How to move mail provider from primary to promotion

To move a mail provider from primary to promotion, you'll need to update the DNS records for your domain. Here's a step-by-step guide to help you do so:

Prerequisites:

  1. You have a domain name (e.g., example.com) and a mail provider (e.g., Gmail, Office 365, or a custom mail server).
  2. You have access to your domain's DNS settings (e.g., through your registrar or DNS provider).

Step 1: Update the MX records

  1. Log in to your DNS provider's control panel and navigate to the DNS settings for your domain.
  2. Find the MX (Mail Exchanger) records for your domain and update them to point to your new mail provider's servers. You may need to add new MX records or update existing ones.
  3. Make sure to update the priority values for the MX records. The priority value determines the order in which mail servers are tried. A lower priority value means the mail server is tried first.

Example:

Old MX record: MX 10 mail.example.com

New MX record: MX 10 mail.promotion.com

Step 2: Update the TXT records

  1. Find the TXT (Text) records for your domain and update them to include the necessary information for your new mail provider.
  2. The TXT records may include information such as the mail provider's domain, the mail server's IP address, or other authentication details.

Example:

Old TXT record: TXT v=spf1 a mx ip4:192.0.2.1 include:example.com ~all

New TXT record: TXT v=spf1 a mx ip4:192.0.2.2 include:promotion.com ~all

Step 3: Update the SPF record

  1. Find the SPF (Sender Policy Framework) record for your domain and update it to include the necessary information for your new mail provider.
  2. The SPF record helps prevent spam by specifying which mail servers are authorized to send mail on behalf of your domain.

Example:

Old SPF record: v=spf1 a mx ip4:192.0.2.1 include:example.com ~all

New SPF record: v=spf1 a mx ip4:192.0.2.2 include:promotion.com ~all

Step 4: Update the DMARC record

  1. Find the DMARC (Domain-based Message Authentication, Reporting, and Conformance) record for your domain and update it to include the necessary information for your new mail provider.
  2. The DMARC record helps prevent email spoofing by specifying how to handle emails that fail authentication.

Example:

Old DMARC record: v=DMARC1; p=none; sp=none; ruf=mailto:[email protected]; pct=100;

New DMARC record: v=DMARC1; p=none; sp=none; ruf=mailto:[email protected]; pct=100;

Step 5: Verify the changes

  1. Wait for the DNS changes to propagate (this may take up to 48 hours).
  2. Verify that your mail provider is receiving and processing emails correctly.
  3. Test your email setup by sending and receiving emails to ensure everything is working as expected.

Remember to update your DNS records carefully and thoroughly to avoid any disruptions to your email service. If you're unsure about any part of the process, consider consulting with your DNS provider or a qualified IT professional for assistance.