Re: Relating to Domains..

From: N. <visionary_at_gmail.com>
Date: Sun, 25 Sep 2011 13:55:20 -0400

Please see my previous message which had strace output. Also, while
debugging a php script problem, we found this error which I am not
sure of - and it also has to do with opendkim - its in maillog ... not
sure if this is related to what was in strace or not:

opendkim[12555]: OpenDKIM Filter: Unable to bind to port
inet:8891_at_localhost: Address already in use
Sep 25 11:26:38 private opendkim[12555]: OpenDKIM Filter: Unable to
create listening socket on conn inet:8891_at_localhost
Sep 25 11:26:38 private opendkim[12555]: smfi_opensocket() failed

On Sun, Sep 25, 2011 at 11:53 AM, N. <visionary_at_gmail.com> wrote:
> Please excuse me as I am new to using strace, but here is what I ran.
>
> I ran this command to try to capture opendkim output into a file. I am
> actually not sure if I used the correct input. Perhaps you guys could
> let me know based on the strace output if I successfully ran it at the
> time of the amazon "send" of email?
>
> strace -o/tmp/output.$$ opendkim $*; perl ses-send-email.pl -k
> aws-credentials -s "Test of Amazon SES" -f from_at_from.com to_at_to.com <
> msgbody.txt
>
> Here was the strace output - it looks like a lot of no such file or
> directory? But thats a bit over my head:
>
> execve("/usr/local/sbin/opendkim", ["opendkim"], [/* 21 vars */]) = 0
> brk(0)                                  = 0x8c1b000
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f47000
> access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
> open("/usr/local/lib/tls/i686/sse2/libopendkim.so.5", O_RDONLY) = -1
> ENOENT (No such file or directory)
> stat64("/usr/local/lib/tls/i686/sse2", 0xbfa318f0) = -1 ENOENT (No
> such file or directory)
> open("/usr/local/lib/tls/i686/libopendkim.so.5", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> stat64("/usr/local/lib/tls/i686", 0xbfa318f0) = -1 ENOENT (No such
> file or directory)
> open("/usr/local/lib/tls/sse2/libopendkim.so.5", O_RDONLY) = -1 ENOENT
> (No such file or directory)
> stat64("/usr/local/lib/tls/sse2", 0xbfa318f0) = -1 ENOENT (No such
> file or directory)
> open("/usr/local/lib/tls/libopendkim.so.5", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> stat64("/usr/local/lib/tls", 0xbfa318f0) = -1 ENOENT (No such file or directory)
> open("/usr/local/lib/i686/sse2/libopendkim.so.5", O_RDONLY) = -1
> ENOENT (No such file or directory)
> stat64("/usr/local/lib/i686/sse2", 0xbfa318f0) = -1 ENOENT (No such
> file or directory)
> open("/usr/local/lib/i686/libopendkim.so.5", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> stat64("/usr/local/lib/i686", 0xbfa318f0) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/sse2/libopendkim.so.5", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> stat64("/usr/local/lib/sse2", 0xbfa318f0) = -1 ENOENT (No such file or
> directory)
> open("/usr/local/lib/libopendkim.so.5", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0
> *\0\0004\0\0\0"..., 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=319858, ...}) = 0
> mmap2(NULL, 104428, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x5fa000
> mmap2(0x613000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19) = 0x613000
> close(3)                                = 0
> open("/usr/local/lib/libresolv.so.2", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/etc/ld.so.cache", O_RDONLY)      = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=30164, ...}) = 0
> mmap2(NULL, 30164, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f3f000
> close(3)                                = 0
> open("/lib/libresolv.so.2", O_RDONLY)   = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\220n\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=80636, ...}) = 0
> mmap2(0x6e7000, 80072, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x6e7000
> mmap2(0x6f7000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf) = 0x6f7000
> mmap2(0x6f9000, 6344, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x6f9000
> close(3)                                = 0
> open("/usr/local/lib/libssl.so.6", O_RDONLY) = -1 ENOENT (No such file
> or directory)
> open("/lib/libssl.so.6", O_RDONLY)      = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20L\235\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=293428, ...}) = 0
> mmap2(0x9c9000, 294504, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x9c9000
> mmap2(0xa0d000, 16384, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x43) = 0xa0d000
> close(3)                                = 0
> open("/usr/local/lib/libcrypto.so.6", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/lib/libcrypto.so.6", O_RDONLY)   = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\265w\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=1297124, ...}) = 0
> mmap2(0x748000, 1313152, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x748000
> mmap2(0x872000, 77824, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x129) = 0x872000
> mmap2(0x885000, 14720, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x885000
