Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
On Fri, 24 Jan 2020 20:30:36 -0500, John Covici via mailop wrote: > > Sorry, this went privately so I am sending to the list. > > On Fri, 24 Jan 2020 16:10:57 -0500, > Johann Klasek wrote: > > > > Hi John, > > > > On Fri, Jan 24, 2020 at 06:33:26PM +0100, ml+mailop--- via mailop wrote: > > > Us

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
This went privately, so I am resending to the list. On Fri, 24 Jan 2020 16:10:57 -0500, Johann Klasek wrote: > > Hi John, > > On Fri, Jan 24, 2020 at 06:33:26PM +0100, ml+mailop--- via mailop wrote: > > Usually I don't reply to top-posted mails... > > > > 1. Try with > > openssl s_client -conne

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
Sorry, this went privately so I am sending to the list. On Fri, 24 Jan 2020 16:10:57 -0500, Johann Klasek wrote: > > Hi John, > > On Fri, Jan 24, 2020 at 06:33:26PM +0100, ml+mailop--- via mailop wrote: > > Usually I don't reply to top-posted mails... > > > > 1. Try with > > openssl s_client -c

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop
On 24 Jan 2020, at 13:46, Gregory Heytings via mailop wrote: There is one, he should at least change "-all" to "?all" (or perhaps "~all"). Using "-all" as the default in a SPF record does not have any readily apparent effect on "Inbox" deliverability of SPF-authenticated mail to GMail rela

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 1:27 PM Gregory Heytings via mailop < mailop@mailop.org> wrote: > > Brandon Long: > > > > > sender in addressbook is definitely a whitelisting signal, as is > > replying to a message the user sent or on the same thread. They used to > > be much stronger whitelisting signal

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
Brandon Long: sender in addressbook is definitely a whitelisting signal, as is replying to a message the user sent or on the same thread.  They used to be much stronger whitelisting signals than they are now, but were abused by spammers, so it's not a guarantee. I stand corrected on tho

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread Johann Klasek via mailop
On Fri, Jan 24, 2020 at 01:07:30PM -0500, Bill Cole via mailop wrote: > On 24 Jan 2020, at 12:09, John Covici via mailop wrote: [..] >>> On 23 Jan 2020, at 18:01, John Covici via mailop wrote: Hi. I am using sendmail from my own server and using a virtual machine in the cloud as a relay.

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Luis E. Muñoz via mailop
On 24 Jan 2020, at 3:33, Laura Atkins via mailop wrote: Using +all is actually a giant, negative reputation hit according to various folks I’ve talked to about filters. Using +all says “every IP is valid” and this was (dunno about still is but definitely was) used by spammers so they could h

Re: [mailop] [EXTERNAL] SNDS auth e-mail issue?

2020-01-24 Thread Antonio Prado via mailop
> On 24 Jan 2020, at 20:42, Michael Wise via mailop wrote: > >  > Troubles with SNDS is a Known Issue and is being worked on. anything I can do in the meantime to have an IPv4 /22 delisted (after 10 days of issues)? thank you — antonio ___ mailop

Re: [mailop] [EXTERNAL] SNDS auth e-mail issue?

2020-01-24 Thread Michael Wise via mailop
Troubles with SNDS is a Known Issue and is being worked on. Aloha, Michael. -- Michael J Wise Microsoft Corporation| Spam Analysis "Your Spam Specimen Has Been Processed." Open a ticket for Hotmail ? -Original Message- From: Antonio Prado Sent: Friday, January 24, 2020 11:38 AM To: ma

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 4:42 AM Gregory Heytings via mailop < mailop@mailop.org> wrote: > > Laura Atkins: > > > > > The OP asked for advice on delivery, not his SPF setup. His SPF setup is > > fine and is absolutely not the problem here. > > > > There is one, he should at least change "-all" to "?

[mailop] SNDS auth e-mail issue?

