dkim not signing emails

Discussion in 'Server Operation' started by ariban99, Apr 16, 2023.

  1. ariban99

    ariban99 Member

    Hi
    I have installed Debian Buster ISPConfig 3.2.9p1
    under emails > domains clicking on each domain that i host (6 domains), i have ENABLE DKIM checked, the selector is default. i copied and pasted the dkim dns records into my dns settings (starting from the "v=dkim1; t=s; p= etc....") its setup correctly.
    however my emails are NOT being signed with DKIM, i send the emails using https://myipaddress:8080/webmail/
    do i have to do anything for multiple domains that are not the same as the mailserver domain name? anything in a host file or something else that i am missing?
    what am i doing wrong that it is not being signed?

    i have another server using plesk and that one works it is signed with DKIM (so i know i setup the dns records correctly)
    Thank you
    Ben
     
  2. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Can you share a screenshot of the current settings?
     
  3. ariban99

    ariban99 Member

    i covered the private key with the screenshot of my domains dns settings, i hope that is ok to post the dns records publicly here.
    thank you Untitled.png
     
  4. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

  5. ariban99

    ariban99 Member

    Attached Files:

  6. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Very weird. Can you share your roundcube and postfix config? And the relevant lines from the mail.log?
     
  7. ariban99

    ariban99 Member

    how, can you tell me what mail logs or how to get a copy of those. as for the configs, can you tell me what file that is. (location of file)
     
  8. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Mail log is in /var/log/mail.log. Relevant lines are the lines concerning the mail you test with. If you can not figure out which mail ID it is, use timestamps to narrow down the number of lines.
    Config files are in /etc/roundcube and /etc/postfix. Have you modified any files in those directories?
     
  9. ariban99

    ariban99 Member

    hi thank you for your guidance
    the only thing i changed on /etc/postfix/main.cf was this line myhostname = mail.jewishfamilysite.com
    as this is what is set with my ISP. other than that, nothing was changed besides what was said in the tutorial found here https://www.howtoforge.com/perfect-server-debian-10-buster-apache-bind-dovecot-ispconfig-3-1/

    maillog

    Apr 18 19:32:34 webserver postfix/smtps/smtpd[16127]: connect from dhcp-72-234-44-18.hawaiiantel.net[72.234.44.18]
    Apr 18 19:32:36 webserver postfix/smtps/smtpd[16127]: 6A122221718: client=dhcp-72-234-44-18.hawaiiantel.net[72.234.44.18], sasl_method=LOGIN, [email protected]
    Apr 18 19:32:36 webserver postfix/cleanup[16759]: 6A122221718: message-id=<[email protected]>
    Apr 18 19:32:36 webserver postfix/qmgr[16036]: 6A122221718: from=<[email protected]>, size=3561, nrcpt=1 (queue active)
    Apr 18 19:32:39 webserver postfix/smtps/smtpd[16127]: disconnect from dhcp-72-234-44-18.hawaiiantel.net[72.234.44.18] ehlo=1 auth=1 mail=1 rcpt=1 data=1 quit=1 commands=6
    Apr 18 19:32:39 webserver dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=72.234.44.18, lip=192.168.1.23, mpid=16764, TLS, session=<5DCYwKn5P49I6iwS>
    Apr 18 19:32:40 webserver postfix/smtpd[16765]: connect from localhost[127.0.0.1]
    Apr 18 19:32:40 webserver postfix/smtpd[16765]: 788F422171A: client=localhost[127.0.0.1]
    Apr 18 19:32:40 webserver postfix/cleanup[16759]: 788F422171A: message-id=<[email protected]>
    Apr 18 19:32:40 webserver postfix/qmgr[16036]: 788F422171A: from=<[email protected]>, size=4085, nrcpt=1 (queue active)
    Apr 18 19:32:40 webserver postfix/smtpd[16765]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
    Apr 18 19:32:40 webserver amavis[21276]: (21276-12) Passed CLEAN {RelayedOpenRelay}, [127.0.0.1] [72.234.44.18] <[email protected]> -> <[email protected]>, Message-ID: <[email protected]>, mail_id: 8UosbIUhQwZf, Hits: -0.999, size: 3561, queued_as: 788F422171A, 3736 ms
    Apr 18 19:32:40 webserver postfix/lmtp[16760]: 6A122221718: to=<[email protected]>, relay=127.0.0.1[127.0.0.1]:10024, delay=4.6, delays=0.9/0.01/0/3.7, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 788F422171A)
    Apr 18 19:32:40 webserver postfix/qmgr[16036]: 6A122221718: removed
    Apr 18 19:32:43 webserver postfix/smtp[16766]: 788F422171A: to=<[email protected]>, relay=reception.mail-tester.com[94.23.206.89]:25, delay=2.9, delays=0.01/0.01/2.4/0.44, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as 21EAFA0A38)
    Apr 18 19:32:43 webserver postfix/qmgr[16036]: 788F422171A: removed
    Apr 18 19:32:49 webserver postfix/smtps/smtpd[16128]: warning: unknown[46.148.40.185]: SASL LOGIN authentication failed: UGFzc3dvcmQ6

