com", - "ns3.gestiondecuenta.com" + "ns3.gestiondecuenta.com", + "ns4.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!museominadearnao!es.json b/_data/results/dmarc/www!museominadearnao!es.json index 3871d6e7702..8c29416b821 100644 --- a/_data/results/dmarc/www!museominadearnao!es.json +++ b/_data/results/dmarc/www!museominadearnao!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns7.acens.net", "ns4.acens.net", - "ns3.acens.net", - "ns7.acens.net" + "ns3.acens.net" ], "warnings": [] }, @@ -74,6 +74,6 @@ "record": null, "valid": false, "location": null, - "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.museominadearnao.es\n\nv=spf1 mx a ip4:195.55.125.164 ip4:195.55.125.162 ip4:195.55.127.94 ~all\n\ngoogle-site-verification=vYeLBu62kBthr7GrxODLfnbkGrOkgD3NYt0RHLtatnk" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.museominadearnao.es\n\ngoogle-site-verification=vYeLBu62kBthr7GrxODLfnbkGrOkgD3NYt0RHLtatnk\n\nv=spf1 mx a ip4:195.55.125.164 ip4:195.55.125.162 ip4:195.55.127.94 ~all" } } diff --git a/_data/results/dmarc/www!museovinocangas!com.json b/_data/results/dmarc/www!museovinocangas!com.json index e1bdbaabc13..3b256506ebc 100644 --- a/_data/results/dmarc/www!museovinocangas!com.json +++ b/_data/results/dmarc/www!museovinocangas!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1025.ui-dns.com", "ns1025.ui-dns.de", + "ns1025.ui-dns.biz", "ns1025.ui-dns.org", - "ns1025.ui-dns.biz" + "ns1025.ui-dns.com" ], "warnings": [] }, @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "museovinocangas.com does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!museoycircuitofernandoalonso!com.json b/_data/results/dmarc/www!museoycircuitofernandoalonso!com.json index b841afaf244..bf731cba57b 100644 --- a/_data/results/dmarc/www!museoycircuitofernandoalonso!com.json +++ b/_data/results/dmarc/www!museoycircuitofernandoalonso!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns07.ns-cloud4b.org", "ns08.ns-cloud4b.com", + "ns07.ns-cloud4b.org", "ns06.ns-cloud4b.net" ], "warnings": [] diff --git a/_data/results/dmarc/www!museutauri!es.json b/_data/results/dmarc/www!museutauri!es.json index ad1a78d4041..c4a4b21a7d9 100644 --- a/_data/results/dmarc/www!museutauri!es.json +++ b/_data/results/dmarc/www!museutauri!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ninot.gva.es", - "tirant.gva.es" + "tirant.gva.es", + "ninot.gva.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!museuvalenciadelafesta!com.json b/_data/results/dmarc/www!museuvalenciadelafesta!com.json index d87c35dfe61..9940289929e 100644 --- a/_data/results/dmarc/www!museuvalenciadelafesta!com.json +++ b/_data/results/dmarc/www!museuvalenciadelafesta!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dnsxperta.com", "ns2.dnsxperta.com", + "ns3.dnsxperta.com", "ns1.dnsxperta.com" ], "warnings": [] diff --git a/_data/results/dmarc/www!navarra!es.json b/_data/results/dmarc/www!navarra!es.json index f466eaacf39..ec1fefe86e9 100644 --- a/_data/results/dmarc/www!navarra!es.json +++ b/_data/results/dmarc/www!navarra!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.nasertic.es", + "dns2.navarra.es", "dns1.navarra.es", - "dns2.navarra.es" + "dns1.nasertic.es" ], "warnings": [] }, @@ -27,10 +27,7 @@ ] } ], - "warnings": [ - "The resolution lifetime expired after 2.100 seconds: Server 127.0.0.53 UDP port 53 answered The DNS operation timed out.", - "The reverse DNS of 176.12.85.138 is smtp2.navarra.es, but the A/AAAA DNS records for smtp2.navarra.es do not resolve to 176.12.85.138" - ] + "warnings": [] }, "spf": { "record": "v=spf1 mx -all", diff --git a/_data/results/dmarc/www!oepm!es.json b/_data/results/dmarc/www!oepm!es.json index ee7c2dc1e71..5eb97d31230 100644 --- a/_data/results/dmarc/www!oepm!es.json +++ b/_data/results/dmarc/www!oepm!es.json @@ -21,22 +21,29 @@ { "preference": 20, "hostname": "mail.oepm.es", - "addresses": [] + "addresses": [ + "192.187.18.139" + ] } ], - "warnings": [ - "All nameservers failed to answer the query mail.oepm.es. IN AAAA: Server 1.0.0.1 UDP port 53 answered SERVFAIL" - ] + "warnings": [] }, "spf": { "record": "v=spf1 mx -all", "valid": true, "dns_lookups": 1, - "warnings": [ - "All nameservers failed to answer the query oepm.es. IN MX: Server 1.0.0.1 UDP port 53 answered SERVFAIL" - ], + "warnings": [], "parsed": { - "pass": [], + "pass": [ + { + "value": "estrella.oepm.es", + "mechanism": "mx" + }, + { + "value": "mail.oepm.es", + "mechanism": "mx" + } + ], "neutral": [], "softfail": [], "fail": [], diff --git a/_data/results/dmarc/www!onis!es.json b/_data/results/dmarc/www!onis!es.json index 42137a056fc..f59da5dab8a 100644 --- a/_data/results/dmarc/www!onis!es.json +++ b/_data/results/dmarc/www!onis!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.gestiondecuenta.com", "ns4.gestiondecuenta.com", + "ns3.gestiondecuenta.com", "ns.gestiondecuenta.com", - "ns3.gestiondecuenta.com" + "ns2.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!oviedo!es.json b/_data/results/dmarc/www!oviedo!es.json index 1fa2b747d50..b85c4a82a67 100644 --- a/_data/results/dmarc/www!oviedo!es.json +++ b/_data/results/dmarc/www!oviedo!es.json @@ -4,32 +4,15 @@ "dnssec": false, "ns": { "hostnames": [ - "ns06.ns-cloud4b.com", "ns03.ns-cloud4b.net", + "ns06.ns-cloud4b.com", "ns05.ns-cloud4b.org" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx10.oviedo.es", - "addresses": [ - "94.100.134.100" - ] - }, - { - "preference": 20, - "hostname": "mx20.oviedo.es", - "addresses": [ - "94.100.132.100" - ] - } - ], - "warnings": [ - "The reverse DNS of 94.100.134.100 is nlb01-hz3.hornetsecurity.com, but the A/AAAA DNS records for nlb01-hz3.hornetsecurity.com do not resolve to 94.100.134.100" - ] + "hosts": [], + "error": "All nameservers failed to answer the query 100.132.100.94.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:154.58.19.132 include:emailservice.cpd.as include:spf.sendinblue.com -all", diff --git a/_data/results/dmarc/www!pajara!es.json b/_data/results/dmarc/www!pajara!es.json index d91ead871a4..73f17b479ab 100644 --- a/_data/results/dmarc/www!pajara!es.json +++ b/_data/results/dmarc/www!pajara!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.nominalia.com", - "dns1.nominalia.com" + "dns1.nominalia.com", + "dns2.nominalia.com" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.26", - "2607:f8b0:4004:c07::1a" + "142.250.31.26", + "2607:f8b0:4004:c17::1a" ] }, { @@ -24,7 +24,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { @@ -32,14 +32,14 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] }, { "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] }, @@ -48,7 +48,7 @@ "hostname": "aspmx3.googlemail.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "64.233.184.27" ] }, { @@ -56,15 +56,15 @@ "hostname": "aspmx4.googlemail.com", "addresses": [ "142.250.27.26", - "2a00:1450:4025:401::1a" + "2a00:1450:4025:401::1b" ] }, { "preference": 10, "hostname": "aspmx5.googlemail.com", "addresses": [ - "142.250.153.27", - "2a00:1450:4013:c16::1a" + "142.250.153.26", + "2a00:1450:4013:c16::1b" ] } ], diff --git a/_data/results/dmarc/www!palcongres-vlc!com.json b/_data/results/dmarc/www!palcongres-vlc!com.json index 8fe475e3ada..d9582b8a24f 100644 --- a/_data/results/dmarc/www!palcongres-vlc!com.json +++ b/_data/results/dmarc/www!palcongres-vlc!com.json @@ -15,12 +15,23 @@ "preference": 0, "hostname": "palcongresvlc-com02e.mail.protection.outlook.com", "addresses": [ - "104.47.13.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.mailjet.com include:spf.protection.outlook.com include:servers.mcsv.net ~all", diff --git a/_data/results/dmarc/www!palenciaturismo!es.json b/_data/results/dmarc/www!palenciaturismo!es.json index be0cb14280f..0eecfda63cf 100644 --- a/_data/results/dmarc/www!palenciaturismo!es.json +++ b/_data/results/dmarc/www!palenciaturismo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.diputaciondepalencia.es", - "dns2.diputaciondepalencia.es" + "dns2.diputaciondepalencia.es", + "dns1.diputaciondepalencia.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!palma!cat.json b/_data/results/dmarc/www!palma!cat.json index 24b72ab431f..35747f9fe2c 100644 --- a/_data/results/dmarc/www!palma!cat.json +++ b/_data/results/dmarc/www!palma!cat.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns02.ono.com", - "dns01.ono.com" + "dns01.ono.com", + "dns02.ono.com" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 0, "hostname": "palma-cat.mail.protection.outlook.com", "addresses": [ - "104.47.17.138", - "104.47.17.74" + "104.47.17.74", + "104.47.18.74" ] } ], diff --git a/_data/results/dmarc/www!pamplonetario!org.json b/_data/results/dmarc/www!pamplonetario!org.json index 28418d8c6db..7f3d620420d 100644 --- a/_data/results/dmarc/www!pamplonetario!org.json +++ b/_data/results/dmarc/www!pamplonetario!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.sarenet.es", - "ns1.sarenet.es" + "ns1.sarenet.es", + "ns2.sarenet.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!parlamentodeandalucia!es.json b/_data/results/dmarc/www!parlamentodeandalucia!es.json index c3dc928aa9a..7f807665b79 100644 --- a/_data/results/dmarc/www!parlamentodeandalucia!es.json +++ b/_data/results/dmarc/www!parlamentodeandalucia!es.json @@ -4,8 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "dns1.parlamentodeandalucia.es", "dns2.parlamentodeandalucia.es", - "dns1.parlamentodeandalucia.es" + "dns3.parlamentodeandalucia.es" ], "warnings": [] }, @@ -29,16 +30,17 @@ "preference": 30, "hostname": "mx3.parlamentodeandalucia.es", "addresses": [ - "195.55.47.130" + "90.161.143.228" ] } ], "warnings": [ - "195.55.47.130 does not have any reverse DNS (PTR) records" + "The domain 228.pool90-161-143.static.orange.es does not exist", + "The reverse DNS of 90.161.143.228 is 228.pool90-161-143.static.orange.es, but the A/AAAA DNS records for 228.pool90-161-143.static.orange.es do not resolve to 90.161.143.228" ] }, "spf": { - "record": "v=spf1 mx ip4:193.147.254.0/24 ?all", + "record": "v=spf1 mx ip4:193.147.254.0/24 ip4:90.161.143.225/28 ?all", "valid": true, "dns_lookups": 1, "warnings": [], @@ -59,6 +61,10 @@ { "value": "193.147.254.0/24", "mechanism": "ip4" + }, + { + "value": "90.161.143.225/28", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!parlamentodenavarra!es.json b/_data/results/dmarc/www!parlamentodenavarra!es.json index 1fa714e38c3..ef6b1df942b 100644 --- a/_data/results/dmarc/www!parlamentodenavarra!es.json +++ b/_data/results/dmarc/www!parlamentodenavarra!es.json @@ -10,37 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx04.hornetsecurity.com", - "addresses": [ - "94.100.136.7" - ] - }, - { - "preference": 20, - "hostname": "mx01.hornetsecurity.com", - "addresses": [ - "94.100.132.8" - ] - }, - { - "preference": 30, - "hostname": "mx02.hornetsecurity.com", - "addresses": [ - "94.100.136.8" - ] - }, - { - "preference": 40, - "hostname": "mx03.hornetsecurity.com", - "addresses": [ - "94.100.134.8" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 8.136.100.94.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 mx include:spf.hornetsecurity.com include:spf.protection.outlook.com ip4:195.76.224.1 -all", diff --git a/_data/results/dmarc/www!parquedelaprehistoria!es.json b/_data/results/dmarc/www!parquedelaprehistoria!es.json index aa9f3b7da44..80219e42eba 100644 --- a/_data/results/dmarc/www!parquedelaprehistoria!es.json +++ b/_data/results/dmarc/www!parquedelaprehistoria!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.gestiondecuenta.com", + "ns4.gestiondecuenta.com", "ns2.gestiondecuenta.com", "ns.gestiondecuenta.com", - "ns4.gestiondecuenta.com" + "ns3.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!patrimonionatural!org.json b/_data/results/dmarc/www!patrimonionatural!org.json index f2cc0ef3223..d03bfabde9b 100644 --- a/_data/results/dmarc/www!patrimonionatural!org.json +++ b/_data/results/dmarc/www!patrimonionatural!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.patrimonionatural.org", "ns1.patrimonionatural.org", + "ns.patrimonionatural.org", "ns2.patrimonionatural.org" ], "warnings": [] @@ -17,7 +17,7 @@ "hostname": "patrimonionatural-org.mail.protection.outlook.com", "addresses": [ "104.47.0.36", - "104.47.2.36" + "104.47.1.36" ] } ], diff --git a/_data/results/dmarc/www!ponga!es.json b/_data/results/dmarc/www!ponga!es.json index af682b0ef75..ffc2a786a72 100644 --- a/_data/results/dmarc/www!ponga!es.json +++ b/_data/results/dmarc/www!ponga!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns22.servidoresdns.net", - "dns21.servidoresdns.net" + "dns21.servidoresdns.net", + "dns22.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!portsib!es.json b/_data/results/dmarc/www!portsib!es.json index 7766b199a9f..de2ad56adc4 100644 --- a/_data/results/dmarc/www!portsib!es.json +++ b/_data/results/dmarc/www!portsib!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns9.servidoresdns.net", - "dns10.servidoresdns.net" + "dns10.servidoresdns.net", + "dns9.servidoresdns.net" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.115.27", - "2607:f8b0:4004:c17::1a" + "172.253.122.27", + "2607:f8b0:4004:c09::1b" ] }, { @@ -24,7 +24,7 @@ "hostname": "alt1.aspmx.l.google.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { @@ -32,14 +32,14 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "64.233.184.27" ] }, { "preference": 30, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1b" ] }, @@ -47,8 +47,8 @@ "preference": 30, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "2a00:1450:400c:c0b::1a", + "64.233.184.27" ] }, { @@ -56,7 +56,7 @@ "hostname": "aspmx5.googlemail.com", "addresses": [ "142.250.153.27", - "2a00:1450:4013:c16::1b" + "2a00:1450:4013:c16::1a" ] } ], diff --git a/_data/results/dmarc/www!prerromanicoasturiano!es.json b/_data/results/dmarc/www!prerromanicoasturiano!es.json index 9c3089b8707..23f17e7b632 100644 --- a/_data/results/dmarc/www!prerromanicoasturiano!es.json +++ b/_data/results/dmarc/www!prerromanicoasturiano!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns4.gestiondecuenta.com", "ns.gestiondecuenta.com", "ns2.gestiondecuenta.com", - "ns4.gestiondecuenta.com", "ns3.gestiondecuenta.com" ], "warnings": [] diff --git a/_data/results/dmarc/www!proaza!es.json b/_data/results/dmarc/www!proaza!es.json index 24e963265b9..57056e5d86c 100644 --- a/_data/results/dmarc/www!proaza!es.json +++ b/_data/results/dmarc/www!proaza!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.gestiondecuenta.com", - "ns2.gestiondecuenta.com", "ns.gestiondecuenta.com", - "ns3.gestiondecuenta.com" + "ns3.gestiondecuenta.com", + "ns2.gestiondecuenta.com", + "ns4.gestiondecuenta.com" ], "warnings": [] }, @@ -24,9 +24,31 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "proaza.es does not have a SPF TXT record" + "record": "v=spf1 a mx ip4:82.98.132.60 +all", + "valid": true, + "dns_lookups": 2, + "warnings": [ + "proaza.es does not have any A/AAAA records" + ], + "parsed": { + "pass": [ + { + "value": "mail.proaza.es", + "mechanism": "mx" + }, + { + "value": "82.98.132.60", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "pass" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!procuradordelcomun!org.json b/_data/results/dmarc/www!procuradordelcomun!org.json index 8dbdaf01e20..63878968606 100644 --- a/_data/results/dmarc/www!procuradordelcomun!org.json +++ b/_data/results/dmarc/www!procuradordelcomun!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.procuradordelcomun.org", - "ns2.procuradordelcomun.org" + "ns2.procuradordelcomun.org", + "ns1.procuradordelcomun.org" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!puertoaviles!es.json b/_data/results/dmarc/www!puertoaviles!es.json index 73fa32a5a4b..8bb1b780ea7 100644 --- a/_data/results/dmarc/www!puertoaviles!es.json +++ b/_data/results/dmarc/www!puertoaviles!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns06.ns-cloud4b.net", "ns07.ns-cloud4b.org", - "ns09.ns-cloud4b.com", - "ns06.ns-cloud4b.net" + "ns09.ns-cloud4b.com" ], "warnings": [] }, @@ -16,8 +16,8 @@ "preference": 10, "hostname": "puertoaviles-es.mail.eo.outlook.com", "addresses": [ - "104.47.17.138", - "104.47.17.74" + "104.47.17.74", + "104.47.18.74" ] } ], diff --git a/_data/results/dmarc/www!puertodelrosario!org.json b/_data/results/dmarc/www!puertodelrosario!org.json index bf56c84f1c4..41d6f85e682 100644 --- a/_data/results/dmarc/www!puertodelrosario!org.json +++ b/_data/results/dmarc/www!puertodelrosario!org.json @@ -24,7 +24,7 @@ "spf": { "record": "v=spf1 include:spf.webapps.net ~all", "valid": true, - "dns_lookups": 3, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [], @@ -35,7 +35,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -44,8 +44,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -75,12 +75,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -89,7 +127,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -124,6 +162,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!puertogijon!es.json b/_data/results/dmarc/www!puertogijon!es.json index 7f310af1517..9564feef37d 100644 --- a/_data/results/dmarc/www!puertogijon!es.json +++ b/_data/results/dmarc/www!puertogijon!es.json @@ -4,25 +4,16 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1112.ui-dns.biz", - "ns1108.ui-dns.org", "ns1121.ui-dns.com", - "ns1096.ui-dns.de" + "ns1108.ui-dns.org", + "ns1096.ui-dns.de", + "ns1112.ui-dns.biz" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "puertogijon-es.mail.protection.outlook.com", - "addresses": [ - "104.47.51.138", - "104.47.51.202" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 202.51.47.104.