Hallo. Ich habe Postfix erfolgreich am laufen und kann mich einwandfrei einloggen. Nur, wenn ich mir jetzt eine Mail an info@christian-bless.de schicken will kommt folgendes zurück: This message was created automatically by mail delivery software. A message that you sent could not be delivered to one or more of its recipients. This is a permanent error. The following address(es) failed: info@christian-bless.de retry time not reached for any host after a long failure period ------ This is a copy of the message, including all the headers. ------ Return-path: <christianbless@web.de> Received: from mx30.kundenservices.net ([81.169.163.70]) by mout01.kundenservices.net with esmtp (Exim 4.41) id 1DmwrM-0002PK-Cu for info@christian-bless.de; Mon, 27 Jun 2005 18:53:24 +0200 Received: from smtp07.web.de ([217.72.192.225]) by mx30.kundenservices.net with esmtp (Exim 4.41) id 1DmwrM-00057A-7G for info@christian-bless.de; Mon, 27 Jun 2005 18:53:24 +0200 Received: from [84.155.23.170] (helo=christian) by smtp07.web.de with smtp (WEB.DE 4.105 #297) id 1DmwrK-0007aH-00 for info@christian-bless.de; Mon, 27 Jun 2005 18:53:22 +0200 Message-ID: <009f01c57b38$bab0c860$1900a8c0@christian> From: =?iso-8859-1?Q?Christian_Ble=DF?= <christianbless@web.de> To: <info@christian-bless.de> Subject: kj Date: Mon, 27 Jun 2005 18:53:21 +0200 MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_NextPart_000_009A_01C57B49.7D5BE290" X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2900.2180 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.2180 Sender: christianbless@web.de X-Sender: christianbless@web.de This is a multi-part message in MIME format. ------=_NextPart_000_009A_01C57B49.7D5BE290 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable dfsg dsfg ds g ------=_NextPart_000_009A_01C57B49.7D5BE290 Content-Type: text/html; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> <HTML><HEAD> <META http-equiv=3DContent-Type content=3D"text/html; = charset=3Diso-8859-1"> <META content=3D"MSHTML 6.00.2900.2668" name=3DGENERATOR> <STYLE></STYLE> </HEAD> <BODY bgColor=3D#ffffff> <DIV><FONT face=3DArial size=3D2>dfsg dsfg ds = g</FONT></DIV></BODY></HTML> ------=_NextPart_000_009A_01C57B49.7D5BE290-- Ihr könnt es ja selber ausprobieren. An was kann das liegen? MFG Christian Bleß
Hallo Christian! On Monday 27 June 2005 18:54, Christian Bleß wrote:
Hallo. Ich habe Postfix erfolgreich am laufen und kann mich einwandfrei einloggen. Nur, wenn ich mir jetzt eine Mail an info@christian-bless.de schicken will kommt folgendes zurück:
[snip]
Ihr könnt es ja selber ausprobieren. An was kann das liegen?
Vielleicht daran: 220 christian-bless.de ESMTP Postfix HELO linoa.etherkiller.de 250 christian-bless.de MAIL FROM: eimann@etherkiller.de 250 Ok RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table HTH, Dominik -- This mail is digitally signed and/or encrypted. Diese Mail ist digital signiert und/oder verschluesselt. KeyID: 0x2F0F4A3B Die Key-ID lautet: 0x2F0F4A3B What's this switch for anyways?
und was heißt das? RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table ----- Original Message ----- From: "Dominik Bay" <eimann@etherkiller.de> To: <suse-linux@suse.com> Sent: Monday, June 27, 2005 7:16 PM Subject: Re: Mail delivery failes Hallo Christian! On Monday 27 June 2005 18:54, Christian Bleß wrote:
Hallo. Ich habe Postfix erfolgreich am laufen und kann mich einwandfrei einloggen. Nur, wenn ich mir jetzt eine Mail an info@christian-bless.de schicken will kommt folgendes zurück:
[snip]
Ihr könnt es ja selber ausprobieren. An was kann das liegen?
Vielleicht daran: 220 christian-bless.de ESMTP Postfix HELO linoa.etherkiller.de 250 christian-bless.de MAIL FROM: eimann@etherkiller.de 250 Ok RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table HTH, Dominik -- This mail is digitally signed and/or encrypted. Diese Mail ist digital signiert und/oder verschluesselt. KeyID: 0x2F0F4A3B Die Key-ID lautet: 0x2F0F4A3B What's this switch for anyways?
