DKIM on aliased domains with rspamd and postfixIssue with sending mails from thunderbird via postfixPostfix configuration w.r.t. port 25Postfix/Dovecot support multiple domainsCan't connect to Postfix/Dovecot with Airmail.app but I can with Mail.app (Connection refused?)SASL authentication failure: Password verification failed (postfix + cyrus + saslauthd)Postfix alias only forwarding to local userspostfix authenticate disable smtp port 25, but 587warning: /usr/lib/postfix/smtpd: bad command startup — throttlingPostfix-PostfixAdmin-Dovecot: Set up for multiple Domainscant send an email to host mailserver via postfix

Do I have to worry about players making “bad” choices on level up?

Rivers without rain

How did Captain America manage to do this?

Why other Westeros houses don't use wildfire?

Unexpected email from Yorkshire Bank

What route did the Hindenburg take when traveling from Germany to the U.S.?

What happened to Captain America in Endgame?

How exactly does Hawking radiation decrease the mass of black holes?

Don’t seats that recline flat defeat the purpose of having seatbelts?

Does Gita support doctrine of eternal cycle of birth and death for evil people?

Binary Numbers Magic Trick

What does KSP mean?

how to find the equation of a circle given points of the circle

The Defining Moment

Phrase for the opposite of "foolproof"

Is there a way to get a compiler for the original B programming language?

How could Tony Stark make this in Endgame?

How can I practically buy stocks?

What's the polite way to say "I need to urinate"?

Why do Computer Science majors learn Calculus?

To say I met a person for the first time

Will a top journal at least read my introduction?

What is the most expensive material in the world that could be used to create Pun-Pun's lute?

Why isn't the definition of absolute value applied when squaring a radical containing a variable?



DKIM on aliased domains with rspamd and postfix


Issue with sending mails from thunderbird via postfixPostfix configuration w.r.t. port 25Postfix/Dovecot support multiple domainsCan't connect to Postfix/Dovecot with Airmail.app but I can with Mail.app (Connection refused?)SASL authentication failure: Password verification failed (postfix + cyrus + saslauthd)Postfix alias only forwarding to local userspostfix authenticate disable smtp port 25, but 587warning: /usr/lib/postfix/smtpd: bad command startup — throttlingPostfix-PostfixAdmin-Dovecot: Set up for multiple Domainscant send an email to host mailserver via postfix






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








2















I'm having trouble DKIM signing my outgoing emails when they're sent from an alias domain. That is, when I'm authenticated with user@domain1.com sending as user@domain1.com or somebodyelse@domain1.com my emails are correctly DKIM-signed, but if I send as doejohn@domain2.com the signature is NOT added to the mail header. I'm using postfix and rspamd, here are the relevant files:



Postfix



main.cf



(initial boilerplate omitted for brevity)

virtual_mailbox_domains = pgsql:/etc/postfix/pgsql-virtual-mailbox-domains.cf
virtual_mailbox_maps = pgsql:/etc/postfix/pgsql-virtual-mailbox-users.cf
virtual_alias_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
virtual_transport = lmtp:unix:private/dovecot-lmtp
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_tls_security_level = may
smtpd_tls_auth_only = yes
smtp_tls_security_level = may
smtpd_sender_login_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
smtpd_milters = inet:127.0.0.1:11332
non_smtpd_milters = inet:127.0.0.1:11332
milter_protocol = 6
milter_mail_macros = i mail_addr client_addr client_name auth_authen



master.cf



(default configs omitted for brevity)

submission inet n - - - - smtpd
-o syslog_name=postfix/submission
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_sasl_type=dovecot
-o smtpd_sasl_path=private/auth
-o smtpd_sasl_security_options=noanonymous
-o smtpd_sender_login_maps=pgsql:/etc/postfix/pgsql-email2email.cf
-o smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch
-o smtpd_sasl_local_domain=$myhostname
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject


rspamd



local.d/dkim_signing.conf



path = "/var/lib/rspamd/dkim/$domain.$selector.key";
selector_map = "/etc/rspamd/dkim_selectors.map";


Permissions at dkim selectors path are r-x------ for files and r-xr-x--- for folder.










share|improve this question




























    2















    I'm having trouble DKIM signing my outgoing emails when they're sent from an alias domain. That is, when I'm authenticated with user@domain1.com sending as user@domain1.com or somebodyelse@domain1.com my emails are correctly DKIM-signed, but if I send as doejohn@domain2.com the signature is NOT added to the mail header. I'm using postfix and rspamd, here are the relevant files:



