Opendkim

  • bei mir steht immer verzeichniss oder datei nicht gefunden die sock sie war wo ich es noch drauf hatte unter /var/spool/postfix/var/run/opendkim drunter aber es möchte das es unter nenn anderen ist ich habe es immer nach euren anleitung installiert. nur diese mal läuft nacht der aktulsieren iregend was falsch und ich finde den fehler nicht. Könntet mir bitte helfen
    Debian 9 strecht
    opendkim die neuste plugin was ihr auf euere seitet hattet.
    im moment habe ich es aus geschaltet komplett.
    warning: connect to Milter service unix:/opendkim/opendkim.sock: No such file or directory


    meine main.cf


    Code
    1. # POSTFIX(1) configuration file - auto-generated by i-MSCP# DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN## General parametersinet_protocols = ipv4inet_interfaces = allmynetworks_style = hostsmtp_bind_address = xx.xx.xx.xxsmtp_bind_address6 =myhostname = xxmydomain = xxmyorigin = $myhostnamesmtpd_banner = $myhostname ESMTP i-MSCP 1.4.7 Managedappend_dot_mydomain = noappend_at_myorigin = yesbiff = norecipient_delimiter = +message_size_limit = 0# Local delivery parametersmydestination = $myhostname localhost.$mydomain localhost $mydomainalias_database = hash:/etc/aliasesalias_maps = hash:/etc/aliaseslocal_transport = locallocal_destination_concurrency_limit = 2local_destination_recipient_limit = 1local_recipient_maps = proxy:unix:passwd.byname $alias_mapsmail_spool_directory = /var/mailmailbox_size_limit = 0# Virtual delivery parametersvirtual_mailbox_base = /var/mail/virtualvirtual_mailbox_limit = 0virtual_mailbox_domains = hash:/etc/postfix/imscp/domainsvirtual_mailbox_maps = hash:/etc/postfix/imscp/mailboxesvirtual_alias_domains =virtual_alias_maps = hash:/etc/postfix/imscp/aliasesvirtual_transport = maildropvirtual_destination_concurrency_limit = 2virtual_destination_recipient_limit = 1virtual_minimum_uid = 999virtual_uid_maps = static:999virtual_gid_maps = static:8# Relay parametersrelay_domains = hash:/etc/postfix/imscp/relay_domainsrelay_recipient_maps =relay_transport = relayrelayhost =# Transport parameterstransport_maps = hash:/etc/postfix/imscp/transport# SMTP restrictionssmtpd_helo_required = yessmtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permitsmtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, permitsmtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:10023, check_policy_service unix:private/policy-spf, permitsmtpd_data_restrictions = reject_multi_recipient_bounce, reject_unauth_pipelining# i-MSCP responder parametersimscp-arpl_destination_concurrency_limit = 2imscp-arpl_destination_recipient_limit = 1# Parameters added at run-time by i-MSCP or 3rd-party componentssmtpd_sasl_type = cyrussmtpd_sasl_authenticated_header = yesbroken_sasl_auth_clients = yesmaildrop_destination_recipient_limit = 1smtpd_sasl_path = smtpdsmtpd_sasl_security_options = noanonymousmaildrop_destination_concurrency_limit = 2smtpd_sasl_auth_enable = yessmtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scachesmtpd_tls_session_cache_timeout = 3600ssmtpd_tls_security_level = maysmtp_tls_exclude_ciphers = aNULL, MD5smtp_tls_loglevel = 0smtpd_relay_restrictions =smtpd_tls_ciphers = highsmtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crtcompatibility_level = 2smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scachesmtpd_tls_loglevel = 0smtp_tls_ciphers = highsmtp_tls_security_level = maysmtpd_tls_exclude_ciphers = aNULL, MD5smtp_tls_protocols = !SSLv2, !SSLv3smtpd_tls_cert_file = /etc/imscp/imscp_services.pemsmtpd_tls_auth_only = nosmtpd_tls_received_header = yessmtpd_tls_key_file = /etc/imscp/imscp_services.pemsmtpd_tls_protocols = !SSLv2, !SSLv3milter_default_action = tempfail#milter_protocol = 2non_smtpd_milters = unix:/spamass/spamass.sock, unix:/clamav/clamav-milter.ctl, unix:/opendkim/opendkim.socksmtpd_milters = unix:/spamass/spamass.sock, unix:/clamav/clamav-milter.ctl, unix:/opendkim/opendkim.sockpolicy-spf_time_limit = 3600smilter_connect_macros = i j {daemon_name} v {if_name} _postscreen_blacklist_action = enforcepostscreen_dnsbl_sites = zen.spamhaus.org*3, bl.mailspike.net*2, b.barracudacentral.org*2, bl.spameatingmonkey.net, bl.spamcop.net, dnsbl.sorbs.net=127.0.0.[2;3;6;7;10], ix.dnsbl.manitu.net, bl.blocklist.de, list.dnswl.org=127.0.[0..255].0*-1, list.dnswl.org=127.0.[0..255].1*-2, list.dnswl.org=127.0.[0..255].[2..3]*-3, iadb.isipp.com=127.0.[0..255].[0..255]*-2, iadb.isipp.com=127.3.100.[6..200]*-2, wl.mailspike.net=127.0.0.[17;18]*-1, wl.mailspike.net=127.0.0.[19;20]*-2postscreen_dnsbl_action = enforcepostscreen_dnsbl_threshold = 3postscreen_dnsbl_whitelist_threshold = -1postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidrpostscreen_greet_action = enforce