> close(3)                                = 0
> open("/usr/local/lib/libdl.so.2", O_RDONLY) = -1 ENOENT (No such file
> or directory)
> open("/lib/libdl.so.2", O_RDONLY)       = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\232R\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=20668, ...}) = 0
> mmap2(0x529000, 16504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x529000
> mmap2(0x52c000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0x52c000
> close(3)                                = 0
> open("/usr/local/lib/libz.so.1", O_RDONLY) = -1 ENOENT (No such file
> or directory)
> open("/lib/libz.so.1", O_RDONLY)        = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300uW\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=75120, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f3e000
> mmap2(0x576000, 76496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x576000
> mmap2(0x588000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11) = 0x588000
> close(3)                                = 0
> open("/usr/local/lib/libpthread.so.0", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/lib/libpthread.so.0", O_RDONLY)  = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0PHS\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=137908, ...}) = 0
> mmap2(0x530000, 98788, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x530000
> mmap2(0x545000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15) = 0x545000
> mmap2(0x547000, 4580, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x547000
> close(3)                                = 0
> open("/usr/local/lib/libc.so.6", O_RDONLY) = -1 ENOENT (No such file
> or directory)
> open("/lib/libc.so.6", O_RDONLY)        = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340?>\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=1693812, ...}) = 0
> mmap2(0x3ce000, 1410500, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3ce000
> mmap2(0x521000, 12288, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x153) = 0x521000
> mmap2(0x524000, 9668, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x524000
> close(3)                                = 0
> open("/usr/local/lib/libgssapi_krb5.so.2", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/lib/libgssapi_krb5.so.2", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\3\232\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=190712, ...}) = 0
> mmap2(0x999000, 187804, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x999000
> mmap2(0x9c6000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2d) = 0x9c6000
> close(3)                                = 0
> open("/usr/local/lib/libkrb5.so.3", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/usr/lib/libkrb5.so.3", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P\2\215\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=613716, ...}) = 0
> mmap2(0x8bf000, 614792, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x8bf000
> mmap2(0x953000, 12288, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x93) = 0x953000
> close(3)                                = 0
> open("/usr/local/lib/libcom_err.so.2", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/lib/libcom_err.so.2", O_RDONLY)  = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340'p\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=7812, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f3d000
> mmap2(0x702000, 9228, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x702000
> mmap2(0x704000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0x704000
> close(3)                                = 0
> open("/usr/local/lib/libk5crypto.so.3", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/usr/lib/libk5crypto.so.3", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220\227\211\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=157336, ...}) = 0
> mmap2(0x896000, 159168, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x896000
> mmap2(0x8bc000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25) = 0x8bc000
> close(3)                                = 0
> open("/usr/local/lib/libkrb5support.so.0", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/usr/lib/libkrb5support.so.0", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\311\210\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=33968, ...}) = 0
> mmap2(0x88b000, 35140, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x88b000
> mmap2(0x893000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7) = 0x893000
> close(3)                                = 0
> open("/usr/local/lib/libkeyutils.so.1", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/lib/libkeyutils.so.1", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20\330o\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=7880, ...}) = 0
> mmap2(0x6fd000, 9208, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x6fd000
> mmap2(0x6ff000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0x6ff000
> close(3)                                = 0