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:213.0.96.226 ip4:195.53.242.107 include:protection.outlook.com include:spf.emailsignatures365.com -all", @@ -238,9 +229,53 @@ } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1; p=none;", + "valid": true, + "location": "puertogijon.es", + "warnings": [ + "rua tag (destination for aggregate reports) not found" + ], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "none", + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "none", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!puertos!es.json b/_data/results/dmarc/www!puertos!es.json index ac77c6094ef..556753dc85b 100644 --- a/_data/results/dmarc/www!puertos!es.json +++ b/_data/results/dmarc/www!puertos!es.json @@ -34,7 +34,7 @@ "mechanism": "mx" }, { - "value": "195.55.142.86", + "value": "195.55.142.71", "mechanism": "a" }, { diff --git a/_data/results/dmarc/www!puertoscanarios!es.json b/_data/results/dmarc/www!puertoscanarios!es.json index 0f2bb4caaac..afa5c9e3234 100644 --- a/_data/results/dmarc/www!puertoscanarios!es.json +++ b/_data/results/dmarc/www!puertoscanarios!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.siteground.net", - "ns1.siteground.net" + "ns1.siteground.net", + "ns2.siteground.net" ], "warnings": [] }, @@ -15,12 +15,25 @@ "preference": 10, "hostname": "puertoscanarios-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com include:spf.mailjet.com -all", diff --git a/_data/results/dmarc/www!quiros!es.json b/_data/results/dmarc/www!quiros!es.json index 2216ab701a6..74dc876d6d3 100644 --- a/_data/results/dmarc/www!quiros!es.json +++ b/_data/results/dmarc/www!quiros!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.gestiondecuenta.com", "ns4.gestiondecuenta.com", "ns3.gestiondecuenta.com", - "ns2.gestiondecuenta.com" + "ns2.gestiondecuenta.com", + "ns.gestiondecuenta.com" ], "warnings": [] }, @@ -24,9 +24,29 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "quiros.es does not have a SPF TXT record" + "record": "v=spf1 a mx ~all", + "valid": true, + "dns_lookups": 2, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "212.59.199.75", + "mechanism": "a" + }, + { + "value": "mail.quiros.es", + "mechanism": "mx" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!rediris!es.json b/_data/results/dmarc/www!rediris!es.json index 10755b670b7..34b0b9e9b0c 100644 --- a/_data/results/dmarc/www!rediris!es.json +++ b/_data/results/dmarc/www!rediris!es.json @@ -32,7 +32,7 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:spf.puc.rediris.es ip4:130.206.24.0/30 ip6:2001:720:418:caf1::57 ip4:130.206.1.57 ip4:130.206.1.69 -all", + "record": "v=spf1 include:spf.puc.rediris.es ip4:130.206.24.0/30 -all", "valid": true, "dns_lookups": 1, "warnings": [], @@ -41,18 +41,6 @@ { "value": "130.206.24.0/30", "mechanism": "ip4" - }, - { - "value": "2001:720:418:caf1::57", - "mechanism": "ip6" - }, - { - "value": "130.206.1.57", - "mechanism": "ip4" - }, - { - "value": "130.206.1.69", - "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!ribadedeva!es.json b/_data/results/dmarc/www!ribadedeva!es.json index 64f18af74b6..80ae1bf7ab0 100644 --- a/_data/results/dmarc/www!ribadedeva!es.json +++ b/_data/results/dmarc/www!ribadedeva!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.noc.softec-internet.com", "ns1.noc.softec-internet.com", + "ns2.noc.softec-internet.com", "ns4.noc.softec-internet.com" ], "warnings": [] @@ -17,7 +17,7 @@ "hostname": "ribadedeva-es.mail.protection.outlook.com", "addresses": [ "104.47.18.138", - "104.47.18.202" + "104.47.22.138" ] } ], diff --git a/_data/results/dmarc/www!riojasalud!es.json b/_data/results/dmarc/www!riojasalud!es.json index 159be383599..80e37af9ba7 100644 --- a/_data/results/dmarc/www!riojasalud!es.json +++ b/_data/results/dmarc/www!riojasalud!es.json @@ -3,12 +3,23 @@ "base_domain": "riojasalud.es", "dnssec": false, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "ns1.cibir.es", + "ns2.cibir.es" + ], + "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 10, + "hostname": "mx2.riojasalud.es", + "addresses": [ + "195.55.164.16" + ] + } + ], + "warnings": [] }, "spf": { "record": "v=spf1 mx -all", diff --git a/_data/results/dmarc/www!rtvc!es.json b/_data/results/dmarc/www!rtvc!es.json index 36ce8e8d1c9..c1e1138bac2 100644 --- a/_data/results/dmarc/www!rtvc!es.json +++ b/_data/results/dmarc/www!rtvc!es.json @@ -10,87 +10,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx10.mailspamprotection.com", - "addresses": [ - "104.197.42.21", - "185.56.84.11", - "185.56.84.14", - "185.56.84.17", - "185.56.84.2", - "185.56.84.20", - "185.56.84.23", - "185.56.84.27", - "185.56.84.30", - "185.56.84.5", - "185.56.84.8", - "185.56.85.133", - "185.56.85.139", - "185.56.85.145", - "185.56.85.152", - "185.56.85.158", - "35.192.135.139", - "35.208.121.216", - "35.208.244.18", - "35.224.11.180", - "35.225.161.143" - ] - }, - { - "preference": 20, - "hostname": "mx20.mailspamprotection.com", - "addresses": [ - "185.56.84.10", - "185.56.84.13", - "185.56.84.16", - "185.56.84.19", - "185.56.84.22", - "185.56.84.26", - "185.56.84.29", - "185.56.84.32", - "185.56.84.4", - "185.56.84.7", - "185.56.85.129", - "185.56.85.135", - "185.56.85.141", - "185.56.85.147", - "185.56.85.154", - "34.70.37.227", - "35.192.5.156", - "35.206.105.37", - "35.209.67.207", - "35.223.167.9" - ] - }, - { - "preference": 30, - "hostname": "mx30.mailspamprotection.com", - "addresses": [ - "185.56.84.12", - "185.56.84.15", - "185.56.84.18", - "185.56.84.21", - "185.56.84.24", - "185.56.84.25", - "185.56.84.28", - "185.56.84.3", - "185.56.84.31", - "185.56.84.6", - "185.56.84.9", - "185.56.85.131", - "185.56.85.137", - "185.56.85.143", - "185.56.85.156", - "34.69.117.62", - "35.206.120.11", - "35.208.10.124", - "35.238.96.225" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 21.84.56.185.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 +a +mx +ip4:35.214.246.15 include:_spf.mailspamprotection.com ~all", diff --git a/_data/results/dmarc/www!rtve!es.json b/_data/results/dmarc/www!rtve!es.json index 3a3108e1d5d..900daa184bd 100644 --- a/_data/results/dmarc/www!rtve!es.json +++ b/_data/results/dmarc/www!rtve!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.interxion-nextret.tech", - "ns2.interxion-nextret.tech" + "ns2.interxion-nextret.tech", + "ns1.interxion-nextret.tech" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!salou!cat.json b/_data/results/dmarc/www!salou!cat.json index 4e07cc385b3..2a8d3c19581 100644 --- a/_data/results/dmarc/www!salou!cat.json +++ b/_data/results/dmarc/www!salou!cat.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns13.servidoresdns.net", - "dns14.servidoresdns.net" + "dns14.servidoresdns.net", + "dns13.servidoresdns.net" ], "warnings": [] }, @@ -15,8 +15,8 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:78::ca:100", - "38.111.198.185" + "2001:550:2:61::2fc:100", + "38.109.53.20" ] }, { @@ -47,6 +47,7 @@ } ], "warnings": [ + "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] @@ -658,10 +659,6 @@ "value": "206.148.0.49", "mechanism": "a" }, - { - "value": "213.163.65.6", - "mechanism": "a" - }, { "value": "2406:3400:280:8::14", "mechanism": "a" diff --git a/_data/results/dmarc/www!saludcastillayleon!es.json b/_data/results/dmarc/www!saludcastillayleon!es.json index 46ffece1cc5..bf82848c533 100644 --- a/_data/results/dmarc/www!saludcastillayleon!es.json +++ b/_data/results/dmarc/www!saludcastillayleon!es.json @@ -16,12 +16,12 @@ "hostname": "cluster5.eu.messagelabs.com", "addresses": [ "195.245.230.200", - "195.245.230.201", "195.245.230.202", "195.245.231.69", "195.245.231.72", "195.245.231.75", "85.158.142.210", + "85.158.142.214", "85.158.142.215" ] }, diff --git a/_data/results/dmarc/www!sanmartindeoscos!es.json b/_data/results/dmarc/www!sanmartindeoscos!es.json index eeea1e26fa8..821f46afe53 100644 --- a/_data/results/dmarc/www!sanmartindeoscos!es.json +++ b/_data/results/dmarc/www!sanmartindeoscos!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns5.infofuturo.net", - "ns4.infofuturo.net" + "ns4.infofuturo.net", + "ns5.infofuturo.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!santabrigida!es.json b/_data/results/dmarc/www!santabrigida!es.json index e176bd26a76..0374c5b5b16 100644 --- a/_data/results/dmarc/www!santabrigida!es.json +++ b/_data/results/dmarc/www!santabrigida!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns.dinahosting.com", "ns3.dinahosting.com", "ns4.dinahosting.com", - "ns2.dinahosting.com" + "ns2.dinahosting.com", + "ns.dinahosting.com" ], "warnings": [] }, @@ -17,7 +17,7 @@ "preference": 10, "hostname": "santabrigida-es.mail.protection.outlook.com", "addresses": [ - "104.47.17.138", + "104.47.17.74", "104.47.18.74" ] } diff --git a/_data/results/dmarc/www!santacruzdetenerife!es.json b/_data/results/dmarc/www!santacruzdetenerife!es.json index 61938c44e23..2611ba9c9f9 100644 --- a/_data/results/dmarc/www!santacruzdetenerife!es.json +++ b/_data/results/dmarc/www!santacruzdetenerife!es.json @@ -15,16 +15,16 @@ "preference": 10, "hostname": "mx-01-eu-central-1.prod.hydra.sophos.com", "addresses": [ - "3.126.210.83", - "35.157.176.221" + "3.122.65.178", + "52.57.29.194" ] }, { "preference": 10, "hostname": "mx-02-eu-central-1.prod.hydra.sophos.com", "addresses": [ - "3.126.210.83", - "35.157.176.221" + "3.122.65.178", + "52.57.29.194" ] } ], @@ -56,7 +56,7 @@ "include": [ { "domain": "_spf_eucentral1.prod.hydra.sophos.com", - "record": "v=spf1 ip4:94.140.18.0/24 ip4:35.159.27.0/26 ip4:35.159.27.64/26 ip4:35.159.27.128/26 ip4:35.159.27.192/26 ~all", + "record": "v=spf1 ip4:94.140.18.0/24 ip4:35.159.27.8/30 ip4:35.159.27.28/30 ip4:35.159.27.32/30 ip4:35.159.27.48/29 ip4:35.159.27.160/28 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -65,19 +65,23 @@ "mechanism": "ip4" }, { - "value": "35.159.27.0/26", + "value": "35.159.27.8/30", "mechanism": "ip4" }, { - "value": "35.159.27.64/26", + "value": "35.159.27.28/30", "mechanism": "ip4" }, { - "value": "35.159.27.128/26", + "value": "35.159.27.32/30", "mechanism": "ip4" }, { - "value": "35.159.27.192/26", + "value": "35.159.27.48/29", + "mechanism": "ip4" + }, + { + "value": "35.159.27.160/28", "mechanism": "ip4" } ], diff --git a/_data/results/dmarc/www!santaluciagc!com.json b/_data/results/dmarc/www!santaluciagc!com.json index 0782a7eb3c0..12cb7c6e4f4 100644 --- a/_data/results/dmarc/www!santaluciagc!com.json +++ b/_data/results/dmarc/www!santaluciagc!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.nominalia.com", - "dns2.nominalia.com" + "dns2.nominalia.com", + "dns1.nominalia.com" ], "warnings": [] }, @@ -15,12 +15,25 @@ "preference": 10, "hostname": "santaluciagc-com.mail.protection.outlook.com", "addresses": [ - "104.47.13.36", - "104.47.14.36" + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!santander!es.json b/_data/results/dmarc/www!santander!es.json index 7f4c5cd487d..ea0487371db 100644 --- a/_data/results/dmarc/www!santander!es.json +++ b/_data/results/dmarc/www!santander!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "artemis.ttd.net", "213.0.184.69", + "artemis.ttd.net", "sfirewall.ayto-santander.es" ], "warnings": [] diff --git a/_data/results/dmarc/www!santoadriano!org.json b/_data/results/dmarc/www!santoadriano!org.json index 4ed94033eb2..a88216063c2 100644 --- a/_data/results/dmarc/www!santoadriano!org.json +++ b/_data/results/dmarc/www!santoadriano!org.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.gestiondecuenta.com", - "ns2.gestiondecuenta.com", + "ns4.gestiondecuenta.com", "ns.gestiondecuenta.com", - "ns4.gestiondecuenta.com" + "ns3.gestiondecuenta.com", + "ns2.gestiondecuenta.com" ], "warnings": [] }, @@ -24,9 +24,29 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "santoadriano.org does not have a SPF TXT record" + "record": "v=spf1 a mx ~all", + "valid": true, + "dns_lookups": 2, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "82.98.132.60", + "mechanism": "a" + }, + { + "value": "mail.santoadriano.org", + "mechanism": "mx" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!sariego!org.json b/_data/results/dmarc/www!sariego!org.json index 987cb2aeafa..2e7f3546efc 100644 --- a/_data/results/dmarc/www!sariego!org.json +++ b/_data/results/dmarc/www!sariego!org.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns4.cdmondns-01.org", - "ns1.cdmon.net", "ns5.cdmondns-01.com", - "ns2.cdmon.net", - "ns3.cdmon.net" + "ns1.cdmon.net", + "ns4.cdmondns-01.org", + "ns3.cdmon.net", + "ns2.cdmon.net" ], "warnings": [] }, @@ -16,7 +16,7 @@ "hosts": [ { "preference": 10, - "hostname": "mx.sentidocomun.es", + "hostname": "correo.sentidocomun.es", "addresses": [ "54.217.206.198" ] @@ -25,9 +25,63 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "sariego.org does not have a SPF TXT record" + "record": "v=spf1 mx a include:spf.sentidocomun.es -all", + "valid": true, + "dns_lookups": 3, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "correo.sentidocomun.es", + "mechanism": "mx" + }, + { + "value": "212.89.23.124", + "mechanism": "a" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "spf.sentidocomun.es", + "record": "v=spf1 ip4:154.58.16.69 ip4:154.58.16.49 ip4:154.58.16.65 ip4:54.217.206.198 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "154.58.16.69", + "mechanism": "ip4" + }, + { + "value": "154.58.16.49", + "mechanism": "ip4" + }, + { + "value": "154.58.16.65", + "mechanism": "ip4" + }, + { + "value": "54.217.206.198", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!scayle!es.json b/_data/results/dmarc/www!scayle!es.json index 55bb39d973b..09006b2719e 100644 --- a/_data/results/dmarc/www!scayle!es.json +++ b/_data/results/dmarc/www!scayle!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "srv-dns2.scayle.es", - "srv-dns1.scayle.es" + "srv-dns1.scayle.es", + "srv-dns2.scayle.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!scsalud!es.json b/_data/results/dmarc/www!scsalud!es.json index e807cc41288..b256d2a1398 100644 --- a/_data/results/dmarc/www!scsalud!es.json +++ b/_data/results/dmarc/www!scsalud!es.json @@ -10,294 +10,13 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx01.hornetsecurity.com", - "addresses": [ - "94.100.132.8" - ] - }, - { - "preference": 20, - "hostname": "mx02.hornetsecurity.com", - "addresses": [ - "94.100.136.8" - ] - }, - { - "preference": 30, - "hostname": "mx03.hornetsecurity.com", - "addresses": [ - "94.100.134.8" - ] - }, - { - "preference": 40, - "hostname": "mx04.hornetsecurity.com", - "addresses": [ - "94.100.136.7" - ] - }, - { - "preference": 50, - "hostname": "mx01.correolimpio.telefonica.es", - "addresses": [ - "213.99.38.71", - "213.99.38.76", - "213.99.38.77", - "213.99.38.78", - "217.124.240.201", - "81.47.205.101", - "81.47.205.107", - "81.47.205.108", - "81.47.205.113", - "81.47.205.114", - "81.47.205.118", - "81.47.205.119", - "81.47.205.122", - "81.47.205.124", - "81.47.205.99" - ] - }, - { - "preference": 60, - "hostname": "mx02.correolimpio.telefonica.es", - "addresses": [ - "213.99.38.71", - "213.99.38.76", - "213.99.38.77", - "213.99.38.78", - "217.124.240.201", - "81.47.205.101", - "81.47.205.107", - "81.47.205.108", - "81.47.205.113", - "81.47.205.114", - "81.47.205.118", - "81.47.205.119", - "81.47.205.122", - "81.47.205.124", - "81.47.205.99" - ] - }, - { - "preference": 70, - "hostname": "mx03.correolimpio.telefonica.es", - "addresses": [ - "217.124.240.196", - "217.124.240.197", - "217.124.240.198", - "217.124.240.199", - "217.124.240.200" - ] - } - ], - "warnings": [ - "The domain 196.red-217-124-240.customer.static.ccgg.telefonica.net does not exist", - "The reverse DNS of 217.124.240.196 is 196.red-217-124-240.customer.static.ccgg.telefonica.net, but the A/AAAA DNS records for 196.red-217-124-240.customer.static.ccgg.telefonica.net do not resolve to 217.124.240.196" - ] + "hosts": [], + "error": "All nameservers failed to answer the query 78.38.99.213.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { - "record": "v=spf1 include:spf.protection.outlook.com include:spf.correolimpio.telefonica.es ip4:195.77.245.225 ip4:213.99.38.0/24 include:spf.hornetsecurity.com -all", - "valid": true, - "dns_lookups": 3, - "warnings": [], - "parsed": { - "pass": [ - { - "value": "195.77.245.225", - "mechanism": "ip4" - }, - { - "value": "213.99.38.