All Collections
Getting Started
Articles
Email Account's Health Checker Overview
Email Account's Health Checker Overview

Learn how to use Email Health Checker to check DNS records and fix possible gaps if there are any

Reply Team avatar
Written by Reply Team
Updated over a week ago

Email Health Checker is the tool that helps you to avoid the most common mistakes with the DNS settings of your email accounts, thus improving the deliverability of your emails. That’s the first recommended step of a successful cold email outreach campaign.

Once you connect an email account to Reply, you can use the Email Health Checker.

To open Checker:

  1. Head over to Settings in the upper menu and select Email Accounts from the left tab.

  2. Click on the email account you want to check.

You can also check your email account directly from the Sequences.

To do so, open Sequences and select any of your previously created sequences. Select Settings. In the Email accounts view, click on the email account you want to check.

Email Health Checker performs the following checks:

  • SPF

  • DKIM

  • DMARC

  • Domain age (best practice - your domain should be at least 2 months old prior to start cold email outreach)

All checks on the Email Accounts page, except A Record and rDNS, are performed live once you open the page.

The check is being performed

How to use the Checker

If all checks status are OK (green) - you’re ready to set up or continue your email campaigns! If you see a warning or an error on any checks, click on that check's pop-up. Support chat widget will be opened, and our team will be more than happy to assist with your case.

Fix DNS settings on your own

To set up any DNS record, go to your hosting website sign in to your account open DNS manager for a domain.

Please note. Your domain host is typically where you purchased your domain. Sign in with the username and password that you created when you purchased your domain. If you don't know who your domain host is, see Identify your domain host.

Here are detailed instructions on how to fix each of the records:

  • SPF

A Sender Policy Framework (SPF) record is an authentication method for email messages that prevents the fabrication of sender names during email delivery, also known as email spoofing. This record defines which IP addresses or hosts are permitted to deliver email from your domain.

To fix the SPF record, prepare the list of server IP addresses that you want to add. SPF DNS record should be uploaded in TXT format.

TXT value: v=spf1 [mail provider value] ~all (other options: -all/?all)

Sample SPF record:

v=spf1 mx include:_spf.google.com ip4:65.254.224.19 -all

v=spf1

mx

include

ip4:66.96.128.0

-all

Sets the SPF version being used.

Allows the domain’s MX details to send an email.

Includes Google mail servers as authorized servers.

This IP address will pass.

Any other IP address will fail.

The -all at the end simply means that all servers that aren’t listed in the SPF record are not authorized to send email from the domain. You can read more about SPF syntax here.

Please note. There should be only one SPF record per domain. One hostname = one SPF record. Multiple SPF records can cause deliverability issues. Max number of DNS lookups = 10. All values should be added to one line.

  • DKIM

Domain Keys Identified Mail (DKIM) is a secure, encrypted digital signature added to the header of your messages, it allows the receiver to verify that your domain is actually authorized. The signatures are not visible to users as the validation is done at the server level.

To create a DKIM record:

  1. Determine which domains are allowed to send outbound mail on its behalf.

  2. Create the DKIM public/private keys and the policy record. The ‘public’ key will be used in your public-facing DNS TXT record along with what’s called a policy record. You can use SocketLabs or EasyDMARC tools to generate private keys. Just specify your domain name and the selector being used.

DKIM format: v=DKIM1; p=yourPublicKey

Sample DKIM record:

v=DKIM1;k=rsa;p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDeIhtCv3vUinyhKiKtZ8efjHGGo8gE1T+o7gLrvo6yRtdz9ICe6Fz5sgz0WYFW5nCV4DmaTcS25TfgWKsLggG

v=DKIM1

p

Sets the SPF version being used.

yourPublicKey

  • DMARC

Another standard security protocol is DMARC or Domain-based Message Authentication, Reporting & Conformance. DMARC announces what an email receiver should do with the non-aligned mail it receives.

Sample DMARC record:

“v=DMARC1; p=reject; pct=100; rua=mailto:test@domain.com”.
You can check the below table to get an idea of DMARC tags.

v=DMARC1

p

pct

rua

Sets the SPF version being used.

Policy of organizational Domain

Percentage of Messages

Report for URI (Aggregate)

  • Domain age

Unlike other DNS records, domain age cannot be changed. It is an indicator that shows how long a given domain has been in use. However, it’s worth considering that domain age doesn’t refer to how long you have owned a given website name, but rather how long it’s been since Google first indexed that domain.

To check your domain age in more detail, use such reputable tools as who.is or Dupli Checker.

  • MX record

Mail exchanger (MX) records are responsible for directing emails to the specified mail servers. They are necessary for sending and receiving emails between email addresses. These records will tell anyone which mail server is responsible for that specific domain.

Sample MX record:

$TTL 1200
example.com. IN A 93.184.216.34
example.com. IN MX 10 mail1.example.com.
example.com. IN MX 10 mail2.example.com.
example.com. IN MX 50 mail3.example.com.

Explanations of fields:

  • Example.com - your domain name.

  • MX - record type.

  • Name: The domain or subdomain for the MX record. Use @ to deliver email to your root domain, or use a subdomain such as www or mail.

  • Priority: The order in which the record is evaluated and used. Lower priorities will be read before higher priorities.

  • Value: The mail server's address, such as smtp.secureserver.net.

  • TTL: How long the server should cache information. The default setting is 1 hour.

Please note. MX should correspond with the mail provider. Users may use Email security tools, that will be added to MX records instead of Mail provider MX.

  • A Record

When you add a record to your DNS server, you usually choose a name like mail and this will be added in front of your domain (mail.com). It is A record (Address Record) that is also called the fully qualified domain name of your server which will resolve to your IP address so everyone knows how to contact your mail server.

For example, you can use it for store.website.com or blog.website.com and point it to where you have your store. A record maps a domain name to the IP address (Version 4) of the computer hosting the domain.

For example, an A Record is used to point a logical domain name, such as "google.com," to the IP address of Google's hosting server, "74.125.224.147".

Wrap up

Once you fix some of the DNS records, repeat all the steps with Email Health Checker to make sure your DNS records are in place. It is critical that all records are correct, because even if one component fails, you risk being blacklisted.

You can also find our comprehensive article on email deliverability here.

Did this answer your question?