Resolving an unknown SPF issue error

What the unknown SPF issue error means, and where you can go to fix it

Updated over a week ago

Receiving an error when using HoneyBook's domain tester tool indicates that there is an issue with your integrated email's DKIM or SPF configuration, which can significantly impact email deliverability for your custom domain. If you received an unknown SPF issue error, we'll provide some resources to help fix the issue below.

What this error means

What you'll need to fix it

Where you'll fix it

💡 SPF is defined and the syntax is correct, but an unknown error is occurring.

Information from your domain provider*

➡️ Your domain provider's management console*

📚 Tip

*Not sure who your domain provider is?

2. Enter your domain name and click Lookup.

  • Tip: If your email address is [email protected], your domain name should be entered as: honeybook.com

3. Scroll down to the Registrar Information section. Your provider will be listed as the Name.

  • Note: If there is a Reseller Information section, your provider will be listed there, not under Registrar.


How to resolve the error

📣 Note

While HoneyBook is able to check this record for you and notify you of the error, defining an SPF record is done outside of HoneyBook and directly in your domain provider's Domain Name System (DNS) settings. HoneyBook is not able to complete this process for you.

If you need further assistance, please contact your domain provider's support team.

The exact process to resolve an unknown SPF issue varies by provider. Here are resources for some of the most common providers:


Next steps

Verify your changes

Once you've made the appropriate changes in your domain provider's DNS settings, you're all set—nothing needs to be done in HoneyBook.

It can take up to 48 hours for DNS changes to take effect. Afterwards, you can always run the deliverability test again to make sure any errors are fixed.

If you send more than 5,000 emails per day

If you send more than 5,000 emails per day, Google and Yahoo's email spam filter updates (taking effect February 2024) impact you directly. Once you've verified your DKIM and SPF configuration, you will also need to define DMARC.

📚 Tip

You can check your DMARC settings using this tool.

Still have questions? Feel free to send us a message by clicking the Question Mark icon on any HoneyBook page. Our team is always happy to help!

Did this answer your question?