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "spf.protection.outlook.com", - "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "40.92.0.0/15", - "mechanism": "ip4" - }, - { - "value": "40.107.0.0/16", - "mechanism": "ip4" - }, - { - "value": "52.100.0.0/14", - "mechanism": "ip4" - }, - { - "value": "104.47.0.0/17", - "mechanism": "ip4" - }, - { - "value": "2a01:111:f400::/48", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403::/49", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:8000::/50", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:c000::/51", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:f000::/52", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - }, - { - "domain": "spf.correolimpio.telefonica.es", - "record": "v=spf1 ip4:213.99.38.64/28 ip4:81.47.205.96/27 ip4:217.124.240.192/28 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "213.99.38.64/28", - "mechanism": "ip4" - }, - { - "value": "81.47.205.96/27", - "mechanism": "ip4" - }, - { - "value": "217.124.240.192/28", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "spf.hornetsecurity.com", - "record": "v=spf1 ip4:83.246.65.0/24 ip4:185.140.204.0/22 ip4:94.100.128.0/20 ip4:81.20.94.0/24 ip4:173.45.18.0/24 ip4:52.62.123.207/32 ip4:52.62.108.212/32 ip4:129.232.203.80/28 ip4:209.172.38.64/27 ip4:108.163.133.224/27 ip4:193.135.100.0/27 ip4:199.27.221.76 ip4:216.46.11.238 ip4:216.46.11.244 ip4:199.27.221.81 ip4:199.27.221.82 ip4:52.62.114.130 ip4:52.62.125.178 ip4:92.54.27.0/24 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "83.246.65.0/24", - "mechanism": "ip4" - }, - { - "value": "185.140.204.0/22", - "mechanism": "ip4" - }, - { - "value": "94.100.128.0/20", - "mechanism": "ip4" - }, - { - "value": "81.20.94.0/24", - "mechanism": "ip4" - }, - { - "value": "173.45.18.0/24", - "mechanism": "ip4" - }, - { - "value": "52.62.123.207/32", - "mechanism": "ip4" - }, - { - "value": "52.62.108.212/32", - "mechanism": "ip4" - }, - { - "value": "129.232.203.80/28", - "mechanism": "ip4" - }, - { - "value": "209.172.38.64/27", - "mechanism": "ip4" - }, - { - "value": "108.163.133.224/27", - "mechanism": "ip4" - }, - { - "value": "193.135.100.0/27", - "mechanism": "ip4" - }, - { - "value": "199.27.221.76", - "mechanism": "ip4" - }, - { - "value": "216.46.11.238", - "mechanism": "ip4" - }, - { - "value": "216.46.11.244", - "mechanism": "ip4" - }, - { - "value": "199.27.221.81", - "mechanism": "ip4" - }, - { - "value": "199.27.221.82", - "mechanism": "ip4" - }, - { - "value": "52.62.114.130", - "mechanism": "ip4" - }, - { - "value": "52.62.125.178", - "mechanism": "ip4" - }, - { - "value": "92.54.27.0/24", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "fail" - } + "record": null, + "valid": false, + "error": "All nameservers failed to answer the query scsalud.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!sefcarm!es.json b/_data/results/dmarc/www!sefcarm!es.json index 6ad552a6c33..6f497175923 100644 --- a/_data/results/dmarc/www!sefcarm!es.json +++ b/_data/results/dmarc/www!sefcarm!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "rafi.f-integra.org", "ns1e.carm.es", - "ns2e.carm.es", - "rafi.f-integra.org" + "ns2e.carm.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!segittur!es.json b/_data/results/dmarc/www!segittur!es.json index a5e1eb59e4a..3b2270d7fe7 100644 --- a/_data/results/dmarc/www!segittur!es.json +++ b/_data/results/dmarc/www!segittur!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "ns03.ns-cloud4b.net", "ns05.ns-cloud4b.org", - "ns06.ns-cloud4b.com", - "ns03.ns-cloud4b.net" + "ns06.ns-cloud4b.com" ], "warnings": [] }, @@ -16,7 +16,7 @@ "preference": 10, "hostname": "mxa-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.148.243" + "143.55.146.78" ] }, { @@ -30,459 +30,11 @@ "warnings": [] }, "spf": { - "record": "v=spf1 mx ip4:212.4.98.128/29 ip4:185.166.212.18 ip4:154.58.16.80/32 ip4:213.170.50.16 ip4:213.170.50.19 ip4:195.114.216.138 ip4:195.114.216.146 ip4:212.63.109.135 include:spf.protection.outlook.com include:teenvio.com include:_pmta2.antevenio.com include:spf.sendinblue.com ~all", - "valid": true, - "dns_lookups": 9, + "record": "v=spf1 mx ip4:212.4.98.128/29 ip4:185.166.212.18 ip4:154.58.16.80/32 ip4:213.170.50.16 ip4:213.170.50.19 ip4:195.114.216.138 ip4:195.114.216.146 ip4:212.63.109.135 include:spf.protection.outlook.com include:teenvio.com include:_pmta2.antevenio.com include:spf.sendinblue.com include:emailservice.cpd.as ~all", + "valid": false, "warnings": [], - "parsed": { - "pass": [ - { - "value": "mxa-006a4e02.gslb.pphosted.com", - "mechanism": "mx" - }, - { - "value": "mxb-006a4e02.gslb.pphosted.com", - "mechanism": "mx" - }, - { - "value": "212.4.98.128/29", - "mechanism": "ip4" - }, - { - "value": "185.166.212.18", - "mechanism": "ip4" - }, - { - "value": "154.58.16.80/32", - "mechanism": "ip4" - }, - { - "value": "213.170.50.16", - "mechanism": "ip4" - }, - { - "value": "213.170.50.19", - "mechanism": "ip4" - }, - { - "value": "195.114.216.138", - "mechanism": "ip4" - }, - { - "value": "195.114.216.146", - "mechanism": "ip4" - }, - { - "value": "212.63.109.135", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "spf.protection.outlook.com", - "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "40.92.0.0/15", - "mechanism": "ip4" - }, - { - "value": "40.107.0.0/16", - "mechanism": "ip4" - }, - { - "value": "52.100.0.0/14", - "mechanism": "ip4" - }, - { - "value": "104.47.0.0/17", - "mechanism": "ip4" - }, - { - "value": "2a01:111:f400::/48", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403::/49", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:8000::/50", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:c000::/51", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:f000::/52", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - }, - { - "domain": "teenvio.com", - "record": "v=spf1 ip4:217.116.2.247 ip4:217.116.2.246 ip4:217.116.2.243 ip4:217.116.2.254 ip4:217.116.22.144/28 ip4:77.240.118.0/24 ip4:77.240.119.192/26 ip4:147.135.135.11 ip4:51.254.244.245 include:_spf.google.com -all", - "dns_lookups": 4, - "parsed": { - "pass": [ - { - "value": "217.116.2.247", - "mechanism": "ip4" - }, - { - "value": "217.116.2.246", - "mechanism": "ip4" - }, - { - "value": "217.116.2.243", - "mechanism": "ip4" - }, - { - "value": "217.116.2.254", - "mechanism": "ip4" - }, - { - "value": "217.116.22.144/28", - "mechanism": "ip4" - }, - { - "value": "77.240.118.0/24", - "mechanism": "ip4" - }, - { - "value": "77.240.119.192/26", - "mechanism": "ip4" - }, - { - "value": "147.135.135.11", - "mechanism": "ip4" - }, - { - "value": "51.254.244.245", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "_spf.google.com", - "record": "v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all", - "dns_lookups": 3, - "parsed": { - "pass": [], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "_netblocks.google.com", - "record": "v=spf1 ip4:35.190.247.0/24 ip4:64.233.160.0/19 ip4:66.102.0.0/20 ip4:66.249.80.0/20 ip4:72.14.192.0/18 ip4:74.125.0.0/16 ip4:108.177.8.0/21 ip4:173.194.0.0/16 ip4:209.85.128.0/17 ip4:216.58.192.0/19 ip4:216.239.32.0/19 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "35.190.247.0/24", - "mechanism": "ip4" - }, - { - "value": "64.233.160.0/19", - "mechanism": "ip4" - }, - { - "value": "66.102.0.0/20", - "mechanism": "ip4" - }, - { - "value": "66.249.80.0/20", - "mechanism": "ip4" - }, - { - "value": "72.14.192.0/18", - "mechanism": "ip4" - }, - { - "value": "74.125.0.0/16", - "mechanism": "ip4" - }, - { - "value": "108.177.8.0/21", - "mechanism": "ip4" - }, - { - "value": "173.194.0.0/16", - "mechanism": "ip4" - }, - { - "value": "209.85.128.0/17", - "mechanism": "ip4" - }, - { - "value": "216.58.192.0/19", - "mechanism": "ip4" - }, - { - "value": "216.239.32.0/19", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "_netblocks2.google.com", - "record": "v=spf1 ip6:2001:4860:4000::/36 ip6:2404:6800:4000::/36 ip6:2607:f8b0:4000::/36 ip6:2800:3f0:4000::/36 ip6:2a00:1450:4000::/36 ip6:2c0f:fb50:4000::/36 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "2001:4860:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2404:6800:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2607:f8b0:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2800:3f0:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2a00:1450:4000::/36", - "mechanism": "ip6" - }, - { - "value": "2c0f:fb50:4000::/36", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - }, - { - "domain": "_netblocks3.google.com", - "record": "v=spf1 ip4:172.217.0.0/19 ip4:172.217.32.0/20 ip4:172.217.128.0/19 ip4:172.217.160.0/20 ip4:172.217.192.0/19 ip4:172.253.56.0/21 ip4:172.253.112.0/20 ip4:108.177.96.0/19 ip4:35.191.0.0/16 ip4:130.211.0.0/22 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "172.217.0.0/19", - "mechanism": "ip4" - }, - { - "value": "172.217.32.0/20", - "mechanism": "ip4" - }, - { - "value": "172.217.128.0/19", - "mechanism": "ip4" - }, - { - "value": "172.217.160.0/20", - "mechanism": "ip4" - }, - { - "value": "172.217.192.0/19", - "mechanism": "ip4" - }, - { - "value": "172.253.56.0/21", - "mechanism": "ip4" - }, - { - "value": "172.253.112.0/20", - "mechanism": "ip4" - }, - { - "value": "108.177.96.0/19", - "mechanism": "ip4" - }, - { - "value": "35.191.0.0/16", - "mechanism": "ip4" - }, - { - "value": "130.211.0.0/22", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - }, - { - "domain": "_pmta2.antevenio.com", - "record": "v=spf1 ip4:62.97.141.0/24 ip4:62.97.140.0/24 ip4:62.97.130.0/25 ip4:62.97.133.0/28 ip4:212.101.74.32/28 ip4:212.101.90.80/28 ip4:212.101.77.132 ip4:185.214.212.0/22 ip4:159.8.104.48/28 ip4:159.8.108.240/28 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "62.97.141.0/24", - "mechanism": "ip4" - }, - { - "value": "62.97.140.0/24", - "mechanism": "ip4" - }, - { - "value": "62.97.130.0/25", - "mechanism": "ip4" - }, - { - "value": "62.97.133.0/28", - "mechanism": "ip4" - }, - { - "value": "212.101.74.32/28", - "mechanism": "ip4" - }, - { - "value": "212.101.90.80/28", - "mechanism": "ip4" - }, - { - "value": "212.101.77.132", - "mechanism": "ip4" - }, - { - "value": "185.214.212.0/22", - "mechanism": "ip4" - }, - { - "value": "159.8.104.48/28", - "mechanism": "ip4" - }, - { - "value": "159.8.108.240/28", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - }, - { - "domain": "spf.sendinblue.com", - "record": "v=spf1 ip4:185.41.28.0/22 ip4:94.143.16.0/21 ip4:185.24.144.0/22 ip4:153.92.224.0/19 ip4:213.32.128.0/18 ip4:185.107.232.0/22 ip4:77.32.128.0/18 ip4:77.32.192.0/19 ip4:212.146.192.0/18 ip4:172.246.0.0/18 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "185.41.28.0/22", - "mechanism": "ip4" - }, - { - "value": "94.143.16.0/21", - "mechanism": "ip4" - }, - { - "value": "185.24.144.0/22", - "mechanism": "ip4" - }, - { - "value": "153.92.224.0/19", - "mechanism": "ip4" - }, - { - "value": "213.32.128.0/18", - "mechanism": "ip4" - }, - { - "value": "185.107.232.0/22", - "mechanism": "ip4" - }, - { - "value": "77.32.128.0/18", - "mechanism": "ip4" - }, - { - "value": "77.32.192.0/19", - "mechanism": "ip4" - }, - { - "value": "212.146.192.0/18", - "mechanism": "ip4" - }, - { - "value": "172.246.0.0/18", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "softfail" - } + "error": "Parsing the SPF record requires 11/10 maximum DNS lookups - https://tools.ietf.org/html/rfc7208#section-4.6.4", + "dns_lookups": 11 }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!semanasantamarinera!org.json b/_data/results/dmarc/www!semanasantamarinera!org.json index e6deed45544..f886d056423 100644 --- a/_data/results/dmarc/www!semanasantamarinera!org.json +++ b/_data/results/dmarc/www!semanasantamarinera!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.redunda.com", - "ns.redunda.com" + "ns.redunda.com", + "ns2.redunda.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!senado!es.json b/_data/results/dmarc/www!senado!es.json index ef6a008db85..b1e427622b1 100644 --- a/_data/results/dmarc/www!senado!es.json +++ b/_data/results/dmarc/www!senado!es.json @@ -4,12 +4,12 @@ "dnssec": false, "ns": { "hostnames": [ - "a11-67.akam.net", + "a7-65.akam.net", + "a1-103.akam.net", "a10-65.akam.net", "a4-65.akam.net", - "a1-103.akam.net", - "a7-65.akam.net", - "a8-66.akam.net" + "a8-66.akam.net", + "a11-67.akam.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!sepe!es.json b/_data/results/dmarc/www!sepe!es.json index 7af23c09d74..66b0a27278d 100644 --- a/_data/results/dmarc/www!sepe!es.json +++ b/_data/results/dmarc/www!sepe!es.json @@ -10,8 +10,23 @@ "warnings": [] }, "mx": { - "hosts": [], - "error": "All nameservers failed to answer the query 249.23.187.192.in-addr.arpa. IN PTR: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "hosts": [ + { + "preference": 10, + "hostname": "correo.sepe.es", + "addresses": [ + "192.187.23.249" + ] + }, + { + "preference": 50, + "hostname": "correo2.sepe.es", + "addresses": [ + "192.187.23.248" + ] + } + ], + "warnings": [] }, "spf": { "record": "v=spf1 ip4:192.187.23.248/31 include:spf.protection.outlook.com ~all", @@ -89,13 +104,10 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none; sp=none; fo=1; ri=3600; rua=mailto:dmarc@aesem.gob.es; ruf=mailto:dmarc@aesem.gob.es", + "record": "v=DMARC1; p=none; sp=none; fo=1; ri=3600; rua=mailto:dmarc@sepe.es; ruf=mailto:dmarc@sepe.es", "valid": true, "location": "sepe.es", - "warnings": [ - "aesem.gob.es does not indicate that it accepts DMARC reports about sepe.es - Authorization record not found: sepe.es._report._dmarc.aesem.gob.es IN TXT \"v=DMARC1\"", - "aesem.gob.es does not indicate that it accepts DMARC reports about sepe.es - Authorization record not found: sepe.es._report._dmarc.aesem.gob.es IN TXT \"v=DMARC1\"" - ], + "warnings": [], "tags": { "v": { "value": "DMARC1", @@ -120,11 +132,23 @@ "explicit": true }, "rua": { - "value": "mailto:dmarc@aesem.gob.es", + "value": [ + { + "scheme": "mailto", + "address": "dmarc@sepe.es", + "size_limit": null + } + ], "explicit": true }, "ruf": { - "value": "mailto:dmarc@aesem.gob.es", + "value": [ + { + "scheme": "mailto", + "address": "dmarc@sepe.es", + "size_limit": null + } + ], "explicit": true }, "adkim": { diff --git a/_data/results/dmarc/www!sepi!es.json b/_data/results/dmarc/www!sepi!es.json index 95719b966f8..140284bbbf0 100644 --- a/_data/results/dmarc/www!sepi!es.json +++ b/_data/results/dmarc/www!sepi!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns08.ns-cloud4b.com", + "ns06.ns-cloud4b.net", "ns07.ns-cloud4b.org", - "ns06.ns-cloud4b.net" + "ns08.ns-cloud4b.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!sevilla!org.json b/_data/results/dmarc/www!sevilla!org.json index 59b053a73dc..93e947af449 100644 --- a/_data/results/dmarc/www!sevilla!org.json +++ b/_data/results/dmarc/www!sevilla!org.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ + "ns2.dnsgeneral.net", "ns3.dnsgeneral.net", - "ns4.dnsgeneral.net", "ns1.dnsgeneral.net", - "ns2.dnsgeneral.net" + "ns4.dnsgeneral.net" ], "warnings": [] }, @@ -17,8 +17,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.27", - "2607:f8b0:4004:c17::1a" + "172.253.63.26", + "2607:f8b0:4004:c07::1a" ] }, { @@ -33,7 +33,7 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] }, @@ -49,7 +49,7 @@ "preference": 10, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.26", + "142.250.153.27", "2a00:1450:4013:c16::1a" ] } diff --git a/_data/results/dmarc/www!sfmadrid!es.json b/_data/results/dmarc/www!sfmadrid!es.json index eece7636204..556c38b1df3 100644 --- a/_data/results/dmarc/www!sfmadrid!es.json +++ b/_data/results/dmarc/www!sfmadrid!es.json @@ -4,29 +4,20 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.cuentadns.com", "ns1.cuentadns.com", - "ns3.cuentadns.com" + "ns3.cuentadns.com", + "ns2.cuentadns.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 0, - "hostname": "sfmadrid-es.mail.protection.outlook.com", - "addresses": [ - "104.47.1.36", - "104.47.2.36" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 2.73.101.52.