dkim for remote_smtp_smarthost transport

Bug #1315883 reported by Leadpumper
12
This bug affects 2 people
Affects Status Importance Assigned to Milestone
exim4 (Debian)
New
Unknown
exim4 (Ubuntu)
Triaged
Wishlist
Unassigned

Bug Description

I use a smarthost to relay my mail. But I want to use DKIM. Everywhere I read that I should set the DKIM_CANON, DKIM_DOMAIN, DKIM_PRIVATE_KEY and DKIM_SELECTOR variables. But this only works for the remote_smtp transport, not the smarthost variant.

So I propose to include the following lines in transport/30_exim4-config_remote_smtp_smarthost under the 'remote_smtp_smarthost'. I've placed them at line 30, just below the RMOTE_SMTP_HELO_DATA ifdef directive.

.ifdef DKIM_DOMAIN
dkim_domain = DKIM_DOMAIN
.endif
.ifdef DKIM_SELECTOR
dkim_selector = DKIM_SELECTOR
.endif
.ifdef DKIM_PRIVATE_KEY
dkim_private_key = DKIM_PRIVATE_KEY
.endif
.ifdef DKIM_CANON
dkim_canon = DKIM_CANON
.endif
.ifdef DKIM_STRICT
dkim_strict = DKIM_STRICT
.endif
.ifdef DKIM_SIGN_HEADERS
dkim_sign_headers = DKIM_SIGN_HEADERS
.endif

(Note that these lines are just copies of those under the remote_smtp transport.)

Robie Basak (racb)
Changed in exim4 (Ubuntu):
importance: Undecided → Wishlist
Revision history for this message
Launchpad Janitor (janitor) wrote :

Status changed to 'Confirmed' because the bug affects multiple users.

Changed in exim4 (Ubuntu):
status: New → Confirmed
Revision history for this message
Andy McCallum (mandoonandy) wrote :

I discovered the same bug.

This is a sensible addition to correct an oversight that occurred when DKIM was added to 30_exim4-onfig_remote_smtp

I have tested the above change and verify that it works.

Revision history for this message
Paride Legovini (paride) wrote :

I linked this bug to the relevant Debian bug. If this gets fixed in Debian then Ubuntu will pick up the fix at some point.

[1] https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941804

Changed in exim4 (Ubuntu):
status: Confirmed → Triaged
Changed in exim4 (Debian):
status: Unknown → New
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.