Re: Emails signed twice

From: Rolf E. Sonneveld <R.E.Sonneveld_at_sonnection.nl>
Date: Tue, 10 Jan 2012 10:44:43 +0100

On 1/6/12 7:41 PM, Noah Silverman wrote:
> Hi,
>
> I just installed opendkim on my machine running postfix.
>
> All appears to be working well, but outgoing e-mails are being signed twice.
>
> My guess is that this has something to do with the way the spam and virus filters are setup in the master.cf file, but it is beyond my knowledge as to how to remedy this.
>
> master.cf file included below
>
> If anyone could suggest a solutions, I'd really appreciate it!

are you sure that OpenDKIM is signing it twice? The headers of a sample
message might help here. Another option is that the DKIM module within
amavisd-new is signing once and OpenDKIM is signing once, with the net
result of two signatures.

/rolf
Received on Tue Jan 10 2012 - 09:39:22 PST

This archive was generated by hypermail 2.3.0 : Mon Oct 29 2012 - 23:20:36 PST