OpenDKIM

  • Re;


    I'm currently in support session. I'll come when finished.

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206

  • Sorry,
    I did not speak for a long time, there was no time to take care of.
    Error:
    Plugin installation has failed: Unable to install: SQLSTATE[HY000]: General error: 1005 Can't create table 'imscp.#sql-6acd_ec1488' (errno: 150).
    Teamweawer is possible.

  • I found issue. In my database roundcube engine for tables was MyIsam, I convert it to InnoDB and OpenDkim plugin sucessfully installed.

  • After manual deactivation, i got following error:


    Code
    1. Plugin::OpenDKIM::_addOpendkimDnsEntries: Error while executing statement: Duplicate entry '2-14-mail._domainkey 60-IN-TXT-"v=DKIM1; k=rsa; s=email; p=MIGf' for key 'domain_id


    Its not possible, to activate it again

  • * Distribution in use Debian GNU/Linux 7.7 (wheezy)
    * i-MSCP version in use i-MSCP 1.1.20 Eagle
    * Server implementation in use postfix (and dovecot but irrelevant i think)
    * Logs OpenDKIM don't log
    * Plugin 0.0.6


    Hi,


    I'm checking why I'm in some greylist and I saw my OpenDKIM isn't working fine.
    I got the keys with the Plugin and the test result is fine:


    Code
    1. opendkim-testkey -d *****.org -s mail -vvvopendkim-testkey: checking key 'mail._domainkey.*****.org'opendkim-testkey: key not secureopendkim-testkey: key OK


    Even like this, when I send emails I don't send the DKIM key on the header


    I used http://www.brandonchecketts.com/emailtest.php to check and I get this information:


    Code
    1. Return-Path: <test@******.org>X-Original-To: [email protected]: [email protected]: from ****************** (********************* [******************]) by yen.roundsphere.com (Postfix) with ESMTP id A48FF53300BC for <[email protected]>; Thu, 8 Jan 2015 11:56:46 -0500 (EST)Received: from mail.************.com (***************** [***************]) (Authenticated sender: test@****.org) by ****************** (Postfix) with ESMTPA id 77E6E12521 for <[email protected]>; Thu, 8 Jan 2015 17:56:45 +0100 (CET)MIME-Version: 1.0Content-Type: text/plain; charset=UTF-8; format=flowedContent-Transfer-Encoding: 7bitDate: Thu, 08 Jan 2015 17:56:45 +0100From: test@*****.orgTo: [email protected]: asdMessage-ID: <c7bc3342d4d72b35d94f879e863ca692@*****.org>X-Sender: test@****.orgUser-Agent: Roundcube Webmail/0.9.5X-Originating-IP: 82.198.62.25X-Virus-Scanned: clamav-milter 0.98.4 at panel1X-Virus-Status: Cleanasd



    and


    Code
    1. DKIM Information:DKIM SignatureThis message does not contain a DKIM Signature


    What's wrong?


    --
    EDIT:


    I'm checking main.cf of Postfix


    Code
    1. # Begin Plugins::i-MSCPmilter_default_action = acceptsmtpd_milters = # Begin Plugin::ClamAV unix:/clamav/clamav-milter.ctl # Ending Plugin::ClamAV # Begin Plugin::SpamAssassin unix:/spamass/spamass.sock # Ending Plugin::SpamAssassinnon_smtpd_milters = $smtpd_milters# Begin Plugin::SpamAssassin::Macrosmilter_connect_macros = j {daemon_name} v {if_name} _# Ending Plugin::SpamAssassin::Macros# Ending Plugins::i-MSCP


    And I not listening DKIM I think


    --
    EDIT


    I add to smtpd_milters in main.cf


    Code
    1. inet:localhost:12345


    Later,


    Code
    1. service postfix restartservice opendkim restart


    If I test now, i get


    Code
    1. DKIM Information:DKIM SignatureMessage contains this DKIM Signature:DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=*****.org; s=mail; t=1420741554; bh=QIbV4Cc9SPJYhStCKqEYkBnrucoH7okk/IaU+x6Kpv0=; h=Date:From:To:Subject:From; b=BtaLrwplOhecKWvxtg+axYm26HwLUiBMdjO3NNfky28A3pp5PvTcawDEs+CGgxAtA gqlddQiiUUgDey1Y2KEKUCU1NbSQWqo4ZasmbbXK2KgOJ5r+To7PAix6lfkarpLACH uXRomgGpX50+/H44ZdEiWjOjixee2Jtf2ZMA7bT0=Signature Information:v= Version: 1a= Algorithm: rsa-sha256c= Method: simple/simpled= Domain: *****.orgs= Selector: mailq= Protocol: bh= QIbV4Cc9SPJYhStCKqEYkBnrucoH7okk/IaU+x6Kpv0=h= Signed Headers: Date:From:To:Subject:Fromb= Data: BtaLrwplOhecKWvxtg+axYm26HwLUiBMdjO3NNfky28A3pp5PvTcawDEs+CGgxAtA gqlddQiiUUgDey1Y2KEKUCU1NbSQWqo4ZasmbbXK2KgOJ5r+To7PAix6lfkarpLACH uXRomgGpX50+/H44ZdEiWjOjixee2Jtf2ZMA7bT0=Public Key DNS LookupBuilding DNS Query for mail._domainkey.*****.orgRetrieved this publickey from DNS: "v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAej/tlkqTtJPVd/NhYTxhODZGYJ0pOjs4LLgGvvvbOzAH3IdRvy16XPXbFAf2LHXd2G0AeNAjwLKa3NicwSoIPmXn05xCbMh2JqEcESSlF7zFuXx8jvLXKuhc1SBU63pPCO+4eW2Zt3dKmKq0qsOASPe8H8xyhHIRr5W52+SbQwIDAQAB"Validating Signatureresult = invalidDetails: public key: invalid data


    Fail...
    but if I check on the panel, or in /etc/opendkim/keys/****.org/mail.txt


    Code
    1. root@panel1:~# cat /etc/opendkim/keys/*****.org/mail.txtmail._domainkey IN TXT "v=DKIM1; k=rsa; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDAej/tlkqTtJPVd/NhYTxhODZGYJ0pOjs4LLgGvvvbOzAH3IdRvy16XPXbFAf2LHXd2G0AeNAjwLKa3NicwSoIPmXn05xCbMh2JqEcESSlF7zFuXx8jvLXKuhc1SBU63pPCO+4eW2Zt3dKmKq0qsOASPe8H8xyhHIRr5W52+SbQwIDAQAB" ; ----- DKIM key mail for ****.org


    And dig



    Then, now is sending the key, but is sending an invalid key and the test fail

  • @lestatminiyo


    Could you give us the list of all i-MSCP plugins that you're using? Thanks.

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206


  • I think a plugin installation remove the previous smtpd_milters in main.cf configuration.


    Now the problem is the key don't match

  • I don't know if its related but in the README.md file of both SpamAssassin and OpenDKIM plugins, I can read:


    Code
    1. Existing milter configurationsThis plugin will not check for an existing milter configuration in the Postfix main.cf file.
    2. If you need to add an extra milter, please ask in our forum!


    I must do some check but...

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206