View Single Post
Old 11 Aug 2017, 12:14 AM   #12
jhollington
Essential Contributor
 
Join Date: Apr 2008
Posts: 371
Quote:
Originally Posted by SideshowBob View Post
The dmarc rfc cautions against using "-all" in combination with dmarc because your mail could get rejected before dmarc is applied.
True, but it really depends on how much you know about what SMTP servers you're using.

If you ONLY ever send e-mail from your e-mail address through FastMail's servers (either the web interface, or using smtp.fastmail.com from your mail client), then there's absolutely no harm in using "-all" ... the danger is that many users don't fully understand these things, and may have mail clients configured to send through their ISP's SMTP servers, or sometimes even corporate servers depending on firewall issues.

Further, if you have third-party services that send out e-mails on your behalf these need to be included in the SPF record as well. For example, I send out invoices from Freshbooks from my e-mail address, so I've had to include Freshbooks' SPF records in my own as well, using a second "include" directive.
jhollington is offline   Reply With Quote