Discussion about this post

User's avatar
Dawood Al-Nasseri's avatar

Great explanation

Expand full comment
Miestro's avatar

For non-sending domains, don't leave SPF undefined – that would be an invitation for spoofing. Instead, set it to a null record like:

v=spf1 -all

This tells receiving servers to reject all emails claiming to be from your domain. DMARC record should also be set to something like:

v=DMARC1; p=reject; rua=mailto:you@example.com

Expand full comment
5 more comments...

No posts