Page 1 of 1

MailScanner trying to validate DMARC on outgoing mails.

Posted: 08 Apr 2022, 09:52
by wavecom
Hello.

We're facing an issue ever since cPanel/WHM update from v100 to v102 where SpamAssassin keeps marking domains with a DMARC record with KAM_REJECT_DMARC on every single outgoing mail. Currently we've mitigated the worst with a temporary score setting. This has its own obvious drawbacks.
Has anyone faced this issue? What was your solution? Ideally we'd like to keep outgoing spam filter, but specifically exclude DMARC checks as it's impossible to validate DMARC when the email isn't even properly signed yet and it's somewhat of an useless rule for outgoing mail as we require all mails to be authenticated anyway and sent through our mail server.