    postfix master.cf file
    #


    # Postfix master process configuration file. For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type private unpriv chroot wakeup maxproc command + args
    # (yes) (yes) (no) (never) (100)
    # ==========================================================================
    smtp inet n - y - - smtpd
    #smtp inet n - y - 1 postscreen
    #smtpd pass - - y - - smtpd
    #dnsblog unix - - y - 0 dnsblog
    #tlsproxy unix - - y - 0 tlsproxy
    submission inet n - y - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_tls_auth_only=yes
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    smtps inet n - y - - smtpd
    -o syslog_name=postfix/smtps
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o smtpd_reject_unlisted_recipient=no
    # -o smtpd_client_restrictions=$mua_client_restrictions
    # -o smtpd_helo_restrictions=$mua_helo_restrictions
    # -o smtpd_sender_restrictions=$mua_sender_restrictions
    # -o smtpd_recipient_restrictions=
    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - y - - qmqpd
    pickup unix n - y 60 1 pickup
    cleanup unix n - y - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    #qmgr unix n - n 300 1 oqmgr
    tlsmgr unix - - y 1000? 1 tlsmgr
    rewrite unix - - y - - trivial-rewrite
    bounce unix - - y - 0 bounce
    defer unix - - y - 0 bounce
    trace unix - - y - 0 bounce
    verify unix - - y - 1 verify
    flush unix n - y 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - y - - smtp
    relay unix - - y - - smtp
    -o syslog_name=postfix/$service_name
    # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq unix n - y - - showq
    error unix - - y - - error
    retry unix - - y - - error
    discard unix - - y - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - y - - lmtp
    anvil unix - - y - 1 anvil
    scache unix - - y - 1 scache
    postlog unix-dgram n - n - 1 postlogd
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent. See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop unix - n n - - pipe
    flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    # lmtp cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    # mailbox_transport = lmtp:inet:localhost
    # virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus unix - n n - - pipe
    # user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix - n n - - pipe
    # flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp unix - n n - - pipe
    flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail unix - n n - - pipe
    flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp unix - n n - - pipe
    flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix - n n - 2 pipe
    flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman unix - n n - - pipe
    flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
    ${nexthop} ${user}

    dovecot unix - n n - - pipe
    flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}


    amavis unix - - - - 2 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o smtp_bind_address=


    127.0.0.1:10025 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o address_verify_virtual_transport=$virtual_transport
    -o address_verify_transport_maps=$transport_maps


    127.0.0.1:10027 inet n - n - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o address_verify_virtual_transport=$virtual_transport
    -o address_verify_transport_maps=$transport_maps
    -o milter_default_action=accept
    -o milter_macro_daemon_name=ORIGINATING

    postfix main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version


    # Debian specific: Specifying a file name will cause the first
    # line of that file to be used as the name. The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname

    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    readme_directory = /usr/share/doc/postfix

    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 2 on
    # fresh installs.
    compatibility_level = 2



    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_use_tls = yes
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

    # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
    # information on enabling SSL in the smtp client.

    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    myhostname = mail.jewishfamilysite.com
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = webserver.jewishfamilysite.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    html_directory = /usr/share/doc/postfix/html
    virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, reject_unlisted_recipient, check_recipient_access proxy:mysql:/etc/postfix/mysql-verify_recipients.cf, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, check_policy_service unix:private/quota-status
    smtpd_tls_security_level = may
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = proxy:mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = proxy:mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $virtual_uid_maps $virtual_gid_maps $smtpd_client_restrictions $smtpd_sender_restrictions $smtpd_recipient_restrictions $smtp_sasl_password_maps $sender_dependent_relayhost_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo, ,reject_unknown_helo_hostname, permit
    smtpd_sender_restrictions = check_sender_access proxy:mysql:/etc/postfix/mysql-virtual_sender.cf, check_sender_access regexp:/etc/postfix/tag_as_originating.re, permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unlisted_sender, check_sender_access regexp:/etc/postfix/tag_as_foreign.re
    smtpd_reject_unlisted_sender = no
    smtpd_client_restrictions = check_client_access proxy:mysql:/etc/postfix/mysql-virtual_client.cf, permit_inet_interfaces, permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_unauth_pipelining , permit
    smtpd_etrn_restrictions = permit_mynetworks, reject
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtp_tls_security_level = dane
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_mandatory_ciphers = medium
    tls_medium_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA
    tls_preempt_cipherlist = yes
    address_verify_negative_refresh_time = 60s
    enable_original_recipient = no
    sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayhost.cf
    smtp_sasl_password_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayauth.cf, texthash:/etc/postfix/sasl_passwd
    smtp_sender_dependent_authentication = yes
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous, noplaintext
    smtp_sasl_tls_security_options = noanonymous
    smtpd_forbidden_commands = CONNECT,GET,POST,USER,PASS
    address_verify_sender_ttl = 15686s
    smtp_dns_support_level = dnssec
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    content_filter = lmtp:[127.0.0.1]:10024
    receive_override_options = no_address_mappings
    message_size_limit = 0
    authorized_flush_users =
    authorized_mailq_users = nagios, icinga
    address_verify_virtual_transport = smtp:[127.0.0.1]:10025
    address_verify_transport_maps = static:smtp:[127.0.0.1]:10025
     
