ISPConfig3.2-Debian12-Nginx-DKIM emails are not being signed with DKIM keys

Discussion in 'Installation/Configuration' started by CemU, Feb 1, 2024.

  1. CemU

    CemU New Member

    I have read all the related threads here and elsewhere before posting this issue here. If my question has been answered before, my sincere apologies! Please direct me towards it. However, I could not resolve my problem based on what has been discussed previously, so here it comes.

    I have a new installation of ISPConfig 3.2 on a Debian 12 VPS, with Nginx using the autoinstall procedure/guide. I have set up my email domains and all is working well, up to point that I want to start using DKIM. I have created the DKIM keys for the domain using the ISPConfig options. I have also adjusted the (external) DNS records of my domain accordingly. All tests indicate that the DNS records are correct and are working as they should. Also, Let's encrypt is installed and working well for my domain. I have installed the generated certificate also for ISPConfig & Postfix. It is working just fine. All my config is done purely through ISPConfig, no manual installation of any software.

    Now when I send an email (via the SMTP server port 465 using SSL) the emails sent do not contain a DKIM key. This applies to all variations of emails sent from: the command line in ssh session, from roundcube, from my email client (thunderbird) using IMAP, etc. None of these are signed with DKIM.I do have the DKIM keys generated by ISPConfig in the /var/lib/amavis/dkim directory.

    I am attaching some screenshots of my config in ISPConfig and the DNS records. The postfix config is as follows:

    Any help/tips will be greatly appreciated. Thanks.

    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    
    # Debian specific:  Specifying a file name will cause the first
    # line of that file to be used as the name.  The Debian default
    # is /etc/mailname.
    #myorigin = /etc/mailname
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    readme_directory = no
    
    # See http://www.postfix.org/COMPATIBILITY_README.html -- default to 3.6 on
    # fresh installs.
    compatibility_level = 3.6
    
    
    
    # TLS parameters
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_security_level = may
    
    smtp_tls_CApath=/etc/ssl/certs
    smtp_tls_security_level = dane
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    
    
    smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
    myhostname = MYHOST.MYDOMAIN.com
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    alias_database = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    myorigin = /etc/mailname
    mydestination = MYHOST.MYDOMAIN.com, localhost, localhost.localdomain
    relayhost =
    mynetworks = 127.0.0.0/8 [::1]/128
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    inet_protocols = all
    virtual_alias_domains = proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
    virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman, proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_mailbox_base = /var/vmail
    virtual_uid_maps = proxy:mysql:/etc/postfix/mysql-virtual_uids.cf
    virtual_gid_maps = proxy:mysql:/etc/postfix/mysql-virtual_gids.cf
    sender_bcc_maps = proxy:mysql:/etc/postfix/mysql-virtual_outgoing_bcc.cf
    smtpd_sasl_auth_enable = yes
    broken_sasl_auth_clients = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_restriction_classes = greylisting
    greylisting = check_policy_service inet:127.0.0.1:10023
    smtpd_recipient_restrictions = permit_mynetworks, reject_unknown_recipient_domain, reject_unlisted_recipient, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_destination, check_recipient_access proxy:mysql:/etc/postfix/mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/mysql-virtual_policy_greylist.cf, check_policy_service unix:private/quota-status
    smtpd_use_tls = yes
    transport_maps = hash:/var/lib/mailman/data/transport-mailman, proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    relay_domains = proxy:mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = proxy:mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender_login_maps.cf
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $sender_bcc_maps $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $virtual_uid_maps $virtual_gid_maps $smtpd_client_restrictions $smtpd_sender_restrictions $smtpd_recipient_restrictions $smtp_sasl_password_maps $sender_dependent_relayhost_maps
    smtpd_helo_required = yes
    smtpd_helo_restrictions = permit_mynetworks, check_helo_access regexp:/etc/postfix/helo_access, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, check_helo_access regexp:/etc/postfix/blacklist_helo, reject_unknown_helo_hostname, permit
    smtpd_sender_restrictions = permit_mynetworks, check_sender_access proxy:mysql:/etc/postfix/mysql-virtual_sender.cf,  permit_sasl_authenticated, reject_non_fqdn_sender, reject_unlisted_sender
    smtpd_reject_unlisted_sender = no
    smtpd_client_restrictions = check_client_access proxy:mysql:/etc/postfix/mysql-virtual_client.cf, permit_inet_interfaces, permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_unauth_pipelining, permit
    smtpd_etrn_restrictions = permit_mynetworks, reject
    smtpd_data_restrictions = permit_mynetworks, reject_unauth_pipelining, reject_multi_recipient_bounce, permit
    smtpd_client_message_rate_limit = 100
    maildrop_destination_concurrency_limit = 1
    maildrop_destination_recipient_limit = 1
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    header_checks = regexp:/etc/postfix/header_checks
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    body_checks = regexp:/etc/postfix/body_checks
    owner_request_special = no
    smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3
    smtpd_tls_protocols = !SSLv2,!SSLv3
    smtp_tls_protocols = !SSLv2,!SSLv3
    smtpd_tls_exclude_ciphers = RC4, aNULL
    smtp_tls_exclude_ciphers = RC4, aNULL
    smtpd_tls_mandatory_ciphers = medium
    tls_medium_cipherlist = ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA
    tls_preempt_cipherlist = yes
    address_verify_negative_refresh_time = 60s
    enable_original_recipient = no
    sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayhost.cf
    smtp_sasl_password_maps = proxy:mysql:/etc/postfix/mysql-virtual_sender-relayauth.cf, texthash:/etc/postfix/sasl_passwd
    smtp_sender_dependent_authentication = yes
    smtp_sasl_auth_enable = yes
    smtp_sasl_security_options = noanonymous, noplaintext
    smtp_sasl_tls_security_options = noanonymous
    authorized_flush_users =
    authorized_mailq_users = nagios, icinga
    smtpd_forbidden_commands = CONNECT,GET,POST,USER,PASS
    address_verify_sender_ttl = 15686s
    smtp_dns_support_level = dnssec
    smtputf8_enable = no
    dovecot_destination_recipient_limit = 1
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    smtpd_milters = inet:localhost:11332
    non_smtpd_milters = inet:localhost:11332
    milter_protocol = 6
    milter_mail_macros = i {mail_addr} {client_addr} {client_name} {auth_authen}
    milter_default_action = accept
    message_size_limit = 0
    
