In version 3.07, we implemented a new dedicated email sending IP. This change will improve DocketManager’s ability to deliver your email and will help reduce the spam ranking of emails sent. Whether you are on version 2 or an earlier version of 3.0, you can have any clients who need to or have in the past, whitelist our new IP.


New IP: 159.135.234.151


Because we use the process of spoofing to send mail through our mail server on your behalf, there are also some changes detailed below that you can make on your end to avoid junk folders and reduce the spam ranking of emails.


Note: The changes below should only be implemented if all other attempts to avoid junk folders and reduce spam ranking of emails have been unsuccessful.

For more information, see FAQ - Why are Emails not Going Through?

 


SPF & DMARC Records


Login to the registrar of your domain and navigate to your domain's DNS settings to add the records.


If an spf record does not exist, one will need to be created: "v=spf1 include:mailgun.org ~all"


If an spf record does exist, add to existing record: "include:mailgun.org"


Adding a DMARC record can also improve email delivery. Again to add this record login to your domain registrar and navigate to your domain's DNS settings.


Please be sure you have a DKIM and SPF set before using DMARC.



Creating DMARC record


Type: TXT


Name: "_dmarc.[Your Domain Emails are being sent from]" –


eg. For DocketManager: "_dmarc.docketmanager.ca"


Value: “v=DMARC1; p=none;"


Note: If you do not know how to make these changes please submit a support ticket with your domain along with your registrar login credentials and we can try to assist you.