>> Archlinux kernel 4.17.11 and its repo package opensmtpd 6.0.3p1-2
>>
>> messages sent from imap (dovecot) are not passed through dkimproxy
>> whilst when sending from cli with swaks the dkim signature is added. It
>> is apparent from the dkimproxy log that there is no attempt made to pass
>> the message sent from imap.
>>
>> What I am missing? Appreciate some help to get this sorted. The smptd
>> config:
>>
>> listen on lo port 10028 mask-source tag DKIM
>> accept for local alias <aliases> deliver to lmtp "/var/run/dovecot/lmtp"
>> accept from local for local deliver to lmtp "/var/run/dovecot/lmtp"
>> accept tagged DKIM for any relay
>> accept for any relay via smtp://127.0.0.1:10027
> Are you sure you are sending message via imap? Never heard about such a
> setup before…
>
> Also, your config isn’t listening for messages at all currently from
> that excerpt.

Ok, I did not express the matter correctly apparently since imap and
smpt are 2 different things that I mixed up, my bad.

I meant sending from a mail client (thunderbird) the message is not
passing through the dkimproxy whilst sending from the cli on the server
with swaks it does.

Truncated some lines from the smptd config - here is the full lot then:

ca mail certificate '/etc/pki/certs/ca-chain.cert.pem'
pki mail key '/etc/pki/private/RSA_smtp_lan_server_foo.bar.key.pem'
pki mail certificate '/etc/pki/certs/RSA_smtp_lan_server_foo.bar.cert.pem'
ca server.foo.bar certificate '/etc/pki/certs/ca-chain.cert.pem'
pki server.foo.bar key
'/etc/pki/private/RSA_smtp_wan_server_foo.bar.key.pem'
pki server.foo.bar certificate
'/etc/pki/certs/RSA_smtp_wan_server_foo.bar.cert.pem'

listen on lo inet4 port 25 tls hostname mail mask-source tag lo
listen on lo inet4 port 587 smtps hostname mail mask-source tag lo
listen on eth0 inet4 port 25 tls-require hostname mail mask-source tag lan
listen on eth0 inet4 port 587 smtps hostname mail mask-source tag lan
listen on lo port 10028 mask-source tag DKIM
# listen on eth0 inet4 port 40025 tls-require hostname server.foo.bar
tag wan
# listen on eth0 inet4 port 40587 smtps hostname server.foo.bar tag wan

table aliases file:/etc/smtpd/aliases

accept for local alias <aliases> deliver to lmtp "/var/run/dovecot/lmtp"
accept from local for local deliver to lmtp "/var/run/dovecot/lmtp"
accept tagged DKIM for any relay
accept for any relay via smtp://127.0.0.1:10027
accept for any relay hostname server.foo.bar tls verify
accept from local for any relay
accept from source 172.25.120.2 for any relay
accept from any for domain "foo.bar" alias <aliases> deliver to maildir
lmtp "/var/run/dovecot/lmtp"

limit mta inet4
max-message-size 5M
expire 10m
bounce-warn 1m, 10m, 1h, 2h
queue encryption key [obfuscated]
queue compression
ciphers
ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-RSA-AES256-GCM-SHA384


Hope that makes it more clear..



--
You received this mail because you are subscribed to misc@opensmtpd.org
To unsubscribe, send a mail to: misc+unsubscr...@opensmtpd.org

Reply via email to