Current time: 07-03-2024, 04:03 PM Hello There, Guest! (LoginRegister)


Post Reply 
Es kommen keine Mails an
Author Message
tebeo Offline
Junior Member
*

Posts: 16
Joined: Feb 2008
Reputation: 0
Post: #1
Es kommen keine Mails an
Hallo ich bin total verzweifelt habe schon über all rumgesucht keiner hatte ich keinen erfolg es kommen keine mails an bei mir. ich habe einen vserver von netcup

wenn ich eine e-mail von gemx oder so dahin schicke kommt das zurück
Code:
Hi. This is the qmail-send program at mail.gmx.net.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<[b]email adresse zensiert[/b]>:
78.47.69.35_does_not_like_recipient./Remote_host_said:_554_5.7.1_<[b]email adresse zensiert[/b]:_Relay_access_denied/Giving_up_on_78.47.69.35./

mail.info
Code:
Mar  9 13:11:09 v02-s504 postfix/smtpd[31747]: warning: 81.215.197.127: hostname dsl.static81215197127.ttnet.net.tr verification failed: Name or service not known
Mar  9 13:11:09 v02-s504 postfix/smtpd[31747]: connect from unknown[81.215.197.127]
Mar  9 13:11:11 v02-s504 postfix/smtpd[31747]: NOQUEUE: reject: RCPT from unknown[81.215.197.127]: 554 5.7.1 <>: Relay access denied; from=<akstcasckeymnsdgs@asckey.com> to=<[b]email adresse zensiert[/b]> proto=ESMTP helo=<dsl.static81215197127.ttnet.net.tr>
Mar  9 13:11:12 v02-s504 postfix/smtpd[31747]: disconnect from unknown[81.215.197.127]
Mar  9 13:14:06 v02-s504 postfix/anvil[31749]: statistics: max connection rate 3/60s for (smtp:89.229.142.241) at Mar  9 13:04:41
Mar  9 13:14:06 v02-s504 postfix/anvil[31749]: statistics: max connection count 1 for (smtp:89.229.142.241) at Mar  9 13:04:06
Mar  9 13:14:06 v02-s504 postfix/anvil[31749]: statistics: max cache size 2 at Mar  9 13:06:54
Mar  9 13:35:38 v02-s504 postfix/smtpd[723]: connect from 134-209-124-91.pool.ukrtel.net[91.124.209.134]
Mar  9 13:35:38 v02-s504 postfix/smtpd[723]: NOQUEUE: reject: RCPT from 134-209-124-91.pool.ukrtel.net[91.124.209.134]: 554 5.7.1 <[b]email adresse zensiert[/b]>: Relay access denied; from=<6S-t-bruenig@ace.uk.sun.com> to=<[b]email adresse zensiert[/b]> proto=ESMTP helo=<134-209-124-91.pool.ukrtel.net>
Mar  9 13:35:38 v02-s504 postfix/smtpd[723]: lost connection after DATA from 134-209-124-91.pool.ukrtel.net[91.124.209.134]  
Mar  9 13:35:38 v02-s504 postfix/smtpd[723]: disconnect from 134-209-124-91.pool.ukrtel.net[91.124.209.134]
Mar  9 13:38:50 v02-s504 postfix/smtpd[2706]: warning: 89.159.13.77: hostname 089159013077.chello.fr verification failed: Name or service not known
Mar  9 13:38:50 v02-s504 postfix/smtpd[2706]: connect from unknown[89.159.13.77]
Mar  9 13:38:50 v02-s504 postfix/smtpd[2707]: warning: 89.159.13.77: hostname 089159013077.chello.fr verification failed: Name or service not known
Mar  9 13:38:50 v02-s504 postfix/smtpd[2707]: connect from unknown[89.159.13.77]
Mar  9 13:38:50 v02-s504 postfix/smtpd[2707]: NOQUEUE: reject: RCPT from unknown[89.159.13.77]: 554 5.7.1 <j[b]email adresse zensiert[/b]>: Relay access denied; from=<maladaptive@netscape.net> to=<[b]email adresse zensiert[/b]> proto=SMTP helo=<089159013077.chello.fr>

und das in meiner /postfix/main.cf
Code:
#
# Postfix MTA Manager Main Configuration File;
#
# Please do NOT edit this file manually;
#

#
# Postfix directory settings; These are critical for normal Postfix MTA functionallity;
#

command_directory = /usr/sbin
daemon_directory  = /usr/lib/postfix
program_directory = /usr/lib/postfix

#
# Some common configuration parameters;
#

inet_interfaces = all
mynetworks_style = host

myhostname = v02-s504.netcup.net
mydomain   = v02-s504.netcup.net.local
myorigin   = $myhostname

smtpd_banner = $myhostname ESMTP ispCP 1.0.0 RC4 OMEGA Managed
setgid_group = postdrop

#
# Receiving messages parameters;
#

mydestination =
append_dot_mydomain = no
append_at_myorigin = yes
local_transport = local
virtual_transport = virtual
transport_maps = hash:/etc/postfix/ispcp/transport
alias_maps = hash:/etc/aliases

#
# Delivering local messages parameters;
#

mail_spool_directory = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 0
mailbox_command =

biff = no

alias_database = hash:/etc/aliases

local_destination_recipient_limit = 1
local_recipient_maps = unix:passwd.byname $alias_database

#
# ISPCP Autoresponder parameters;
#

ispcp-arpl_destination_recipient_limit = 1

#
# Delivering virtual messages parameters;
#

virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_limit = 0

virtual_mailbox_domains = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps= hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps= hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid = 1000
virtual_uid_maps= static:1004
virtual_gid_maps= static:8

#
# SASL paramters;
#
smtpd_sasl_auth_enable = yes
#smtpd_sasl2_auth_enable= yes
smtpd_sasl_security_options= noanonymous
#smtpd_sasl_local_domain=
broken_sasl_auth_clients = yes

smtpd_helo_required = yes

smtpd_helo_restrictions= permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_sender_restrictions= reject_non_fqdn_sender,
reject_unknown_sender_domain,
permit_mynetworks,
permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions = reject_multi_recipient_bounce,
reject_unauth_pipelining


#
# TLS parameters; activate, if avaible/used
#

#smtpd_tls_loglevel= 2
#smtpd_tls_cert_file = /etc/postfix/cert.pem
#smtpd_tls_key_file= /etc/postfix/privkey.pem
#smtpd_use_tls  = yes
#smtpd_tls_auth_only= yes
#smtpd_enforce_tls = no


#smtpd_tls_received_header = yes


#
# AMaViS parameters; activate, if available/used
#

#content_filter = amavis:[127.0.0.1]:10024

#
# Quota support; activate, if available/used
#

#virtual_create_maildirsize = yes
#virtual_mailbox_extended = yes
#virtual_mailbox_limit_maps = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message= "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce = yes
relayhost =
recipient_delimiter = +
inet_protocols = ipv4

passwd
Code:
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/bin/sh
bin:x:2:2:bin:/bin:/bin/sh
sys:x:3:3:sys:/dev:/bin/sh
sync:x:4:65534:sync:/bin:/bin/sync
games:x:5:60:games:/usr/games:/bin/sh
man:x:6:12:man:/var/cache/man:/bin/sh
lp:x:7:7:lp:/var/spool/lpd:/bin/sh
mail:x:8:8:mail:/var/mail:/bin/sh
news:x:9:9:news:/var/spool/news:/bin/sh
uucp:x:10:10:uucp:/var/spool/uucp:/bin/sh
proxy:x:13:13:proxy:/bin:/bin/sh
www-data:x:33:33:www-data:/var/www:/bin/sh
backup:x:34:34:backup:/var/backups:/bin/sh
list:x:38:38:Mailing List Manager:/var/list:/bin/sh
irc:x:39:39:ircd:/var/run/ircd:/bin/sh
gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/bin/sh
nobody:x:65534:65534:nobody:/nonexistent:/bin/sh
sshd:x:100:65534::/var/run/sshd:/usr/sbin/nologin
mysql:x:101:103:MySQL Server,,,:/var/lib/mysql:/bin/false
bind:x:102:104::/var/cache/bind:/bin/false
postfix:x:103:106::/var/spool/postfix:/bin/false
postgrey:x:104:108::/var/lib/postgrey:/bin/false
proftpd:x:105:65534::/var/run/proftpd:/bin/false
ftp:x:106:65534::/home/ftp:/bin/false
vmail:x:1004:8:vmail-user:/home/vmail:/bin/false
vu2000:x:2000:2000:vu-master:/var/www/fcgi/master:/bin/false
amavis:x:107:109:AMaViS system user,,,:/var/lib/amavis:/bin/sh
polw:x:108:110:policy-weight user,,,:/var/lib/polw:/bin/false
dovecot:x:109:111:Dovecot mail server,,,:/usr/lib/dovecot:/bin/false

shadow
Code:
root:L5pEfXvDygGsU:13936:0:99999:7:::
daemon:*:13600:0:99999:7:::
bin:*:13600:0:99999:7:::
sys:*:13600:0:99999:7:::
sync:*:13600:0:99999:7:::
games:*:13600:0:99999:7:::
man:*:13600:0:99999:7:::
lp:*:13600:0:99999:7:::
mail:*:13600:0:99999:7:::
news:*:13600:0:99999:7:::
uucp:*:13600:0:99999:7:::
proxy:*:13600:0:99999:7:::
www-data:*:13600:0:99999:7:::
backup:*:13600:0:99999:7:::
list:*:13600:0:99999:7:::
irc:*:13600:0:99999:7:::
gnats:*:13600:0:99999:7:::
nobody:*:13600:0:99999:7:::
sshd:!:13600:0:99999:7:::
mysql:!:13936:0:99999:7:::
bind:!:13936:0:99999:7:::
postfix:!:13936:0:99999:7:::
postgrey:!:13936:0:99999:7:::
proftpd:!:13936:0:99999:7:::
ftp:!:13936:0:99999:7:::
vmail:!:13936:0:99999:7:::
vu2000:!:13936:0:99999:7:::
amavis:!:13936:0:99999:7:::
polw:!:13937:0:99999:7:::
vu2001:!:13937:0:99999:7:::
vu2002:!:13937:0:99999:7:::
vu2003:!:13937:0:99999:7:::
vu2004:!:13937:0:99999:7:::
vu2005:!:13937:0:99999:7:::
dovecot:!:13947:0:99999:7:::
(This post was last modified: 08-26-2008 08:59 AM by tebeo.)
03-10-2008 01:17 AM
Find all posts by this user Quote this message in a reply
Post Reply 


Messages In This Thread
Es kommen keine Mails an - tebeo - 03-10-2008 01:17 AM
RE: Es kommen keine Mails an - rbtux - 03-10-2008, 01:20 AM
RE: Es kommen keine Mails an - tebeo - 03-10-2008, 01:31 AM
RE: Es kommen keine Mails an - rbtux - 03-10-2008, 01:33 AM
RE: Es kommen keine Mails an - tebeo - 03-10-2008, 01:37 AM
RE: Es kommen keine Mails an - joximu - 03-10-2008, 03:30 AM
RE: Es kommen keine Mails an - joximu - 03-10-2008, 03:31 AM
RE: Es kommen keine Mails an - tebeo - 03-10-2008, 06:46 AM

Forum Jump:


User(s) browsing this thread: 1 Guest(s)