After setting up the files for sendmail on my first attempt at
sending a msg I get this error as reported in the smtp conversation:

   Temporary system failure

That is a new one to me, and doesn't give much to start on.

It appears not to even get past the submit agent.

(Running a little script that uses mailx in verbose mode to capture
the action .. Runs the mailx command as shown below:

  harry > tmail hputn...@gmail.com
  sending like this:
  mailx -v -s "TEST 161204_134640 g0" hputn...@gmail.com < 
/tmp/msg-161204_134640
  hputn...@gmail.com... Connecting to [127.0.0.1] via relay...
  220 g0.local.lan ESMTP Sendmail 8.14.9/8.14.9; Sun, 4 Dec 2016 13:46:43 -0500
  >>> EHLO g0.local.lan
  250-g0.local.lan Hello g0.local.lan [127.0.0.1], pleased to meet you
  250 ENHANCEDSTATUSCODES
  >>> MAIL From:<ha...@g0.local.lan>
  451 4.3.0 Temporary system failure. Please try again later.
  hputn...@gmail.com... Deferred: 451 4.3.0 Temporary system failure. Please 
try again later.
  Closing connection to [127.0.0.1]
  >>> QUIT
  221 2.0.0 g0.local.lan closing connection
  
sendmail.mc and submit.mc posted below:

(Sorry about excessive data but seems necessary for this)
-------       -------       ---=---       -------       ------- 

sendmail.mc:

divert(-1)dnl
#-----------------------------------------------------------------------------
# $Sendmail: debproto.mc,v 8.14.4 2010-11-03 22:42:40 cowboy Exp $
#
# Copyright (c) 1998-2010 Richard Nelson.  All Rights Reserved.
#
# cf/debian/sendmail.mc.  Generated from sendmail.mc.in by configure.
#
# sendmail.mc prototype config file for building Sendmail 8.14.4
#
# Note: the .in file supports 8.7.6 - 9.0.0, but the generated
#       file is customized to the version noted above.
#
# This file is used to configure Sendmail for use with Debian systems.
#
# If you modify this file, you will have to regenerate /etc/mail/sendmail.cf
# by running this file through the m4 preprocessor via one of the following:
#       * make   (or make -C /etc/mail)
#       * sendmailconfig 
#       * m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf
# The first two options are preferred as they will also update other files
# that depend upon the contents of this file.
#
# The best documentation for this .mc file is:
# /usr/share/doc/sendmail-doc/cf.README.gz
#
#-----------------------------------------------------------------------------
divert(0)dnl
#
#   Copyright (c) 1998-2005 Richard Nelson.  All Rights Reserved.
#
#  This file is used to configure Sendmail for use with Debian systems.
#
dnl define(`_USE_ETC_MAIL_')dnl
include(`/usr/share/sendmail-cf/m4/cf.m4')dnl

VERSIONID(`$Id: hp1.mc,v 1.20 2016/12/04 11:17:08 g0 Exp $')
dnl # [HP 161204_101845  OSTYPE(`debian')dnl
dnl # changed to gentoo
OSTYPE(`linux')dnl
dnl # ]
DOMAIN(`generic')dnl
dnl # Items controlled by /etc/mail/sendmail.conf - DO NOT TOUCH HERE
dnl undefine(`confHOST_STATUS_DIRECTORY')dnl        #DAEMON_HOSTSTATS=
dnl # Items controlled by /etc/mail/sendmail.conf - DO NOT TOUCH HERE
dnl #
dnl # General defines
dnl #
dnl # SAFE_FILE_ENV: [undefined] If set, sendmail will do a chroot()
dnl #   into this directory before writing files.
dnl #   If *all* your user accounts are under /home then use that
dnl #   instead - it will prevent any writes outside of /home !
dnl #   define(`confSAFE_FILE_ENV',             `')dnl
dnl #
dnl # Daemon options - restrict to servicing LOCALHOST ONLY !!!
dnl # Remove `, Addr=' clauses to receive from any interface
dnl # If you want to support IPv6, switch the commented/uncommentd lines
dnl #
define(`PROCMAIL_MAILER_PATH',`/usr/bin/procmail')dnl
dnl the next one doesn't need to be present for client auth
define(`confAUTH_MECHANISMS',`LOGIN PLAIN')dnl
FEATURE(`access_db',`hash -T<TMPF> /etc/mail/access.db')dnl

