User Tools

Site Tools


doc:appunti:linux:sa:postfix_opendkim

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
doc:appunti:linux:sa:postfix_opendkim [2022/05/23 11:27] – [Add the domain to be signed] niccolodoc:appunti:linux:sa:postfix_opendkim [2023/03/10 10:10] – [Configure OpenDKIM] niccolo
Line 63: Line 63:
 ===== Configure OpenDKIM ===== ===== Configure OpenDKIM =====
  
-Into the **/etc/opendkim.conf** file we infor OpenDKIM to look into a **KeyTable** to find keys and into a **SigningTable** to know which domains require signing. The service will listen on port **8891/TCP** (should use //Unix domain socket// instead? Better performances? More painfull because Postfix runs in chroot).+Into the **/etc/opendkim.conf** file we inform OpenDKIM to look into a **KeyTable** to find keys and into a **SigningTable** to know which domains require signing. The service will listen on port **8891/TCP** (should use //Unix domain socket// instead? Better performances? More painfull because Postfix runs in chroot).
  
 <file> <file>
Line 123: Line 123:
  
 <file> <file>
-# Locally generated mails are filtered with OpenDKIM.+# Locally generated mails (e.g. from command line Mutt) are filtered with OpenDKIM.
 non_smtpd_milters = inet:localhost:8891 non_smtpd_milters = inet:localhost:8891
  
-Uncomment if you want OpenDKIM for all the messages received by SMTPD+Mails received via SMTP protocol are filtered with OpenDKIM
-#smtpd_milters = inet:localhost:8891+messages created using SoGO webmail go through this milter
 +smtpd_milters = inet:localhost:8891
  
-Restriction applied as smtpd_milters over SUMBISSION/587 only.+Filters applied (as smtpd_milters) to messages received via SUMBISSION/587;
 mua_milters = mua_milters =
     unix:spamass/spamass.sock,     unix:spamass/spamass.sock,
     inet:localhost:8891     inet:localhost:8891
 +</file>
 +
 +Another important Postfix setting is **milter_default_action**, the default is **tempfail** which means that if the milter does not respond, the message will be held into the queue and retried later. Other settings can be **accept** or **reject**:
 +
 +<file>
 +milter_default_action = tempfail
 </file> </file>
  
doc/appunti/linux/sa/postfix_opendkim.txt · Last modified: 2023/10/31 11:06 by niccolo