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { - "record": "v=spf1 include:spf.protection.outlook.com include:spf.ivcert.net -all", + "record": "v=spf1 include:spf.protection.outlook.com include:_spf.google.com include:spf.ivcert.net -all", "valid": true, - "dns_lookups": 2, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [], @@ -87,6 +78,182 @@ }, "warnings": [] }, + { + "domain": "_spf.google.com", + "record": "v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all", + "dns_lookups": 3, + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_netblocks.google.com", + "record": "v=spf1 ip4:35.190.247.0/24 ip4:64.233.160.0/19 ip4:66.102.0.0/20 ip4:66.249.80.0/20 ip4:72.14.192.0/18 ip4:74.125.0.0/16 ip4:108.177.8.0/21 ip4:173.194.0.0/16 ip4:209.85.128.0/17 ip4:216.58.192.0/19 ip4:216.239.32.0/19 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "35.190.247.0/24", + "mechanism": "ip4" + }, + { + "value": "64.233.160.0/19", + "mechanism": "ip4" + }, + { + "value": "66.102.0.0/20", + "mechanism": "ip4" + }, + { + "value": "66.249.80.0/20", + "mechanism": "ip4" + }, + { + "value": "72.14.192.0/18", + "mechanism": "ip4" + }, + { + "value": "74.125.0.0/16", + "mechanism": "ip4" + }, + { + "value": "108.177.8.0/21", + "mechanism": "ip4" + }, + { + "value": "173.194.0.0/16", + "mechanism": "ip4" + }, + { + "value": "209.85.128.0/17", + "mechanism": "ip4" + }, + { + "value": "216.58.192.0/19", + "mechanism": "ip4" + }, + { + "value": "216.239.32.0/19", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + { + "domain": "_netblocks2.google.com", + "record": "v=spf1 ip6:2001:4860:4000::/36 ip6:2404:6800:4000::/36 ip6:2607:f8b0:4000::/36 ip6:2800:3f0:4000::/36 ip6:2a00:1450:4000::/36 ip6:2c0f:fb50:4000::/36 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "2001:4860:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2404:6800:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2607:f8b0:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2800:3f0:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2a00:1450:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2c0f:fb50:4000::/36", + "mechanism": "ip6" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + { + "domain": "_netblocks3.google.com", + "record": "v=spf1 ip4:172.217.0.0/19 ip4:172.217.32.0/20 ip4:172.217.128.0/19 ip4:172.217.160.0/20 ip4:172.217.192.0/19 ip4:172.253.56.0/21 ip4:172.253.112.0/20 ip4:108.177.96.0/19 ip4:35.191.0.0/16 ip4:130.211.0.0/22 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "172.217.0.0/19", + "mechanism": "ip4" + }, + { + "value": "172.217.32.0/20", + "mechanism": "ip4" + }, + { + "value": "172.217.128.0/19", + "mechanism": "ip4" + }, + { + "value": "172.217.160.0/20", + "mechanism": "ip4" + }, + { + "value": "172.217.192.0/19", + "mechanism": "ip4" + }, + { + "value": "172.253.56.0/21", + "mechanism": "ip4" + }, + { + "value": "172.253.112.0/20", + "mechanism": "ip4" + }, + { + "value": "108.177.96.0/19", + "mechanism": "ip4" + }, + { + "value": "35.191.0.0/16", + "mechanism": "ip4" + }, + { + "value": "130.211.0.0/22", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, { "domain": "spf.ivcert.net", "record": "v=spf1 ip4:178.255.229.128/28 ip4:178.255.229.144/28 ip4:178.255.224.64/26 ip4:178.255.224.0/26 ip4:82.223.79.192 ip4:95.129.117.20 ip4:212.170.179.8 ip4:37.230.81.66/26 ip4:18.100.193.71 ip4:18.100.104.235 ip4:18.100.36.15 -all", diff --git a/_data/results/dmarc/www!smviva!es.json b/_data/results/dmarc/www!smviva!es.json index 014b33ecbd5..4ddbf373e08 100644 --- a/_data/results/dmarc/www!smviva!es.json +++ b/_data/results/dmarc/www!smviva!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1062.ui-dns.biz", - "ns1116.ui-dns.org", "ns1070.ui-dns.com", - "ns1080.ui-dns.de" + "ns1080.ui-dns.de", + "ns1116.ui-dns.org", + "ns1062.ui-dns.biz" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!sodena!com.json b/_data/results/dmarc/www!sodena!com.json index 6af13d66b52..4952d2013da 100644 --- a/_data/results/dmarc/www!sodena!com.json +++ b/_data/results/dmarc/www!sodena!com.json @@ -15,12 +15,27 @@ "preference": 10, "hostname": "sodena-com.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 mx ip4:80.28.110.251 include:spf.spamina.com include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!somiedo!es.json b/_data/results/dmarc/www!somiedo!es.json index 37f82265716..efc7bd890f5 100644 --- a/_data/results/dmarc/www!somiedo!es.json +++ b/_data/results/dmarc/www!somiedo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns07.ns-cloud4b.org", "ns08.ns-cloud4b.com", + "ns07.ns-cloud4b.org", "ns06.ns-cloud4b.net" ], "warnings": [] diff --git a/_data/results/dmarc/www!soportujar!es.json b/_data/results/dmarc/www!soportujar!es.json index 2e1debfe94c..9e5d76c647b 100644 --- a/_data/results/dmarc/www!soportujar!es.json +++ b/_data/results/dmarc/www!soportujar!es.json @@ -4,46 +4,79 @@ "dnssec": false, "ns": { "hostnames": [ - "montero.dipgra.es", - "gate.dipgra.es" + "ns3.dnsxperta.com", + "ns1.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, "mx": { "hosts": [ { - "preference": 5, - "hostname": "mehali.dipgra.es", + "preference": 100, + "hostname": "mx1.dnsxperta.com", "addresses": [ - "195.57.47.13" - ] - }, - { - "preference": 10, - "hostname": "morente.dipgra.es", - "addresses": [ - "195.57.47.7" - ] - }, - { - "preference": 20, - "hostname": "mail.dipgra.es", - "addresses": [ - "195.57.47.11" + "217.13.80.229", + "83.147.63.42" ] } ], "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "soportujar.es does not have a SPF TXT record" + "record": "v=spf1 include:dnsxperta.com -all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "dnsxperta.com", + "record": "v=spf1 ip4:217.13.80.0/20 ip4:194.143.202.166/28 ip4:194.143.202.194/28 ip4:83.147.63.0/24 -all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "217.13.80.0/20", + "mechanism": "ip4" + }, + { + "value": "194.143.202.166/28", + "mechanism": "ip4" + }, + { + "value": "194.143.202.194/28", + "mechanism": "ip4" + }, + { + "value": "83.147.63.0/24", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "Unrelated TXT records were discovered. These should be removed, as some receivers may not expect to find unrelated TXT records at _dmarc.soportujar.es\n\nv=spf1 include:dnsxperta.com -all" } } diff --git a/_data/results/dmarc/www!soria!es.json b/_data/results/dmarc/www!soria!es.json index 5d8d52e75a8..1746e593403 100644 --- a/_data/results/dmarc/www!soria!es.json +++ b/_data/results/dmarc/www!soria!es.json @@ -120,7 +120,7 @@ }, { "domain": "spfb.domicenter.net", - "record": "v=spf1 ip4:82.223.8.172 ip4:82.223.196.37 -all", + "record": "v=spf1 ip4:82.223.8.172 ip4:82.223.196.37 ip4:212.227.153.147 -all", "dns_lookups": 0, "parsed": { "pass": [ @@ -131,6 +131,10 @@ { "value": "82.223.196.37", "mechanism": "ip4" + }, + { + "value": "212.227.153.147", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!sotodelbarco!com.json b/_data/results/dmarc/www!sotodelbarco!com.json index d1f690ef302..bbcb988876a 100644 --- a/_data/results/dmarc/www!sotodelbarco!com.json +++ b/_data/results/dmarc/www!sotodelbarco!com.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.cdmon.net", "ns5.cdmondns-01.com", - "ns3.cdmon.net", + "ns1.cdmon.net", + "ns4.cdmondns-01.org", "ns2.cdmon.net", - "ns4.cdmondns-01.org" + "ns3.cdmon.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!subbetica!es.json b/_data/results/dmarc/www!subbetica!es.json index f5845e6096b..9511d1e4143 100644 --- a/_data/results/dmarc/www!subbetica!es.json +++ b/_data/results/dmarc/www!subbetica!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.merkaweb.com", - "ns2.merkaweb.com" + "ns2.merkaweb.com", + "ns1.merkaweb.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!talavera!es.json b/_data/results/dmarc/www!talavera!es.json index 6b980b3f695..cb126e56f82 100644 --- a/_data/results/dmarc/www!talavera!es.json +++ b/_data/results/dmarc/www!talavera!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns5.cdmondns-01.com", + "ns2.cdmon.net", + "ns3.cdmon.net", "ns1.cdmon.net", "ns4.cdmondns-01.org", - "ns2.cdmon.net", - "ns3.cdmon.net" + "ns5.cdmondns-01.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!tapiadecasariego!es.json b/_data/results/dmarc/www!tapiadecasariego!es.json index 2e7d538cf68..0b8c5c34f87 100644 --- a/_data/results/dmarc/www!tapiadecasariego!es.json +++ b/_data/results/dmarc/www!tapiadecasariego!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dinahosting.com", "ns4.dinahosting.com", - "ns2.dinahosting.com", - "ns.dinahosting.com" + "ns.dinahosting.com", + "ns3.dinahosting.com", + "ns2.dinahosting.com" ], "warnings": [] }, @@ -24,9 +24,29 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "tapiadecasariego.es does not have a SPF TXT record" + "record": "v=spf1 a mx ~all", + "valid": true, + "dns_lookups": 2, + "warnings": [], + "parsed": { + "pass": [ + { + "value": "82.98.155.19", + "mechanism": "a" + }, + { + "value": "mail.tapiadecasariego.es", + "mechanism": "mx" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!taramundi!es.json b/_data/results/dmarc/www!taramundi!es.json index ea351989dfb..0120db9f89f 100644 --- a/_data/results/dmarc/www!taramundi!es.json +++ b/_data/results/dmarc/www!taramundi!es.json @@ -11,35 +11,8 @@ "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mail.taramundi.es", - "addresses": [ - "217.116.0.206" - ] - }, - { - "preference": 10, - "hostname": "mail2.taramundi.es", - "addresses": [ - "86.109.99.246" - ] - }, - { - "preference": 20, - "hostname": "mail2.taramundi.es", - "addresses": [] - }, - { - "preference": 30, - "hostname": "mail2.taramundi.es", - "addresses": [] - } - ], - "warnings": [ - "Hostname mail2.taramundi.es is listed in multiple MX records" - ] + "hosts": [], + "error": "All nameservers failed to answer the query taramundi.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": null, diff --git a/_data/results/dmarc/www!tarragona!cat.json b/_data/results/dmarc/www!tarragona!cat.json index f09424eb073..9dda9901419 100644 --- a/_data/results/dmarc/www!tarragona!cat.json +++ b/_data/results/dmarc/www!tarragona!cat.json @@ -15,12 +15,25 @@ "preference": 0, "hostname": "tarragona-cat.mail.protection.outlook.com", "addresses": [ - "104.47.13.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 a mx include:spf.protection.outlook.com include:spf.ipzmarketing.com include:amazonses.com ip4:217.160.207.239 ip4:92.54.14.18 ip4:195.55.52.102 -all", diff --git a/_data/results/dmarc/www!tcu!es.json b/_data/results/dmarc/www!tcu!es.json index c2896b52206..7f8fdddc5ac 100644 --- a/_data/results/dmarc/www!tcu!es.json +++ b/_data/results/dmarc/www!tcu!es.json @@ -3,12 +3,40 @@ "base_domain": "tcu.es", "dnssec": false, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "ns06.ns-cloud4b.com", + "ns03.ns-cloud4b.net", + "ns05.ns-cloud4b.org" + ], + "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 0, + "hostname": "tcu-es.mail.protection.outlook.com", + "addresses": [ + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" + ] + } + ], + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!teatreelmusical!es.json b/_data/results/dmarc/www!teatreelmusical!es.json index 4a6090aad7d..8a5072ec768 100644 --- a/_data/results/dmarc/www!teatreelmusical!es.json +++ b/_data/results/dmarc/www!teatreelmusical!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns14.ovh.net", - "dns14.ovh.net" + "dns14.ovh.net", + "ns14.ovh.net" ], "warnings": [] }, @@ -13,23 +13,23 @@ "hosts": [ { "preference": 1, - "hostname": "mx1.ovh.net", + "hostname": "mx1.mail.ovh.net", "addresses": [ - "188.165.47.122" + "188.165.36.237" ] }, { "preference": 5, - "hostname": "mx2.ovh.net", + "hostname": "mx2.mail.ovh.net", "addresses": [ - "87.98.132.45" + "87.98.160.167" ] }, { "preference": 100, - "hostname": "mxb.ovh.net", + "hostname": "mx3.mail.ovh.net", "addresses": [ - "46.105.45.21" + "91.121.53.175" ] } ], diff --git a/_data/results/dmarc/www!teatroderojas!es.json b/_data/results/dmarc/www!teatroderojas!es.json index 2e6f9b2673c..844e5a03ff9 100644 --- a/_data/results/dmarc/www!teatroderojas!es.json +++ b/_data/results/dmarc/www!teatroderojas!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ + "ns.gestiondecuenta.com", "ns2.gestiondecuenta.com", "ns4.gestiondecuenta.com", - "ns3.gestiondecuenta.com", - "ns.gestiondecuenta.com" + "ns3.gestiondecuenta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!teatroromanocartagena!org.json b/_data/results/dmarc/www!teatroromanocartagena!org.json index 4d42e356c21..6c5724f7907 100644 --- a/_data/results/dmarc/www!teatroromanocartagena!org.json +++ b/_data/results/dmarc/www!teatroromanocartagena!org.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.cetait.es", - "ns2.cetait.es" + "ns2.cetait.es", + "ns1.cetait.es" ], "warnings": [] }, @@ -15,27 +15,29 @@ "preference": 10, "hostname": "mail.teatroromanocartagena.org", "addresses": [ - "144.76.70.232" + "82.223.54.207" ] } ], "warnings": [] }, "spf": { - "record": "v=spf1 a mx ip4:144.76.70.232 ~all", + "record": "v=spf1 a mx ip4:82.223.54.207 ~all", "valid": true, "dns_lookups": 2, - "warnings": [ - "teatroromanocartagena.org does not have any A/AAAA records" - ], + "warnings": [], "parsed": { "pass": [ + { + "value": "77.230.242.33", + "mechanism": "a" + }, { "value": "mail.teatroromanocartagena.org", "mechanism": "mx" }, { - "value": "144.76.70.232", + "value": "82.223.54.207", "mechanism": "ip4" } ], diff --git a/_data/results/dmarc/www!telde!es.json b/_data/results/dmarc/www!telde!es.json index 97cfffcd78c..6343dd670c6 100644 --- a/_data/results/dmarc/www!telde!es.json +++ b/_data/results/dmarc/www!telde!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns2.gestiondecuenta.com", - "ns4.gestiondecuenta.com", "ns3.gestiondecuenta.com", + "ns4.gestiondecuenta.com", "ns.gestiondecuenta.com" ], "warnings": [] @@ -17,12 +17,27 @@ "preference": 10, "hostname": "telde-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.13.36" + "52.101.68.0", + "52.101.68.21", + "52.101.68.3", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.21 does not have any reverse DNS (PTR) records", + "52.101.68.3 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!telemadrid!es.json b/_data/results/dmarc/www!telemadrid!es.json index bcebcb7a678..c1a7b383d75 100644 --- a/_data/results/dmarc/www!telemadrid!es.json +++ b/_data/results/dmarc/www!telemadrid!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.telemadrid.es", - "artemis.ttd.net" + "artemis.ttd.net", + "dns.telemadrid.es" ], "warnings": [] }, @@ -43,9 +43,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 ip4:195.55.85.59 ip4:195.55.85.60 ip4:195.55.85.12 ip4:195.55.85.13 ip4:195.55.87.140 ip4:195.55.87.141 include:spf.hornetsecurity.com -all", + "record": "v=spf1 ip4:195.55.85.59 ip4:195.55.85.60 ip4:195.55.85.12 ip4:195.55.85.13 ip4:195.55.87.140 ip4:195.55.87.141 include:spf.hornetsecurity.com include:_spf.google.com ~all", "valid": true, - "dns_lookups": 1, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [ @@ -170,17 +170,245 @@ "all": "softfail" }, "warnings": [] + }, + { + "domain": "_spf.google.com", + "record": "v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all", + "dns_lookups": 3, + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_netblocks.google.com", + "record": "v=spf1 ip4:35.190.247.0/24 ip4:64.233.160.0/19 ip4:66.102.0.0/20 ip4:66.249.80.0/20 ip4:72.14.192.0/18 ip4:74.125.0.0/16 ip4:108.177.8.0/21 ip4:173.194.0.0/16 ip4:209.85.128.0/17 ip4:216.58.192.0/19 ip4:216.239.32.0/19 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "35.190.247.0/24", + "mechanism": "ip4" + }, + { + "value": "64.233.160.0/19", + "mechanism": "ip4" + }, + { + "value": "66.102.0.0/20", + "mechanism": "ip4" + }, + { + "value": "66.249.80.0/20", + "mechanism": "ip4" + }, + { + "value": "72.14.192.0/18", + "mechanism": "ip4" + }, + { + "value": "74.125.0.0/16", + "mechanism": "ip4" + }, + { + "value": "108.177.8.0/21", + "mechanism": "ip4" + }, + { + "value": "173.194.0.0/16", + "mechanism": "ip4" + }, + { + "value": "209.85.128.0/17", + "mechanism": "ip4" + }, + { + "value": "216.58.192.0/19", + "mechanism": "ip4" + }, + { + "value": "216.239.32.0/19", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + { + "domain": "_netblocks2.google.com", + "record": "v=spf1 ip6:2001:4860:4000::/36 ip6:2404:6800:4000::/36 ip6:2607:f8b0:4000::/36 ip6:2800:3f0:4000::/36 ip6:2a00:1450:4000::/36 ip6:2c0f:fb50:4000::/36 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "2001:4860:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2404:6800:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2607:f8b0:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2800:3f0:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2a00:1450:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2c0f:fb50:4000::/36", + "mechanism": "ip6" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + { + "domain": "_netblocks3.google.com", + "record": "v=spf1 ip4:172.217.0.0/19 ip4:172.217.32.0/20 ip4:172.217.128.0/19 ip4:172.217.160.0/20 ip4:172.217.192.0/19 ip4:172.253.56.0/21 ip4:172.253.112.0/20 ip4:108.177.96.0/19 ip4:35.191.0.0/16 ip4:130.211.0.0/22 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "172.217.0.0/19", + "mechanism": "ip4" + }, + { + "value": "172.217.32.0/20", + "mechanism": "ip4" + }, + { + "value": "172.217.128.0/19", + "mechanism": "ip4" + }, + { + "value": "172.217.160.0/20", + "mechanism": "ip4" + }, + { + "value": "172.217.192.0/19", + "mechanism": "ip4" + }, + { + "value": "172.253.56.0/21", + "mechanism": "ip4" + }, + { + "value": "172.253.112.0/20", + "mechanism": "ip4" + }, + { + "value": "108.177.96.0/19", + "mechanism": "ip4" + }, + { + "value": "35.191.0.0/16", + "mechanism": "ip4" + }, + { + "value": "130.211.0.0/22", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] } ], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" } }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "record": "v=DMARC1;p=quarantine;pct=100;rua=mailto:grd_explotacion@telemadrid.es", + "valid": true, + "location": "telemadrid.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "quarantine", + "explicit": true + }, + "pct": { + "value": 100, + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "grd_explotacion@telemadrid.