Am 03.01.2013 04:21, schrieb /dev/rob0:
On Thu, Jan 03, 2013 at 04:02:41AM +0100, Michael Blessenohl wrote:
I tried using an e-mail address "@"@example.com in postfix. When
I try to deliver a mail to it, postfix rejects it with the error
message

501 5.1.3 Bad recipient address syntax (state 13)
That's not a Postfix rejection message. Show logs & postconf -n.

I defined an alias, so in theory it should work. The recipient
address is totally valid as far as I know and as far as online
validators tell.
It is valid. It is not sane, but indeed, with proper quoting as
shown, it should work.

Replaced my domain name by example.com, IP address by XXX.XXX.XXX.XXX and hostname by hostname

/var/log/mail.info:
Jan 3 03:09:45 hostname postfix/smtpd[5781]: connect from mail-we0-f173.google.com[74.125.82.173] Jan 3 03:09:45 hostname postfix/smtpd[5781]: warning: Illegal address syntax from mail-we0-f173.google.com[74.125.82.173] in RCPT command: <"@"@example.com> Jan 3 03:09:45 hostname postfix/smtpd[5781]: disconnect from mail-we0-f173.google.com[74.125.82.173]

postconf -n:
alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases, hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
disable_vrfy_command = yes
inet_interfaces = all
mydestination = $myhostname, example.com, localhost
myhostname = hostname
mynetworks = XXX.XXX.XXX.XXX, 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
relayhost =
sender_canonical_maps = hash:/etc/postfix/sender_canonical
smtp_sasl_auth_enable = no
smtpd_banner = $myhostname ESMTP Service
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated,
                                              permit_mynetworks,
reject_invalid_hostname,
reject_unauth_pipelining,
reject_non_fqdn_hostname
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_policy_service inet:127.0.0.1:10023,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_hostname,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_rbl_client ix.dnsbl.manitu.net,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client relays.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = hash:/etc/postfix/sender_canonical
smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch
smtpd_tls_CAfile = /path/to/ssl/cert.ca.crt
smtpd_tls_cert_file = /path/to/ssl/cert.pem
smtpd_tls_key_file = /path/to/ssl/cert.cert.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
unknown_local_recipient_reject_code = 450
virtual_alias_maps = hash:/etc/postfix/valiases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail
virtual_mailbox_domains = virtual.example.com
virtual_mailbox_maps = hash:/etc/dovecot/vmailboxes
virtual_minimum_uid = 8
virtual_uid_maps = static:8

Reply via email to