>>>>> On Mon, 30 Jan 2006 23:16:49 -0500, "Dave" <[EMAIL PROTECTED]> said: > > Hi, > For the entry in question here's what is in my postfix maillog: > > Jan 27 15:35:18 machinename postfix/smtpd[9209]: connect from > unknown[127.0.0.1] > Jan 27 15:35:18 machinename postfix/smtpd[9209]: warning: Illegal address > syntax from unknown[127.0.0.1] in MAIL command: > <([EMAIL PROTECTED]) [EMAIL PROTECTED]> > > If i take off the [EMAIL PROTECTED] and just leave "(Bacula)" in the > mail command i get the same situation, illegal address syntax. I'm getting > the impression this has something to do with my antispam restrictions, i > think my mta is being to picky and is blocking bacula. That's why i tried > the fqdn address vs. just bacula, neither is working. My postfix smtpd > restrictions are below. > Any suggestions welcome.
Try setting strict_rfc821_envelopes to no. It is documented as causing the kind of problem you see. If you must have strict_rfc821_envelopes set to yes, then you can try changing the mail command to use an option like one of these, without the parens: -f [EMAIL PROTECTED] -f %r __Martin > # excerpt from main.cf > smtpd_client_connection_count_limit = 25 > smtpd_client_connection_rate_limit = 20 > strict_8bitmime = no > strict_8bitmime_body = no > strict_mime_encoding_domain = yes > strict_7bit_header = no > strict_rfc821_envelopes = yes > disable_vrfy_command = yes > smtpd_restriction_classes = from_freemail_host, verify_domain_helo, > verify_domain_sender > from_freemail_host = check_client_access hash:/etc/postfix/freemail_hosts > verify_domain_helo = check_helo_access hash:/etc/postfix/bad_domains, > check_client_access = regexp:/etc/postfix/text_domain_helo_mismatch, > verify_domain_sender = check_sender_access hash:/etc/postfix/bad_domains, > check_client_access = regexp:/etc/postfix/text_domain_sender_mismatch, > reject > smtpd_etrn_restrictions = permit_mynetworks > smtpd_helo_required = yes > smtpd_helo_restrictions = > permit_mynetworks, > reject_unauth_pipelining, > reject_invalid_hostname, > # reject_non_fqdn_hostname # brakes oe6 > smtpd_sender_restrictions = > permit_sasl_authenticated, > permit_mynetworks, > reject_non_fqdn_sender, > reject_unknown_sender_domain, > reject_unauth_pipelining > reject_rhsbl_sender dsn.rfc-ignorant.org, > reject_sender_login_mismatch > smtpd_client_restrictions = > reject_rbl_client bl.spamcop.net, > reject_rbl_client list.dsbl.org, > reject_rbl_client relays.ordb.org > smtpd_recipient_restrictions = > permit_sasl_authenticated, > permit_mynetworks, > reject_unauth_destination, > reject_invalid_hostname, > reject_non_fqdn_hostname, > reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_sender_domain, > reject_unknown_recipient_domain, > reject_multi_recipient_bounce, > reject_unauth_pipelining, > check_sender_mx_access cidr:/etc/postfix/mx_access.cidr > check_sender_access hash:/etc/postfix/freemail_access > check_sender_access hash:/etc/postfix/verify_domain > smtpd_data_restrictions = reject_unauth_pipelining ------------------------------------------------------- This SF.net email is sponsored by: Splunk Inc. Do you grep through log files for problems? Stop! Download the new AJAX search engine that makes searching your log files as easy as surfing the web. DOWNLOAD SPLUNK! http://sel.as-us.falkag.net/sel?cmd=lnk&kid=103432&bid=230486&dat=121642 _______________________________________________ Bacula-users mailing list Bacula-users@lists.sourceforge.net https://lists.sourceforge.net/lists/listinfo/bacula-users