Re: Illegal address syntax in MAIL command

2021-07-07 Thread jim

That did the trick!  Many thanks.  ;)


On 2021-07-07 10:21, Kevin N. wrote:
It seems that in the MAIL command the IP address is still not between 
[].


 should be 

On a quick look, it seems that you could try setting
resolve_numeric_domain = yes in your Postfix configuration and see if
that changes anything.

From http://www.postfix.org/postconf.5.html

resolve_numeric_domain (default: no)
Resolve "user@ipaddress" as "user@[ipaddress]", instead of rejecting
the address as invalid.


Cheers,

K.


On 07/07/2021 18:08, j...@wrightthisway.com wrote:
I believe you are correct, but again I have no control over that part. 
Also, I mistakenly attached the log attempt from the telnet session I 
tried, the actual systems having issues have the from address within 
brackets, here is the system in question:


Jul  6 15:18:42 localhost postfix/smtpd[40342]: warning: Illegal 
address syntax from unknown[100.67.10.122] in MAIL command: 






On 2021-07-07 09:59, Kevin N. wrote:

When using IP addresses in the email address, shouldn't the IP be
enclosed between []?

For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office 
to help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices 
here, and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from 
YUM. Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: 
Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, 
it fails, but a DNS name works.  I can't seem to locate the proper 
command to allow such emails to be received.  These emails would be 
generated from Dell servers via their iDrac (system management), 
temperature probes, etc, so I have little control over how these 
devices send mail. Mail delivery would be targeted to system admins 
needing to monitor alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
ddd $daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Re: Illegal address syntax in MAIL command

2021-07-07 Thread Wietse Venema
You can fix MAIL FROM and other commands with smtpd_command_filter. See
http://www.postfix.org/postconf.5.html#smtpd_command_filter

Wietse


Re: Illegal address syntax in MAIL command

2021-07-07 Thread Kevin N.

It seems that in the MAIL command the IP address is still not between [].

 should be 

On a quick look, it seems that you could try setting 
resolve_numeric_domain = yes in your Postfix configuration and see if 
that changes anything.


From http://www.postfix.org/postconf.5.html

resolve_numeric_domain (default: no)
Resolve "user@ipaddress" as "user@[ipaddress]", instead of rejecting the 
address as invalid.



Cheers,

K.


On 07/07/2021 18:08, j...@wrightthisway.com wrote:
I believe you are correct, but again I have no control over that part. 
Also, I mistakenly attached the log attempt from the telnet session I 
tried, the actual systems having issues have the from address within 
brackets, here is the system in question:


Jul  6 15:18:42 localhost postfix/smtpd[40342]: warning: Illegal address 
syntax from unknown[100.67.10.122] in MAIL command: 






On 2021-07-07 09:59, Kevin N. wrote:

When using IP addresses in the email address, shouldn't the IP be
enclosed between []?

For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office 
to help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices 
here, and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from 
YUM. Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: 
Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, 
it fails, but a DNS name works.  I can't seem to locate the proper 
command to allow such emails to be received.  These emails would be 
generated from Dell servers via their iDrac (system management), 
temperature probes, etc, so I have little control over how these 
devices send mail. Mail delivery would be targeted to system admins 
needing to monitor alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
ddd $daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Re: Illegal address syntax in MAIL command

2021-07-07 Thread jim
I believe you are correct, but again I have no control over that part.  
Also, I mistakenly attached the log attempt from the telnet session I 
tried, the actual systems having issues have the from address within 
brackets, here is the system in question:


Jul  6 15:18:42 localhost postfix/smtpd[40342]: warning: Illegal address 
syntax from unknown[100.67.10.122] in MAIL command: 






On 2021-07-07 09:59, Kevin N. wrote:

When using IP addresses in the email address, shouldn't the IP be
enclosed between []?