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "fo": { + "value": [ + "0" + ], + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + }, + "ri": { + "value": 86400, + "explicit": false + }, + "sp": { + "value": "quarantine", + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!tinajo!es.json b/_data/results/dmarc/www!tinajo!es.json index 1e7775b9c5c..b4121e4200d 100644 --- a/_data/results/dmarc/www!tinajo!es.json +++ b/_data/results/dmarc/www!tinajo!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1045.ui-dns.biz", "ns1045.ui-dns.de", "ns1045.ui-dns.org", - "ns1045.ui-dns.com" + "ns1045.ui-dns.com", + "ns1045.ui-dns.biz" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!tineo!es.json b/_data/results/dmarc/www!tineo!es.json index eccaca19780..cf31a56e0ef 100644 --- a/_data/results/dmarc/www!tineo!es.json +++ b/_data/results/dmarc/www!tineo!es.json @@ -14,7 +14,7 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.26", + "172.253.122.26", "2607:f8b0:4004:c17::1b" ] }, @@ -22,7 +22,7 @@ "preference": 20, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1a" ] }, @@ -30,7 +30,7 @@ "preference": 20, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] }, @@ -39,7 +39,7 @@ "hostname": "aspmx2.googlemail.com", "addresses": [ "209.85.202.26", - "2a00:1450:400b:c00::1b" + "2a00:1450:400b:c00::1a" ] }, { @@ -47,32 +47,220 @@ "hostname": "aspmx3.googlemail.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] }, { "preference": 30, "hostname": "aspmx4.googlemail.com", "addresses": [ - "142.250.27.26", - "2a00:1450:4025:401::1b" + "142.250.27.27", + "2a00:1450:4025:401::1a" ] }, { "preference": 30, "hostname": "aspmx5.googlemail.com", "addresses": [ - "142.250.153.26", - "2a00:1450:4013:c16::1b" + "142.250.153.27", + "2a00:1450:4013:c16::1a" ] } ], "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=spf1 mx redirect=_spf.google.com", + "valid": true, + "dns_lookups": 5, + "warnings": [ + "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." + ], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": { + "domain": "_spf.google.com", + "record": "v=spf1 include:_netblocks.google.com include:_netblocks2.google.com include:_netblocks3.google.com ~all", + "dns_lookups": 3, + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_netblocks.google.com", + "record": "v=spf1 ip4:35.190.247.0/24 ip4:64.233.160.0/19 ip4:66.102.0.0/20 ip4:66.249.80.0/20 ip4:72.14.192.0/18 ip4:74.125.0.0/16 ip4:108.177.8.0/21 ip4:173.194.0.0/16 ip4:209.85.128.0/17 ip4:216.58.192.0/19 ip4:216.239.32.0/19 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "35.190.247.0/24", + "mechanism": "ip4" + }, + { + "value": "64.233.160.0/19", + "mechanism": "ip4" + }, + { + "value": "66.102.0.0/20", + "mechanism": "ip4" + }, + { + "value": "66.249.80.0/20", + "mechanism": "ip4" + }, + { + "value": "72.14.192.0/18", + "mechanism": "ip4" + }, + { + "value": "74.125.0.0/16", + "mechanism": "ip4" + }, + { + "value": "108.177.8.0/21", + "mechanism": "ip4" + }, + { + "value": "173.194.0.0/16", + "mechanism": "ip4" + }, + { + "value": "209.85.128.0/17", + "mechanism": "ip4" + }, + { + "value": "216.58.192.0/19", + "mechanism": "ip4" + }, + { + "value": "216.239.32.0/19", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + { + "domain": "_netblocks2.google.com", + "record": "v=spf1 ip6:2001:4860:4000::/36 ip6:2404:6800:4000::/36 ip6:2607:f8b0:4000::/36 ip6:2800:3f0:4000::/36 ip6:2a00:1450:4000::/36 ip6:2c0f:fb50:4000::/36 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "2001:4860:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2404:6800:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2607:f8b0:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2800:3f0:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2a00:1450:4000::/36", + "mechanism": "ip6" + }, + { + "value": "2c0f:fb50:4000::/36", + "mechanism": "ip6" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + { + "domain": "_netblocks3.google.com", + "record": "v=spf1 ip4:172.217.0.0/19 ip4:172.217.32.0/20 ip4:172.217.128.0/19 ip4:172.217.160.0/20 ip4:172.217.192.0/19 ip4:172.253.56.0/21 ip4:172.253.112.0/20 ip4:108.177.96.0/19 ip4:35.191.0.0/16 ip4:130.211.0.0/22 ~all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "172.217.0.0/19", + "mechanism": "ip4" + }, + { + "value": "172.217.32.0/20", + "mechanism": "ip4" + }, + { + "value": "172.217.128.0/19", + "mechanism": "ip4" + }, + { + "value": "172.217.160.0/20", + "mechanism": "ip4" + }, + { + "value": "172.217.192.0/19", + "mechanism": "ip4" + }, + { + "value": "172.253.56.0/21", + "mechanism": "ip4" + }, + { + "value": "172.253.112.0/20", + "mechanism": "ip4" + }, + { + "value": "108.177.96.0/19", + "mechanism": "ip4" + }, + { + "value": "35.191.0.0/16", + "mechanism": "ip4" + }, + { + "value": "130.211.0.0/22", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + }, + "exp": null, + "all": "neutral" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!tourspain!es.json b/_data/results/dmarc/www!tourspain!es.json index d59f17cc619..1abe2721dfe 100644 --- a/_data/results/dmarc/www!tourspain!es.json +++ b/_data/results/dmarc/www!tourspain!es.json @@ -5,14 +5,14 @@ "ns": { "hostnames": [ "sun.rediris.es", - "chico.rediris.es", - "dns.serviciosmin.gob.es" + "dns.serviciosmin.gob.es", + "chico.rediris.es" ], "warnings": [] }, "mx": { "hosts": [], - "error": "All nameservers failed to answer the query 230.123.146.193.in-addr.arpa. IN PTR: Server 1.0.0.1 UDP port 53 answered SERVFAIL" + "error": "All nameservers failed to answer the query 234.123.146.193.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:193.146.123.231/32 ip4:193.146.123.235/32 ip4:54.240.50.203 include:marketing.dynamics.com ~all", diff --git a/_data/results/dmarc/www!tramalicante!es.json b/_data/results/dmarc/www!tramalicante!es.json index 366e4c2f047..ee6fbb3f322 100644 --- a/_data/results/dmarc/www!tramalicante!es.json +++ b/_data/results/dmarc/www!tramalicante!es.json @@ -15,8 +15,8 @@ "preference": 0, "hostname": "tramalicante-es.mail.protection.outlook.com", "addresses": [ - "104.47.18.202", - "104.47.22.138" + "104.47.18.138", + "104.47.18.202" ] } ], diff --git a/_data/results/dmarc/www!tramitacastillayleon!jcyl!es.json b/_data/results/dmarc/www!tramitacastillayleon!jcyl!es.json index 2e7dd4c83a5..bc5ab55940f 100644 --- a/_data/results/dmarc/www!tramitacastillayleon!jcyl!es.json +++ b/_data/results/dmarc/www!tramitacastillayleon!jcyl!es.json @@ -18,9 +18,71 @@ "error": "tramitacastillayleon.jcyl.es does not have a SPF TXT record" }, "dmarc": { - "record": null, - "valid": false, - "location": null, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=DMARC1; p=reject; sp=none; fo=1; ri=3600; rua=mailto:mailauth-reports@jcyl.es; ruf=mailto:mailauth-reports@jcyl.es", + "valid": true, + "location": "jcyl.es", + "warnings": [], + "tags": { + "v": { + "value": "DMARC1", + "explicit": true + }, + "p": { + "value": "reject", + "explicit": true + }, + "sp": { + "value": "none", + "explicit": true + }, + "fo": { + "value": [ + "1" + ], + "explicit": true + }, + "ri": { + "value": 3600, + "explicit": true + }, + "rua": { + "value": [ + { + "scheme": "mailto", + "address": "mailauth-reports@jcyl.es", + "size_limit": null + } + ], + "explicit": true + }, + "ruf": { + "value": [ + { + "scheme": "mailto", + "address": "mailauth-reports@jcyl.es", + "size_limit": null + } + ], + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": false + }, + "aspf": { + "value": "r", + "explicit": false + }, + "pct": { + "value": 100, + "explicit": false + }, + "rf": { + "value": [ + "afrf" + ], + "explicit": false + } + } } } diff --git a/_data/results/dmarc/www!tranviasdezaragoza!es.json b/_data/results/dmarc/www!tranviasdezaragoza!es.json index 5e9cb3393e9..69a3361064a 100644 --- a/_data/results/dmarc/www!tranviasdezaragoza!es.json +++ b/_data/results/dmarc/www!tranviasdezaragoza!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "pl3.solunet.es", "pl1.solunet.es", "pl2.solunet.es", - "trole.lostranviasdezaragoza.es", - "pluton.virtualsw.es" + "pl3.solunet.es", + "pluton.virtualsw.es", + "trole.lostranviasdezaragoza.es" ], "warnings": [] }, @@ -27,14 +27,32 @@ ] }, "spf": { - "record": null, - "valid": false, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "record": "v=spf1 +a +mx -all", + "valid": true, + "dns_lookups": 2, + "warnings": [ + "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." + ], + "parsed": { + "pass": [ + { + "value": "mail.tranviasdezaragoza.es", + "mechanism": "mx" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "fail" + } }, "dmarc": { "record": null, "valid": false, "location": null, - "error": "A DMARC record does not exist for this domain or its base domain" + "error": "The resolution lifetime expired after 3.100 seconds: Server Do53:1.0.0.1@53 answered The DNS operation timed out." } } diff --git a/_data/results/dmarc/www!tribunalconstitucional!es.json b/_data/results/dmarc/www!tribunalconstitucional!es.json index 2f813f662d0..61dcf0aa220 100644 --- a/_data/results/dmarc/www!tribunalconstitucional!es.json +++ b/_data/results/dmarc/www!tribunalconstitucional!es.json @@ -15,12 +15,23 @@ "preference": 0, "hostname": "tribunalconstitucional-es.mail.protection.outlook.com", "addresses": [ - "104.47.12.36", - "104.47.14.36" + "52.101.68.0", + "52.101.68.5", + "52.101.73.1", + "52.101.73.2", + "52.101.73.4", + "52.101.73.6" ] } ], - "warnings": [] + "warnings": [ + "52.101.68.0 does not have any reverse DNS (PTR) records", + "52.101.68.5 does not have any reverse DNS (PTR) records", + "52.101.73.1 does not have any reverse DNS (PTR) records", + "52.101.73.2 does not have any reverse DNS (PTR) records", + "52.101.73.4 does not have any reverse DNS (PTR) records", + "52.101.73.6 does not have any reverse DNS (PTR) records" + ] }, "spf": { "record": "v=spf1 ip4:178.156.125.145 ip4:178.156.125.146 include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!trillo!es.json b/_data/results/dmarc/www!trillo!es.json index 7016815b2d7..a88147ff5f8 100644 --- a/_data/results/dmarc/www!trillo!es.json +++ b/_data/results/dmarc/www!trillo!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.serv339518.servidoresdns.net", - "dns1.serv339518.servidoresdns.net" + "dns1.serv339518.servidoresdns.net", + "dns2.serv339518.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!tudela!es.json b/_data/results/dmarc/www!tudela!es.json index c187d327858..d2f049f425e 100644 --- a/_data/results/dmarc/www!tudela!es.json +++ b/_data/results/dmarc/www!tudela!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns3.dinahosting.com", "ns.dinahosting.com", "ns2.dinahosting.com", - "ns4.dinahosting.com" + "ns4.dinahosting.com", + "ns3.dinahosting.com" ], "warnings": [] }, @@ -17,15 +17,15 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.62.26", - "2607:f8b0:4004:c09::1a" + "142.251.111.27", + "2607:f8b0:4004:c08::1b" ] }, { "preference": 20, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] }, @@ -34,7 +34,7 @@ "hostname": "aspmx2.googlemail.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { @@ -49,7 +49,7 @@ "preference": 50, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] } diff --git a/_data/results/dmarc/www!tuineje!es.json b/_data/results/dmarc/www!tuineje!es.json index 1ca9c634969..fdf5b5ac007 100644 --- a/_data/results/dmarc/www!tuineje!es.json +++ b/_data/results/dmarc/www!tuineje!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns.tuineje.es", - "sdns2.ovh.net" + "sdns2.ovh.net", + "dns.tuineje.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!turismo!gal.json b/_data/results/dmarc/www!turismo!gal.json index 6a51cf1e58d..255c3b1541c 100644 --- a/_data/results/dmarc/www!turismo!gal.json +++ b/_data/results/dmarc/www!turismo!gal.json @@ -3,14 +3,8 @@ "base_domain": "turismo.gal", "dnssec": false, "ns": { - "hostnames": [ - "a7-64.akam.net", - "a1-15.akam.net", - "a20-67.akam.net", - "a9-66.akam.net", - "a2-66.akam.net" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query turismo.gal. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [], diff --git a/_data/results/dmarc/www!turismoasturias!es.json b/_data/results/dmarc/www!turismoasturias!es.json index 80b4885481d..8c72502df83 100644 --- a/_data/results/dmarc/www!turismoasturias!es.json +++ b/_data/results/dmarc/www!turismoasturias!es.json @@ -29,7 +29,7 @@ "parsed": { "pass": [ { - "value": "88.151.16.192", + "value": "88.151.16.194", "mechanism": "a" }, { diff --git a/_data/results/dmarc/www!turismocangasdeonis!com.json b/_data/results/dmarc/www!turismocangasdeonis!com.json index 91a2dff637e..03214adcd82 100644 --- a/_data/results/dmarc/www!turismocangasdeonis!com.json +++ b/_data/results/dmarc/www!turismocangasdeonis!com.json @@ -24,7 +24,7 @@ "spf": { "record": "v=spf1 include:spf.webapps.net ~all", "valid": true, - "dns_lookups": 3, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [], @@ -35,7 +35,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -44,8 +44,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -75,12 +75,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -89,7 +127,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -124,6 +162,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!turismocastillayleon!com.json b/_data/results/dmarc/www!turismocastillayleon!com.json index 7b89c846449..e367cf70132 100644 --- a/_data/results/dmarc/www!turismocastillayleon!com.json +++ b/_data/results/dmarc/www!turismocastillayleon!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.f5clouddns.com", "ns1.f5clouddns.com", + "dns1.jcyl.es", "dns2.jcyl.es", - "dns1.jcyl.es" + "ns2.f5clouddns.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!turismodeourense!gal.json b/_data/results/dmarc/www!turismodeourense!gal.json index 0befc3b7dbd..bfe1a26930a 100644 --- a/_data/results/dmarc/www!turismodeourense!gal.json +++ b/_data/results/dmarc/www!turismodeourense!gal.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns28.servidoresdns.net", - "dns27.servidoresdns.net" + "dns27.servidoresdns.net", + "dns28.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!tutelascastillayleon!com.json b/_data/results/dmarc/www!tutelascastillayleon!com.json index 1ac7c5aaa8c..caf9f9960cd 100644 --- a/_data/results/dmarc/www!tutelascastillayleon!com.json +++ b/_data/results/dmarc/www!tutelascastillayleon!com.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ad4.area51.local", "ns2.luceit.com", - "ns1.luceit.com" + "ns1.luceit.com", + "ad4.area51.local" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!tutoriasenred!com.json b/_data/results/dmarc/www!tutoriasenred!com.json index b75674008e2..335fcb5eb02 100644 --- a/_data/results/dmarc/www!tutoriasenred!com.json +++ b/_data/results/dmarc/www!tutoriasenred!com.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1082.ui-dns.org", - "ns1082.ui-dns.de", + "ns1082.ui-dns.biz", "ns1082.ui-dns.com", - "ns1082.ui-dns.biz" + "ns1082.ui-dns.de", + "ns1082.ui-dns.org" ], "warnings": [] }, @@ -31,9 +31,58 @@ "warnings": [] }, "spf": { - "record": null, - "valid": false, - "error": "tutoriasenred.com does not have a SPF TXT record" + "record": "v=spf1 include:_spf-eu.ionos.com ~all", + "valid": true, + "dns_lookups": 1, + "warnings": [], + "parsed": { + "pass": [], + "neutral": [], + "softfail": [], + "fail": [], + "include": [ + { + "domain": "_spf-eu.ionos.com", + "record": "v=spf1 ip4:212.227.126.128/25 ip4:82.165.159.0/26 ip4:212.227.15.0/25 ip4:212.227.17.0/27 ip4:217.72.192.64/26 ?all", + "dns_lookups": 0, + "parsed": { + "pass": [ + { + "value": "212.227.126.128/25", + "mechanism": "ip4" + }, + { + "value": "82.165.159.0/26", + "mechanism": "ip4" + }, + { + "value": "212.227.15.0/25", + "mechanism": "ip4" + }, + { + "value": "212.227.17.0/27", + "mechanism": "ip4" + }, + { + "value": "217.72.192.64/26", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "neutral" + }, + "warnings": [] + } + ], + "redirect": null, + "exp": null, + "all": "softfail" + } }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!ua!es.json b/_data/results/dmarc/www!ua!es.json index f32991ac491..90057987bef 100644 --- a/_data/results/dmarc/www!ua!es.json +++ b/_data/results/dmarc/www!ua!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "chico.rediris.es", - "tabarca.cpd.ua.es", "aitana.cpd.ua.es", - "sun.rediris.es" + "chico.rediris.es", + "sun.rediris.es", + "tabarca.cpd.ua.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!uab!cat.json b/_data/results/dmarc/www!uab!cat.json index f572fd01199..91e7b61f16e 100644 --- a/_data/results/dmarc/www!uab!cat.json +++ b/_data/results/dmarc/www!uab!cat.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.uab.es", + "ns2.csuc.cat", "ns1.csuc.cat", "dns.uab.es", - "ns2.csuc.cat" + "dns1.uab.es" ], "warnings": [] }, @@ -17,8 +17,8 @@ "preference": 0, "hostname": "uab-cat.