Re: Illegal address syntax in MAIL command

2021-07-07 Thread jim

That did the trick!  Many thanks.  ;)


On 2021-07-07 10:21, Kevin N. wrote:
It seems that in the MAIL command the IP address is still not between 
[].


 should be 

On a quick look, it seems that you could try setting
resolve_numeric_domain = yes in your Postfix configuration and see if
that changes anything.

From http://www.postfix.org/postconf.5.html

resolve_numeric_domain (default: no)
Resolve "user@ipaddress" as "user@[ipaddress]", instead of rejecting
the address as invalid.


Cheers,

K.


On 07/07/2021 18:08, j...@wrightthisway.com wrote:
I believe you are correct, but again I have no control over that part. 
Also, I mistakenly attached the log attempt from the telnet session I 
tried, the actual systems having issues have the from address within 
brackets, here is the system in question:


Jul  6 15:18:42 localhost postfix/smtpd[40342]: warning: Illegal 
address syntax from unknown[100.67.10.122] in MAIL command: 






On 2021-07-07 09:59, Kevin N. wrote:

When using IP addresses in the email address, shouldn't the IP be
enclosed between []?

For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office 
to help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices 
here, and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from 
YUM. Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: 
Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, 
it fails, but a DNS name works.  I can't seem to locate the proper 
command to allow such emails to be received.  These emails would be 
generated from Dell servers via their iDrac (system management), 
temperature probes, etc, so I have little control over how these 
devices send mail. Mail delivery would be targeted to system admins 
needing to monitor alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
ddd $daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Re: Illegal address syntax in MAIL command

2021-07-07 Thread Wietse Venema
You can fix MAIL FROM and other commands with smtpd_command_filter. See
http://www.postfix.org/postconf.5.html#smtpd_command_filter

Wietse


Re: Illegal address syntax in MAIL command

2021-07-07 Thread Kevin N.

It seems that in the MAIL command the IP address is still not between [].

 should be 

On a quick look, it seems that you could try setting 
resolve_numeric_domain = yes in your Postfix configuration and see if 
that changes anything.


From http://www.postfix.org/postconf.5.html

resolve_numeric_domain (default: no)
Resolve "user@ipaddress" as "user@[ipaddress]", instead of rejecting the 
address as invalid.



Cheers,

K.


On 07/07/2021 18:08, j...@wrightthisway.com wrote:
I believe you are correct, but again I have no control over that part. 
Also, I mistakenly attached the log attempt from the telnet session I 
tried, the actual systems having issues have the from address within 
brackets, here is the system in question:


Jul  6 15:18:42 localhost postfix/smtpd[40342]: warning: Illegal address 
syntax from unknown[100.67.10.122] in MAIL command: 






On 2021-07-07 09:59, Kevin N. wrote:

When using IP addresses in the email address, shouldn't the IP be
enclosed between []?

For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office 
to help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices 
here, and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from 
YUM. Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: 
Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, 
it fails, but a DNS name works.  I can't seem to locate the proper 
command to allow such emails to be received.  These emails would be 
generated from Dell servers via their iDrac (system management), 
temperature probes, etc, so I have little control over how these 
devices send mail. Mail delivery would be targeted to system admins 
needing to monitor alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
ddd $daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Re: Illegal address syntax in MAIL command

2021-07-07 Thread jim
I believe you are correct, but again I have no control over that part.  
Also, I mistakenly attached the log attempt from the telnet session I 
tried, the actual systems having issues have the from address within 
brackets, here is the system in question:


Jul  6 15:18:42 localhost postfix/smtpd[40342]: warning: Illegal address 
syntax from unknown[100.67.10.122] in MAIL command: 






On 2021-07-07 09:59, Kevin N. wrote:

When using IP addresses in the email address, shouldn't the IP be
enclosed between []?

For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office 
to help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices here, 
and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from 
YUM. Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: 
Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, it 
fails, but a DNS name works.  I can't seem to locate the proper 
command to allow such emails to be received.  These emails would be 
generated from Dell servers via their iDrac (system management), 
temperature probes, etc, so I have little control over how these 
devices send mail. Mail delivery would be targeted to system admins 
needing to monitor alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
ddd $daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Re: Illegal address syntax in MAIL command

2021-07-07 Thread Kevin N.
When using IP addresses in the email address, shouldn't the IP be 
enclosed between []?


For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office to 
help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices here, 
and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from YUM. 
Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 
noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 
noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 

Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, it 
fails, but a DNS name works.  I can't seem to locate the proper command 
to allow such emails to be received.  These emails would be generated 
from Dell servers via their iDrac (system management), temperature 
probes, etc, so I have little control over how these devices send mail. 
Mail delivery would be targeted to system admins needing to monitor 
alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd 
$daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Illegal address syntax in MAIL command

2021-07-07 Thread jim
Hello folks.  I have set up a fresh instance of Postfix at my office to 
help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices here, 
and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from YUM.  
Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 
noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 
noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 

Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, it 
fails, but a DNS name works.  I can't seem to locate the proper command 
to allow such emails to be received.  These emails would be generated 
from Dell servers via their iDrac (system management), temperature 
probes, etc, so I have little control over how these devices send mail.  
Mail delivery would be targeted to system admins needing to monitor 
alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd 
$daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550