    meine /etc/default/opendkim


    Code
    1. # Command-line options specified here will override the contents of# /etc/opendkim.conf. See opendkim(8) for a complete list of options.#DAEMON_OPTS=""# Change to /var/spool/postfix/var/run/opendkim to use a Unix socket with# postfix in a chroot:#RUNDIR=/var/spool/postfix/var/run/opendkimRUNDIR=/var/run/opendkim## Uncomment to specify an alternate socket# Note that setting this will override any Socket value in opendkim.conf# default:SOCKET=local:$RUNDIR/opendkim.sock# listen on all interfaces on port 54321:#SOCKET=inet:54321# listen on loopback on port 12345:#SOCKET=inet:12345@localhost# listen on 192.0.2.1 on port 12345:#SOCKET=inet:[email protected]=opendkimGROUP=opendkimPIDFILE=$RUNDIR/$NAME.pidEXTRAAFTER=# Begin Plugin::OpenDKIMSOCKET="local:/var/spool/postfix/opendkim/opendkim.sock"# Ending Plugin::OpenDKIM


    Meine /etc/opendkim.conf

    Code
    1. # This is a basic configuration that can easily be adapted to suit a standard# installation. For more advanced options, see opendkim.conf(5) and/or# /usr/share/doc/opendkim/examples/opendkim.conf.sample.# Log to syslogSyslog yes# Required to use local socket with MTAs that access the socket as a non-# privileged user (e.g. Postfix)UMask 007# Sign for example.com with key in /etc/dkimkeys/dkim.key using# selector '2007' (e.g. 2007._domainkey.example.com)#Domain example.com#KeyFile /etc/dkimkeys/dkim.key#Selector 2007# Commonly-used options; the commented-out versions show the defaults.#Canonicalization simple#Mode sv#SubDomains no# Always oversign From (sign using actual From and a null From to prevent# malicious signatures header fields (From and/or others) between the signer# and the verifier. From is oversigned by default in the Debian pacakge# because it is often the identity key used by reputation systems and thus# somewhat security sensitive.OversignHeaders From## ResolverConfiguration filename## default (none)#### Specifies a configuration file to be passed to the Unbound library that## performs DNS queries applying the DNSSEC protocol. See the Unbound## documentation at http://unbound.net for the expected content of this file.## The results of using this and the TrustAnchorFile setting at the same## time are undefined.## In Debian, /etc/unbound/unbound.conf is shipped as part of the Suggested## unbound package# ResolverConfiguration /etc/unbound/unbound.conf## TrustAnchorFile filename## default (none)#### Specifies a file from which trust anchor data should be read when doing## DNS queries and applying the DNSSEC protocol. See the Unbound documentation## at http://unbound.net for the expected format of this file.TrustAnchorFile /usr/share/dns/root.key# Begin Plugin::OpenDKIMUMask 0111SyslogSuccess yesCanonicalization simpleKeyTable refile:/etc/opendkim/KeyTableSigningTable refile:/etc/opendkim/SigningTableExternalIgnoreList /etc/opendkim/TrustedHostsInternalHosts /etc/opendkim/TrustedHosts# Ending Plugin::OpenDKIM


    auszug der log datei wenn ich sende.


    Code
    1. Aug 5 12:10:44 server1 postfix/smtpd[31336]: connect from xxx
    2. Aug 5 12:10:44 server1 postfix/smtpd[31336]: warning: connect to Milter service unix:/opendkim/opendkim.sock: No such file or directory
    3. Aug 5 12:10:44 server1 postfix/smtpd[31336]: NOQUEUE: milter-reject: CONNECT from xxx: 451 4.7.1 Service unavailabl$
    4. Aug 5 12:10:44 server1 postfix/smtpd[31336]: NOQUEUE: milter-reject: EHLO from xxx: 451 4.7.1 Service unavailable -$
    5. Aug 5 12:10:44 server1 postfix/smtpd[31336]: lost connection after STARTTLS from xxx
    6. Aug 5 12:10:44 server1 postfix/smtpd[31336]: disconnect from xxx ehlo=1 starttls=0/1 commands=1/2

    und wenn ich ihn auf /var/run/.... ändere kommt das


    warning: connect to Milter service unix:/var/run/opendkim/opendkim.sock: Too many levels of symbolic links


    das sagt er mir immer wenn es installiert ist wenn ich es deaktivere gehen meine e-mails wieder mit senden.


    mfg
    bcde

    Edited 5 times, last by bcde ().

  • irgend wie bekomme ich es nur kaputt und nicht heile grrr :-( na ja muss leider nun loss aber na ja ich bekomme es nicht heile leider er kapputt also muss ich ohne das Plugin leben.