For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office 
to help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices here, 
and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from 
YUM. Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal 
address syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL 
command: 
Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, it 
fails, but a DNS name works.  I can't seem to locate the proper 
command to allow such emails to be received.  These emails would be 
generated from Dell servers via their iDrac (system management), 
temperature probes, etc, so I have little control over how these 
devices send mail. Mail delivery would be targeted to system admins 
needing to monitor alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
ddd $daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Re: Illegal address syntax in MAIL command

2021-07-07 Thread Kevin N.
When using IP addresses in the email address, shouldn't the IP be 
enclosed between []?


For example: noreply@[100.67.10.122] instead of noreply@100.67.10.122

Cheers,

K.

On 07/07/2021 17:49, j...@wrightthisway.com wrote:
Hello folks.  I have set up a fresh instance of Postfix at my office to 
help do some troubleshooting on another issue.  There is a relay 
upstream that is having issues forwarding mail from some devices here, 
and this seemed the easiest way to get some data to help them 
troubleshoot.  Install is Redat 8.4 using the postfix install from YUM. 
Everything is pretty much default settings.


This is what I'm seeing in the logs:

Jul  6 15:36:02 localhost postfix/smtpd[40841]: connect from 
desktop-204qpi1.example.net[100.67.2.4]
Jul  6 15:36:20 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 
noreply@100.67.10.122
Jul  6 15:36:23 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 
noreply@100.67.10.122.
Jul  6 15:38:11 localhost postfix/smtpd[40841]: warning: Illegal address 
syntax from desktop-204qpi1.example.net[100.67.2.4] in MAIL command: 

Jul  6 15:38:48 localhost postfix/smtpd[40841]: disconnect from 
desktop-204qpi1.example.net[100.67.2.4] mail=1/4 quit=1 unknown=0/1 
commands=2/6


If I telnet to this postfix and use a mail from with an IP literal, it 
fails, but a DNS name works.  I can't seem to locate the proper command 
to allow such emails to be received.  These emails would be generated 
from Dell servers via their iDrac (system management), temperature 
probes, etc, so I have little control over how these devices send mail. 
Mail delivery would be targeted to system admins needing to monitor 
alerts from such systems.



Below is my postconf output:

[root@localhost postfix]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
compatibility_level = 2
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd 
$daemon_directory/$process_name $process_id & sleep 5

html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
meta_directory = /etc/postfix
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 100.67.0.0/16
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix/README_FILES
sample_directory = /usr/share/doc/postfix/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib64/postfix
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem
smtpd_tls_key_file = /etc/pki/tls/private/postfix.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550



Re: Illegal address syntax

2020-05-07 Thread Wietse Venema
On Wed, May 06, 2020 at 11:51:37PM +, Pedro David Marco wrote:
> Hi!
> Is it possible to make Postfix Reject instead of warn for "Illegal
> address syntax"?

To avoid flooding logs with garbage, Postfix normally REJECTs command
syntax errors without logging anything.

However, there is a long history of clients that send invalid address
syntax to Postfix and that fail to report Postfix REJECTs to the
user. Such cases would be impossible to debug without some logging.

Wietse


Re: Illegal address syntax

2020-05-07 Thread Kurt Roeckx
On Wed, May 06, 2020 at 11:51:37PM +, Pedro David Marco wrote:
> Hi!
> Is it possible to make Postfix Reject instead of warn for  "Illegal address 
> syntax"?

So I've actually mailed about the same issue last week. As far as
I can see, postfix does reject it.

My case was with a space in the username. If I test this with
Thunderbird, I don't the warning, I get a proper error that the
user doesn't exist.

The client that caused that warning was using Outlook. I've not
yet been able to do test with Outlook. But from the tests I did
do, it seems that Outlook just ignores the error that postfix
returns.


Kurt



Re: Illegal address syntax

2020-05-07 Thread Matus UHLAR - fantomas

On 06.05.20 23:51, Pedro David Marco wrote:

Hi!
Is it possible to make Postfix Reject instead of warn for  "Illegal address 
syntax"?
Thanks!


doesn't it reject? I have rejections here although log says warn:

May  7 08:22:43 mail postfix/smtps/smtpd[653]: connect from unknown[192.168.x.x]
May  7 08:22:44 mail postfix/smtps/smtpd[653]: warning: Illegal address syntax from 
unknown[192.168.x.x] in RCPT command: 
May  7 08:22:47 mail postfix/smtps/smtpd[653]: disconnect from 
unknown[192.168.x.x] ehlo=1 auth=1 mail=1 rcpt=0/1 quit=1 commands=4/5


--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
Enter any 12-digit prime number to continue.