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    # Choose one: enable submission for loopback clients only, or for any client.
    #127.0.0.1:submission inet n -   y       -       -       smtpd
    submission inet n       -       y       -       -       smtpd
     -o syslog_name=postfix/submission
     -o smtpd_tls_security_level=encrypt
     -o smtpd_sasl_auth_enable=yes
     -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o syslog_name=postfix/submission
    #  -o smtpd_tls_security_level=encrypt
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_tls_auth_only=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #     Instead of specifying complex smtpd_<xxx>_restrictions here,
    #     specify "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"
    #     here, and specify mua_<xxx>_restrictions in main.cf (where
    #     "<xxx>" is "client", "helo", "sender", "relay", or "recipient").
    #  -o smtpd_client_restrictions=
    #  -o smtpd_helo_restrictions=
    #  -o smtpd_sender_restrictions=
    #  -o smtpd_relay_restrictions=
    #  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    # Choose one: enable submissions for loopback clients only, or for any client.
    #127.0.0.1:submissions inet n  -       y       -       -       smtpd
    submissions     inet  n       -       y       -       -       smtpd
     -o syslog_name=postfix/submissions
     -o smtpd_tls_wrappermode=yes
     -o smtpd_sasl_auth_enable=yes
     -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o syslog_name=postfix/submissions
    #  -o smtpd_tls_wrappermode=yes
    #  -o smtpd_sasl_auth_enable=yes
    #  -o smtpd_reject_unlisted_recipient=no
    #     Instead of specifying complex smtpd_<xxx>_restrictions here,
    #     specify "smtpd_<xxx>_restrictions=$mua_<xxx>_restrictions"
    #     here, and specify mua_<xxx>_restrictions in main.cf (where
    #     "<xxx>" is "client", "helo", "sender", "relay", or "recipient").
    #  -o smtpd_client_restrictions=
    #  -o smtpd_helo_restrictions=
    #  -o smtpd_sender_restrictions=
    #  -o smtpd_relay_restrictions=
    #  -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       y       -       -       qmqpd
    pickup    unix  n       -       y       60      1       pickup
    cleanup   unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       y       1000?   1       tlsmgr
    rewrite   unix  -       -       y       -       -       trivial-rewrite
    bounce    unix  -       -       y       -       0       bounce
    defer     unix  -       -       y       -       0       bounce
    trace     unix  -       -       y       -       0       bounce
    verify    unix  -       -       y       -       1       verify
    flush     unix  n       -       y       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       y       -       -       smtp
    relay     unix  -       -       y       -       -       smtp
            -o syslog_name=postfix/$service_name
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       y       -       -       showq
    error     unix  -       -       y       -       -       error
    retry     unix  -       -       y       -       -       error
    discard   unix  -       -       y       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       y       -       -       lmtp
    anvil     unix  -       -       y       -       1       anvil
    scache    unix  -       -       y       -       1       scache
    postlog   unix-dgram n  -       n       -       1       postlogd
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRXhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  flags=DRX user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix -       n       n       -       2       pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FRX user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
    dovecot   unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    
    [/CODE}
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Usually, emails get sent on port 587 today; change the SMTP port in your mail client to 587. And take care that you are properly authenticated when sending, the user must authenticate with his email address as username and the password of the mailbox.
     