On Monday 27 June 2005 19:20, Christian Bleß wrote:
und was heißt das?
RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table
Das der lokale User info unbekannt ist. By the way: http://learn.to/quote Gruesse, Dominik -- This mail is digitally signed and/or encrypted. Diese Mail ist digital signiert und/oder verschluesselt. KeyID: 0x2F0F4A3B Die Key-ID lautet: 0x2F0F4A3B What's this switch for anyways?
Am Mo, den 27.06.2005 schrieb Christian Bleß um 19:20:
und was heißt das?
RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table
Das der User nicht in der Empfängertabelle ist und somit unbekannt ist. Bye Michael -- Sie: Wir brauchen eine neue Ausrede. Er: Wieso, glauben sie den Netzwerkausfall nicht mehr? Sie: Nein, wir installieren bald Linux. -- IBM Werbespot ________________________________________________________________________ http://macbyte.info/ ICQ #151172379 http://dattuxi.de/
und wie lege ich ihn an? mfg christian bleß ----- Original Message ----- From: "Michael Raab" <ml-lists@macbyte.info> To: <suse-linux@suse.com> Sent: Monday, June 27, 2005 7:23 PM Subject: Re: Mail delivery failes
Am Mo, den 27.06.2005 schrieb Christian Bleß um 19:20:
und was heißt das?
RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table
Das der User nicht in der Empfängertabelle ist und somit unbekannt ist. Bye Michael
-- Sie: Wir brauchen eine neue Ausrede. Er: Wieso, glauben sie den Netzwerkausfall nicht mehr? Sie: Nein, wir installieren bald Linux. -- IBM Werbespot ________________________________________________________________________ http://macbyte.info/ ICQ #151172379 http://dattuxi.de/
-- Um die Liste abzubestellen, schicken Sie eine Mail an: suse-linux-unsubscribe@suse.com Um eine Liste aller verfuegbaren Kommandos zu bekommen, schicken Sie eine Mail an: suse-linux-help@suse.com
On Monday 27 June 2005 19:27, Christian Bleß wrote:
und wie lege ich ihn an?
In der /etc/aliases einen Eintrag hinzufuegen der z.B. so aussieht: info: DeinLogin Gruesse, Dominik -- This mail is digitally signed and/or encrypted. Diese Mail ist digital signiert und/oder verschluesselt. KeyID: 0x2F0F4A3B Die Key-ID lautet: 0x2F0F4A3B What's this switch for anyways?
Das ist meine Aliases tabelle: # It is probably best to not work as user root and redirect all # email to "root" to the address of a HUMAN who deals with this # system's problems. Then you don't have to check for important # email too often on the root account. # The "\root" will make sure that email is also delivered to the # root-account, but also forwared to the user "joe". # root: \root # Basic system aliases that MUST be present. postmaster: root mailer-daemon: postmaster info@christian-bless.de: dedomain webmaster@christian-bless.de: dedomain christian@christian-bless.de: dedomain ebay@christian-bless.de: dedomain Der user dedomain existiert schon in meinem system ----- Original Message ----- From: "Michael Raab" <ml-lists@macbyte.info> To: <suse-linux@suse.com> Sent: Monday, June 27, 2005 7:23 PM Subject: Re: Mail delivery failes
Am Mo, den 27.06.2005 schrieb Christian Bleß um 19:20:
und was heißt das?
RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table
Das der User nicht in der Empfängertabelle ist und somit unbekannt ist. Bye Michael
-- Sie: Wir brauchen eine neue Ausrede. Er: Wieso, glauben sie den Netzwerkausfall nicht mehr? Sie: Nein, wir installieren bald Linux. -- IBM Werbespot ________________________________________________________________________ http://macbyte.info/ ICQ #151172379 http://dattuxi.de/
-- Um die Liste abzubestellen, schicken Sie eine Mail an: suse-linux-unsubscribe@suse.com Um eine Liste aller verfuegbaren Kommandos zu bekommen, schicken Sie eine Mail an: suse-linux-help@suse.com
Das ist meine Aliases tabelle:
# It is probably best to not work as user root and redirect all # email to "root" to the address of a HUMAN who deals with this # system's problems. Then you don't have to check for important # email too often on the root account. # The "\root" will make sure that email is also delivered to the # root-account, but also forwared to the user "joe". # root: \root
# Basic system aliases that MUST be present. postmaster: root mailer-daemon: postmaster
info@christian-bless.de: dedomain webmaster@christian-bless.de: dedomain christian@christian-bless.de: dedomain ebay@christian-bless.de: dedomain
Der user dedomain existiert schon in meinem system
Schön, schick lieber mal die main.cf und die virtual... Gruß, Oliver
Das gibt postconf -n aus: h426268:/var/run # postconf -n alias_maps = hash:/etc/aliases canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 default_destination_concurrency_limit = 20 defer_transports = disable_dns_lookups = no home_mailbox = .maildir/ html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = 81.169.141.253 local_destination_concurrency_limit = 2 mail_spool_directory = /var/mail mailbox_command = /usr/bin/procmail mailbox_size_limit = 10240000 mailbox_transport = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root message_size_limit = 10240000 mydestination = $myhostname, localhost.$mydomain mydomain = christian-bless.info myhostname = christian-bless.de mynetworks = all newaliases_path = /usr/bin/newaliases readme_directory = /usr/share/doc/packages/postfix/README_FILES relayhost = $mydomain relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = yes smtp_use_tls = no smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_use_tls = no strict_rfc821_envelopes = no transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 450 h426268:/var/run # ----- Original Message ----- From: "Michael Raab" <ml-lists@macbyte.info> To: <suse-linux@suse.com> Sent: Monday, June 27, 2005 7:23 PM Subject: Re: Mail delivery failes
Am Mo, den 27.06.2005 schrieb Christian Bleß um 19:20:
und was heißt das?
RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table
Das der User nicht in der Empfängertabelle ist und somit unbekannt ist. Bye Michael
-- Sie: Wir brauchen eine neue Ausrede. Er: Wieso, glauben sie den Netzwerkausfall nicht mehr? Sie: Nein, wir installieren bald Linux. -- IBM Werbespot ________________________________________________________________________ http://macbyte.info/ ICQ #151172379 http://dattuxi.de/
-- Um die Liste abzubestellen, schicken Sie eine Mail an: suse-linux-unsubscribe@suse.com Um eine Liste aller verfuegbaren Kommandos zu bekommen, schicken Sie eine Mail an: suse-linux-help@suse.com
Bevor Du noch auf irgendweine Mail hier repliest solltest Du dir mal http://learn.to/quote durchlesen. Danke. -- This mail is digitally signed and/or encrypted. Diese Mail ist digital signiert und/oder verschluesselt. KeyID: 0x2F0F4A3B Die Key-ID lautet: 0x2F0F4A3B What's this switch for anyways?
So... schauen wir mal...!
Das gibt postconf -n aus:
h426268:/var/run # postconf -n alias_maps = hash:/etc/aliases canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 default_destination_concurrency_limit = 20 defer_transports = disable_dns_lookups = no home_mailbox = .maildir/ html_directory = /usr/share/doc/packages/postfix/html inet_interfaces = 81.169.141.253 local_destination_concurrency_limit = 2 mail_spool_directory = /var/mail mailbox_command = /usr/bin/procmail mailbox_size_limit = 10240000 mailbox_transport = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root message_size_limit = 10240000 mydestination = $myhostname, localhost.$mydomain mydomain = christian-bless.info myhostname = christian-bless.de Das ist definitiv nicht richtig! Siehe Doku!
mynetworks = all newaliases_path = /usr/bin/newaliases readme_directory = /usr/share/doc/packages/postfix/README_FILES relayhost = $mydomain Das kann glaub ich auch nicht richtig sein! Wo soll er denn jetzt hinrelayen???
relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_sasl_auth_enable = yes smtp_use_tls = no smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_use_tls = no strict_rfc821_envelopes = no transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 450 h426268:/var/run #
Gruß, Olly
Hallo,
und was heißt das?
RCPT TO: info@christian-bless.de 450 <info@christian-bless.de>: Recipient address rejected: User unknown in local recipient table
Das heißt, dass dein Postfix keinen User namens "Info" kennt. Entweder Du legst einen an, oder lässt die Mails an info@ an einen anderen User umleiten, in /etc/aliases glaub ich...! Gruß, Oliver
participants (4)
-
Christian Bleß
-
Dominik Bay
-
Michael Raab
-
Oliver Meißner