DKIM, DK-Milter, Domainkeys, SPF ???

Discussion in 'Server Operation' started by robertlouwen, Apr 17, 2010.

  1. robertlouwen

    robertlouwen New Member

    Hello all,

    I would like to make my outgoing email more secure / trusted.

    And I found several tutorials for doing this
    • How To Implement SPF In Postfix
    • Set Up Postfix DKIM With dkim-milter
    • How To Implement Domainkeys In Postfix Using dk-milter
    At this moment I am totaly clueless wich tutorial to follow, I think DKIM and dk-milter and domainkeys are more or less the same thing and SPF is totaly something else.

    I am using perfect server fedora 12 with ispconfig 3.0.2.1 and this server has postfix.

    Can anybody help me to decide wich tutorial to follow ?
     
  2. robertlouwen

    robertlouwen New Member

    Anyone ???
     
  3. punk0mi

    punk0mi New Member

    SPF and DKIM are two different things.

    SPF is a simple to implement. SPF is setup through DNS records/zones. It is simply a way to control who can send emails through your servers/domain.

    DKIM is a little more involved. DKIM digitally signs (encrypts) emails to verify that the message is A.) Valid B.) Unaltered and C.) Originates from the server it says it originated from.

    Both are good, but DKIM is the better way to go.
     

Share This Page