3

I have installed DKIM-Filter on Postfix after reading this tutorial

http://www.unibia.com/unibianet/systems-networking/how-setup-domainkeys-identified-mail-dkim-postfix-and-ubuntu-server

My email now has a DKIM signature but still it is landing in the SPAM folder. Here is the header

    Received-SPF: neutral (google.com: 69.164.193.167 is neither permitted nor denied by best guess record for domain of [email protected]) client-ip=69.164.193.167;
Authentication-Results: mx.google.com; spf=neutral (google.com: 69.164.193.167 is neither permitted nor denied by best guess record for domain of [email protected]) [email protected]; dkim=hardfail (test mode) [email protected]
Received: from promote.a2labs.in (localhost [127.0.0.1])
    by promote.a2labs.in (Postfix) with ESMTPA id 34858530E8
    for <[email protected]>; Mon, 28 Feb 2011 12:23:07 +0530 (IST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=a2labs.in; s=mail;
    t=1298875987; bh=bo+H1VYPIHMja2u7i1lnzr4k/j4Pe8iSf79bVw94XpI=;
    h=To:Subject:Message-ID:Date:From:Reply-To:MIME-Version:
     Content-Type:Content-Transfer-Encoding; b=nhTdlnUwo0iUJ92ycQzKSRjw
    5Pfya0DJcJrAc8Mr2hIv8OLpgzBCzdOMWTGqR5nuUmAzgCGYBhYAM2XZwVxo9JG/iz7
    oYKysmNQnskFx0TRyW3UOkDWcfHcPnCL6Y7fGzZWinmsyjsg47k+mKZg/e8jqlwTAMO
    PYKkt5pBz7SM0=

Also my mail.err file shows

Feb 28 12:17:03 ivineet dkim-filter[32181]: 1F788530E1: no signature data
Feb 28 12:18:02 ivineet dkim-filter[32181]: 432BA530E2: no signature data

How to fix it

1
  • Check that your dns txt records exist
    – topdog
    Mar 3, 2011 at 15:44

4 Answers 4

3

Look at the line above the "no signature data", is says something like this:

Jul  4 10:33:46 pa04 dkim-filter[29984]: 9A95B340F6C external host localhost.localdomain attempted to send as mydomain.com
Jul  4 10:33:46 pa04 dkim-filter[29984]: 9A95B340F6C: no signature data

If so, create file /etc/postfix/dkim/hosts with list of hosts who's email to sign and add to the /etc/dkim-filter.conf the following lines:

ExternalIgnoreList      /etc/postfix/dkim/hosts
InternalHosts           /etc/postfix/dkim/hosts
2

What is the value of "Domain" in your dkim-filter.conf? I experienced the same problem when stating the actual domain, and it was fixed by rather using a wildcard.

from 'Domain mydomain.com' to 'Domain *', leaving selector and KeyFile intact.

Hope it helps.

0
0

My mailserver (postfix, dovecot) runs on a raspberry-pi.

In my case I had to trust all hosts in my localnetwork (192.168.123.0/24):

In Opendkim config file check parameter InternalHosts and add my localnetwork in the file:

192.168.123.0/24

Then out-going mails are signed.

-1

Here is answer click : a=rsa-sha256 => a=rsa

And you dont have spf record: bind9:

mail.example.com.          IN      TXT "v=spf1 a mx -all"

or

mail.example.com.          IN      SPF "v=spf1 a mx -all"

this means deny all mail without A record fro MX entry (something like this)

2
  • rsa-sha256 seem to work for me.
    – 3molo
    Apr 7, 2011 at 8:15
  • and this doenst work for me with yahoo or google. i used rsa-sha1 rsa-sha256
    – MealstroM
    Apr 7, 2011 at 8:40

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .