Hi, > what about giving the real IP and output of "ifconfig" to give others > the chance to verify this for you instead say "i took care"
ok, here we go: > * sender address Dominik George <n...@naturalnet.de> > * configuration alias_database = hash:/etc/aliases alias_maps = ldap:/etc/postfix/ldap-group-aliases.conf, hash:/etc/aliases, ldap:/etc/postfix/ldap-routing.conf append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes canonical_maps = hash:/etc/postfix/canonical config_directory = /etc/postfix inet_interfaces = all inet_protocols = all local_header_rewrite_clients = static:all mailbox_command = /usr/lib/dovecot/deliver mailbox_size_limit = 0 mailman_destination_recipient_limit = 1 message_size_limit = 204800000 mydestination = naturalnet.de, shore.naturalnet.de, localhost.naturalnet.de, localhost myhostname = shore.naturalnet.de mynetworks = 172.29.10.0/24 172.29.12.0/24 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 hash:/etc/postfix/mynetworks myorigin = /etc/mailname non_smtpd_milters = inet:localhost:8891 postscreen_access_list = permit_mynetworks postscreen_dnsbl_action = enforce postscreen_dnsbl_sites = zen.spamhaus.org*2 bl.spamcop.net*1 b.barracudacentral.org*1 postscreen_dnsbl_threshold = 2 readme_directory = no recipient_delimiter = + relay_domains = fax.naturalnet.de, speech.naturalnet.de relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_milters = inet:localhost:8891 smtpd_proxy_filter = 127.0.0.1:10024 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_helo_hostname, reject_unauth_destination, check_policy_service inet:127.0.0.1:12525 smtpd_relay_restrictions = smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain smtpd_tls_cert_file = /etc/ssl/private/shore_cert.pem smtpd_tls_key_file = /etc/ssl/private/shore_privatekey.pem smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes transport_maps = hash:/etc/postfix/transport virtual_alias_domains = ldap:/etc/postfix/ldap-domains.conf virtual_alias_maps = hash:/etc/postfix/virtual-aliases, ldap:/etc/postfix/ldap-aliases.conf > * real IP adress to verify PTR that *only 1* PTR exists and matchs 2a00:1828:2000:239::2 $ host 2a00:1828:2000:239::2 2.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.9.3.2.0.0.0.0.2.8.2.8.1.0.0.a.2.ip6.arpa domain name pointer shore.naturalnet.de. $ host shore.naturalnet.de shore.naturalnet.de has address 89.238.64.147 shore.naturalnet.de has IPv6 address 2a00:1828:2000:239::2 > * verify that *all* matchs I do not see what should not match ;). Further: $ dig naturalnet.de MX ;; ANSWER SECTION: naturalnet.de. 3600 IN MX 30 shore.naturalnet.de. $ dig shore.naturalnet.de AAAA ;; ANSWER SECTION: shore.naturalnet.de. 3521 IN AAAA 2a00:1828:2000:239::2 $ dig naturalnet.de TXT ;; ANSWER SECTION: naturalnet.de. 3591 IN TXT "v=spf1 mx ~all" # ifconfig eth0 eth0 Link encap:Ethernet Hardware Adresse 00:1d:7d:95:b1:17 inet Adresse:89.238.64.147 Bcast:89.238.64.255 Maske:255.255.255.0 inet6-Adresse: 2a00:1828:2000:239::2/64 Gültigkeitsbereich:Global inet6-Adresse: fe80::21d:7dff:fe95:b117/64 Gültigkeitsbereich:Verbindung UP BROADCAST RUNNING MULTICAST MTU:1500 Metrik:1 RX packets:1257801434 errors:1277 dropped:73460221 overruns:1258 frame:128 TX packets:363061519 errors:0 dropped:0 overruns:0 carrier:0 Kollisionen:0 Sendewarteschlangenlänge:1000 RX bytes:568012008739 (529.0 GiB) TX bytes:262260488983 (244.2 GiB) > most times if people say "i have done that all" they made a small > mistake which they do not face independent how often you verufy it > by yourself Ok, I believe that. But do you see anything I missed? Cheers, Nik -- * mirabilos is handling my post-1990 smartphone * <mirabilos> Aaah, it vibrates! Wherefore art thou, demonic device?? PGP-Fingerprint: 3C9D 54A4 7575 C026 FB17 FD26 B79A 3C16 A0C4 F296
signature.asc
Description: Digital signature