  10. ariban99

    ariban99 Member

    roundcube config file
    <?php

    /*
    +-----------------------------------------------------------------------+
    | Local configuration for the Roundcube Webmail installation. |
    | |
    | This is a sample configuration file only containing the minimum |
    | setup required for a functional installation. Copy more options |
    | from defaults.inc.php to this file to override the defaults. |
    | |
    | This file is part of the Roundcube Webmail client |
    | Copyright (C) 2005-2013, The Roundcube Dev Team |
    | |
    | Licensed under the GNU General Public License version 3 or |
    | any later version with exceptions for skins & plugins. |
    | See the README file for a full license statement. |
    +-----------------------------------------------------------------------+
    */

    $config = array();

    /* Do not set db_dsnw here, use dpkg-reconfigure roundcube-core to configure database ! */
    include_once("/etc/roundcube/debian-db-roundcube.php");

    // The IMAP host chosen to perform the log-in.
    // Leave blank to show a textbox at login, give a list of hosts
    // to display a pulldown menu or set one host as string.
    // To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://
    // Supported replacement variables:
    // %n - hostname ($_SERVER['SERVER_NAME'])
    // %t - hostname without the first part
    // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
    // %s - domain name after the '@' from e-mail address provided at login screen
    // For example %n = mail.domain.tld, %t = domain.tld
    $config['default_host'] = 'localhost';

    // SMTP server host (for sending mails).
    // Enter hostname with prefix tls:// to use STARTTLS, or use
    // prefix ssl:// to use the deprecated SSL over SMTP (aka SMTPS)
    // Supported replacement variables:
    // %h - user's IMAP hostname
    // %n - hostname ($_SERVER['SERVER_NAME'])
    // %t - hostname without the first part
    // %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)
    // %z - IMAP domain (IMAP hostname without the first part)
    // For example %n = mail.domain.tld, %t = domain.tld
    $config['smtp_server'] = 'localhost';

    // SMTP port (default is 25; use 587 for STARTTLS or 465 for the
    // deprecated SSL over SMTP (aka SMTPS))
    $config['smtp_port'] = 25;

    // SMTP username (if required) if you use %u as the username Roundcube
    // will use the current username for login
    $config['smtp_user'] = '%u';

    // SMTP password (if required) if you use %p as the password Roundcube
    // will use the current user's password for login
    $config['smtp_pass'] = '%p';

    // provide an URL where a user can get support for this Roundcube installation
    // PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE!
    $config['support_url'] = '';

    // Name your service. This is displayed on the login screen and in the window title
    $config['product_name'] = 'Webmail';

    // this key is used to encrypt the users imap password which is stored
    // in the session record (and the client cookie if remember password is enabled).
    // please provide a string of exactly 24 chars.
    // YOUR KEY MUST BE DIFFERENT THAN THE SAMPLE VALUE FOR SECURITY REASONS
    $config['des_key'] = 'REMOVE FROM SECURITY';

    // List of active plugins (in plugins/ directory)
    // Debian: install roundcube-plugins first to have any
    $config['plugins'] = array("jqueryui", "ispconfig3_account", "ispconfig3_autoreply", "ispconfig3_pass", "ispconfig3_spam", "ispconfig3_fetchmail", "ispconfig3_filter", "ispconfig3_forward", "ispconfig3_wblist");

    // skin name: folder from skins/
    $config['skin'] = 'larry';

    // Disable spellchecking
    // Debian: spellshecking needs additional packages to be installed, or calling external APIs
    // see defaults.inc.php for additional informations
    $config['enable_spellcheck'] = false;

    // ----------------------------------
    // USER INTERFACE custom settings
    // ----------------------------------
    // default messages sort column. Use empty value for default server's sorting,
    // or 'arrival', 'date', 'subject', 'from', 'to', 'fromto', 'size', 'cc'
    $config['message_sort_col'] = 'date';

