This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

Installing OpenDKIM
#11
RE: Installing OpenDKIM
http://askubuntu.com/questions/221293/wh...-in-ubuntu
My Sentora Resources
[Module] Mail Quota Count | Vagrant Box with Sentora

[Image: vanguardly-logo-micro.png]
Graphic and Web Design. Development.
www.vanguardly.com


Reply
Thanks given by:
#12
RE: Installing OpenDKIM
I'd like to use a 2048 dkim key but the DNS Manger of Sentora cuts it in half...
I'll try to put it in manually.
Reply
Thanks given by:
#13
RE: Installing OpenDKIM
(03-03-2016, 07:13 PM)xandersjale Wrote: question - do we include the quotation mark before the v here?
v=DKIM1; k=rsa; "

I went through this tutorial and verified all the settings afterwards. There should be no quote marks at all in the record, otherwise it is marked as invalid. A good site to check your email verification and whether it will get sent to spam is http://mail-tester.com. It also includes other steps to take to ensure your email is not sent to spam.

Hope this helps  Big Grin
When in doubt, visit the Forum...
Reply
Thanks given by:
#14
RE: Installing OpenDKIM
@Quakemedia is right, no quotation marks!
@Mazerunner I think there is a 512 byte limit, is what you're pasting in over 512 characters?

If you want to test it against multi DKIM testers you can use this mailtester tool
Reply
Thanks given by:
#15
RE: Installing OpenDKIM
I followed this tutorial, step by step, and I'm getting this in my /var/log/mail.log



Code:
Dec 12 14:06:24 ctrl opendkim[2163]: OpenDKIM Filter v2.9.1 starting (args: -x /etc/opendkim.conf -u opendkim -P /var/run/opendkim/opendkim.pid -p local:/var/run/opendkim/opendkim.sock)
Dec 12 14:35:24 ctrl postfix/master[953]: terminating on signal 15
Dec 12 14:35:24 ctrl postfix/master[2947]: daemon started -- version 2.11.0, configuration /etc/postfix
Dec 12 14:36:30 ctrl postfix/smtpd[2973]: connect from unknown[162.243.156.103]
Dec 12 14:36:30 ctrl postfix/smtpd[2973]: warning: connect to Milter service inet:127.0.0.1:8891: Connection refused
Dec 12 14:36:31 ctrl postfix/smtpd[2973]: NOQUEUE: reject: RCPT from unknown[162.243.156.103]: 454 4.7.1 <team@weatherkit.org>: Relay access denied; from=<adi@wrks.co> to=<team@weatherkit.org> proto=ESMTP helo=<panel.perte.io>
Dec 12 14:36:31 ctrl postfix/smtpd[2973]: disconnect from unknown[162.243.156.103]
Dec 12 14:39:51 ctrl postfix/anvil[2974]: statistics: max connection rate 1/60s for (smtp:162.243.156.103) at Dec 12 14:36:30
Dec 12 14:39:51 ctrl postfix/anvil[2974]: statistics: max connection count 1 for (smtp:162.243.156.103) at Dec 12 14:36:30
Dec 12 14:39:51 ctrl postfix/anvil[2974]: statistics: max cache size 1 at Dec 12 14:36:30

I cannot send emails to other domains (gmail.com, etc) and this error keeps showing up.

Code:
warning: connect to Milter service inet:127.0.0.1:8891: Connection refused


What am I doing wrong? Can't seem to find a solution to this.
Reply
Thanks given by:
#16
RE: Installing OpenDKIM
(12-12-2017, 10:46 PM)perte Wrote: I followed this tutorial, step by step, and I'm getting this in my /var/log/mail.log



Code:
Dec 12 14:06:24 ctrl opendkim[2163]: OpenDKIM Filter v2.9.1 starting (args: -x /etc/opendkim.conf -u opendkim -P /var/run/opendkim/opendkim.pid -p local:/var/run/opendkim/opendkim.sock)
Dec 12 14:35:24 ctrl postfix/master[953]: terminating on signal 15
Dec 12 14:35:24 ctrl postfix/master[2947]: daemon started -- version 2.11.0, configuration /etc/postfix
Dec 12 14:36:30 ctrl postfix/smtpd[2973]: connect from unknown[162.243.156.103]
Dec 12 14:36:30 ctrl postfix/smtpd[2973]: warning: connect to Milter service inet:127.0.0.1:8891: Connection refused
Dec 12 14:36:31 ctrl postfix/smtpd[2973]: NOQUEUE: reject: RCPT from unknown[162.243.156.103]: 454 4.7.1 <team@weatherkit.org>: Relay access denied; from=<adi@wrks.co> to=<team@weatherkit.org> proto=ESMTP helo=<panel.perte.io>
Dec 12 14:36:31 ctrl postfix/smtpd[2973]: disconnect from unknown[162.243.156.103]
Dec 12 14:39:51 ctrl postfix/anvil[2974]: statistics: max connection rate 1/60s for (smtp:162.243.156.103) at Dec 12 14:36:30
Dec 12 14:39:51 ctrl postfix/anvil[2974]: statistics: max connection count 1 for (smtp:162.243.156.103) at Dec 12 14:36:30
Dec 12 14:39:51 ctrl postfix/anvil[2974]: statistics: max cache size 1 at Dec 12 14:36:30

I cannot send emails to other domains (gmail.com, etc) and this error keeps showing up.

Code:
warning: connect to Milter service inet:127.0.0.1:8891: Connection refused


What am I doing wrong? Can't seem to find a solution to this.
Where you able to fix it? I'm having the same issue
Reply
Thanks given by:
#17
RE: Installing OpenDKIM
Thank you. Smile
Reply
Thanks given by:


Possibly Related Threads…
Thread Author Replies Views Last Post
I need help installing sentora WolfCommunity 2 7 ,575 03-23-2016, 08:52 PM
Last Post: Waqass
after Installing Xbilling Not Able to Use spider 1 5 ,851 01-16-2016, 08:20 AM
Last Post: Jeroen

Forum Jump:


Users browsing this thread: 3 Guest(s)