Alternc  latest
Alternc logiel libre pour l'hébergement
opendkim.conf
Go to the documentation of this file.
1 # This is a basic configuration that can easily be adapted to suit a standard
2 # installation. For more advanced options, see opendkim.conf(5) and/or
3 # /usr/share/doc/opendkim/examples/opendkim.conf.sample.
4 
5 # Log to syslog
6 Syslog yes
7 # Required to use local socket with MTAs that access the socket as a non-
8 # privileged user (e.g. Postfix)
9 UMask 007
10 
11 # Sign for example.com with key in /etc/dkimkeys/dkim.key using
12 # selector '2007' (e.g. 2007._domainkey.example.com)
13 #Domain example.com
14 #KeyFile /etc/dkimkeys/dkim.key
15 #Selector 2007
16 
17 # Commonly-used options; the commented-out versions show the defaults.
18 #Canonicalization simple
19 #Mode sv
20 #SubDomains no
21 
22 # Socket smtp://localhost
23 #
24 # ## Socket socketspec
25 # ##
26 # ## Names the socket where this filter should listen for milter connections
27 # ## from the MTA. Required. Should be in one of these forms:
28 # ##
29 # ## inet:port@address to listen on a specific interface
30 # ## inet:port to listen on all interfaces
31 # ## local:/path/to/socket to listen on a UNIX domain socket
32 #
33 #Socket inet:8892@localhost
34 Socket local:/run/opendkim/opendkim.sock
35 
36 ## PidFile filename
37 ### default (none)
38 ###
39 ### Name of the file where the filter should write its pid before beginning
40 ### normal operations.
41 #
42 PidFile /run/opendkim/opendkim.pid
43 
44 
45 # Always oversign From (sign using actual From and a null From to prevent
46 # malicious signatures header fields (From and/or others) between the signer
47 # and the verifier. From is oversigned by default in the Debian pacakge
48 # because it is often the identity key used by reputation systems and thus
49 # somewhat security sensitive.
50 OversignHeaders From
51 
52 ## ResolverConfiguration filename
53 ## default (none)
54 ##
55 ## Specifies a configuration file to be passed to the Unbound library that
56 ## performs DNS queries applying the DNSSEC protocol. See the Unbound
57 ## documentation at http://unbound.net for the expected content of this file.
58 ## The results of using this and the TrustAnchorFile setting at the same
59 ## time are undefined.
60 ## In Debian, /etc/unbound/unbound.conf is shipped as part of the Suggested
61 ## unbound package
62 
63 # ResolverConfiguration /etc/unbound/unbound.conf
64 
65 ## TrustAnchorFile filename
66 ## default (none)
67 ##
68 ## Specifies a file from which trust anchor data should be read when doing
69 ## DNS queries and applying the DNSSEC protocol. See the Unbound documentation
70 ## at http://unbound.net for the expected format of this file.
71 
72 TrustAnchorFile /usr/share/dns/root.key
73 
74 ## Userid userid
75 ### default (none)
76 ###
77 ### Change to user "userid" before starting normal operation? May include
78 ### a group ID as well, separated from the userid by a colon.
79 #
80 UserID opendkim