Carl Johnson on 1 Oct 2014 12:30:03 -0700


[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Re: [PLUG] msmtp looks like it works.....





[root@linuxbox ~]#  echo "hello." | msmtp --debug --from=redacted@comcast.net cjohnson19791979@gmail.com
loaded system configuration file /etc/msmtprc
ignoring user configuration file /root/.msmtprc: No such file or directory
account chosen by envelope from address redacted@comcast.net: default
using account default from /etc/msmtprc
host                  = smtp.comcast.net
port                  = 587
timeout               = off
protocol              = smtp
domain                = comcast.net
auth                  = PLAIN
user                  = redacted@comcast.net
password              = *
passwordeval          = (not set)
ntlmdomain            = (not set)
tls                   = off
tls_starttls          = off
tls_trust_file        = (not set)
tls_crl_file          = (not set)
tls_fingerprint       = (not set)
tls_key_file          = (not set)
tls_cert_file         = (not set)
tls_certcheck         = off
tls_force_sslv3       = off
tls_min_dh_prime_bits = (not set)
tls_priorities        = (not set)
auto_from             = off
maildomain            = comcast.net
from                  = redacted@comcast.net
dsn_notify            = (not set)
dsn_return            = (not set)
keepbcc               = off
logfile               = (not set)
syslog                = LOG_MAIL
aliases               = (not set)
reading recipients from the command line
<-- 220 resomta-po-19v.sys.comcast.net comcast ESMTP server ready
--> EHLO comcast.net
<-- 250-resomta-po-19v.sys.comcast.net hello [76.99.135.145], pleased to meet you
<-- 250-HELP
<-- 250-AUTH LOGIN PLAIN
<-- 250-SIZE 36700160
<-- 250-ENHANCEDSTATUSCODES
<-- 250-8BITMIME
<-- 250-STARTTLS
<-- 250 OK
--> AUTH PLAIN AGNqb2chu29uNAghQGNvbWNhc3JqhxV0ARBlbnRpdW0xOTc5IQ==
<-- 235 2.7.0 ... Authentication succeeded
--> MAIL FROM:<redacted@comcast.net>
<-- 250 2.1.0 <redacted@comcast.net> sender ok
--> RCPT TO:<cjohnson19791979@gmail.com>
<-- 250 2.1.5 <cjohnson19791979@gmail.com> recipient ok
--> DATA
<-- 354 enter mail, end with "." on a line by itself
--> hello.
--> .
<-- 250 2.0.0 xvM31o00838PZeL01vM3D2 mail accepted for delivery
--> QUIT
<-- 221 2.0.0 resomta-po-19v.sys.comcast.net comcast closing connection




That's what it looks like without the SSL stuff. Output is similar regardless of how I set /etc/msmtprc to respond to the EHLO. I've tried the public IP and name of the box too.

On Wed, Oct 1, 2014 at 1:25 PM, Keith C. Perry <kperry@daotechnologies.com> wrote:
Yea its silently failing...

I'm wonders if the EHLO with "localhost" is causing an issue.  That's not a resolvable FQDN as presented.  It shouldn't matter but in the name of security and properness it might.

How you tried using the DNS name of your public IP or your actual public IP?

Also, do this work without TLS or is that necessary for comcast?


~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~
Keith C. Perry, MS E.E.


From: "Carl Johnson" <cjohnson19791979@gmail.com>
To: "Philadelphia Linux User's Group Discussion List" <plug@lists.phillylinux.org>
Sent: Wednesday, October 1, 2014 1:16:32 PM
Subject: Re: [PLUG] msmtp looks like it works.....

Here's a, "redacted version"......