  3. CemU

    CemU New Member

    Dear Till, thanks for the speedy reply.
    I have just tried sending email via SMTP port 587 and the server is not accepting messages that way, neither via STARTSSL nor via SSL. Perhaps therein lies my problem. This is a plain vanilla ISPConfig install. How should I correct the port 587 issue?
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    According t your postfix main.cf, port 587 (submission) is enabled correctly and port 587 works via starttls by default, there is no further configuration needed when you start with a empty debian 12 + auto installer, just installed such a system yesterday and it works out of the box. Do you get any error messages in mail.log when you try to send an email via port 587?

    And if I understand your first post correctly, you altered the SSL setup?
     
  5. CemU

    CemU New Member

    I am still not able to send emails via port 587 using my Thunderbird client. But i have sent one using the Roundcube webmail running on my domain. It has sent an email which indicates that the sending user is authenticated. However, still no DKIM.

    I have indeed altered the /etc/postfix/smtpd.cert and the smtpd.key to link them to the let's encrypt generated domain certificates in /root/.acme.sh/mydomainname/fullchain.cer and domain.key. Is this a likely culprit? Shall I change them back to the standard ones? ==> I did try that and it made no change
     
    Last edited: Feb 1, 2024
  6. pyte

    pyte Well-Known Member HowtoForge Supporter

    You should not have to change the symbolic links in /etc/postfix/{smtpd.crt,smtpd.key} in the default installation unless you have very specific requirements or want to use a non let's encrypt certificate.

    You can check if the current setup is correct with openssl s_client and see if the certificate is correctly set up:
    Code:
    openssl s_client -starttls smtp -connect yourmailserver.tld:587
    This will dump the certificate information. Check and see if the certificate is the correct one.

    Regarding the DKIM issue, as rspamd is handling the sining part you may want to have a look into it's log at /var/log/rspamd/rspamd.log. Mails that are signed have the symbol "DKIM_SIGNED" applied to them.
     
  7. CemU

    CemU New Member

    Hi Pyte, thanks!

    If I have 2+ email domains configured in ISPConfig, which I do, which domain's certificate is used by Postfix/SMTP when acting as a mailserver for that particular domain? I was under the impression from my past knowledge that Postfix could not handle multiple domain certificates and had one single certificate set up initially when automated ISPConfig script was run. Is this wrong? I would be glad to hear that I am wrong :). But that was the reason I had changed the certificates manually. I have now changed the postfix certificates back to the original ones as per your recommendation.

    The openssl command runs and shows me some certificate data, although I cannot tell if that is the "correct" one.

    And the rspamd.log is not populated, at least not today. There is one from yesterday, but no DKIM_SIGNED ones in there.
     
  8. pyte

    pyte Well-Known Member HowtoForge Supporter

    I can but thats not how to set things up. Usually you have your mailserver with lets say the hostname mail.domain.tld. This mailserver can serve multiple "domains" but the connection settings that the users have to set in the mail client for servername will always be "mail.domain.tld" and not "mail.customerdomain.tld" for example. There are ways to make this work without getting certificate issues but that requires more complex setups.