> open("/usr/local/lib/libselinux.so.1", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/lib/libselinux.so.1", O_RDONLY)  = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240e]\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=93508, ...}) = 0
> mmap2(0x5d3000, 97120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE,
> 3, 0) = 0x5d3000
> mmap2(0x5e9000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15) = 0x5e9000
> close(3)                                = 0
> open("/usr/local/lib/libsepol.so.1", O_RDONLY) = -1 ENOENT (No such
> file or directory)
> open("/lib/libsepol.so.1", O_RDONLY)    = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0_at_\337X\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=245376, ...}) = 0
> mmap2(0x58b000, 285024, PROT_READ|PROT_EXEC,
> MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x58b000
> mmap2(0x5c6000, 4096, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3b) = 0x5c6000
> mmap2(0x5c7000, 39264, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x5c7000
> close(3)                                = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f3c000
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f3b000
> set_thread_area({entry_number:-1 -> 6, base_addr:0xb7f3b6d0,
> limit:1048575, seg_32bit:1, contents:0, read_exec_only:0,
> limit_in_pages:1, seg_not_present:0, useable:1}) = 0
> mprotect(0x521000, 8192, PROT_READ)     = 0
> mprotect(0x545000, 4096, PROT_READ)     = 0
> mprotect(0x52c000, 4096, PROT_READ)     = 0
> mprotect(0x6f7000, 4096, PROT_READ)     = 0
> mprotect(0x3ca000, 4096, PROT_READ)     = 0
> munmap(0xb7f3f000, 30164)               = 0
> set_tid_address(0xb7f3b718)             = 9138
> set_robust_list(0xb7f3b720, 0xc)        = 0
> futex(0xbfa321a4, FUTEX_WAKE_PRIVATE, 1) = 0
> rt_sigaction(SIGRTMIN, {0x5343e0, [], SA_SIGINFO}, NULL, 8) = 0
> rt_sigaction(SIGRT_1, {0x5342e0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0
> rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
> getrlimit(RLIMIT_STACK, {rlim_cur=10240*1024, rlim_max=RLIM_INFINITY}) = 0
> uname({sys="Linux", node="private.trustedwebonline.com", ...}) = 0
> access("/etc/selinux/", F_OK)           = 0
> brk(0)                                  = 0x8c1b000
> brk(0x8c3c000)                          = 0x8c3c000
> open("/etc/selinux/config", O_RDONLY|O_LARGEFILE) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=512, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "# This file controls the state o"..., 4096) = 512
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/proc/mounts", O_RDONLY|O_LARGEFILE) = 3
> fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "rootfs / rootfs rw 0 0\n/dev/root"..., 1024) = 684
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/selinux/mls", O_RDONLY|O_LARGEFILE) = 3
> read(3, "1", 19)                        = 1
> close(3)                                = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 3
> connect(3, {sa_family=AF_FILE,
> path="/var/run/setrans/.setrans-unix"...}, 110) = 0
> sendmsg(3, {msg_name(0)=NULL, msg_iov(5)=[{"\1\0\0\0", 4},
> {"\1\0\0\0", 4}, {"\1\0\0\0", 4}, {"\0", 1}, {"\0", 1}],
> msg_controllen=0, msg_flags=0}, MSG_NOSIGNAL) = 14
> readv(3, [{"\1\0\0\0", 4}, {"\1\0\0\0", 4}, {"\0\0\0\0", 4}], 3) = 12
> readv(3, [{"\0", 1}], 1)                = 1
> close(3)                                = 0
> uname({sys="Linux", node="private.trustedwebonline.com", ...}) = 0
> access("/etc/opendkim.conf", R_OK)      = 0
> open("/etc/opendkim.conf", O_RDONLY)    = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=786, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "##\n## opendkim.conf -- configura"..., 4096) = 786
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/etc/opendkim/TrustedHosts", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=25, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "127.0.0.1\nbinaryheat.com\n", 4096) = 25
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/etc/opendkim/TrustedHosts", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=25, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "127.0.0.1\nbinaryheat.com\n", 4096) = 25
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/etc/opendkim/SigningTable", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=51, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "*_at_binaryheat.com default._domain"..., 4096) = 51
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/etc/opendkim/KeyTable", O_RDONLY) = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=99, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "default._domainkey.binaryheat.co"..., 4096) = 99
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> geteuid32()                             = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 3
> fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
> connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) =
> -1 ENOENT (No such file or directory)
> close(3)                                = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 3
> fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
> connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) =
> -1 ENOENT (No such file or directory)
> close(3)                                = 0
> open("/etc/nsswitch.conf", O_RDONLY)    = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=1696, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 1696
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/usr/local/lib/libnss_files.so.2", O_RDONLY) = -1 ENOENT (No
> such file or directory)
> open("/etc/ld.so.cache", O_RDONLY)      = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=30164, ...}) = 0
> mmap2(NULL, 30164, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f3f000
> close(3)                                = 0
> open("/lib/libnss_files.so.2", O_RDONLY) = 3
> read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\30\0\0004\0\0\0"...,
> 512) = 512
> fstat64(3, {st_mode=S_IFREG|0755, st_size=50848, ...}) = 0
> mmap2(NULL, 45712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3,
> 0) = 0x986000
> mmap2(0x990000, 8192, PROT_READ|PROT_WRITE,
> MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9) = 0x990000
> close(3)                                = 0
> mprotect(0x990000, 4096, PROT_READ)     = 0
> munmap(0xb7f3f000, 30164)               = 0
> open("/etc/passwd", O_RDONLY)           = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=1913, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1913
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
> setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=1024}) = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 3
> fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
> connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) =
> -1 ENOENT (No such file or directory)
> close(3)                                = 0
> socket(PF_FILE, SOCK_STREAM, 0)         = 3
> fcntl64(3, F_SETFL, O_RDWR|O_NONBLOCK)  = 0
> connect(3, {sa_family=AF_FILE, path="/var/run/nscd/socket"...}, 110) =
> -1 ENOENT (No such file or directory)
> close(3)                                = 0
> open("/etc/group", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=790, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 790
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> open("/etc/passwd", O_RDONLY)           = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=1913, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 1913
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> getuid32()                              = 0
> open("/proc/sys/kernel/ngroups_max", O_RDONLY) = 3
> read(3, "65536\n", 31)                  = 6
> close(3)                                = 0
> open("/etc/group", O_RDONLY)            = 3
> fcntl64(3, F_GETFD)                     = 0
> fcntl64(3, F_SETFD, FD_CLOEXEC)         = 0
> fstat64(3, {st_mode=S_IFREG|0644, st_size=790, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> _llseek(3, 0, [0], SEEK_CUR)            = 0
> read(3, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 790
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> setgroups32(2, [502, 12])               = 0
> setgid32(502)                           = 0
> setuid32(101)                           = 0
> open("/proc/sys/crypto/fips_enabled", O_RDONLY) = 3
> read(3, "0\n", 2)                       = 2
> close(3)                                = 0
> open("/etc/resolv.conf", O_RDONLY)      = 3
> fstat64(3, {st_mode=S_IFREG|0644, st_size=58, ...}) = 0
> mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
> 0) = 0xb7f46000
> read(3, "search customer.com\nnameserver 4"..., 4096) = 58
> read(3, "", 4096)                       = 0
> close(3)                                = 0
> munmap(0xb7f46000, 4096)                = 0
> brk(0x8c5d000)                          = 0x8c5d000
> clone(child_stack=0,
> flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD,
> child_tidptr=0xb7f3b718) = 9204
> exit_group(0)                           = ?
>
> On Sun, Sep 25, 2011 at 11:48 AM, Steve Jenkins <stevejenkins_at_gmail.com> wrote:
>> On Sat, Sep 24, 2011 at 5:36 PM, Murray S. Kucherawy <msk_at_cloudmark.com> wrote:
>>> It looks to me a lot like postfix and opendkim aren't even talking to each other in your case.  OpenDKIM would typically log something in either the signing or verifying case once it hears from the MTA about a candidate message.  The total absence of either is very peculiar.
>>>
>>> If you have a facility like ktrace or truss or strace, some output from that monitoring opendkim as you send a message might help indicate what's going on.
>>
>> This may sound silly, but the first thing I thought after reading this
>> entire thread was "did he remember to restart Postfix after changing
>> his main.cf file?" The config files look fine, it just looks like
>> Postfix is ignoring the "smtpd_milters= inet:127.0.0.1:8891" line.
>>
>> I also don't use Amazon SES, but once you figure it out, I'd very much
>> like to hear what the solution was.
>>
>> SteveJ
>>
>>
>>
>
Received on Sun Sep 25 2011 - 17:55:36 PST

This archive was generated by hypermail 2.3.0 : Mon Oct 29 2012 - 23:20:20 PST