Hello postfix network. I found the error in the ipv6 by visiting http://dnscheck.iis.se/ he tells me a difficulty connecting ipv6 address postmas...@fakessh.eu
check my network with http;//dnscheck.iis.se many returns are welcome Le jeudi 20 janvier 2011 à 19:20 -0500, Steven King a écrit : > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > What is the error that you received? If your ISP does not support IPv6 > you will not be able to use IPv6 connectivity unless you have a PoP > tunnel or some other type of IPv4-to-IPv6 tunnel going on. > > On 1/20/11 6:50 PM, fakessh @ wrote: > > Hello postfix network. > > > > I encounter problems in configuring ipv6. > > I documented on the page but I don > > http://www.postfix.org/IPV6_README.html happens not connect in ipv6 on > > my mail server. > > My ISP does not support ipv6 I found the error in the ipv6 by visiting > > http://dnscheck.iis.se/ he tells me a difficulty connecting ipv6 on my > > mail server. I possess a slice ipv6 2001:41 D0: DD6 2:3:: / 64 is my > > postconf- n to every detail of my config > > > > ~]# postconf -n > > alias_database = hash:/etc/aliases , hash:/etc/postfix/aliases > > alias_maps = hash:/etc/aliases , hash:/etc/postfix/aliases > > body_checks = regexp:/etc/postfix/body_checks.cf > > broken_sasl_auth_clients = yes > > command_directory = /usr/sbin > > config_directory = /etc/postfix > > content_filter = dkimproxy:[127.0.0.1]:10029 > > daemon_directory = /usr/libexec/postfix > > data_directory = /var/lib/postfix > > debug_peer_level = 2 > > default_privs = nobody > > double_bounce_sender = no > > header_checks = regexp:/etc/postfix/header_checks.cf > > home_mailbox = Maildir/ > > html_directory = /usr/share/doc/postfix-2.7.2-documentation/html > > in_flow_delay = 10 > > inet_interfaces = all > > inet_protocols = all > > local_recipient_maps = unix:passwd.byname $alias_maps > > mail_owner = postfix > > mail_spool_directory = /var/spool/mail > > mailbox_command = /usr/libexec/dovecot/deliver > > mailq_path = /usr/bin/mailq.postfix > > manpage_directory = /usr/share/man > > message_size_limit = 20480000 > > milter_protocol = 6 > > mime_header_checks = regexp:/etc/postfix/mime_header_checks.cf > > mydestination = $myhostname , localhost.$mydomain, r13151.ovh.net > > mydomain = r13151.ovh.net > > mynetworks = 127.0.0.0/8 ,87.98.186.232 , [::1]/128 , > > [2001:41D0:2:3Dd6::]/64 > > myorigin = $mydomain > > newaliases_path = /usr/bin/newaliases.postfix > > parent_domain_matches_subdomains = > > queue_directory = /var/spool/postfix > > queue_run_delay = 200s > > readme_directory = /usr/share/doc/postfix-2.7.2-documentation/readme > > recipient_delimiter = + > > relay_domains = > > sample_directory = /usr/share/doc/postfix-2.5.4/samples > > sendmail_path = /usr/sbin/sendmail.postfix > > setgid_group = postdrop > > smtp_sasl_security_options = noanonymous > > smtp_sasl_tls_security_options = noanonymous > > smtp_sender_dependent_authentication = yes > > smtp_tls_loglevel = 3 > > smtp_tls_note_starttls_offer = yes > > smtp_tls_session_cache_database = > > btree:/var/lib/postfix/smtp_tls_session_cache > > smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) > > smtpd_client_restrictions = permit_mynetworks > > reject_unknown_reverse_client_hostname reject_unauth_pipelining > > reject_non_fqdn_recipient check_client_access > > cidr:/etc/postfix/koreacidr.cidr check_client_access > > cidr:/etc/postfix/chinacidr.cidr check_helo_access > > hash:/etc/postfix/access_client check_helo_access > > hash:/etc/postfix/access_host check_sender_access > > hash:/etc/postfix/access_client check_sender_access > > hash:/etc/postfix/access_host check_recipient_access > > hash:/etc/postfix/access_client check_recipient_access > > hash:/etc/postfix/access_host check_client_access > > cidr:/etc/postfix/perso_cidr.cidr check_recipient_access > > cidr:/etc/postfix/perso_cidr.cidr check_helo_access > > cidr:/etc/postfix/perso_cidr.cidr check_client_access > > pcre:/etc/postfix/ptr-tld.pcre check_client_access > > cidr:/etc/postfix/sinokorea.cidr check_client_access > > cidr:/etc/postfix/taiwancidr.cidr check_client_access > > regexp:/etc/postfix/blacklist_clients check_client_access > > cidr:/etc/postfix/asian-ip.cidr reject_rbl_client relays.orbs.org > > check_client_access cidr:/etc/postfix/taiwanipblocksreject.cidr > > check_client_access cidr:/etc/postfix/IN_cidr.cidr check_client_access > > cidr:/etc/postfix/BR_cidr.cidr check_client_access > > cidr:/etc/postfix/CN_cidr.cidr check_client_access > > cidr:/etc/postfix/UA_cidr.cidr check_client_access > > cidr:/etc/postfix/TR_cidr.cidr check_client_access > > cidr:/etc/postfix/VE_cidr.cidr check_client_access > > cidr:/etc/postfix/VN_cidr.cidr permit > > smtpd_helo_restrictions = permit_mynetworks check_helo_access > > cidr:/etc/postfix/koreacidr.cidr check_helo_access > > cidr:/etc/postfix/chinacidr.cidr check_helo_access > > hash:/etc/postfix/access_client check_helo_access > > hash:/etc/postfix/access_host check_helo_access > > hash:/etc/postfix/access_client check_helo_access > > hash:/etc/postfix/access_host check_helo_access > > hash:/etc/postfix/access_client check_helo_access > > hash:/etc/postfix/access_host check_helo_access > > cidr:/etc/postfix/perso_cidr.cidr check_helo_access > > pcre:/etc/postfix/ptr-tld.pcre check_helo_access > > cidr:/etc/postfix/sinokorea.cidr check_helo_access > > cidr:/etc/postfix/taiwancidr.cidr check_helo_access > > regexp:/etc/postfix/blacklist_clients check_helo_access > > cidr:/etc/postfix/asian-ip.cidr check_helo_access > > cidr:/etc/postfix/taiwanipblocksreject.cidr check_helo_access > > cidr:/etc/postfix/IN_cidr.cidr check_helo_access > > cidr:/etc/postfix/BR_cidr.cidr check_helo_access > > cidr:/etc/postfix/CN_cidr.cidr check_helo_access > > cidr:/etc/postfix/UA_cidr.cidr check_helo_access > > cidr:/etc/postfix/TR_cidr.cidr check_helo_access > > cidr:/etc/postfix/VE_cidr.cidr check_helo_access > > cidr:/etc/postfix/VN_cidr.cidr reject_unauth_pipelining > > reject_invalid_hostname permit > > smtpd_milters = inet:[127.0.0.1]:10040 > > smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces > > permit_sasl_authenticated reject_unverified_recipient > > reject_non_fqdn_sender reject_non_fqdn_recipient > > reject_unknown_sender_domain reject_unknown_recipient_domain > > reject_unknown_reverse_client_hostname reject_unauth_destination > > reject_unauth_pipelining reject_rbl_client zen.spamhaus.org > > reject_sender_login_mismatch check_policy_service unix:postgrey/socket > > check_sender_access hash:/etc/postfix/check_backscatterer > > check_sender_access hash:/etc/postfix/check_spamcannibal > > reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net > > reject_rbl_client cbl.abuseat.org reject_rbl_client > > b.barracudacentral.org check_client_access hash:/etc/postfix/whitelist > > reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_client dbl.spamhaus.org > > reject_unknown_helo_hostname reject_invalid_helo_hostname > > reject_non_fqdn_helo_hostname check_client_access > > pcre:/etc/postfix/ptr-tld.pcre check_client_access > > cidr:/etc/postfix/sinokorea.cidr check_client_access > > cidr:/etc/postfix/taiwancidr.cidr check_client_access > > regexp:/etc/postfix/blacklist_clients check_client_access > > cidr:/etc/postfix/asian-ip.cidr reject_rbl_client relays.orbs.org > > check_client_access cidr:/etc/postfix/IN_cidr.cidr check_client_access > > cidr:/etc/postfix/BR_cidr.cidr check_client_access > > cidr:/etc/postfix/CN_cidr.cidr check_client_access > > cidr:/etc/postfix/UA_cidr.cidr check_client_access > > cidr:/etc/postfix/TR_cidr.cidr check_client_access > > cidr:/etc/postfix/VE_cidr.cidr check_client_access > > cidr:/etc/postfix/VN_cidr.cidr check_client_access > > cidr:/etc/postfix/perso_cidr.cidr check_sender_mx_access > > cidr:/etc/postfix/perso_cidr.cidr check_recipient_mx_access > > cidr:/etc/postfix/perso_cidr.cidr check_recipient_access > > cidr:/etc/postfix/perso_cidr.cidr check_helo_access > > cidr:/etc/postfix/perso_cidr.cidr reject_rbl_client > > safe.dnsbl.sorbs.net check_client_access hash:/etc/postfix/access_host > > check_recipient_mx_access hash:/etc/postfix/access_host > > check_sender_mx_access hash:/etc/postfix/access_host > > check_client_access hash:/etc/postfix/access_client > > check_recipient_access hash:/etc/postfix/access_host > > check_recipient_access hash:/etc/postfix/access_client > > check_sender_access hash:/etc/postfix/access_host check_sender_access > > hash:/etc/postfix/access_client check_helo_access > > hash:/etc/postfix/access_host check_helo_access > > hash:/etc/postfix/access_client check_client_access > > cidr:/etc/postfix/chinacidr.cidr check_client_access > > cidr:/etc/postfix/koreacidr.cidr check_policy_service > > inet:127.0.0.1:10031 reject_rbl_client zen.spamhaus.org > > reject_rbl_client psbl.surriel.com reject_rhsbl_client dbl.spamhaus.org > > reject_rhsbl_sender dbl.spamhaus.org reject_rhsbl_helo dbl.spamhaus.org > > check_policy_service unix:private/spfpolicy > > smtpd_reject_unlisted_sender = no > > smtpd_sasl_auth_enable = yes > > smtpd_sasl_authenticated_header = yes > > smtpd_sasl_local_domain = $myhostname > > smtpd_sasl_path = private/auth > > smtpd_sasl_type = dovecot > > smtpd_tls_CAfile = /etc/pki/tls/certs/class3.crt > > smtpd_tls_ask_ccert = yes > > smtpd_tls_auth_only = yes > > smtpd_tls_cert_file = /etc/pki/tls/certs/r13151.ovh.net.crt > > smtpd_tls_key_file = /etc/pki/tls/private/r13151.ovh.net.key > > smtpd_tls_received_header = yes > > smtpd_tls_req_ccert = no > > smtpd_tls_security_level = may > > smtpd_tls_session_cache_database = > > btree:/var/lib/postfix/smtpd_tls_session_cache > > smtpd_use_tls = yes > > soft_bounce = no > > tls_random_source = dev:/dev/urandom > > unknown_local_recipient_reject_code = 550 > > virtual_alias_domains = renelacroute.fr , nicolaspichot.fr , fakessh.eu > > virtual_alias_maps = hash:/etc/postfix/virtual > > virtual_transport = dovecot > > > > - -- > Steve King > > Senior Linux Engineer - Advance Internet, Inc. > Cisco Certified Network Associate > CompTIA Linux+ Certified Professional > CompTIA A+ Certified Professional > -----BEGIN PGP SIGNATURE----- > Version: GnuPG/MacGPG2 v2.0.16 (Darwin) > Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ > > iQEcBAEBAgAGBQJNONFHAAoJEOG6AA4q5CVZDjsIAMW10kAe9ruqv60dXf84iXU7 > kDdmFbdonBRhga6alaiUdNbo5vqB8JSLjD3O1mOxHA42mFYoCNwW1HXnYlmAvAE0 > gJCXVsPE9f60lhv9/2KsWTfWnAk3BmPmZPxes5Ga88HONd0YDamL50wVAtnT5a5z > PZJ+5OVlaL+ev5yt2bshmR/m9elN6e448XxT+mofJxqGH9LWfZg+NhdDrciz6RTF > xgB7ce//Y9uN4Y5+RTO67R+9RPHDZo3gqSbGXJOYmiCbpmAD1pylFhepaRNMBP21 > o7GR72Vn+OgUe4w0b53k31laMCm8v8A6L3aGSuZtUVEfgVHa0YGriUlSh/pqeEQ= > =x6L5 > -----END PGP SIGNATURE----- > -- gpg --keyserver pgp.mit.edu --recv-key 092164A7 http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x092164A7
signature.asc
Description: Ceci est une partie de message numériquement signée