    That is quiet strange. Are there no mails send/received today at all? Any mail should at least cause some logging in that file. Maybe something else is wrong with your setup? Did you change any config files under /etc/postfix or /etc/rspamd at all?
     
  9. CemU

    CemU New Member

    I understand this and I will be glad to have it work that way. I have no requirements for having a domain specific mailserver. However, how does my setup know which of my multiple domains will be the chosen one to become "the" mail.domain.tld? In other words, which mail.domain.tld should I use in mail clients for server name and also in my MX records? Is there a setup in ISPConfig which determines this?
     
  10. CemU

    CemU New Member

    Re. the rspamd log, it is strange indeed. I have sent and received many emails today. I did not change any config files under /etc/postfix or /etc/rspamd at all.
     
  11. pyte

    pyte Well-Known Member HowtoForge Supporter

    The hostname of your mailserver that you setup during the installation process of the server.


    You really should have a look into that as there should be loads of logs then. It seems like something is not working at all. Is rspamd running? Did you tinker with the "milter_*" settings in the main.cf of postfix?


    //EDIT: This is a Debian 12 system. They changed things with the default logging in that release but i don't know if that is affecting rspamd at all. Might want to check "journalctl -u rspamd"
     
  12. CemU

    CemU New Member

    Is this the FQDN of my hostname in /etc/hosts? In there, I have my FQDN against 127.0.1.1 (local IP) and not the external IP number of my server. Should I add a record also for the external IP?

    And no, I did not change the milter settings.
     
  13. pyte

    pyte Well-Known Member HowtoForge Supporter

    Please follow the insallation instructions for ISPConfig. You should have an entry for your public IP in /etc/hosts and all other ISPConfig servers aswell if you are running a multiserver setup.
     
    till likes this.
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    The hostname of the system is set in /etc/hostname. You use this hostname to connect to the mail server, and the system SSL cert the mail server uses is issued for that hostname. You can also query the hostname on the shell with:

    hostname -f

    command. Typically, you use a domain that you own as a hoster for this like a subdomain of your company domain; you do not use a client domain here. Other mail servers expect to communicate with the mail server's system hostname; they do not use client domains anyway.

    having the IP 127.0.1.1 in /etc/hosts is ok (just do not use 127.0.0.1 for the hostname as that's localhost), but you can also use your external IP there as pyte mentioned. This does not matter for email or issuing of the SSL cert.
     
  15. CemU

    CemU New Member

    Thanks Pyte and Till. My setup seems OK on the surface, but I cannot get DKIM to work. Do you recommend a re-install of ISPConfig? If so, can I keep my emails and some other data on this server or should I scrap the whole server and restart with a fresh one?
     
  16. till

    till Super Moderator Staff Member ISPConfig Developer

    No, you can not reinstall with keeping existing accounts. Try running:

    ispconfig_update.sh --force

    instead and let the updater reconfigure the system.
     
  17. CemU

    CemU New Member

    I have executed the update script and it ran successfully. However. I still have the problem with DKIM and 587.
    Before I embark on backing up and reinstalling the server and all the (email) domains, is there anything I can look at why the DKIM is not working? If it is because of SMTP port 587, then how can I resolve that one? PS: Should I use STARTSSL or SSL/TLS for connection security when connecting to port 587? I have tried both of them but no success.
     
  18. CemU

    CemU New Member

    Semi-good-news! I have now been able to send emails using 587/STARTSSL using another mail clilent. So that problem was related to Thunderbird it seems. Which leaves met with the original question, the DKIM problem. Why can't I use it? And why is my rspamd not logging?
     
  19. CemU

    CemU New Member

    I just went back to my old server (also the same config but Debian 10 instead of 12). There I have enabled DKIM and sent an email from my emailclient Thunderbird using port 587/STARTSSL. And it has included the DKIM signature correctly!!! So there is something wrong in the setup of the new server. Now I am wondering, should I keep on digging in the config files or should I do a fresh reinstall? What would you recommend?
     
  20. CemU

    CemU New Member

    BTW, I have tested sending via port 465/SSL on the old mailserver, and it still added a DKIM signature. So the whole search for the 587 failure was not relevant to the issue at hand at all, it seems.
     

Share This Page