Re: “Illegal address syntax”: send error notification

2016-10-18 Thread ego...@gmail.com
Got it. Thanks for the answer!

2016-10-17 18:21 GMT+02:00 Wietse Venema :

> ego...@gmail.com:
> > Is it possible to notify a remote sender [for email that the SMTP
> > server rejects]
>
> No. When an SMTP server does not accept a message, it is the
> responsibility of the SMTP client to inform the sender that email
> was not accepted.
>
> Wietse
>


Re: “Illegal address syntax”: send error notification

2016-10-17 Thread Wietse Venema
ego...@gmail.com:
> Is it possible to notify a remote sender [for email that the SMTP
> server rejects]

No. When an SMTP server does not accept a message, it is the
responsibility of the SMTP client to inform the sender that email
was not accepted.

Wietse


Re: illegal address syntax

2014-08-21 Thread DTNX Postmaster
On 21 Aug 2014, at 19:32, Joe Acquisto-j4 j...@j4computers.com wrote:

 Some mail from local (mynetworks) machines are getting mail rejected with 
 warning: Illegal address syntax from blah in MAIL command: a b c 
 This is despite resolve_numeric_domain = yes in main.cf, which I read was 
 supposed to fix bad from address from scripts, etc.
 
 Wrong?

Post your actual error message, please. Your reinterpretation of it strips too 
much information.

Mvg,
Joni



Re: illegal address syntax

2014-08-21 Thread li...@rhsoft.net

Am 21.08.2014 um 19:32 schrieb Joe Acquisto-j4:
 Some mail from local (mynetworks) machines are getting mail rejected with 
 warning: Illegal address syntax from blah in MAIL command: a b c 
 This is despite resolve_numeric_domain = yes in main.cf, which I read was 
 supposed to fix bad from address from scripts, etc.
 
 Wrong?

who knows since you don't post real logs
http://www.catb.org/esr/faqs/smart-questions.html#beprecise

in general: i have not seen illegal address syntax over
the last 11 years from any of my scripts or software used
inhouse and would throw away any device not fixable


Re: illegal address syntax

2014-08-21 Thread Joe Acquisto-j4
Well, I can tell you it is  SuSe 10,  postfix 2.5 (mumble).   Beyond that, I 
cannot divulge much more without running afoul of local
security concerns.

The author of the reporting scripts is reluctant, but willing, to correct the 
known issues, but I was hoping for some simple change that would ignore any 
syntax problem in the from address of email, from local/trusted sources, as 
this is likely to surface again as time goes on.

Thanks for any assistance you can provide.

 li...@rhsoft.net li...@rhsoft.net 08/21/14 1:45 PM 

Am 21.08.2014 um 19:32 schrieb Joe Acquisto-j4:
 Some mail from local (mynetworks) machines are getting mail rejected with 
 warning: Illegal address syntax from blah in MAIL command: a b c 
 This is despite resolve_numeric_domain = yes in main.cf, which I read was 
 supposed to fix bad from address from scripts, etc.
 
 Wrong?

who knows since you don't post real logs
http://www.catb.org/esr/faqs/smart-questions.html#beprecise

in general: i have not seen illegal address syntax over
the last 11 years from any of my scripts or software used
inhouse and would throw away any device not fixable




Re: illegal address syntax

2014-08-21 Thread Joe Acquisto-j4
Please excuse the top posting, if that offends, as I am forced to use a web 
client that cannot bottom post.  Easily.

Here it is, only a bit obfuscated:

Aug 21 13:18:07 some_machine postfix/smtpd[23306]: warning: Illegal address 
syntax from somehost.domedomain[aa.bb.cc.dd] in MAIL command: A Web server 
Script

That's all there is on that line.  Thanks for the assistance.

joe a.

