[postfix-users] Illegal adress syntax

Mario krausch krausch at schleiz.bechertundpartner.de
Mi Jun 30 13:56:28 CEST 2010


Hallo,

habe ein Problem mit der richtigen Konfiguration von Postfix in Verbindung
mit dovecot und Amavis.
Bin dazu dieser Anleitung [url]http://workaround.org/ispmail/etch[/url]
gefolgt.

Telnet test funktionieren soweit, allerdings funktioniert der E-Mail Empfang
nicht, besser gesagt die weiterverarbeitung der E-Mails.

Hier mal die Fehlermeldung die unter mail.log steht:
[code]Jun 29 14:21:03 MailServer postfix/smtpd[4231]: warning: Illegal
address syntax from localhost[127.0.0.1] in RCPT command: <""@>
Jun 29 14:21:03 MailServer amavis[2431]: (02431-03) Negative SMTP resp. to
DATA: 554 5.5.1 Error: no valid recipients
Jun 29 14:21:03 MailServer postfix/smtpd[4231]: disconnect from
localhost[127.0.0.1]
Jun 29 14:21:03 MailServer amavis[2431]: (02431-03) (!)FWD via SMTP:
krausch at MailServer.domain.de -> <""@>,BODY=8BITMIME 501 5.1.3 Failed,
id=02431-03, from MTA([127.0.0.1]:10025): 501 5.1.3 Bad recipient address
syntax
Jun 29 14:21:03 MailServer postfix/smtpd[4231]: connect from
localhost[127.0.0.1]
Jun 29 14:21:03 MailServer postfix/smtpd[4231]: F2C903F8191:
client=localhost[127.0.0.1]
Jun 29 14:21:03 MailServer postfix/cleanup[4222]: F2C903F8191:
message-id=DSNBRdkcfNVczDf at MailServer.domain.de
Jun 29 14:21:04 MailServer postfix/smtpd[4231]: disconnect from
localhost[127.0.0.1]
Jun 29 14:21:04 MailServer postfix/qmgr[4205]: F2C903F8191: from=<>,
size=4331, nrcpt=1 (queue active)
Jun 29 14:21:04 MailServer amavis[2431]: (02431-03) Blocked MTA-BLOCKED,
[80.67.31.16] [84.182.51.122] krausch at MailServer.domain.de -> <""@>,
Message-ID: 20100629121640.203310 at gmx.net, mail_id: BRdkcfNVczDf, Hits:
0.625, size: 3205, 1154 ms
Jun 29 14:21:04 MailServer postfix/smtp[4229]: E11A43F8208: to=<@>,
orig_to=, relay=127.0.0.1[127.0.0.1]:10024, delay=1.2, delays=0.09/0/0/1.2,
dsn=5.1.3, status=bounced (host 127.0.0.1[127.0.0.1] said: 501 5.1.3 Failed,
id=02431-03, from MTA([127.0.0.1]:10025): 501 5.1.3 Bad recipient address
syntax (in reply to end of DATA command))
Jun 29 14:21:04 MailServer postfix/local[4232]: F2C903F8191:
to=krausch at MailServer.domain.de, relay=local, delay=0.21,
delays=0.13/0/0/0.07, dsn=2.0.0, status=sent (delivered to command: procmail
-a "$EXTENSION")
Jun 29 14:21:04 MailServer postfix/qmgr[4205]: F2C903F8191: removed
[/code]


Hier die main.cf:
[code]
# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_use_tls=no
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = MailServer.domain.de
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = MailServer.domain.de, localhost.domain.de, localhost
relayhost = smtp.domain.de
mynetworks =
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains=mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_alias_maps =
mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
content_filter = smtp-amavis:[127.0.0.1]:10024
receive_override_options = no_address_mappings
smtp_sasl_auth_enable = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_password_maps = hash:/etc/postfix/smtp_auth
message_size_limit = 0
[/code]


und die master.cf:
[code]smtp inet n - - - - smtpd
#submission inet n - - - - smtpd
# -o smtpd_tls_security_level=encrypt
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
smtps inet n - - - - smtpd
 -o smtpd_tls_wrappermode=yes
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
#qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
 -o smtp_fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent. See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop unix - n n - - pipe
 flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp unix - n n - - pipe
 flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail unix - n n - - pipe
 flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
 flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix - n n - 2 pipe
 flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
 flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
 ${nexthop} ${user}

dovecot unix - n n - - pipe
 flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient}

smtp-amavis unix - - n - 2 smtp
 -o smtp_data_done_timeout=1200
 -o smtp_send_xforward_command=yes
 -o disable_dns_lookups=yes
 -o max_use=20
127.0.0.1:10025 inet n - - - - smtpd
 -o content_filter=
 -o local_recipient_maps=
 -o relay_recipient_maps=
 -o smtpd_restriction_classes=
 -o smtpd_delay_reject=no
 -o smtpd_client_restrictions=permit_mynetworks,reject
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
 -o smtpd_data_restrictions=reject_unauth_pipelining
 -o smtpd_end_of_data_restrictions=
 -o mynetworks=127.0.0.0/8
 -o smtpd_error_sleep_time=0
 -o smtpd_soft_error_limit=1001
 -o smtpd_hard_error_limit=1000
 -o smtpd_client_connection_count_limit=0
 -o smtpd_client_connection_rate_limit=0
 -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks
 -o local_header_rewrite_clients
[/code]

Ich hoffe jemand kennt die Meldung in der oben gezeigten Log, ich weis
einfach nicht mehr weiter. Vielen Dank.


 
 

 Mit freundlichen Grüßen
 
 Mario Krausch
 - 
 
 

 Prof. Dr. -Ing. H. Bechert + Partner
 Ingenieurbüro für Bauwesen
 Stauseestraße 35
 07907 Schleiz
 
 Tel.: 036647 / 298 - 25
 Fax: 036647 / 298 - 17
 
 E-Mail: krausch at schleiz.bechertundpartner.de
 Internet: http://www.bechertundpartner.de - 
 
 

-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <http://de.postfix.org/pipermail/postfix-users/attachments/20100630/97951972/attachment-0001.html>


Mehr Informationen über die Mailingliste postfix-users