Configuring tags added to message subjects after SPF message authentication

August 21, 2023

ID 98215

To configure labels that Kaspersky Security 8 for Linux Mail Server adds to the message subject after SPF Mail Sender Authentication:

  1. In the main window of the program web interface, open the management console tree and select the Rules section.
  2. In the list of rules, click the name of the rule to open the rule for which you want to configure labels added to message subjects after SPF authentication.
  3. Select the Mail Sender Authentication section.
  4. Flip on the toggle switch next to the name of the Mail Sender Authentication settings group if it is off.
  5. In the SPF Mail Sender Authenticationsettings group, click the link to the right of the Add the following text to the subject of an email message setting name to open the Tag for SPF authentication violation window.
  6. In the field under the name of the window, enter the text that you want to add at the beginning of the message subject when a SPF authentication violation is detected.
  7. Click the OK button.

    The Tag for SPF authentication violation window closes.

  8. Click the Apply button in the lower part of the workspace.

See also

Mail Sender Authentication

About Mail Sender Authentication statuses

Connecting to a DNS to perform message authentication

Enabling and disabling SPF message authentication

Enabling and disabling DKIM message authentication

Enabling and disabling DMARC message authentication

Enabling and disabling Mail Sender Authentication for a rule

Configuring detection of TempError and PermError during message authentication

Configuring additional DMARC message authentication settings for a rule

Configuring additional SPF message authentication settings for a rule

Configuring additional DKIM message authentication settings for a rule

Configuring tags added to message subjects after DKIM message authentication

Configuring tags added to message subjects after DMARC message authentication

Configuring actions on messages during DMARC, SPF and DKIM message authentication

Preparing to configure SPF and DMARC Mail Sender Authentication for outgoing messages

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.