    Postfix



    main.cf



    (initial boilerplate omitted for brevity)

    virtual_mailbox_domains = pgsql:/etc/postfix/pgsql-virtual-mailbox-domains.cf
    virtual_mailbox_maps = pgsql:/etc/postfix/pgsql-virtual-mailbox-users.cf
    virtual_alias_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
    virtual_transport = lmtp:unix:private/dovecot-lmtp
    smtpd_sasl_type = dovecot
    smtpd_sasl_path = private/auth
    smtpd_sasl_auth_enable = yes
    smtpd_tls_security_level = may
    smtpd_tls_auth_only = yes
    smtp_tls_security_level = may
    smtpd_sender_login_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
    smtpd_milters = inet:127.0.0.1:11332
    non_smtpd_milters = inet:127.0.0.1:11332
    milter_protocol = 6
    milter_mail_macros = i mail_addr client_addr client_name auth_authen



    master.cf



    (default configs omitted for brevity)

    submission inet n - - - - smtpd
    -o syslog_name=postfix/submission
    -o smtpd_tls_security_level=encrypt
    -o smtpd_sasl_auth_enable=yes
    -o smtpd_sasl_type=dovecot
    -o smtpd_sasl_path=private/auth
    -o smtpd_sasl_security_options=noanonymous
    -o smtpd_sender_login_maps=pgsql:/etc/postfix/pgsql-email2email.cf
    -o smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch
    -o smtpd_sasl_local_domain=$myhostname
    -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject


    rspamd



    local.d/dkim_signing.conf



    path = "/var/lib/rspamd/dkim/$domain.$selector.key";
    selector_map = "/etc/rspamd/dkim_selectors.map";


    Permissions at dkim selectors path are r-x------ for files and r-xr-x--- for folder.










    share|improve this question
























      2












      2








      2








      I'm having trouble DKIM signing my outgoing emails when they're sent from an alias domain. That is, when I'm authenticated with user@domain1.com sending as user@domain1.com or somebodyelse@domain1.com my emails are correctly DKIM-signed, but if I send as doejohn@domain2.com the signature is NOT added to the mail header. I'm using postfix and rspamd, here are the relevant files:



      Postfix



      main.cf



      (initial boilerplate omitted for brevity)

      virtual_mailbox_domains = pgsql:/etc/postfix/pgsql-virtual-mailbox-domains.cf
      virtual_mailbox_maps = pgsql:/etc/postfix/pgsql-virtual-mailbox-users.cf
      virtual_alias_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
      virtual_transport = lmtp:unix:private/dovecot-lmtp
      smtpd_sasl_type = dovecot
      smtpd_sasl_path = private/auth
      smtpd_sasl_auth_enable = yes
      smtpd_tls_security_level = may
      smtpd_tls_auth_only = yes
      smtp_tls_security_level = may
      smtpd_sender_login_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
      smtpd_milters = inet:127.0.0.1:11332
      non_smtpd_milters = inet:127.0.0.1:11332
      milter_protocol = 6
      milter_mail_macros = i mail_addr client_addr client_name auth_authen



      master.cf



      (default configs omitted for brevity)

      submission inet n - - - - smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_sasl_type=dovecot
      -o smtpd_sasl_path=private/auth
      -o smtpd_sasl_security_options=noanonymous
      -o smtpd_sender_login_maps=pgsql:/etc/postfix/pgsql-email2email.cf
      -o smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch
      -o smtpd_sasl_local_domain=$myhostname
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
      -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject


      rspamd



      local.d/dkim_signing.conf



      path = "/var/lib/rspamd/dkim/$domain.$selector.key";
      selector_map = "/etc/rspamd/dkim_selectors.map";


      Permissions at dkim selectors path are r-x------ for files and r-xr-x--- for folder.










      share|improve this question














      I'm having trouble DKIM signing my outgoing emails when they're sent from an alias domain. That is, when I'm authenticated with user@domain1.com sending as user@domain1.com or somebodyelse@domain1.com my emails are correctly DKIM-signed, but if I send as doejohn@domain2.com the signature is NOT added to the mail header. I'm using postfix and rspamd, here are the relevant files:



      Postfix



      main.cf



      (initial boilerplate omitted for brevity)

      virtual_mailbox_domains = pgsql:/etc/postfix/pgsql-virtual-mailbox-domains.cf
      virtual_mailbox_maps = pgsql:/etc/postfix/pgsql-virtual-mailbox-users.cf
      virtual_alias_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
      virtual_transport = lmtp:unix:private/dovecot-lmtp
      smtpd_sasl_type = dovecot
      smtpd_sasl_path = private/auth
      smtpd_sasl_auth_enable = yes
      smtpd_tls_security_level = may
      smtpd_tls_auth_only = yes
      smtp_tls_security_level = may
      smtpd_sender_login_maps = pgsql:/etc/postfix/pgsql-virtual-alias-maps.cf
      smtpd_milters = inet:127.0.0.1:11332
      non_smtpd_milters = inet:127.0.0.1:11332
      milter_protocol = 6
      milter_mail_macros = i mail_addr client_addr client_name auth_authen



      master.cf



      (default configs omitted for brevity)

      submission inet n - - - - smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_sasl_type=dovecot
      -o smtpd_sasl_path=private/auth
      -o smtpd_sasl_security_options=noanonymous
      -o smtpd_sender_login_maps=pgsql:/etc/postfix/pgsql-email2email.cf
      -o smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch
      -o smtpd_sasl_local_domain=$myhostname
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
      -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject


      rspamd



      local.d/dkim_signing.conf



      path = "/var/lib/rspamd/dkim/$domain.$selector.key";
      selector_map = "/etc/rspamd/dkim_selectors.map";


      Permissions at dkim selectors path are r-x------ for files and r-xr-x--- for folder.







      postfix dkim rspamd






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Apr 20 at 14:15









      Arthur AlkmimArthur Alkmim

      161




      161




















          1 Answer
          1






          active

          oldest

          votes


















          0














          From DKIM signing module's Principles of operation:




          The DKIM signing module chooses signing domains and selectors
          according to a predefined policy which can be modified with various
          settings. Description of this default policy follows: - -



          • If authenticated user is present, this should be suffixed with @domain where domain is what’s seen is envelope/header From address



          The secondary domain doesn't match the domain of the authenticated user. To alter this default behaviour, your dkim_signing.conf should have:



          allow_username_mismatch = true;


          .






          share|improve this answer























            Your Answer








            StackExchange.ready(function()
            var channelOptions =
            tags: "".split(" "),
            id: "2"
            ;
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function()
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled)
            StackExchange.using("snippets", function()
            createEditor();
            );

            else
            createEditor();

            );

            function createEditor()
            StackExchange.prepareEditor(
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader:
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            ,
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            );



            );













            draft saved

            draft discarded


















            StackExchange.ready(
            function ()
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f963902%2fdkim-on-aliased-domains-with-rspamd-and-postfix%23new-answer', 'question_page');

            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            0














            From DKIM signing module's Principles of operation:




            The DKIM signing module chooses signing domains and selectors
            according to a predefined policy which can be modified with various
            settings. Description of this default policy follows: - -



            • If authenticated user is present, this should be suffixed with @domain where domain is what’s seen is envelope/header From address



            The secondary domain doesn't match the domain of the authenticated user. To alter this default behaviour, your dkim_signing.conf should have:



            allow_username_mismatch = true;


            .






            share|improve this answer



























              0














              From DKIM signing module's Principles of operation:




              The DKIM signing module chooses signing domains and selectors
              according to a predefined policy which can be modified with various
              settings. Description of this default policy follows: - -



              • If authenticated user is present, this should be suffixed with @domain where domain is what’s seen is envelope/header From address



              The secondary domain doesn't match the domain of the authenticated user. To alter this default behaviour, your dkim_signing.conf should have:



              allow_username_mismatch = true;


              .






              share|improve this answer

























                0












                0








                0







                From DKIM signing module's Principles of operation:




                The DKIM signing module chooses signing domains and selectors
                according to a predefined policy which can be modified with various
                settings. Description of this default policy follows: - -



                • If authenticated user is present, this should be suffixed with @domain where domain is what’s seen is envelope/header From address



                The secondary domain doesn't match the domain of the authenticated user. To alter this default behaviour, your dkim_signing.conf should have:



                allow_username_mismatch = true;


                .






                share|improve this answer













                From DKIM signing module's Principles of operation:




                The DKIM signing module chooses signing domains and selectors
                according to a predefined policy which can be modified with various
                settings. Description of this default policy follows: - -



                • If authenticated user is present, this should be suffixed with @domain where domain is what’s seen is envelope/header From address



                The secondary domain doesn't match the domain of the authenticated user. To alter this default behaviour, your dkim_signing.conf should have:



                allow_username_mismatch = true;


                .







                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Apr 22 at 6:06









                Esa JokinenEsa Jokinen

                23.8k23360




                23.8k23360



























                    draft saved

                    draft discarded
















































                    Thanks for contributing an answer to Server Fault!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid


                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.

                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function ()
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f963902%2fdkim-on-aliased-domains-with-rspamd-and-postfix%23new-answer', 'question_page');

                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

                    Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

                    What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company