    // the default locale setting (leave empty for auto-detection)
    // RFC1766 formatted language name like en_US, de_DE, de_CH, fr_FR, pt_BR
    $config['language'] = 'en_US';

    // use this format for date display (date or strftime format)
    $config['date_format'] = 'd-m-Y';

    // use this format for detailed date/time formatting (derived from date_format and time_format)
    $config['date_long'] = 'd-m-Y H:i';

    // Message size limit. Note that SMTP server(s) may use a different value.
    // This limit is verified when user attaches files to a composed message.
    // Size in bytes (possible unit suffix: K, M, G)
    $config['max_message_size'] = '50M';

    // Maximum number of recipients per message (including To, Cc, Bcc).
    // Default: 0 (no limit)
    $config['max_recipients'] = 30;

    // Set identities access level:
    // 0 - many identities with possibility to edit all params
    // 1 - many identities with possibility to edit all params but not email address
    // 2 - one identity with possibility to edit all params
    // 3 - one identity with possibility to edit all params but not email address
    // 4 - one identity with possibility to edit only signature
    $config['identities_level'] = 3;

    // ----------------------------------
    // USER PREFERENCES custom settings
    // ----------------------------------

    // sort contacts by this col (preferably either one of name, firstname, surname)
    $config['addressbook_sort_col'] = 'firstname';

    // display remote inline images
    // 0 - Never, always ask
    // 1 - Ask if sender is not in address book
    // 2 - Always show inline images
    $config['show_images'] = 1;

    // Default interval for auto-refresh requests (in seconds)
    // These are requests for system state updates e.g. checking for new messages, etc.
    // Setting it to 0 disables the feature.
    $config['refresh_interval'] = 300;

    // Enables adding of standard separator to the signature
    $config['sig_separator'] = false;

    // When replying:
    // -1 - don't cite the original message
    // 0 - place cursor below the original message
    // 1 - place cursor above original message (top posting)
    // 2 - place cursor above original message (top posting), but do not indent th$
    $config['reply_mode'] = 1;

    // compose html formatted messages by default
    // 0 - never,
    // 1 - always,
    // 2 - on reply to HTML message,
    // 3 - on forward or reply to HTML message
    // 4 - always, except when replying to plain text message
    $config['htmleditor'] = 1;

    // Enables display of email address with name instead of a name (and address in title)
    $config['message_show_email'] = true;

    // skin name: folder from skins/
    $config['skin'] = 'elastic';
     
  11. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    What show commands
    Code:
    cat /etc/mailname
    hostname
    hostname -f
     
  12. ariban99

    ariban99 Member

    all 3 above show webserver.jewishfamilysite.com
     
  13. ariban99

    ariban99 Member

    the first one etc/mailname shows it weird like this webserver.jewishfamilysite.comroot@webserver:~# all on one line, while the other 2 show it nicer on 2 lines like this
    webserver.jewishfamilysite.com
    root@webserver:~#
    not sure if that make a difference for anything
     
  14. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    That is because last line of file does not end with newline, so after output of cat further text start in the same line. This is not of concern here.
    I do not know if it messes up DKIM signing, but according to ISPConfig Perfect Server Guide hostname should return only the hostname part and hostname -f return FQDN. See https://www.howtoforge.com/perfect-...cot-ispconfig-3-1/#-configure-thenbsphostname
    You should fix that, then see if DKIM starts working.
     
  15. till

    till Super Moderator Staff Member ISPConfig Developer

    You might want to test if dkim signing works when using a normal mail client like thunderbird or outlook.
     
  16. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    Check the domain registrations for your domains. what are the name servers. I suspect the domains are not using as name servers your ISPconfig name servers. So DIKM settings you do in ISPConfig DNS tab are irrelevant.
    My signature has link to DNS tutorial, peruse that.
     
  17. ariban99

    ariban99 Member

    hi
    i made the changes you told me about the hostname and now it shows this
    root@webserver:~# hostname
    webserver
    root@webserver:~# hostname -f
    webserver.jewishfamilysite.com


    i tested with outlook and its the same result, no DKIM passing.
    I dont use ispconfig DNS, i use google domains DNS nameservers and in google DNS i setup the DKIM record.

    Any other suggestions i can try to see if it fixes the DKIM signing?
     
  18. till

    till Super Moderator Staff Member ISPConfig Developer

    With no DKIM passing you man you used a DKIM tester and the tester said it failed? because this can also mean that the email is DKIm signed but there is an issue with the DNS setup. Please take a look at the email header of an email sent with your server, does it contain a email header "DKIM-Signature:" ?
     
  19. ariban99

    ariban99 Member

    no it does not even contain the DKIM-signature
    it only contains SPF and DMARC
     

Share This Page