DMARC pass

Microsoft Q & A 381 Reputation points
2023-02-16T19:01:21.9066667+00:00

In my scenario email will be sent from an application using my subdomain. I want to add my application vendor DKIM in my subdomain, so that DMARC i.e. ( from header ) will pass in emails and they will not treat as spoof. What record will required to add in my DNS. Will it be CNAME or TXT records.

Microsoft Exchange Online
Microsoft Exchange Online Management
Microsoft Exchange Online Management
Microsoft Exchange Online: A Microsoft email and calendaring hosted service.Management: The act or process of organizing, handling, directing or controlling something.
4,459 questions
{count} votes

1 answer

Sort by: Most helpful
  1. Andy David - MVP 147.3K Reputation points MVP
    2023-02-16T19:22:55.63+00:00

    DKIM is typically CNAME. You will add a CNAME to your DNS subdomain that points to their DKIM records

    This is similar to how 365 handles it:

    https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/email-authentication-dkim-configure?view=o365-worldwide

    Host name: selector1._domainkey Points to address or value: selector1-<customDomainIdentifier>._domainkey.<initialDomain> TTL: 3600

    The magic is the selector - make sure its unique for that DNS zone:

    https://ehloergosum.com/2019/08/02/selectors-the-magic-sauce-of-dkim/

    You can create a DMARC record for the subdomain or let it use the root domain DMARC record. thats a TXT record

    https://learn.microsoft.com/en-us/microsoft-365/security/office-365-security/email-authentication-dmarc-configure?view=o365-worldwide#set-up-dmarc-for-outbound-mail-from-microsoft-365

    0 comments No comments

Your answer

Answers can be marked as Accepted Answers by the question author, which helps users to know the answer solved the author's problem.