summaryrefslogtreecommitdiff
path: root/_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md
diff options
context:
space:
mode:
authorPatrick Spek <p.spek@tyil.nl>2018-09-14 10:58:48 +0200
committerPatrick Spek <p.spek@tyil.nl>2018-09-14 12:18:34 +0200
commite847b05ae3bae9cc4134a7b5f5f66f0771edfa9e (patch)
treeb2574aa4dce3e0dfe27995017ed1e007bbdef103 /_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md
parent789639e4bdf6d304ef44359aeccd7b038a38e6bc (diff)
Update syntax highlighting configuration
Now both Markdown and AsciiDoc files will use pygments for their highlighting.
Diffstat (limited to '_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md')
-rw-r--r--_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md13
1 files changed, 7 insertions, 6 deletions
diff --git a/_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md b/_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md
index 38e4a15..3b7a78a 100644
--- a/_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md
+++ b/_posts/2016-10-31-freebsd-mailserver-part-4-message-authentication.md
@@ -26,7 +26,7 @@ pkg install opendkim
### Configuration
Write the following configuration into `/usr/local/etc/mail/opendkim.conf`.
-{% highlight conf %}
+{% highlight apache %}
# logging
Syslog yes
@@ -109,7 +109,8 @@ straightforward and can be done using a simple `echo` as well.
{% highlight sh %}
echo '*@domain.tld domain.tld' >> /usr/local/etc/opendkim/signing.table
-echo "domain.tld domain.tld:$(date +%Y%m%d):/usr/local/etc/opendkim/keys/domain.tld/$(date +%Y%m%d).private" >> /usr/local/etc/opendkim/key.table
+echo "domain.tld domain.tld:$(date +%Y%m%d):/usr/local/etc/opendkim/keys/domain.tld/$(date +%Y%m%d).private" \
+ >> /usr/local/etc/opendkim/key.table
{% endhighlight %}
### Adding the DNS records
@@ -126,9 +127,9 @@ domain.
A simple example for an SPF record is the following. It allows mail to be sent
in the domain's name from any IP listed in the MX records.
-{% highlight plain %}
+```
v=spf1 mx -all
-{% endhighlight %}
+```
## DMARC
DMARC is, like SPF, a DNS record. It tells how to deal with messages coming
@@ -142,9 +143,9 @@ authentication. This means the emails will go into the receiving user's spam
box. In addition, abuse reports will be sent to the address defined in the
`rua`.
-{% highlight plain %}
+```
v=DMARC1; p=quarantine; rua=mailto:abuse@domain.tld
-{% endhighlight %}
+```
## Conclusion
These few simple measures will make receiving servers trust the authenticity of