[root@linuxbox ~]# echo "hello." | msmtp --debug --from=redacted@comcast.net cjohnson19791979@gmail.com
loaded system configuration file /etc/msmtprc
ignoring user configuration file /root/.msmtprc: No such file or directory
account chosen by envelope from address redacted@comcast.net: default
using account default from /etc/msmtprc
host                  = smtp.comcast.net
port                  = 587
timeout               = off
protocol              = smtp
domain                = localhost
auth                  = PLAIN
user                  = redacted@comcast.net
password              = *  <------- not sure why there's only one "*" here when the actual password in "/etc/msmtprc" is twelve characters long.
passwordeval          = (not set)
ntlmdomain            = (not set)
tls                   = on
tls_starttls          = on
tls_trust_file        = /etc/ssl/certs/ca-bundle.crt
tls_crl_file          = (not set)
tls_fingerprint       = (not set)
tls_key_file          = (not set)
tls_cert_file         = (not set)
tls_certcheck         = on
tls_force_sslv3       = off
tls_min_dh_prime_bits = (not set)
tls_priorities        = (not set)
auto_from             = off
maildomain            = (not set)
from                  = redacted@comcast.net
dsn_notify            = (not set)
dsn_return            = (not set)
keepbcc               = off
logfile               = (not set)
syslog                = LOG_MAIL
aliases               = (not set)
reading recipients from the command line
<-- 220 resomta-po-08v.sys.comcast.net comcast ESMTP server ready
--> EHLO localhost
<-- 250-resomta-po-08v.sys.comcast.net hello [76.99.135.145], pleased to meet you
<-- 250-HELP
<-- 250-AUTH LOGIN PLAIN
<-- 250-SIZE 36700160
<-- 250-ENHANCEDSTATUSCODES
<-- 250-8BITMIME
<-- 250-STARTTLS
<-- 250 OK
--> STARTTLS
<-- 220 2.0.0 Ready to start TLS
TLS certificate information:
    Owner:
        Common Name: smtp.comcast.net
        Organization: Comcast Corporation
        Organizational unit: Business Center
        Locality: Philadelphia
        State or Province: PA
        Country: US
    Issuer:
        Common Name: COMODO High-Assurance Secure Server CA
        Organization: COMODO CA Limited
        Locality: Salford
        State or Province: Greater Manchester
        Country: GB
    Validity:
        Activation time: Sun 20 Jul 2014 08:00:00 PM EDT
        Expiration time: Tue 21 Jul 2015 07:59:59 PM EDT
    Fingerprints:
        SHA1: 12:DF:42:D2:23:99:18:CF:BC:73:85:F5:FA:C9:83:0C:8D:C5:B5:87
        MD5:  AC:70:F7:E8:C7:4D:CC:33:D2:E3:10:0A:C8:76:BB:9C
--> EHLO localhost
<-- 250-resomta-po-08v.sys.comcast.net hello [76.99.135.145], pleased to meet you
<-- 250-HELP
<-- 250-AUTH LOGIN PLAIN
<-- 250-SIZE 36700160
<-- 250-ENHANCEDSTATUSCODES
<-- 250-8BITMIME
<-- 250 OK
--> AUTH PLAIN AGNqb2huc88uNDIyJLPvbWNnc3QubmV0BFAlbnRefW0xOTc5IQ==
<-- 235 2.7.0 ... Authentication succeeded
--> MAIL FROM:<redacted@comcast.net>
<-- 250 2.1.0 <redacted@comcast.net> sender ok
--> RCPT TO:<cjohnson19791979@gmail.com>
<-- 250 2.1.5 <cjohnson19791979@gmail.com> recipient ok
--> DATA
<-- 354 enter mail, end with "." on a line by itself
--> hello.
--> .
<-- 250 2.0.0 xsgl1o00838PZeL01sgmJZ mail accepted for delivery
--> QUIT
<-- 221 2.0.0 resomta-po-08v.sys.comcast.net comcast closing connection

On Wed, Oct 1, 2014 at 1:05 PM, Keith C. Perry <kperry@daotechnologies.com> wrote:
Rich,

I figured that might the case but I also wanted to be complete.  I'm sure Carl will let me know :D

Don't feel too wronged by Google though.  I've got a client on Gapps and we still had to make some changes a couple of months ago so that the scan-to-email on the printers would be accepted by Google.  They do make you jump through hoops but once its done its done.  Mail used to be one of the most miserable things to manage so I'm a fan of all the anti spam stuff around these days.  Especially for complete packages like Zimbra that make it easy to administer for those organizations that email and other communications infrastructure in house.

Question for you...  why do you do the bounce at all?

~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~ ~
Keith C. Perry, MS E.E.
Owner, DAO Technologies LLC
(O) +1.215.525.4165 x2033
(M) +1.215.432.5167
www.daotechnologies.com

----- Original Message -----
From: "Rich Freeman" <r-plug@thefreemanclan.net>
To: "Philadelphia Linux User's Group Discussion List" <plug@lists.phillylinux.org>
Sent: Wednesday, October 1, 2014 12:51:59 PM
Subject: Re: [PLUG] msmtp looks like it works.....

On Wed, Oct 1, 2014 at 12:25 PM, Keith C. Perry
<kperry@daotechnologies.com> wrote:
> That's not the entire protocol capture- or if it is something is wrong.
> There should be a greeting from the receiver after the connection SYN-ACK,
> then the sender issues the HELO command.  There should be  a "MAIL FROM"
> and then a "RCPT TO" command issued:

I suspect that this was just trimmed out to avoid spam/etc.

I've seen this sort of thing a lot more lately.  In the cause of
getting rid of spam the RFCs have become just about worthless.

Servers should either reject email, or accept and deliver it.  If a
server accepts mail, and later can't deliver it, then it is
responsible for bouncing it.

The problem is that because of all the abuses of spammers, we now have
servers that happily accept mail and then toss it, and you can never
really be sure if anything is getting delivered anywhere.

I used to bounce all my email to my gmail account, but stuff like dkim
has made that impossible now - Google rejects my mail since I'm
sending "on behalf" of unauthorized domains.  I've since switched to
unencrypted POP3 (since Google doesn't support encrypted POP3 without
a certificate they trust), and sending outgoing email via Amazon.

Bottom line - email providers are more than happy to lie to you about
accepting your mail.  As with many spam remedies - the cure seems
almost as bad as the disease.

--
Rich
___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug
___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug


___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug

___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug


___________________________________________________________________________
Philadelphia Linux Users Group         --        http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion  --   http://lists.phillylinux.org/mailman/listinfo/plug