 DTNX Postmaster postmas...@dtnx.net 08/21/14 1:52 PM 
On 21 Aug 2014, at 19:32, Joe Acquisto-j4 j...@j4computers.com wrote:

 Some mail from local (mynetworks) machines are getting mail rejected with 
 warning: Illegal address syntax from blah in MAIL command: a b c 
 This is despite resolve_numeric_domain = yes in main.cf, which I read was 
 supposed to fix bad from address from scripts, etc.
 
 Wrong?

Post your actual error message, please. Your reinterpretation of it strips too 
much information.

Mvg,
Joni





Re: illegal address syntax

2014-08-21 Thread DTNX Postmaster
On 21 Aug 2014, at 20:04, Joe Acquisto-j4 j...@j4computers.com wrote:

 Please excuse the top posting, if that offends, as I am forced to use a web 
 client that cannot bottom post.  Easily.
 
 Here it is, only a bit obfuscated:
 
 Aug 21 13:18:07 some_machine postfix/smtpd[23306]: warning: Illegal address 
 syntax from somehost.domedomain[aa.bb.cc.dd] in MAIL command: A Web server 
 Script
 
 That's all there is on that line.  Thanks for the assistance.

No spaces allowed in the address, for one.

Mvg,
Joni



Re: illegal address syntax

2014-08-21 Thread li...@rhsoft.net

Am 21.08.2014 um 19:52 schrieb Joe Acquisto-j4:
 Well, I can tell you it is  SuSe 10,  postfix 2.5 (mumble). Beyond that, I 
 cannot divulge 
 much more  without running afoul of local security concerns.

so then you are at your own

learn to strip only what you *really* need to strip/mask
well, and if you mask things do it consistent

how do you imagine help with no information?

 The author of the reporting scripts is reluctant, but willing, to correct the 
 known issues, but 
 I was hoping for some simple change that would ignore any syntax problem in 
 the from address of 
 email, from local/trusted sources, as this is likely to surface again as time 
 goes on.

sloppy attitude

the way to go is fix issues and not seek how to hide them

 Thanks for any assistance you can provide.
 
 li...@rhsoft.net li...@rhsoft.net 08/21/14 1:45 PM 
 
 Am 21.08.2014 um 19:32 schrieb Joe Acquisto-j4:
 Some mail from local (mynetworks) machines are getting mail rejected with 
 warning: Illegal address syntax from blah in MAIL command: a b c 
 This is despite resolve_numeric_domain = yes in main.cf, which I read was 
 supposed to fix bad from address from scripts, etc.

 Wrong?
 
 who knows since you don't post real logs
 http://www.catb.org/esr/faqs/smart-questions.html#beprecise
 
 in general: i have not seen illegal address syntax over
 the last 11 years from any of my scripts or software used
 inhouse and would throw away any device not fixable


Re: illegal address syntax

2014-08-21 Thread Wietse Venema
Joe Acquisto-j4:
 Well, I can tell you it is  SuSe 10,  postfix 2.5 (mumble).   Beyond
 that, I cannot divulge much more without running afoul of local
 security concerns.
 
 The author of the reporting scripts is reluctant, but willing, to
 correct the known issues, but I was hoping for some simple change
 that would ignore any syntax problem in the from address of email,
 from local/trusted sources, as this is likely to surface again as
 time goes on.

Postfix tolerates many mistakes, but it won't parse an address with
unquoted whitespace. There is a limit to what I consider reasonable.

People who run Postfix 2.8 or later can use smtpd_command_filter
(http://www.postfix.org/postconf.5.html#smtpd_command_filter) to
make minor corrections before Postfix parses command input.  The
documentation shows some examples.

Something like:

/^RCPT\s+TO:([^[:space:]]+ .+)@([^[:space:]]+.*)/  RCPT TO:$1@$2

would deal with unquoted spaces in an address. One can make it more
precise if needed; that's left as an exercise for the reader.

Wietse


Re: illegal address syntax

2014-08-21 Thread Joe Acquisto-j4
Thanks.