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", - "104.47.11.202" + "104.47.11.202", + "104.47.11.74" ] } ], @@ -95,7 +95,7 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none; rua=mailto:dmarc_agg@vali.email", + "record": "v=DMARC1; p=quarantine; sp=none; pct=100; adkim=r; aspf=r; rua=mailto:dmarc_agg@vali.email", "valid": true, "location": "uab.cat", "warnings": [], @@ -105,9 +105,25 @@ "explicit": true }, "p": { + "value": "quarantine", + "explicit": true + }, + "sp": { "value": "none", "explicit": true }, + "pct": { + "value": 100, + "explicit": true + }, + "adkim": { + "value": "r", + "explicit": true + }, + "aspf": { + "value": "r", + "explicit": true + }, "rua": { "value": [ { @@ -118,24 +134,12 @@ ], "explicit": true }, - "adkim": { - "value": "r", - "explicit": false - }, - "aspf": { - "value": "r", - "explicit": false - }, "fo": { "value": [ "0" ], "explicit": false }, - "pct": { - "value": 100, - "explicit": false - }, "rf": { "value": [ "afrf" @@ -145,10 +149,6 @@ "ri": { "value": 86400, "explicit": false - }, - "sp": { - "value": "none", - "explicit": false } } } diff --git a/_data/results/dmarc/www!ubu!es.json b/_data/results/dmarc/www!ubu!es.json index 004e87820a5..314a5610e1a 100644 --- a/_data/results/dmarc/www!ubu!es.json +++ b/_data/results/dmarc/www!ubu!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.ubu.es", "ns1.ubu.es", "sun.rediris.es", "ineco.nic.es", - "chico.rediris.es" + "chico.rediris.es", + "ns2.ubu.es" ], "warnings": [] }, @@ -19,7 +19,7 @@ "hostname": "ubu-es.mail.protection.outlook.com", "addresses": [ "104.47.11.10", - "104.47.11.74" + "104.47.11.202" ] } ], diff --git a/_data/results/dmarc/www!ucjc!edu.json b/_data/results/dmarc/www!ucjc!edu.json index 347488b4b6f..4d45e884639 100644 --- a/_data/results/dmarc/www!ucjc!edu.json +++ b/_data/results/dmarc/www!ucjc!edu.json @@ -15,7 +15,7 @@ "preference": 10, "hostname": "ucjc-edu.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", + "104.47.11.202", "104.47.11.74" ] } @@ -23,11 +23,11 @@ "warnings": [] }, "spf": { - "record": "v=spf1 ip4:51.210.242.132/32 ip4:217.127.200.163/32 ip4:95.39.58.147/32 ip4:80.37.120.41 ip4:195.55.246.192/29 ip4:88.26.242.108 ip4:80.39.125.188 ip4:62.175.142.158 ip4:194.179.105.128/29 ip4:195.77.180.40/29 ip4:195.235.111.128/28 ip4:2.139.152.230 ip4:83.56.19.80 ip4:10.14.191.69 ip4:195.57.87.112/29 ip4:62.175.137.190 include:spf.protection.outlook.com include:_pmta2.antevenio.com include:spf.mandrillapp.com include:_spf.salesforce.com include:kunn.ip-zone.com include:spf.sendinblue.com include:one.zoho.com include:spf.protection.outlook.com include:spf-eu.emailsignatures365.com -all", + "record": "v=spf1 include:zcsend.net ip4:51.210.242.132/32 ip4:217.127.200.163/32 ip4:95.39.58.147/32 ip4:80.37.120.41 ip4:195.55.246.192/29 ip4:88.26.242.108 ip4:80.39.125.188 ip4:62.175.142.158 ip4:194.179.105.128/29 ip4:195.77.180.40/29 ip4:195.235.111.128/28 ip4:2.139.152.230 ip4:83.56.19.80 ip4:10.14.191.69 ip4:195.57.87.112/29 ip4:62.175.137.190 include:spf.protection.outlook.com include:_pmta2.antevenio.com include:spf.mandrillapp.com include:_spf.salesforce.com include:kunn.ip-zone.com include:spf.sendinblue.com include:one.zoho.com include:spf.protection.outlook.com include:spf-eu.emailsignatures365.com -all", "valid": false, "warnings": [], - "error": "Parsing the SPF record requires 12/10 maximum DNS lookups - https://tools.ietf.org/html/rfc7208#section-4.6.4", - "dns_lookups": 12 + "error": "Parsing the SPF record requires 11/10 maximum DNS lookups - https://tools.ietf.org/html/rfc7208#section-4.6.4", + "dns_lookups": 11 }, "dmarc": { "record": "v=DMARC1; p= quarantine; sp=none; rua=mailto:dmarc@mailinblue.com; ruf=mailto:dmarc@mailinblue.com; rf=afrf; pct=100; ri=86400", diff --git a/_data/results/dmarc/www!uclm!es.json b/_data/results/dmarc/www!uclm!es.json index 621bd6ca285..9605dce6c65 100644 --- a/_data/results/dmarc/www!uclm!es.json +++ b/_data/results/dmarc/www!uclm!es.json @@ -4,10 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.uclm.es", "sun.rediris.es", - "chico.rediris.es", - "dns2.uclm.es" + "chico.rediris.es" ], "warnings": [] }, @@ -25,112 +23,9 @@ "warnings": [] }, "spf": { - "record": "v=spf1 ip4:161.67.136.23 ip4:161.67.136.24 ip4:161.67.136.9 include:spf.protection.outlook.com include:spf.puc.rediris.es -all", - "valid": true, - "dns_lookups": 2, - "warnings": [], - "parsed": { - "pass": [ - { - "value": "161.67.136.23", - "mechanism": "ip4" - }, - { - "value": "161.67.136.24", - "mechanism": "ip4" - }, - { - "value": "161.67.136.9", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [ - { - "domain": "spf.protection.outlook.com", - "record": "v=spf1 ip4:40.92.0.0/15 ip4:40.107.0.0/16 ip4:52.100.0.0/14 ip4:104.47.0.0/17 ip6:2a01:111:f400::/48 ip6:2a01:111:f403::/49 ip6:2a01:111:f403:8000::/50 ip6:2a01:111:f403:c000::/51 ip6:2a01:111:f403:f000::/52 -all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "40.92.0.0/15", - "mechanism": "ip4" - }, - { - "value": "40.107.0.0/16", - "mechanism": "ip4" - }, - { - "value": "52.100.0.0/14", - "mechanism": "ip4" - }, - { - "value": "104.47.0.0/17", - "mechanism": "ip4" - }, - { - "value": "2a01:111:f400::/48", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403::/49", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:8000::/50", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:c000::/51", - "mechanism": "ip6" - }, - { - "value": "2a01:111:f403:f000::/52", - "mechanism": "ip6" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "fail" - }, - "warnings": [] - }, - { - "domain": "spf.puc.rediris.es", - "record": "v=spf1 ip4:143.55.146.78 ip4:143.55.148.243 ~all", - "dns_lookups": 0, - "parsed": { - "pass": [ - { - "value": "143.55.146.78", - "mechanism": "ip4" - }, - { - "value": "143.55.148.243", - "mechanism": "ip4" - } - ], - "neutral": [], - "softfail": [], - "fail": [], - "include": [], - "redirect": null, - "exp": null, - "all": "softfail" - }, - "warnings": [] - } - ], - "redirect": null, - "exp": null, - "all": "fail" - } + "record": null, + "valid": false, + "error": "All nameservers failed to answer the query uclm.es. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!uco!es.json b/_data/results/dmarc/www!uco!es.json index d23ef1623ec..d54bfd4afd8 100644 --- a/_data/results/dmarc/www!uco!es.json +++ b/_data/results/dmarc/www!uco!es.json @@ -4,13 +4,13 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.uco.es", "druuna.uco.es", - "sun.rediris.es", - "dns1.cica.es", - "dns2.cica.es", "dns2.uco.es", - "chico.rediris.es" + "dns2.cica.es", + "chico.rediris.es", + "dns1.cica.es", + "dns1.uco.es", + "sun.rediris.es" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!uib!es.json b/_data/results/dmarc/www!uib!es.json index 52c5f475ffd..fe806cd6314 100644 --- a/_data/results/dmarc/www!uib!es.json +++ b/_data/results/dmarc/www!uib!es.json @@ -5,29 +5,14 @@ "ns": { "hostnames": [ "ds3100.uib.es", - "sun.rediris.es", - "chico.rediris.es" + "chico.rediris.es", + "sun.rediris.es" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 20, - "hostname": "mx03.puc.rediris.es", - "addresses": [ - "143.55.146.78" - ] - }, - { - "preference": 20, - "hostname": "mx04.puc.rediris.es", - "addresses": [ - "143.55.148.243" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query uib.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 ip4:130.206.30.205 ip4:130.206.30.206 ip4:130.206.30.225 ip4:130.206.30.226 ip4:130.206.31.249 ip4:130.206.30.210 ip4:130.206.30.227 ip4:10.80.82.41 ip4:10.80.82.42 include:spf.puc.rediris.es include:spf.protection.outlook.com -all", diff --git a/_data/results/dmarc/www!uimp!es.json b/_data/results/dmarc/www!uimp!es.json index 2192a319487..69b59a4bbf8 100644 --- a/_data/results/dmarc/www!uimp!es.json +++ b/_data/results/dmarc/www!uimp!es.json @@ -1,17 +1,10 @@ { "domain": "uimp.es", "base_domain": "uimp.es", - "dnssec": true, + "dnssec": false, "ns": { - "hostnames": [ - "ns1.age.gob.es", - "ns2.age.gob.es", - "artemis.ttd.net", - "cloudflare", - "offcorrmad.uimp.es", - "suimpdnsmad01.uimp.es" - ], - "warnings": [] + "hostnames": [], + "error": "All nameservers failed to answer the query uimp.es. IN NS: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "mx": { "hosts": [ @@ -27,7 +20,7 @@ "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.27", + "209.85.202.26", "2a00:1450:400b:c00::1b" ] }, @@ -35,7 +28,7 @@ "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", + "2a00:1450:400c:c0b::1b", "64.233.184.27" ] }, @@ -43,7 +36,7 @@ "preference": 10, "hostname": "alt3.aspmx.l.google.com", "addresses": [ - "142.250.27.27", + "142.250.27.26", "2a00:1450:4025:401::1b" ] }, @@ -51,8 +44,8 @@ "preference": 10, "hostname": "alt4.aspmx.l.google.com", "addresses": [ - "142.250.153.26", - "2a00:1450:4013:c16::1a" + "142.250.153.27", + "2a00:1450:4013:c16::1b" ] } ], diff --git a/_data/results/dmarc/www!um!es.json b/_data/results/dmarc/www!um!es.json index 7d3813b0a56..a2a9ac1336c 100644 --- a/_data/results/dmarc/www!um!es.json +++ b/_data/results/dmarc/www!um!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ + "chico.rediris.es", "sun.rediris.es", "dns2.um.es", - "chico.rediris.es", "dns1.um.es" ], "warnings": [] @@ -31,7 +31,7 @@ "warnings": [] }, "spf": { - "record": "v=spf1 include:spf.puc.rediris.es include:spf.protection.outlook.com ip4:155.54.212.160/28 ip6:2001:720:1710:601::/64 a:mail.symposium.events -all", + "record": "v=spf1 include:spf.puc.rediris.es include:spf.protection.outlook.com ip4:155.54.212.160/28 ip4:155.54.211.128/28 ip6:2001:720:1710:601::/64 ip6:2001:720:1710:607::/64 a:mail.symposium.events -all", "valid": true, "dns_lookups": 3, "warnings": [], @@ -41,10 +41,18 @@ "value": "155.54.212.160/28", "mechanism": "ip4" }, + { + "value": "155.54.211.128/28", + "mechanism": "ip4" + }, { "value": "2001:720:1710:601::/64", "mechanism": "ip6" }, + { + "value": "2001:720:1710:607::/64", + "mechanism": "ip6" + }, { "value": "63.32.121.65", "mechanism": "a" diff --git a/_data/results/dmarc/www!unileon!es.json b/_data/results/dmarc/www!unileon!es.json index 80f9e290f1f..f78f703191a 100644 --- a/_data/results/dmarc/www!unileon!es.json +++ b/_data/results/dmarc/www!unileon!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "chico.rediris.es", - "sun.rediris.es", "ns1.unileon.es", - "ns2.unileon.es" + "ns2.unileon.es", + "sun.rediris.es", + "chico.rediris.es" ], "warnings": [] }, @@ -17,8 +17,8 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.63.27", - "2607:f8b0:4004:c08::1b" + "172.253.115.27", + "2607:f8b0:4004:c1d::1b" ] }, { @@ -41,8 +41,8 @@ "preference": 10, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.26", - "2a00:1450:400b:c00::1a" + "209.85.202.27", + "2a00:1450:400b:c00::1b" ] }, { diff --git a/_data/results/dmarc/www!unizar!es.json b/_data/results/dmarc/www!unizar!es.json index 83ec211f7e4..4757d728d91 100644 --- a/_data/results/dmarc/www!unizar!es.json +++ b/_data/results/dmarc/www!unizar!es.json @@ -4,11 +4,11 @@ "dnssec": false, "ns": { "hostnames": [ + "ns.unizar.es", "ns2.unizar.es", "chico.rediris.es", - "ns.unizar.es", - "ns3.unizar.es", - "sun.rediris.es" + "sun.rediris.es", + "ns3.unizar.es" ], "warnings": [] }, @@ -20,6 +20,13 @@ "addresses": [ "143.55.146.78" ] + }, + { + "preference": 10, + "hostname": "mxb-006a4e02.gslb.pphosted.com", + "addresses": [ + "143.55.146.78" + ] } ], "warnings": [] @@ -337,7 +344,7 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none; sp=none; fo=1; rua=mailto:dmarc_rua@emaildefense.proofpoint.com; ruf=mailto:dmarc_ruf@emaildefense.proofpoint.com", + "record": "v=DMARC1; p=quarantine; sp=reject; fo=1; rua=mailto:dmarc_rua@emaildefense.proofpoint.com; ruf=mailto:dmarc_ruf@emaildefense.proofpoint.com", "valid": true, "location": "unizar.es", "warnings": [], @@ -347,11 +354,11 @@ "explicit": true }, "p": { - "value": "none", + "value": "quarantine", "explicit": true }, "sp": { - "value": "none", + "value": "reject", "explicit": true }, "fo": { diff --git a/_data/results/dmarc/www!uoc!edu.json b/_data/results/dmarc/www!uoc!edu.json index e6124cdd4d4..4b812407478 100644 --- a/_data/results/dmarc/www!uoc!edu.json +++ b/_data/results/dmarc/www!uoc!edu.json @@ -17,24 +17,24 @@ "preference": 1, "hostname": "aspmx.l.google.com", "addresses": [ - "142.251.163.27", - "2607:f8b0:4004:c1b::1a" + "172.253.63.26", + "2607:f8b0:4004:c19::1b" ] }, { "preference": 5, "hostname": "alt1.aspmx.l.google.com", "addresses": [ - "209.85.202.26", - "2a00:1450:400b:c00::1b" + "209.85.202.27", + "2a00:1450:400b:c00::1a" ] }, { "preference": 5, "hostname": "alt2.aspmx.l.google.com", "addresses": [ - "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "2a00:1450:400c:c0b::1b", + "64.233.184.27" ] }, { @@ -42,7 +42,7 @@ "hostname": "aspmx2.googlemail.com", "addresses": [ "209.85.202.27", - "2a00:1450:400b:c00::1a" + "2a00:1450:400b:c00::1b" ] }, { @@ -50,14 +50,14 @@ "hostname": "aspmx3.googlemail.com", "addresses": [ "2a00:1450:400c:c0b::1b", - "64.233.184.26" + "64.233.184.27" ] }, { "preference": 10, "hostname": "aspmx4.googlemail.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1a" ] }, @@ -65,19 +65,17 @@ "preference": 10, "hostname": "aspmx5.googlemail.com", "addresses": [ - "142.250.153.27", - "2a00:1450:4013:c16::1b" + "142.250.153.26", + "2a00:1450:4013:c16::1a" ] } ], "warnings": [] }, "spf": { - "record": "v=spf1 a:legacy.uoc.edu include:_spf.google.com include:in1.uoc.edu include:ex1.uoc.edu ~all", + "record": null, "valid": false, - "warnings": [], - "error": "Parsing the SPF record requires 15/10 maximum DNS lookups - https://tools.ietf.org/html/rfc7208#section-4.6.4", - "dns_lookups": 15 + "error": "All nameservers failed to answer the query uoc.edu. IN TXT: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!upct!es.json b/_data/results/dmarc/www!upct!es.json index 91e831370a3..8e29060d878 100644 --- a/_data/results/dmarc/www!upct!es.json +++ b/_data/results/dmarc/www!upct!es.json @@ -17,14 +17,14 @@ "preference": 10, "hostname": "mxa-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.146.78" + "143.55.148.243" ] }, { "preference": 10, "hostname": "mxb-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.148.243" + "143.55.146.78" ] } ], @@ -58,15 +58,15 @@ "mechanism": "ip4" }, { - "value": "34.248.217.233", + "value": "3.248.50.237", "mechanism": "a" }, { - "value": "63.32.247.89", + "value": "34.252.128.3", "mechanism": "a" }, { - "value": "63.35.28.228", + "value": "52.51.102.245", "mechanism": "a" } ], diff --git a/_data/results/dmarc/www!utrera!org.json b/_data/results/dmarc/www!utrera!org.json index 48ef1d41444..4fc847df460 100644 --- a/_data/results/dmarc/www!utrera!org.json +++ b/_data/results/dmarc/www!utrera!org.json @@ -10,8 +10,66 @@ "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 1, + "hostname": "aspmx.l.google.com", + "addresses": [ + "172.253.63.27", + "2607:f8b0:4004:c0b::1a" + ] + }, + { + "preference": 5, + "hostname": "alt1.aspmx.l.google.com", + "addresses": [ + "209.85.202.26", + "2a00:1450:400b:c00::1b" + ] + }, + { + "preference": 5, + "hostname": "alt2.aspmx.l.google.com", + "addresses": [ + "2a00:1450:400c:c0b::1b", + "64.233.184.26" + ] + }, + { + "preference": 10, + "hostname": "alt3.aspmx.l.google.com", + "addresses": [ + "142.250.27.26", + "2a00:1450:4025:401::1a" + ] + }, + { + "preference": 10, + "hostname": "alt4.aspmx.l.google.com", + "addresses": [ + "142.250.153.26", + "2a00:1450:4013:c16::1a" + ] + }, + { + "preference": 10, + "hostname": "correo.utrera.org", + "addresses": [ + "195.53.27.99" + ] + }, + { + "preference": 10, + "hostname": "smail.utrera.org", + "addresses": [ + "195.53.27.99" + ] + } + ], + "warnings": [ + "The resolution lifetime expired after 2.100 seconds: Server Do53:127.0.0.53@53 answered The DNS operation timed out.", + "The reverse DNS of 195.53.27.99 is smail.utrera.org, but the A/AAAA DNS records for smail.utrera.org do not resolve to 195.53.27.99" + ] }, "spf": { "record": "v=spf1 mx ip4:195.53.27.99 a:smail.utrera.org include:_spf.google.com ~all", diff --git a/_data/results/dmarc/www!uv!es.json b/_data/results/dmarc/www!uv!es.json index 65827965455..5c8e76cf115 100644 --- a/_data/results/dmarc/www!uv!es.json +++ b/_data/results/dmarc/www!uv!es.json @@ -18,7 +18,7 @@ "preference": 20, "hostname": "mxa-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.148.243" + "143.55.146.78" ] }, { diff --git a/_data/results/dmarc/www!uva!es.json b/_data/results/dmarc/www!uva!es.json index 3466dc3ef1f..bf36cc0041b 100644 --- a/_data/results/dmarc/www!uva!es.json +++ b/_data/results/dmarc/www!uva!es.json @@ -18,14 +18,14 @@ "preference": 10, "hostname": "mxa-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.148.243" + "143.55.146.78" ] }, { "preference": 10, "hostname": "mxb-006a4e02.gslb.pphosted.com", "addresses": [ - "143.55.148.243" + "143.55.146.78" ] } ], diff --git a/_data/results/dmarc/www!valencia!es.json b/_data/results/dmarc/www!valencia!es.json index c57ee3ff535..ae3cd10d77c 100644 --- a/_data/results/dmarc/www!valencia!es.json +++ b/_data/results/dmarc/www!valencia!es.json @@ -10,16 +10,30 @@ "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 5, + "hostname": "correo5.valencia.es", + "addresses": [ + "213.201.83.247" + ] + } + ], + "warnings": [] }, "spf": { - "record": "v=spf1 ip4:213.201.83.247 ~all", + "record": "v=spf1 mx a:correo5.valencia.es ip4:213.201.83.247 ~all", "valid": true, - "dns_lookups": 0, - "warnings": [], + "dns_lookups": 2, + "warnings": [ + "All nameservers failed to answer the query valencia.es. IN MX: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ + { + "value": "213.201.83.247", + "mechanism": "a" + }, { "value": "213.201.83.247", "mechanism": "ip4" diff --git a/_data/results/dmarc/www!valladolid!es.json b/_data/results/dmarc/www!valladolid!es.json index 38884ae7a64..0b1cf4d2f37 100644 --- a/_data/results/dmarc/www!valladolid!es.json +++ b/_data/results/dmarc/www!valladolid!es.json @@ -3,8 +3,11 @@ "base_domain": "valladolid.es", "dnssec": false, "ns": { - "hostnames": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hostnames": [ + "dns01.ono.com", + "dns02.ono.com" + ], + "warnings": [] }, "mx": { "hosts": [], @@ -15,7 +18,7 @@ "spf": { "record": null, "valid": false, - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "error": "valladolid.es does not have a SPF TXT record" }, "dmarc": { "record": null, diff --git a/_data/results/dmarc/www!valleseco!es.json b/_data/results/dmarc/www!valleseco!es.json index 47fe4c06a2a..85c0bbb0ec6 100644 --- a/_data/results/dmarc/www!valleseco!es.json +++ b/_data/results/dmarc/www!valleseco!es.json @@ -5,15 +5,46 @@ "ns": { "hostnames": [ "ns1080.ui-dns.de", - "ns1080.ui-dns.com", "ns1080.ui-dns.org", + "ns1080.ui-dns.com", "ns1080.ui-dns.biz" ], "warnings": [] }, "mx": { - "hosts": [], - "error": "The resolution lifetime expired after 3.100 seconds: Server 1.0.0.1 UDP port 53 answered The DNS operation timed out." + "hosts": [ + { + "preference": 10, + "hostname": "mx1-eu.mtaroutes.com", + "addresses": [ + "130.117.54.106", + "2001:978:2:19::e:100" + ] + }, + { + "preference": 20, + "hostname": "mx2-eu.mtaroutes.com", + "addresses": [ + "149.13.75.27", + "2001:978:2:7::162:100" + ] + }, + { + "preference": 30, + "hostname": "mx00.1and1.es", + "addresses": [ + "212.227.15.41" + ] + }, + { + "preference": 40, + "hostname": "mx01.1and1.es", + "addresses": [ + "217.72.192.67" + ] + } + ], + "warnings": [] }, "spf": { "record": "v=spf1 mx ip4:80.28.208.248 a:mail.valleseco.es a:mail0.valleseco.es -all", diff --git a/_data/results/dmarc/www!vegadeo!es.json b/_data/results/dmarc/www!vegadeo!es.json index a8d43856c61..cde578c5df4 100644 --- a/_data/results/dmarc/www!vegadeo!es.json +++ b/_data/results/dmarc/www!vegadeo!es.json @@ -24,7 +24,7 @@ "spf": { "record": "v=spf1 include:spf.webapps.net ~all", "valid": true, - "dns_lookups": 3, + "dns_lookups": 5, "warnings": [], "parsed": { "pass": [], @@ -35,7 +35,7 @@ { "domain": "spf.webapps.net", "record": "v=spf1 include:spf1.webapps.net include:spf2.webapps.net ~all", - "dns_lookups": 2, + "dns_lookups": 4, "parsed": { "pass": [], "neutral": [], @@ -44,8 +44,8 @@ "include": [ { "domain": "spf1.webapps.net", - "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ~all", - "dns_lookups": 0, + "record": "v=spf1 ip4:81.88.48.32/27 ip4:81.88.50.224/27 ip4:81.88.54.64/27 ip4:81.88.55.96/27 ip4:81.88.56.0/27 ip4:81.88.62.160/27 ip4:81.88.63.128/27 ip4:195.7.249.16/29 include:dominiando.email ~all", + "dns_lookups": 2, "parsed": { "pass": [ { @@ -75,12 +75,50 @@ { "value": "81.88.63.128/27", "mechanism": "ip4" + }, + { + "value": "195.7.249.16/29", + "mechanism": "ip4" } ], "neutral": [], "softfail": [], "fail": [], - "include": [], + "include": [ + { + "domain": "dominiando.email", + "record": "v=spf1 mx ip4:81.88.54.130 ip4:81.88.54.152/30 ~all", + "dns_lookups": 1, + "parsed": { + "pass": [ + { + "value": "mx1.dominiando.email", + "mechanism": "mx" + }, + { + "value": "mx2.dominiando.email", + "mechanism": "mx" + }, + { + "value": "81.88.54.130", + "mechanism": "ip4" + }, + { + "value": "81.88.54.152/30", + "mechanism": "ip4" + } + ], + "neutral": [], + "softfail": [], + "fail": [], + "include": [], + "redirect": null, + "exp": null, + "all": "softfail" + }, + "warnings": [] + } + ], "redirect": null, "exp": null, "all": "softfail" @@ -89,7 +127,7 @@ }, { "domain": "spf2.webapps.net", - "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ~all", + "record": "v=spf1 ip4:195.110.101.32/27 ip4:195.110.122.160/27 ip4:195.110.123.0/27 ip4:185.2.4.0/22 ip4:81.88.49.224/27 ip4:195.7.249.29 ip4:81.88.52.0/23 ip4:185.110.66.0/24 ip4:213.158.94.0/23 ip4:81.88.54.154/32 ~all", "dns_lookups": 0, "parsed": { "pass": [ @@ -124,6 +162,14 @@ { "value": "185.110.66.0/24", "mechanism": "ip4" + }, + { + "value": "213.158.94.0/23", + "mechanism": "ip4" + }, + { + "value": "81.88.54.154/32", + "mechanism": "ip4" } ], "neutral": [], diff --git a/_data/results/dmarc/www!velezmalaga!es.json b/_data/results/dmarc/www!velezmalaga!es.json index d1e1cf6d1a2..cbb66ad2f90 100644 --- a/_data/results/dmarc/www!velezmalaga!es.json +++ b/_data/results/dmarc/www!velezmalaga!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.cdmon.net", - "ns3.cdmon.net", "ns5.cdmondns-01.com", + "ns2.cdmon.net", "ns1.cdmon.net", + "ns3.cdmon.net", "ns4.cdmondns-01.org" ], "warnings": [] @@ -18,7 +18,7 @@ "preference": 10, "hostname": "mx.spamexperts.com", "addresses": [ - "2001:550:2:61::2fc:100", + "2001:550:2:78::ca:100", "38.111.198.185" ] }, @@ -50,7 +50,6 @@ } ], "warnings": [ - "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records", "2001:550:2:61::2fc:100 does not have any reverse DNS (PTR) records" ] @@ -68,7 +67,7 @@ "include": [ { "domain": "spf.qsemail.net", - "record": "v=spf1 ip4:88.99.188.16 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", + "record": "v=spf1 ip4:88.99.188.16 ip4:188.208.218.47 ip4:135.181.153.240 ip4:188.208.218.128 ip4:188.208.218.61 ip4:188.208.218.94 ip4:188.208.218.64 ip4:188.208.218.63 ip4:54.36.27.2 ip4:167.114.239.180 ip4:185.201.17.2 ip4:167.114.238.39 ip4:151.80.133.157 ip4:188.208.218.166 ip4:162.55.164.124 ip4:84.232.22.24 include:spf.antispamcloud.com a:delivery.antispamcloud.com ~all", "dns_lookups": 5, "parsed": { "pass": [ @@ -76,6 +75,10 @@ "value": "88.99.188.16", "mechanism": "ip4" }, + { + "value": "188.208.218.47", + "mechanism": "ip4" + }, { "value": "135.181.153.240", "mechanism": "ip4" @@ -128,6 +131,10 @@ "value": "162.55.164.124", "mechanism": "ip4" }, + { + "value": "84.232.22.24", + "mechanism": "ip4" + }, { "value": "130.117.251.15", "mechanism": "a" @@ -704,10 +711,6 @@ "value": "206.148.0.49", "mechanism": "a" }, - { - "value": "213.163.65.6", - "mechanism": "a" - }, { "value": "2406:3400:280:8::14", "mechanism": "a" diff --git a/_data/results/dmarc/www!villademoya!es.json b/_data/results/dmarc/www!villademoya!es.json index 77772257dae..0115deaf096 100644 --- a/_data/results/dmarc/www!villademoya!es.json +++ b/_data/results/dmarc/www!villademoya!es.json @@ -15,8 +15,8 @@ "preference": 10, "hostname": "aspmx.l.google.com", "addresses": [ - "172.253.115.27", - "2607:f8b0:4004:c1b::1b" + "142.251.16.27", + "2607:f8b0:4004:c08::1a" ] }, { @@ -32,14 +32,14 @@ "hostname": "alt2.aspmx.l.google.com", "addresses": [ "2a00:1450:400c:c0b::1a", - "64.233.184.26" + "64.233.184.27" ] }, { "preference": 30, "hostname": "aspmx2.googlemail.com", "addresses": [ - "209.85.202.26", + "209.85.202.27", "2a00:1450:400b:c00::1a" ] }, @@ -47,15 +47,15 @@ "preference": 30, "hostname": "aspmx3.googlemail.com", "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.27" + "2a00:1450:400c:c0b::1a", + "64.233.184.26" ] }, { "preference": 30, "hostname": "aspmx4.googlemail.com", "addresses": [ - "142.250.27.26", + "142.250.27.27", "2a00:1450:4025:401::1b" ] }, @@ -63,7 +63,7 @@ "preference": 30, "hostname": "aspmx5.googlemail.com", "addresses": [ - "142.250.153.27", + "142.250.153.26", "2a00:1450:4013:c16::1a" ] } diff --git a/_data/results/dmarc/www!villanuevadeltrabuco!es.json b/_data/results/dmarc/www!villanuevadeltrabuco!es.json index 80520757666..c9c642c7015 100644 --- a/_data/results/dmarc/www!villanuevadeltrabuco!es.json +++ b/_data/results/dmarc/www!villanuevadeltrabuco!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "dpmdns01.ns-cloud4b.org", "dpmdns02.ns-cloud4b.com", - "dpmdns03.ns-cloud4b.net" + "dpmdns03.ns-cloud4b.net", + "dpmdns01.ns-cloud4b.org" ], "warnings": [] }, @@ -55,7 +55,7 @@ "spf": { "record": "v=spf1 include:spf2.malaga.es -all", "valid": true, - "dns_lookups": 5, + "dns_lookups": 6, "warnings": [], "parsed": { "pass": [], @@ -65,10 +65,854 @@ "include": [ { "domain": "spf2.malaga.es", - "record": "v=spf1 ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com -all", - "dns_lookups": 4, + "record": "v=spf1 a:delivery.antispamcloud.com ip4:185.76.214.20 ip4:185.76.214.21 include:spf.antispamcloud.com ~all", + "dns_lookups": 5, "parsed": { "pass": [ + { + "value": "130.117.251.15", + "mechanism": "a" + }, + { + "value": "130.117.251.6", + "mechanism": "a" + }, + { + "value": "130.117.251.7", + "mechanism": "a" + }, + { + "value": "130.117.53.25", + "mechanism": "a" + }, + { + "value": "130.117.53.26", + "mechanism": "a" + }, + { + "value": "130.117.54.73", + "mechanism": "a" + }, + { + "value": "130.117.54.74", + "mechanism": "a" + }, + { + "value": "149.13.73.12", + "mechanism": "a" + }, + { + "value": "149.13.73.13", + "mechanism": "a" + }, + { + "value": "149.13.73.29", + "mechanism": "a" + }, + { + "value": "149.13.73.30", + "mechanism": "a" + }, + { + "value": "149.13.73.31", + "mechanism": "a" + }, + { + "value": "149.13.73.32", + "mechanism": "a" + }, + { + "value": "149.13.73.33", + "mechanism": "a" + }, + { + "value": "149.13.73.34", + "mechanism": "a" + }, + { + "value": "149.13.73.35", + "mechanism": "a" + }, + { + "value": "149.13.73.36", + "mechanism": "a" + }, + { + "value": "149.13.73.4", + "mechanism": "a" + }, + { + "value": "149.13.73.6", + "mechanism": "a" + }, + { + "value": "149.13.75.10", + "mechanism": "a" + }, + { + "value": "149.13.75.11", + "mechanism": "a" + }, + { + "value": "149.13.75.19", + "mechanism": "a" + }, + { + "value": "149.13.75.20", + "mechanism": "a" + }, + { + "value": "154.59.194.245", + "mechanism": "a" + }, + { + "value": "154.59.194.248", + "mechanism": "a" + }, + { + "value": "154.59.194.249", + "mechanism": "a" + }, + { + "value": "154.59.194.251", + "mechanism": "a" + }, + { + "value": "154.59.194.252", + "mechanism": "a" + }, + { + "value": "154.61.86.40", + "mechanism": "a" + }, + { + "value": "154.61.86.47", + "mechanism": "a" + }, + { + "value": "154.61.86.49", + "mechanism": "a" + }, + { + "value": "154.61.86.52", + "mechanism": "a" + }, + { + "value": "154.61.86.53", + "mechanism": "a" + }, + { + "value": "154.61.86.54", + "mechanism": "a" + }, + { + "value": "154.61.86.55", + "mechanism": "a" + }, + { + "value": "154.61.86.57", + "mechanism": "a" + }, + { + "value": "185.201.16.200", + "mechanism": "a" + }, + { + "value": "185.201.16.201", + "mechanism": "a" + }, + { + "value": "185.201.17.200", + "mechanism": "a" + }, + { + "value": "185.201.17.201", + "mechanism": "a" + }, + { + "value": "185.201.18.200", + "mechanism": "a" + }, + { + "value": "185.201.18.201", + "mechanism": "a" + }, + { + "value": "185.201.19.200", + "mechanism": "a" + }, + { + "value": "185.201.19.201", + "mechanism": "a" + }, + { + "value": "193.200.214.134", + "mechanism": "a" + }, + { + "value": "193.200.214.136", + "mechanism": "a" + }, + { + "value": "193.200.214.137", + "mechanism": "a" + }, + { + "value": "193.200.214.138", + "mechanism": "a" + }, + { + "value": "199.115.117.7", + "mechanism": "a" + }, + { + "value": "2001:1af8:4020:a04e:5555::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4400:a047:6::1", + "mechanism": "a" + }, + { + "value": "2001:1af8:4500:a034:101::2", + "mechanism": "a" + }, + { + "value": "2001:1af8:4900:a01e:9::1", + "mechanism": "a" + }, + { + "value": "2001:550:2:2f::b:101", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:100", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:6", + "mechanism": "a" + }, + { + "value": "2001:550:2:3::62:7", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:11", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:12", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:13", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:14", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:15", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:16", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:17", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:19", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1a", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1b", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1c", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1d", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1e", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:1f", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:20", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:21", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:22", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:26", + "mechanism": "a" + }, + { + "value": "2001:550:2:61::3bf:27", + "mechanism": "a" + }, + { + "value": "2001:550:2:6a::10:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:106", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:107", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:108", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:109", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::5f:110", + "mechanism": "a" + }, + { + "value": "2001:550:2:8::b0:18", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::280:10", + "mechanism": "a" + }, + { + "value": "2001:550:2:9::282:8", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::12", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::13", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::14", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::15", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::17", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffa4::18", + "mechanism": "a" + }, + { + "value": "2001:668:1f:ffaf::101", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:19::e:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2c::149:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:2f::5:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:12", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:13", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:14", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:15", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::20:16", + "mechanism": "a" + }, + { + "value": "2001:978:2:6::f:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:107", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:108", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:109", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:110", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:111", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:112", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:113", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::162:115", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:101", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:102", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:103", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:104", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:105", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:106", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:11", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:3", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:4", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:5", + "mechanism": "a" + }, + { + "value": "2001:978:2:7::e7:6", + "mechanism": "a" + }, + { + "value": "2001:df1:800:103:1::1", + "mechanism": "a" + }, + { + "value": "2001:df1:800:a009:12::2", + "mechanism": "a" + }, + { + "value": "206.148.0.34", + "mechanism": "a" + }, + { + "value": "206.148.0.46", + "mechanism": "a" + }, + { + "value": "206.148.0.47", + "mechanism": "a" + }, + { + "value": "206.148.0.48", + "mechanism": "a" + }, + { + "value": "206.148.0.49", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::14", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::15", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::16", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::17", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::18", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::19", + "mechanism": "a" + }, + { + "value": "2406:3400:280:8::20", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:3::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a018:4::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a01a:5::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a024:21::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2010:a066:6::1", + "mechanism": "a" + }, + { + "value": "2604:9a00:2100:a043:16::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2020:a004:1::1", + "mechanism": "a" + }, + { + "value": "2a00:c98:2030:a00c:1::1", + "mechanism": "a" + }, + { + "value": "2a01:4f8:10a:3ca2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:120:8402::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:116b::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:13b:1b20::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:141:40c2::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:162:22b0::