DNS Record for Sending Mail Server

domain-name-systememailmx-recordspf

Have 3 servers – web server, mail server and outbound-only email server. The outbound-only email server sends transaction based emails on behalf of the web server (password reset, contact us, etc.)

How should I set up the DNS to improve email deliverability for the outbound-only email server.

A records
www & * point to IP address of web server
mail points to IP address of mail server
Is an A record needed for the IP address of the outbound-only email server? If so, what should the prefix be?

MX Records
mx record points to the IP address of the mail server
Is an MX record required for the outbound-only email server? (I don't believe so but asking for completeness)

SPF Records
SPF record (TXT) lists the outbound-only email server IP. DKIM is also a future possibility.

EDIT
Per the answers below but summarized for future readers,
1) NO need for an A record for the outbound mail server
2) NO need for an MX record for the outbound mail server
3) YES for an SPF TXT record for the outbound mail server
4) Also need a PTR record for the outbound mail server. This is a good link for understanding PTR.

Best Answer

As Dom said, you don't need an MX record if it's an outbound-only mail server, the MX record is only needed for inbound mail. There is no such thing as an "A-record for an IP-address". Domains can have A-records, IP-addresses can only have PTR-records (Reverse-DNS). Most mail services only require you to have some PTR-record for your IP that does not look like a dynamic record (e.g. NOT 12-34-56-78.reverse.domain.com).

Instead, it should point to some domain name resolving to the server's IP. Some really strict mail providers will also check that your mail server's HELO corresponds with your PTR record, so it's a good idea that they're the same.