On 4/13/2023 11:21 AM, Barry Leiba wrote:
Anyone who does forwarding is damaged by DMARC because there are a lot of
people who do DMARC on the cheap with SPF only.
This brings up another issue, I think: that there should also be
stronger advice that using DKIM is critical to DMARC reliability, and
using SPF only, without DKIM, is strongly NOT RECOMMENDED.

Keep in mind, there are implementers of SPF that act at SMTP before DATA and reject hard failures with 55z errors. In other words, no payload is transferred.



--
Hector Santos,
https://santronics.com
https://winserver.com



_______________________________________________
dmarc mailing list
dmarc@ietf.org
https://www.ietf.org/mailman/listinfo/dmarc

Reply via email to