summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLuke Smith <luke@lukesmith.xyz>2021-08-05 14:57:52 -0400
committerGitHub <noreply@github.com>2021-08-05 14:57:52 -0400
commit1835ea2eb68ba46493e7bbd3c66fa518f993e375 (patch)
tree9899554943b407fffffcbb6b7d258028f3dc70c5
parenta0f5020585e8944166e673fb93601fafbb2a67d1 (diff)
parentd2ecba48aedd9aa57384f8a0f97f2db167fdf1be (diff)
Merge pull request #157 from DimitrijeDobrota/Opendkim-can-not-open-PID-file
Fix: Opendkim won't start: can't open PID file?
-rwxr-xr-xemailwiz.sh4
1 files changed, 4 insertions, 0 deletions
diff --git a/emailwiz.sh b/emailwiz.sh
index 41bee56..86861c1 100755
--- a/emailwiz.sh
+++ b/emailwiz.sh
@@ -278,6 +278,10 @@ postconf -e "smtpd_milters = inet:localhost:12301"
postconf -e "non_smtpd_milters = inet:localhost:12301"
postconf -e "mailbox_command = /usr/lib/dovecot/deliver"
+# A fix for "Opendkim won't start: can't open PID file?", as specified here: https://serverfault.com/a/847442
+/lib/opendkim/opendkim.service.generate
+systemctl daemon-reload
+
for x in spamassassin opendkim dovecot postfix; do
printf "Restarting %s..." "$x"
service "$x" restart && printf " ...done\\n"