Enabling and disabling DKIM message authentication

To enable or disable DKIM message authentication:

  1. In the main window of the application web interface, open the management console tree and select the Settings section and Protection subsection.
  2. In the External services section, click the Enable DKIM authentication of mail senders link to open the External services window.
  3. In the list to the right of the Enable DKIM authentication of mail senders setting, select one of the following options:
    • Yes, if you want to enable DKIM authentication.
    • No, if you want to disable DKIM authentication.
  4. Click the Apply button.

To enable DKIM message authentication, you have to allow Kaspersky Secure Mail Gateway to connect to the DNS server. If the connection to the DNS server is prohibited, DKIM message authentication is disabled.

See also

Message authentication

About message authentication

Connecting to a DNS to perform message authentication

Enabling and disabling SPF message authentication

Enabling and disabling DMARC message authentication

Enabling and disabling message authentication for a rule

Configuring additional SPF message authentication settings for a rule

Configuring additional DKIM message authentication settings for a rule

Configuring tags added to message subjects after SPF message authentication

Configuring tags added to message subjects after DKIM message authentication

Configuring tags added to message subjects after DMARC message authentication

Configuring actions on messages during DMARC message authentication

Configuring detection of TempError during message authentication

Preparing to configure SPF and DMARC message authentication for outgoing messages

Page top