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1686::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:1689::2", + "mechanism": "a" + }, + { + "value": "2a01:4f8:172:168b::2", + "mechanism": "a" + }, + { + "value": "2a0d:3000:2100:a008:4::1", + "mechanism": "a" + }, + { + "value": "2c0f:fc00:5002:18::104", + "mechanism": "a" + }, + { + "value": "38.107.142.46", + "mechanism": "a" + }, + { + "value": "38.133.190.182", + "mechanism": "a" + }, + { + "value": "38.133.191.228", + "mechanism": "a" + }, + { + "value": "38.133.191.232", + "mechanism": "a" + }, + { + "value": "38.133.191.234", + "mechanism": "a" + }, + { + "value": "38.133.191.235", + "mechanism": "a" + }, + { + "value": "38.133.191.237", + "mechanism": "a" + }, + { + "value": "38.133.191.238", + "mechanism": "a" + }, + { + "value": "38.133.191.240", + "mechanism": "a" + }, + { + "value": "38.133.191.241", + "mechanism": "a" + }, + { + "value": "38.133.191.243", + "mechanism": "a" + }, + { + "value": "38.71.17.10", + "mechanism": "a" + }, + { + "value": "38.71.17.12", + "mechanism": "a" + }, + { + "value": "38.71.17.13", + "mechanism": "a" + }, + { + "value": "38.71.17.15", + "mechanism": "a" + }, + { + "value": "38.71.17.16", + "mechanism": "a" + }, + { + "value": "38.71.17.18", + "mechanism": "a" + }, + { + "value": "38.71.17.19", + "mechanism": "a" + }, + { + "value": "38.71.17.21", + "mechanism": "a" + }, + { + "value": "38.71.17.22", + "mechanism": "a" + }, + { + "value": "38.71.17.24", + "mechanism": "a" + }, + { + "value": "38.71.17.247", + "mechanism": "a" + }, + { + "value": "38.71.17.25", + "mechanism": "a" + }, + { + "value": "38.71.17.42", + "mechanism": "a" + }, + { + "value": "38.71.17.43", + "mechanism": "a" + }, + { + "value": "38.71.17.45", + "mechanism": "a" + }, + { + "value": "38.71.17.46", + "mechanism": "a" + }, + { + "value": "38.71.17.54", + "mechanism": "a" + }, + { + "value": "38.71.17.55", + "mechanism": "a" + }, + { + "value": "38.71.17.57", + "mechanism": "a" + }, + { + "value": "38.71.17.58", + "mechanism": "a" + }, + { + "value": "38.71.17.6", + "mechanism": "a" + }, + { + "value": "38.71.17.60", + "mechanism": "a" + }, + { + "value": "38.71.17.61", + "mechanism": "a" + }, + { + "value": "38.71.17.66", + "mechanism": "a" + }, + { + "value": "38.71.17.67", + "mechanism": "a" + }, + { + "value": "38.71.17.7", + "mechanism": "a" + }, + { + "value": "38.71.17.9", + "mechanism": "a" + }, + { + "value": "46.165.223.16", + "mechanism": "a" + }, + { + "value": "62.138.14.204", + "mechanism": "a" + }, + { + "value": "94.75.244.176", + "mechanism": "a" + }, { "value": "185.76.214.20", "mechanism": "ip4" @@ -344,7 +1188,7 @@ ], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" }, "warnings": [] } @@ -355,53 +1199,9 @@ } }, "dmarc": { - "record": "v=DMARC1; p=none", - "valid": true, + "record": "v=DMARC1", + "valid": false, "location": "villanuevadeltrabuco.es", - "warnings": [ - "rua tag (destination for aggregate reports) not found" - ], - "tags": { - "v": { - "value": "DMARC1", - "explicit": true - }, - "p": { - "value": "none", - "explicit": true - }, - "adkim": { - "value": "r", - "explicit": false - }, - "aspf": { - "value": "r", - "explicit": false - }, - "fo": { - "value": [ - "0" - ], - "explicit": false - }, - "pct": { - "value": 100, - "explicit": false - }, - "rf": { - "value": [ - "afrf" - ], - "explicit": false - }, - "ri": { - "value": 86400, - "explicit": false - }, - "sp": { - "value": "none", - "explicit": false - } - } + "error": "Error: Expected version_tag at position 0 in: v=DMARC1" } } diff --git a/_data/results/dmarc/www!villanuevadeoscos!es.json b/_data/results/dmarc/www!villanuevadeoscos!es.json index 01c6bead776..0f76ea0ded7 100644 --- a/_data/results/dmarc/www!villanuevadeoscos!es.json +++ b/_data/results/dmarc/www!villanuevadeoscos!es.json @@ -25,7 +25,9 @@ "record": "v=spf1 a mx +ip4:51.83.52.230 +include:spf.webcloud.es ~all", "valid": true, "dns_lookups": 4, - "warnings": [], + "warnings": [ + "All nameservers failed to answer the query spf.webcloud.es. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ], "parsed": { "pass": [ { @@ -50,180 +52,7 @@ "record": "v=spf1 +a:spf.webcloud.es ~all", "dns_lookups": 1, "parsed": { - "pass": [ - { - "value": "141.94.57.241", - "mechanism": "a" - }, - { - "value": "141.94.57.251", - "mechanism": "a" - }, - { - "value": "141.95.251.124", - "mechanism": "a" - }, - { - "value": "141.95.251.52", - "mechanism": "a" - }, - { - "value": "147.135.174.82", - "mechanism": "a" - }, - { - "value": "149.202.228.228", - "mechanism": "a" - }, - { - "value": "149.202.228.232", - "mechanism": "a" - }, - { - "value": "149.202.228.233", - "mechanism": "a" - }, - { - "value": "151.80.10.220", - "mechanism": "a" - }, - { - "value": "217.182.121.215", - "mechanism": "a" - }, - { - "value": "217.182.121.221", - "mechanism": "a" - }, - { - "value": "217.182.121.226", - "mechanism": "a" - }, - { - "value": "217.182.121.231", - "mechanism": "a" - }, - { - "value": "37.59.226.104", - "mechanism": "a" - }, - { - "value": "37.59.226.106", - "mechanism": "a" - }, - { - "value": "37.59.226.118", - "mechanism": "a" - }, - { - "value": "37.59.226.119", - "mechanism": "a" - }, - { - "value": "37.59.226.65", - "mechanism": "a" - }, - { - "value": "37.59.226.66", - "mechanism": "a" - }, - { - "value": "37.59.226.72", - "mechanism": "a" - }, - { - "value": "37.59.226.76", - "mechanism": "a" - }, - { - "value": "37.59.226.84", - "mechanism": "a" - }, - { - "value": "37.59.226.92", - "mechanism": "a" - }, - { - "value": "5.196.132.133", - "mechanism": "a" - }, - { - "value": "5.196.132.141", - "mechanism": "a" - }, - { - "value": "5.196.132.160", - "mechanism": "a" - }, - { - "value": "5.39.18.67", - "mechanism": "a" - }, - { - "value": "51.210.164.135", - "mechanism": "a" - }, - { - "value": "51.210.164.155", - "mechanism": "a" - }, - { - "value": "51.255.120.229", - "mechanism": "a" - }, - { - "value": "51.255.134.121", - "mechanism": "a" - }, - { - "value": "51.83.52.230", - "mechanism": "a" - }, - { - "value": "51.83.52.236", - "mechanism": "a" - }, - { - "value": "51.83.52.244", - "mechanism": "a" - }, - { - "value": "51.91.45.235", - "mechanism": "a" - }, - { - "value": "54.37.168.207", - "mechanism": "a" - }, - { - "value": "54.37.168.7", - "mechanism": "a" - }, - { - "value": "79.137.45.112", - "mechanism": "a" - }, - { - "value": "91.134.16.5", - "mechanism": "a" - }, - { - "value": "91.134.184.212", - "mechanism": "a" - }, - { - "value": "91.134.184.213", - "mechanism": "a" - }, - { - "value": "91.134.184.236", - "mechanism": "a" - }, - { - "value": "91.134.184.237", - "mechanism": "a" - } - ], + "pass": [], "neutral": [], "softfail": [], "fail": [], @@ -232,7 +61,9 @@ "exp": null, "all": "softfail" }, - "warnings": [] + "warnings": [ + "All nameservers failed to answer the query spf.webcloud.es. IN A: Server Do53:1.0.0.1@53 answered SERVFAIL" + ] } ], "redirect": null, diff --git a/_data/results/dmarc/www!villargordodelcabriel!es.json b/_data/results/dmarc/www!villargordodelcabriel!es.json index fe135a12e83..4687c37d247 100644 --- a/_data/results/dmarc/www!villargordodelcabriel!es.json +++ b/_data/results/dmarc/www!villargordodelcabriel!es.json @@ -4,9 +4,9 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnsxperta.com", + "ns1.dnsxperta.com", "ns3.dnsxperta.com", - "ns1.dnsxperta.com" + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!villava!es.json b/_data/results/dmarc/www!villava!es.json index d242b405290..a1af7e30233 100644 --- a/_data/results/dmarc/www!villava!es.json +++ b/_data/results/dmarc/www!villava!es.json @@ -4,22 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.hostinet.com", - "dns2.hostinet.com" + "dns2.hostinet.com", + "dns1.hostinet.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "correo.villava.es", - "addresses": [ - "195.53.90.200" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 200.90.53.195.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 +a +mx +ip4:195.53.90.200 ~all", diff --git a/_data/results/dmarc/www!villaviciosa!es.json b/_data/results/dmarc/www!villaviciosa!es.json index 0038eb0a526..976667599f6 100644 --- a/_data/results/dmarc/www!villaviciosa!es.json +++ b/_data/results/dmarc/www!villaviciosa!es.json @@ -5,10 +5,10 @@ "ns": { "hostnames": [ "ns4.cdmondns-01.org", - "ns1.cdmon.net", + "ns3.cdmon.net", "ns5.cdmondns-01.com", - "ns2.cdmon.net", - "ns3.cdmon.net" + "ns1.cdmon.net", + "ns2.cdmon.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!villayon!es.json b/_data/results/dmarc/www!villayon!es.json index 70f6c5c2dea..68764451b82 100644 --- a/_data/results/dmarc/www!villayon!es.json +++ b/_data/results/dmarc/www!villayon!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns2.serv330125.servidoresdns.net", - "dns1.serv330125.servidoresdns.net" + "dns1.serv330125.servidoresdns.net", + "dns2.serv330125.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!visit-pontevedra!com.json b/_data/results/dmarc/www!visit-pontevedra!com.json index 0b51ad861fe..050e8e52a5c 100644 --- a/_data/results/dmarc/www!visit-pontevedra!com.json +++ b/_data/results/dmarc/www!visit-pontevedra!com.json @@ -4,41 +4,16 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.gestiondecuenta.com", "ns4.gestiondecuenta.com", "ns3.gestiondecuenta.com", + "ns2.gestiondecuenta.com", "ns.gestiondecuenta.com" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "alt2.aspmx.l.google.com", - "addresses": [ - "2a00:1450:400c:c0b::1b", - "64.233.184.27" - ] - }, - { - "preference": 20, - "hostname": "aspmx.l.google.com", - "addresses": [ - "142.251.16.27", - "2607:f8b0:4004:c17::1a" - ] - }, - { - "preference": 30, - "hostname": "alt1.aspmx.l.google.com", - "addresses": [ - "209.85.202.27", - "2a00:1450:400b:c00::1a" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query a.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.b.0.c.0.c.0.0.4.0.5.4.1.0.0.a.2.ip6.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:_spf.google.com ~all", diff --git a/_data/results/dmarc/www!visitlapalma!es.json b/_data/results/dmarc/www!visitlapalma!es.json index a6b4edb5b39..c1bb5077260 100644 --- a/_data/results/dmarc/www!visitlapalma!es.json +++ b/_data/results/dmarc/www!visitlapalma!es.json @@ -4,32 +4,32 @@ "dnssec": false, "ns": { "hostnames": [ - "ns2.dnshachepublicidad.com", - "ns1.dnshachepublicidad.com" + "ns1.visitlapalma.es", + "ns2.visitlapalma.es" ], "warnings": [] }, "mx": { "hosts": [ { - "preference": 5, + "preference": 10, "hostname": "mail.visitlapalma.es", "addresses": [ - "136.243.79.86" + "89.248.100.48" ] } ], "warnings": [] }, "spf": { - "record": "v=spf1 +a +mx +a:dnshachepublicidad.com -all", + "record": "v=spf1 a mx a:visitlapalma.vhost.interdominios.com ~all", "valid": true, "dns_lookups": 3, "warnings": [], "parsed": { "pass": [ { - "value": "136.243.79.86", + "value": "89.248.100.48", "mechanism": "a" }, { @@ -37,7 +37,7 @@ "mechanism": "mx" }, { - "value": "136.243.79.86", + "value": "89.248.100.48", "mechanism": "a" } ], @@ -47,7 +47,7 @@ "include": [], "redirect": null, "exp": null, - "all": "fail" + "all": "softfail" } }, "dmarc": { diff --git a/_data/results/dmarc/www!vitoria-gasteiz!org.json b/_data/results/dmarc/www!vitoria-gasteiz!org.json index 25a10444963..9c65965cebf 100644 --- a/_data/results/dmarc/www!vitoria-gasteiz!org.json +++ b/_data/results/dmarc/www!vitoria-gasteiz!org.json @@ -15,12 +15,12 @@ "preference": 10, "hostname": "smtp1.vitoria-gasteiz.org", "addresses": [ - "46.25.57.207" + "194.30.117.79" ] } ], "warnings": [ - "The reverse DNS of 46.25.57.207 is smtp1.vitoria-gasteiz.org, but the A/AAAA DNS records for smtp1.vitoria-gasteiz.org do not resolve to 46.25.57.207" + "The reverse DNS of 194.30.117.79 is smtp1.vitoria-gasteiz.org, but the A/AAAA DNS records for smtp1.vitoria-gasteiz.org do not resolve to 194.30.117.79" ] }, "spf": { diff --git a/_data/results/dmarc/www!webtenerife!com.json b/_data/results/dmarc/www!webtenerife!com.json index 61e25af25be..d19022e05f1 100644 --- a/_data/results/dmarc/www!webtenerife!com.json +++ b/_data/results/dmarc/www!webtenerife!com.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns14.servidoresdns.net", - "dns13.servidoresdns.net" + "dns13.servidoresdns.net", + "dns14.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!xunta!gal.json b/_data/results/dmarc/www!xunta!gal.json index 68eaca8e2f4..ae5e0420c2e 100644 --- a/_data/results/dmarc/www!xunta!gal.json +++ b/_data/results/dmarc/www!xunta!gal.json @@ -5,10 +5,10 @@ "ns": { "hostnames": [ "a20-67.akam.net", + "a9-66.akam.net", "a7-64.akam.net", - "a2-66.akam.net", "a1-15.akam.net", - "a9-66.akam.net" + "a2-66.akam.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!yernesytameza!es.json b/_data/results/dmarc/www!yernesytameza!es.json index f47d59aef98..dc4ecdfcddf 100644 --- a/_data/results/dmarc/www!yernesytameza!es.json +++ b/_data/results/dmarc/www!yernesytameza!es.json @@ -4,43 +4,14 @@ "dnssec": false, "ns": { "hostnames": [ - "otilio-pub.telecable.es", - "mortadelo.telecable.es" + "mortadelo.telecable.es", + "otilio-pub.telecable.es" ], "warnings": [] }, "mx": { - "hosts": [ - { - "preference": 10, - "hostname": "mx1.telecable.es", - "addresses": [ - "94.100.132.8" - ] - }, - { - "preference": 20, - "hostname": "mx2.telecable.es", - "addresses": [ - "94.100.136.8" - ] - }, - { - "preference": 30, - "hostname": "mx3.telecable.es", - "addresses": [ - "94.100.134.8" - ] - }, - { - "preference": 40, - "hostname": "mx4.telecable.es", - "addresses": [ - "94.100.136.7" - ] - } - ], - "warnings": [] + "hosts": [], + "error": "All nameservers failed to answer the query 8.132.100.94.in-addr.arpa. IN PTR: Server Do53:1.0.0.1@53 answered SERVFAIL" }, "spf": { "record": "v=spf1 include:spf.antispamcloud.com include:spf.hornetsecurity.com ~all", diff --git a/_data/results/dmarc/www!zamora!es.json b/_data/results/dmarc/www!zamora!es.json index f72350550d0..4ac44cb298a 100644 --- a/_data/results/dmarc/www!zamora!es.json +++ b/_data/results/dmarc/www!zamora!es.json @@ -4,10 +4,10 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.ascio.com", "ns4.ascio.com", - "ns2.ascio.com", - "ns3.ascio.com" + "ns1.ascio.com", + "ns3.ascio.com", + "ns2.ascio.com" ], "warnings": [] }, @@ -17,7 +17,7 @@ "preference": 0, "hostname": "zamora-es.mail.protection.outlook.com", "addresses": [ - "104.47.11.10", + "104.47.11.202", "104.47.11.74" ] } diff --git a/_data/results/dmarc/www!zamoratributos!es.json b/_data/results/dmarc/www!zamoratributos!es.json index e8e7387ef8d..6fc7d6d0fa6 100644 --- a/_data/results/dmarc/www!zamoratributos!es.json +++ b/_data/results/dmarc/www!zamoratributos!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns1.servidoresdns.net", - "dns2.servidoresdns.net" + "dns2.servidoresdns.net", + "dns1.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!zaragozavivienda!es.json b/_data/results/dmarc/www!zaragozavivienda!es.json index 2512115f5de..33c3fa62c6a 100644 --- a/_data/results/dmarc/www!zaragozavivienda!es.json +++ b/_data/results/dmarc/www!zaragozavivienda!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "dns22.servidoresdns.net", - "dns21.servidoresdns.net" + "dns21.servidoresdns.net", + "dns22.servidoresdns.net" ], "warnings": [] }, diff --git a/_data/results/dmarc/www!zarra!es.json b/_data/results/dmarc/www!zarra!es.json index fbe05a3eed6..acb1e2f61f0 100644 --- a/_data/results/dmarc/www!zarra!es.json +++ b/_data/results/dmarc/www!zarra!es.json @@ -5,8 +5,8 @@ "ns": { "hostnames": [ "ns1.dnsxperta.com", - "ns2.dnsxperta.com", - "ns3.dnsxperta.com" + "ns3.dnsxperta.com", + "ns2.dnsxperta.com" ], "warnings": [] }, diff --git a/_data/results/dmarc/www12!ava!es.json b/_data/results/dmarc/www12!ava!es.json index ec9223a3c69..09c5756dd91 100644 --- a/_data/results/dmarc/www12!ava!es.json +++ b/_data/results/dmarc/www12!ava!es.json @@ -16,53 +16,9 @@ "error": "The domain 2.ava.es does not exist" }, "dmarc": { - "record": "v=DMARC1; p=none; pct=100", - "valid": true, - "location": "ava.es", - "warnings": [ - "rua tag (destination for aggregate reports) not found" - ], - "tags": { - "v": { - "value": "DMARC1", - "explicit": true - }, - "p": { - "value": "none", - "explicit": true - }, - "pct": { - "value": 100, - "explicit": true - }, - "adkim": { - "value": "r", - "explicit": false - }, - "aspf": { - "value": "r", - "explicit": false - }, - "fo": { - "value": [ - "0" - ], - "explicit": false - }, - "rf": { - "value": [ - "afrf" - ], - "explicit": false - }, - "ri": { - "value": 86400, - "explicit": false - }, - "sp": { - "value": "none", - "explicit": false - } - } + "record": null, + "valid": false, + "location": null, + "error": "A DMARC record does not exist for this domain or its base domain" } } diff --git a/_data/results/dmarc/yaiza!es.json b/_data/results/dmarc/yaiza!es.json index f1de67c6ba4..bc8123825c4 100644 --- a/_data/results/dmarc/yaiza!es.json +++ b/_data/results/dmarc/yaiza!es.json @@ -4,8 +4,8 @@ "dnssec": false, "ns": { "hostnames": [ - "ns1.dondominio.com", - "ns2.dondominio.com" + "ns2.dondominio.com", + "ns1.dondominio.com" ], "warnings": [] },