We understood that the white space was at least the largest part of the issue, 
but
since this setup was a replacement mail router for different mail system, 
which tolerated
the white space, we were looking to make this change over as transparent to end 
users,
even programmers, as painless as possible.   

Since we inflicted this burden on the apps community we were attempting to be as
fraternal as possible.   Seems to require a certain masochism on our part.  g

As you say, tho, there are limits.

joe a.

 Wietse Venema wie...@porcupine.org 08/21/14 2:36 PM 
Joe Acquisto-j4:
 Well, I can tell you it is  SuSe 10,  postfix 2.5 (mumble).   Beyond
 that, I cannot divulge much more without running afoul of local
 security concerns.
 
 The author of the reporting scripts is reluctant, but willing, to
 correct the known issues, but I was hoping for some simple change
 that would ignore any syntax problem in the from address of email,
 from local/trusted sources, as this is likely to surface again as
 time goes on.

Postfix tolerates many mistakes, but it won't parse an address with
unquoted whitespace. There is a limit to what I consider reasonable.

People who run Postfix 2.8 or later can use smtpd_command_filter
(http://www.postfix.org/postconf.5.html#smtpd_command_filter) to
make minor corrections before Postfix parses command input.  The
documentation shows some examples.

Something like:

/^RCPT\s+TO:([^[:space:]]+ .+)@([^[:space:]]+.*)/  RCPT TO:$1@$2

would deal with unquoted spaces in an address. One can make it more
precise if needed; that's left as an exercise for the reader.

Wietse




Re: illegal address syntax

2010-05-27 Thread Jonathan Tripathy


On 27/05/10 10:41, Jonathan Tripathy wrote:

Hi Everyone,

I'm currently in the middle of watching a customer's mail.log file. He 
is trying to send an email to a lot of people at once (Something like 
5000), however the logs don't reflect this. Instead I'm seeing:


May 27 10:32:41 server1 postfix/smtpd[8144]: connect from 
office1.domain.local[10.86.1.101]
May 27 10:32:43 server1 postfix/smtpd[8144]: warning: Illegal address 
syntax from office1.domain.local[10.86.1.101] in RCPT command: 
contac...@abc+xyz.co.uk
May 27 10:32:44 server1 postfix/smtpd[8144]: warning: Illegal address 
syntax from office1.domain.local[10.86.1.101] in RCPT command: 
i...@qrs+tuv.co.uk
May 27 10:32:55 server1 postfix/smtpd[8144]: too many errors after 
RCPT from office1.domain.local[10.86.1.101]
May 27 10:37:55 server1 postfix/smtpd[8144]: disconnect from 
office1.domain.local[10.86.1.101]


The above is happening over and over again (minute or so) with no sign 
of the other emails being sent. Presumably, the client (Outlook 2003) 
keeps retrying..


As you can see, the client is trying to send an email to 2 email 
address with a + in it, which postfix doesn't seem to like. This may 
be the case, and may be ok, however my concern is that why aren't I 
seeing any emails being sent to the other 4998 valid addresses? Is 
there anything I can do to force postfix use those addresses?


Thanks

Jonathan


Even after removing those 2 address from the list, we are still getting 
the too many errors after RCPT from office1.domain.local[10.86.1.101] 
(Of course, the 2 email addresses aren't mentioned anymore)


Re: illegal address syntax

2010-05-27 Thread Jonathan Tripathy



too many errors after...

raise the soft_error_limit and/or the hard_error_limit

   


Ah! So my postfix server has a limit then. Where can I put these 
settings? In main.cf ?


Re: illegal address syntax

2010-05-27 Thread Ralf Hildebrandt
* Jonathan Tripathy jon...@abpni.co.uk:
 
 too many errors after...
 
 raise the soft_error_limit and/or the hard_error_limit
 
 
 Ah! So my postfix server has a limit then. Where can I put these
 settings? In main.cf ?

