Message not signed with DKIM

@lesupremo we are still waiting for your ticket

@usmannasir i have the same issue.

@lesupremo did you found any solution to that issue?

@shoaibkk i tried again with DKIM records but as the OP says, it is not working on my end too.

In difference from the original OP I manage the DNS from cloudflare and not from Cyber Panel

For me also journalctl -f | grep opendkim didn’t report anything after sending mail from snappymail.

But in my case the output of journalctl -f | grep postfix didn’t report any warning about opendkim milter refused.

I don’t see any warning either, kindly show your postfix main conf.

root@EAKTEAM-PRIVATE-SERVER:~# cat /etc/postfix/main.cf

Global Postfix configuration file. This file lists only a subset

of all parameters. For the syntax, and for a complete parameter

list, see the postconf(5) manual page (command: “man 5 postconf”).

For common configuration examples, see BASIC_CONFIGURATION_README

and STANDARD_CONFIGURATION_README. To find these documents, use

the command “postconf html_directory readme_directory”, or go to

http://www.postfix.org/.

For best results, change no more than 2-3 parameters at a time,

and test if Postfix still works after every change.

queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
mail_owner = postfix
inet_protocols = ipv4
mydestination = localhost, localhost.localdomain
unknown_local_recipient_reject_code = 550
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.10.1/samples
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES

myhostname = eakteam.com
mynetworks = 127.0.0.0/8
message_size_limit = 30720000
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_mailbox_base = /home/vmail
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_authenticated_header = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem
smtpd_tls_key_file = /etc/pki/dovecot/private/dovecot.pem
virtual_create_maildirsize = yes
virtual_maildir_extended = yes
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
inet_interfaces = all
smtp_tls_security_level = may
disable_vrfy_command = yes
smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept

tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map
header_checks = regexp:/etc/postfix/header_checks

smtpd_milters=inet:127.0.0.1:11332
non_smtpd_milters=inet:127.0.0.1:11332

What if you remove last two lines restart postfix and try?

Not yet. Still searching for a solution

You both can reach our to our support, let see what is the problem.

@usmannasir , @lesupremo after removing both lines as below the email is successfully signed with DKIM!
But what is causing that? Why it is working OK when removing below lines?

#smtpd_milters=inet:127.0.0.1:11332
#non_smtpd_milters=inet:127.0.0.1:11332

Congrats. What is your server setup: Ubuntu/Almalinux? What version?

My server is Ubuntu 22.04.3 LTS. Anyway i don’t think that this is the right way to solve that but for the moment as a workaround is OK. Waiting from @usmannasir to see how we can deal with that issue without removing MILTER.

I’m surprised Ubuntu 22.04 even works for you. I always have to first install Inetd before Cyberpanel if I really want my emails to work. Because of these hassles, I settled with Almalinux. It’s annoying I’m now facing DKIM problems after all.

I have been using ubuntu always. Not only with Cyber Panel but also webmin/virtualmin, directadmin etc. I am very happy with Ubuntu and for me has been much stable always.

Alright. :+1:

I think RSPAMD is causing problem with DKIM. I will create an internal task for myself to debug this.

Right now working on another issue, meanwhile if you find anything, do share.

1 Like

I found the solution to RSPAMD problem, first disable dkim skining in rspamd

nano /etc/rspamd/local.d/dkim_signing.conf

add following in this file

enabled = false;

then run following on cli

systemctl restart rspamd.service

Then open your postfix conf

nano /etc/postfix/main.cf

You will see something like at the very end of your postfix conf.

smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept

tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map

smtpd_milters = inet:127.0.0.1:11332
non_smtpd_milters = inet:127.0.0.1:11332

Convert it to

non_smtpd_milters = inet:127.0.0.1:8891, inet:127.0.0.1:11332
milter_default_action = accept

Then restart postfix

systemctl restart postfix

Basically you should only have one instance of smtpd_milters and non_smtpd_milters. You can combine them into a single entry as I’ve done above.

Note: I will resolve this at code-level with next release.

1 Like

Thanks for this. Do you think it will solve my problem too?[quote=“usmannasir, post:38, topic:50594, full:true”]
I found the solution to RSPAMD problem, first disable dkim skining in rspamd

nano /etc/rspamd/local.d/dkim_signing.conf

add following in this file

enabled = false;

then run following on cli

systemctl restart rspamd.service

Then open your postfix conf

nano /etc/postfix/main.cf

You will see something like at the very end of your postfix conf.

smtpd_milters = inet:127.0.0.1:8891
non_smtpd_milters = $smtpd_milters
milter_default_action = accept

tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map

smtpd_milters = inet:127.0.0.1:11332
non_smtpd_milters = inet:127.0.0.1:11332

Convert it to

non_smtpd_milters = inet:127.0.0.1:8891, inet:127.0.0.1:11332
milter_default_action = accept

Then restart postfix

systemctl restart postfix

Basically you should only have one instance of smtpd_milters and non_smtpd_milters. You can combine them into a single entry as I’ve done above.

Note: I will resolve this at code-level with next release.
[/quote]

For your server the actual problem is not diagnosed yet.

ouch!
Okay