Yes, there are post-quantum signature schemes that rely only on OWFs. A notable example is Picnic. If $f(\cdot)$ is a one-way function, Picnic's private key is an element $x$ in the domain of $f$ and its corresponding public key is $y=f(x)$. To sign a message, you compute a non-interactive message-dependent zero-knowledge proof of knowledge. The non-interactive proof itself relies on the existence of OWF (with security proved in the random oracle model).
In slightly more details:
- The signature scheme relies on the MPC-in-the-Head paradigm to build a public-coin proof of knowledge of $x$ such that $y=f(x)$. The proof of knowledge requires bit commitment schemes, which are known to exist from OWFs.
The prover performs an MPC protocol for checking $y=f(x)$ "in its head" where the parties hold secret shares of $x$. The prover commits to views of MPC parties and sends the commitments to the verifier. The verifier challenges the prover to open all but one of the views and checks for consistency with the MPC protocol. Since the verifier doesn't get all the shares of $x$, this is zero-knowledge and soundness comes from the security of the MPC protocol.
- The Fiat-Shamir transform is then applied to the proof: the verifier's challenge is computed by the prover by hashing the commitments.
- By adding the message $m$ to the hash input, this becomes a signature for $m$.
As far as I know, none of this requires collision resistance. Of course, provable security is only attainable in the random oracle model since the Fiat-Shamir transform has some pretty strong impossibility results. I hope this still answers your question. Note that there are more recent iterations of MPC-in-the-head signature schemes, some of them in NIST's recent call for additional signature schemes.