Yes, like almost all settings...

smtpd_hard_error_limit = 1000
smtpd_soft_error_limit = 1000

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: illegal address syntax

2010-05-27 Thread Ralf Hildebrandt
* Jonathan Tripathy jon...@abpni.co.uk:

 Even after removing those 2 address from the list, we are still
 getting the too many errors after RCPT from
 office1.domain.local[10.86.1.101] (Of course, the 2 email addresses
 aren't mentioned anymore)

And what's it complaining about now (BTW, that's why one uses mailing
list manager like mailman!)?
-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: illegal address syntax

2010-05-27 Thread Jonathan Tripathy


On 27/05/10 11:11, Ralf Hildebrandt wrote:

* Jonathan Tripathyjon...@abpni.co.uk:
   
 

too many errors after...

raise the soft_error_limit and/or the hard_error_limit

   

Ah! So my postfix server has a limit then. Where can I put these
settings? In main.cf ?
 

Yes, like almost all settings...

smtpd_hard_error_limit = 1000
smtpd_soft_error_limit = 1000

   


Ok, I changed the above 2 settings to be 1 in my main.cf file, 
however it didn't change anything (Still showed too many errors). But 
what I did do, is change smtpd_recipient_limit to 10,000 and no 
everything seems to be working ok...


Re: Illegal address syntax

2009-08-17 Thread Eugene Vilensky
 According to your problem report, the trading application sends:

    MAIL FROM:'usern...@example.com'

 The correct SMTP protocol syntax is:

    MAIL FROM:usern...@example.com

 Not even Sendmail accepts the incorrect syntax.

 You can easily view the command by logging the SMTP commands (main.cf:
 debug_peer_list = address of client) or by sniffing the network.


Sorry to resurrect what might be an irrelevant thread, but if am
testing by trying to send to an IP address rather than a domain, how
can I accept the illegal syntax of mail TO usern...@ipaddress?

Thank you!
-Eugene


Re: Illegal address syntax

2009-08-17 Thread Noel Jones

Eugene Vilensky wrote:

According to your problem report, the trading application sends:

   MAIL FROM:'usern...@example.com'

The correct SMTP protocol syntax is:

   MAIL FROM:usern...@example.com

Not even Sendmail accepts the incorrect syntax.

You can easily view the command by logging the SMTP commands (main.cf:
debug_peer_list = address of client) or by sniffing the network.



Sorry to resurrect what might be an irrelevant thread, but if am
testing by trying to send to an IP address rather than a domain, how
can I accept the illegal syntax of mail TO usern...@ipaddress?

Thank you!
-Eugene



http://www.postfix.org/postconf.5.html#resolve_numeric_domain





Re: Illegal address syntax

2009-05-28 Thread Ralf Hildebrandt
* Aravind M D aravind.divaka...@yukthi.com:
 
 When we have done an smtp testing on one of our trading application
 server using the frontend smtp tool, we are not able to send out mails
 internally to the mailserver, as the mailserver is rejecting with the
 following error message.
 
 warning: Illegal address syntax from unknown[ipaddress] in MAIL command: 
 'usern...@example.com'
 
 Can anyone give me a solution for this.

Show the complete, unmodified log entry.

-- 
Ralf Hildebrandt
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.computerbeschimpfung.de
Memory is like gasoline. You use it up when you are running. Of course you
get it all back when you reboot... -- Actual explanation obtained from the
Micro$oft help desk.  


Re: Illegal address syntax

2009-05-28 Thread Wietse Venema
Aravind M D:
 
 When we have done an smtp testing on one of our trading application
 server using the frontend smtp tool, we are not able to send out mails
 internally to the mailserver, as the mailserver is rejecting with the
 following error message.
 
 warning: Illegal address syntax from unknown[ipaddress] in MAIL command:
 'usern...@example.com'
 
 Can anyone give me a solution for this.

According to your problem report, the trading application sends:

MAIL FROM:'usern...@example.com'

The correct SMTP protocol syntax is:

MAIL FROM:usern...@example.com

Not even Sendmail accepts the incorrect syntax.

You can easily view the command by logging the SMTP commands (main.cf:
debug_peer_list = address of client) or by sniffing the network.

Wietse