Howdy,
been out of sysadmining for a few years as I was promoted to network ops,
but with dose of that-virus going round our office the sysadmin teams are
all evicted for 2 weeks :)

 I need a refresher hand with DKIM, we have in main.cf

smtpd_milters = inet:127.0.0.1:8891,inet:127.0.0.1:8892
non_smtpd_milters = $smtpd_milters
milter_default_action = accept
spfpolicy_time_limit = 3600
milter_protocol = 6

DKIM is 8891, DMARC is 8892 we had questions that it is not signing those
who use smtps or submission

master.cf says

smtps     inet  n       -       n       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=$submission_client_restrictions
  -o smtpd_recipient_restrictions=$submission_recipient_restrictions
  -o receive_override_options=no_header_body_checks
  -o smtpd_helo_restrictions=
  -o smtpd_sender_restrictions=
  -o smtpd_data_restrictions=
  -o smtpd_client_connection_rate_limit=1000
  -o content_filter=

submission is identical - almost, we don't include
smtpd_milters = inet:127.0.0.1:8891  in smtps and submission,
is this needed? I was thinking non_smtpd_foo  basically means it is
included, but then you wouldn't do dmarc checking there so I got to
thinking again, maybe not..

Just asking the collective guru's here before I change/break anything given
my lengthy time away for running  pf boxes :)
maybe an above option is cancelling out something?

-nick
_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to