FEATURE(`no_default_msa')dnl
dnl DAEMON_OPTIONS(`Family=inet6, Name=MTA-v6, Port=smtp, Addr=::1')dnl
DAEMON_OPTIONS(`Family=inet,  Name=MTA-v4, Port=smtp')dnl
dnl DAEMON_OPTIONS(`Family=inet6, Name=MSP-v6, Port=submission, M=Ea, 
Addr=::1')dnl
DAEMON_OPTIONS(`Family=inet,  Name=MSP-v4, Port=submission, M=Ea')dnl
dnl LOCAL_DOMAIN('g0.local.lan')dnl
dnl #
dnl # Be somewhat anal in what we allow
dnl CK define(`confPRIVACY_FLAGS', 
`needmailhelo,needexpnhelo,needvrfyhelo,restrictqrun,restrictexpand,nobodyreturn,authwarnings')dnl
dnl #
dnl # Define connection throttling and window length
define(`confCONNECTION_RATE_THROTTLE', `15')dnl
define(`confCONNECTION_RATE_WINDOW_SIZE',`10m')dnl
dnl #
dnl # Features
dnl #
dnl # use /etc/mail/local-host-names
dnl # [HP 161204_101724  FEATURE(`use_cw_file')dnl
dnl # Stopped using cw until further notice ]
dnl #
dnl # The greet_pause feature stops some automail bots - but check the
dnl # provided access db for details on excluding localhosts...
FEATURE(`greet_pause', `1000')dnl 1 seconds
dnl #
dnl # Delay_checks allows sender<->recipient checking
FEATURE(`delay_checks', `friend', `n')dnl
dnl #
dnl # If we get too many bad recipients, slow things down...
dnl CK define(`confBAD_RCPT_THROTTLE',`3')dnl
dnl #
dnl # Stop connections that overflow our concurrent and time connection rates
FEATURE(`conncontrol', `nodelay', `terminate')dnl
FEATURE(`ratecontrol', `nodelay', `terminate')dnl
dnl #
dnl # If you're on a dialup link, you should enable this - so sendmail
dnl # will not bring up the link (it will queue mail for later)
dnl define(`confCON_EXPENSIVE',`True')dnl
dnl #
dnl # Dialup/LAN connection overrides
dnl #
dnl CK include(`/etc/mail/m4/dialup.m4')dnl
dnl # [HP 161204_115342
dnl   make install-cf fails to find provider.m4 and starttls.mv dnl
dnl   NOT under /usr/share/sendmail-cf either
dnl dnl include(`/etc/mail/m4/provider.m4')dnl
dnl dnl include(`/etc/mail/tls/starttls.m4')dnl
dnl # ]
dnl dnl define(`confCACERT_PATH', `/etc/mail/tls/certs')dnl
dnl dnl define(`confCACERT', `/etc/mail/tls/certs/ca-bundle.crt')dnl
dnl dnl define(`confSERVER_CERT', `/etc/mail/tls/certs/sendmail.pem')dnl
dnl dnl define(`confSERVER_KEY', `/etc/mail/tls/certs/sendmail.pem')dnl
dnl # Masquerading options dnl
FEATURE(`always_add_domain')dnl
dnl MASQUERADE_AS(`fastmail.fm')dnl
MASQUERADE_AS(`newsguy.com')dnl
FEATURE(`allmasquerade')dnl
FEATURE(`masquerade_envelope')dnl
dnl # [HP 111006_211813  Testing local_no_masquerade #]dnl
FEATURE(`local_no_masquerade')dnl
dnl # [HP 161204_111030  dnl
dnl added from Sendmail Tips and Tricks dnl 
dnl see evernote/applicaitons/sendmail/tips and tricks dnl  
FEATURE(`smrsh')dnl
dnl # ]
dnl genericstable, `hash -o /etc/mail/genericstable')dnl
dnl GENERICS_DOMAIN_FILE(`/etc/mail/genericsdomain')dnl

dnl # [HP 161204_111254  
dnl Removing EXPOSED_USER ... not sure what it does
dnl dnl # [HP 111006_212007 
dnl dnl EXPOSED_USER(`root')dnl
dnl dnl # ]
dnl # ]
dnl # Default Mailer setup
MAILER_DEFINITIONS
dnl define(`SMART_HOST',`smtp.comcast.net')dnl
dnl define(`SMART_HOST',`smtp.newsguy.com')dnl
define(`SMART_HOST',`smtp.gmail.com')dnl
define(`RELAY_MAILER_ARGS', `TCP $h 587')dnl
define(`ESMTP_MAILER_ARGS', `TCP $h 587')dnl
FEATURE(`authinfo', `hash /etc/mail/authinfo')dnl 
MAILER(`local')dnl
MAILER(procmail)dnl
MAILER(`smtp')dnl

-------       -------       ---=---       -------       -------

submit.mc:

include(`/usr/share/sendmail-cf/m4/cf.m4')dnl
divert(-1)
#
# Copyright (c) 2001-2003 Proofpoint, Inc. and its suppliers.
#       All rights reserved.
#
# By using this file, you agree to the terms and conditions set
# forth in the LICENSE file which can be found at the top level of
# the sendmail distribution.
#
#

#
#  This is the prototype file for a set-group-ID sm-msp sendmail that
#  acts as a initial mail submission program.
#

divert(0)dnl
VERSIONID(`$Id: submit.mc,v 8.15 2013-11-22 20:51:08 ca Exp $')
define(`confCF_VERSION', `Submit')dnl
define(`__OSTYPE__',`')dnl dirty hack to keep proto.m4 from complaining
define(`_USE_DECNET_SYNTAX_', `1')dnl support DECnet
define(`confTIME_ZONE', `USE_TZ')dnl
define(`confDONT_INIT_GROUPS', `True')dnl
dnl
dnl If you use IPv6 only, change [127.0.0.1] to [IPv6:::1]
FEATURE(`msp', `[127.0.0.1]')dnl


Reply via email to