[pfx] example smarthost (Was: Re: Postfix + Dovecot FreeBSD - a problem)

2024-03-12 Thread 황병희
To Glenn:

On Tue, 2024-03-12 at 02:08 -0400, Viktor Dukhovni via Postfix-users
wrote:
> (...)
> Your intuiting is way off base, best to resist the temptation to make
> guesses.  If you don't know, that's fine, no need to waste time
> chasing
> shadows, just ask.
> 


Return-Path: 
Received: from thinkpad-e495.YW ([223.39.248.127])
by smtp.gmail.com with ESMTPSA id f49-
20020a056a000b3100b006e4dad633e1sm5738341pfu.177.2024.03.12.01.40.33
for 
(version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
Tue, 12 Mar 2024 01:40:33 -0700 (PDT)
Received: by thinkpad-e495.YW (Postfix, from userid 1000) id
4C35CD816F8; Tue, 12 Mar 2024 17:40:28 +0900 (KST)
Date: Tue, 12 Mar 2024 17:40:28 +0900
From: Byunghee HWANG 
To: soyeo...@gmail.com
Subject: 123
Message-ID: <20240312084028.ga18...@thinkpad-e495.yw>
MIME-Version: 1.0
Content-Type: text/plain; charset=utf-8
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
User-Agent: Mutt/1.9.4 (2018-02-28)



Mar 12 17:40:07 thinkpad-e495 postfix/postfix-script[18629]: starting
the Postfix mail system
Mar 12 17:40:07 thinkpad-e495 postfix/master[18631]: daemon started --
version 3.3.0, configuration /etc/postfix
Mar 12 17:40:28 thinkpad-e495 postfix/pickup[18632]: 4C35CD816F8:
uid=1000 from=
Mar 12 17:40:28 thinkpad-e495 postfix/cleanup[18661]: 4C35CD816F8:
message-id=<20240312084028.ga18...@thinkpad-e495.yw>
Mar 12 17:40:28 thinkpad-e495 postfix/qmgr[18633]: 4C35CD816F8: from=<
soyeo...@thinkpad-e495.yw>, size=517, nrcpt=1 (queue active)
Mar 12 17:40:34 thinkpad-e495 postfix/smtp[18663]: 4C35CD816F8: to=<
soyeo...@gmail.com>, relay=smtp.gmail.com[64.233.188.108]:587,
delay=6.4, delays=0.02/0.03/4.9/1.4, dsn=2.0.0, status=sent (250 2.0.0
OK  1710232834 f49-20020a056a000b3100b006e4dad633e1sm5738341pfu.177 -
gsmtp)
Mar 12 17:40:34 thinkpad-e495 postfix/qmgr[18633]: 4C35CD816F8: removed



smtp_tls_security_level = encrypt
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/gmail_passwd
smtp_sasl_tls_security_options = noanonymous
relayhost = [smtp.gmail.com]:587



$ ls -l /etc/postfix/sasl
total 12
-rw--- 1 root root57 Mar 12 16:56 gmail_passwd
-rw-r--r-- 1 root root 12288 Mar 12 16:57 gmail_passwd.db



[smtp.gmail.com]:587 soyeo...@gmail.com:my_app_password_16_digit


set realname = "Byunghee HWANG"
set from = "soyeo...@doraji.xyz"
set charset = UTF-8


This is minimal example for smarthost with gmail. You should check log
carefully. Then try again repeat until you succeed. In my case, it took
me 15 attempts before I succeeded. 


Thanks, Byunghee from South Korea


signature.asc
Description: This is a digitally signed message part
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix + Dovecot FreeBSD - a problem

2024-03-12 Thread Alexander Leidinger via Postfix-users

Am 2024-03-12 07:08, schrieb Viktor Dukhovni via Postfix-users:


Where is your configuration directory?  Are you editing
"/etc/postfix/main.cf", or /usr/local/etc/postfix/main.cf?

Which "postfix" command are you running, "/usr/sbin/postfix" or
"/usr/local/sbin/postfix"?  You probably have Postfix both in the base
system and from ports.  Make sure you're editing the files and using 
the

commands from /usr/local...  And that the Postfix that is running
(master process, and service daemons) are also the ones from
/usr/local/libexec...


If there is postfix not only in /usr/local/, but also in /, there is a 
big problem. There is no postfix supposed to be in / in FreeBSD, it 
shall only be in /usr/local/.


Bye,
Alexander.

--
http://www.Leidinger.net alexan...@leidinger.net: PGP 0x8F31830F9F2772BF
http://www.FreeBSD.orgnetch...@freebsd.org  : PGP 0x8F31830F9F2772BF


signature.asc
Description: OpenPGP digital signature
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix + Dovecot FreeBSD - a problem

2024-03-12 Thread Viktor Dukhovni via Postfix-users
On Mon, Mar 11, 2024 at 10:30:19PM -0700, Glenn Tenney wrote:

> > Right, the missing "client=" is because the message was not accepted,
> > and so no queue id was assigned.  It seems this was before the changes
> > to master.cf were made effective.
> 
> Ok... that does sound like it's always been this way...
> So, any idea of what's causing that?

As I mentioned, "client=" is logged for messages that are accepted, that
wasn't yet the case in the examples you posted.  So nothing to see here,
move along.

> Just wondering, could it maybe be "-o
> smtpd_sasl_security_options=noanonymous" -- I'm just asking because I
> saw "Anonymous TLS connection established from
> mail-ua1-f50.google.com[209.85.222.50]" in the logs I've sent.

Your intuiting is way off base, best to resist the temptation to make
guesses.  If you don't know, that's fine, no need to waste time chasing
shadows, just ask.

> > Well, if you've restarted Postfix after those changes, it should now
> > work (a "reload" should actually suffice, but a restart is harmless for
> > a low-volume personal server).
> 
> Oh, I always do "sudo postmap main.cf" when editing it and then, again
> always, do "sudo service postfix restart" after every change before
> every test.

That's pointless, "main.cf" is not a table that needs to be indexed.
What you should be running through "postmap" is various "hash:" or
"btree", ... tables defined in your configuration, after changing the
source file.

Well, at this point, post in one message:

- Logging of a submission failure postdating your most recent
  changes and "postfix restart".
- Output of: postmap -q au...@domain.name $(postconf -xh 
smtpd_sender_login_maps)
- Output of: postconf -nf
- Output of: postconf -Mf

And do double-check that the (I assume obfuscated in your posts) "auser"
in the log entries match the lookup key used in the postmap query, and
the reported value matches the logged mismatch.

Mar 8 20:41:08 MACHINE postfix/submission/smtpd[28831]: NOQUEUE:
reject: RCPT from mail-oo1-f41.google.com[209.85.161.41]: 553 5.7.1
: Sender address rejected:

That's the envelope sender address that should be the lookup key in your
table.

not owned by user auser;

That's the authenticated SASL user name that should be the corresponding
value.

from= to=
proto=ESMTP helo=

This is is just context.  Clearly the lookup table did NOT return
"auser" for that address, otherwise the message would not have been
reject as a sender-login mismatch.

Where is your configuration directory?  Are you editing
"/etc/postfix/main.cf", or /usr/local/etc/postfix/main.cf?

Which "postfix" command are you running, "/usr/sbin/postfix" or
"/usr/local/sbin/postfix"?  You probably have Postfix both in the base
system and from ports.  Make sure you're editing the files and using the
commands from /usr/local...  And that the Postfix that is running
(master process, and service daemons) are also the ones from
/usr/local/libexec...

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org