Hello -

Does it make sense to publish a DMARC record to signal that a host
should never send email? Can said record be published without an
accompanying DKIM record?

 Thanks,
 - - Mitchell


v=spf1 -all
v=DMARC1; p=reject; rua=mailto:mailreports@test.example;
ruf=mailto:mailreports@test.example; fo=0; adkim=s; aspf=s; pct=100;
rf=afrf; ri=1; sp=reject
_______________________________________________
dmarc-discuss mailing list
dmarc-discuss@dmarc.org
http://www.dmarc.org/mailman/listinfo/dmarc-discuss

NOTE: Participating in this list means you agree to the DMARC Note Well terms 
(http://www.dmarc.org/note_well.html)

Reply via email to