2020-01-24 Thread Antonio Prado via mailop
hi, it seems that SNDS https://sendersupport.olc.protection.outlook.com/snds/ is not sending authorization e-mail any longer so, currently, is not possible to add resources there. anyone can confirm? thank you -- antonio signature.asc Description: OpenPGP digital signature __

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 5:32 AM Jaroslaw Rafa via mailop wrote: > Dnia 24.01.2020 o godz. 12:44:56 M. Omer GOLGELI via mailop pisze: > > Google usually displays why it thinks an email is spam when an email > marked as spam is opened. > > Yes, and it's usually always the same reason: "The message

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 10:48 AM Gregory Heytings via mailop < mailop@mailop.org> wrote: > > > > >> There is one, he should at least change "-all" to "?all" (or perhaps > >> "~all"). > > > > Using "-all" as the default in a SPF record does not have any readily > > apparent effect on "Inbox" delive

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Alessandro Vesely via mailop
On Fri 24/Jan/2020 04:24:31 +0100 John Gateley via mailop wrote: Hello, I have run my own mail server for about 20 years. It is postfix, and has DNS, SPF and DKIM set up correctly. DMARC? The mail server is too small (much much less than 100 messages per day) so I cannot check Gmail's tool

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
That is what I was thinking, but the first reply suggested it was the far end. Very strange indeed. On Fri, 24 Jan 2020 13:07:30 -0500, Bill Cole via mailop wrote: > > [NOTE: There's no need to send me copies of messages off-list. I > do read replies on-list] > > On 24 Jan 2020, at 12:09, John

Re: [mailop] [EXTERNAL] Re: [FEEDBACK] whose address, was Approach to dealing with List Washing services, industry feedback..

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 12:51 AM Jaroslaw Rafa wrote: > Dnia 23.01.2020 o godz. 15:50:53 Brandon Long via mailop pisze: > > > > Expecting users to be trained to catch this is... wishful thinking, > > perhaps? Maybe 1 in 100 will manage it, and even then, not all the time. > > > > I mean, it's ni

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
For SPF, the "all" keyword is only reached if processing the previous policy rules did not result in a positive answer, which means "interpret this a sign that the email is likely not spam, but use the other filtering mechanisms before taking a decision" (it's a "+1"). At that point: "?al

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
There is one, he should at least change "-all" to "?all" (or perhaps "~all"). Using "-all" as the default in a SPF record does not have any readily apparent effect on "Inbox" deliverability of SPF-authenticated mail to GMail relative to "~all" based on domains whose mail and SPF records I

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread John Levine via mailop
In article <70d752f3-6aa3-cda0-28bd-6444e3d69...@allard.it> you write: >> As I and others said, given in particular the case of forwards and >> mailing lists, "-all" is seldom a good idea, and certainly not a good >> idea for a small personal server. >> > >In this day and age, mailing lists have

Re: [mailop] [FEEDBACK] whose address, was Approach to dealing with List Washing services, industry feedback..

2020-01-24 Thread John Levine via mailop
In article <20200123185907.ga4...@rafa.eu.org> you write: >Dnia 22.01.2020 o godz. 23:31:13 John Levine via mailop pisze: >> At some point I give up and hit the spam button. > >And thus you are training Google's AI to treat completely legit (only >misdirected) messages as spam. If they keep sendin

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread John Levine via mailop
In article you write: >There were 19 recipients on the To: line. >15 of the recipients were gmail addresses. Don't do that, smells like what a bot does. The usual way to send a group message is to put your own address on the To: line and everyone else as Bcc. __

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread Bill Cole via mailop
[NOTE: There's no need to send me copies of messages off-list. I do read replies on-list] On 24 Jan 2020, at 12:09, John Covici via mailop wrote: Yep, looks good. But does that help if its the far end that is the problem? Not if that message is your Sendmail/OpenSSL complaining about the fa

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Alan Hodgson via mailop
On Fri, 2020-01-24 at 14:02 +0100, Renaud Allard via mailop wrote: > > On 1/24/20 12:28 PM, Jaroslaw Rafa via mailop wrote: > > In my opinion, "-all" is good only when it is the *only* entry in the SPF > > record, ie. SPF record indicates that the domain does not send mail *at > > all*. > > In all

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread ml+mailop--- via mailop
Usually I don't reply to top-posted mails... 1. Try with openssl s_client -connect other.host:25 -state -debug -crlf -starttls smtp ... and add parameters to match your sendmail setup. 2. See cf/README how to set the option in your mc file: confCIPHER_LIST CipherList [undefined] Ciph

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread Lukas Tribus via mailop
Hello John, On Fri, 24 Jan 2020 at 00:01, John Covici via mailop wrote: > > Hi. I am using sendmail from my own server and using a virtual > machine in the cloud as a relay. That machine all of a sudden several > days ago keeps getting a message saying > Jan 23 17:51:33 debian-2 sm-mta[7625]: S

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
Yep, looks good. But does that help if its the far end that is the problem? On Fri, 24 Jan 2020 11:47:12 -0500, Bill Cole via mailop wrote: > > On 23 Jan 2020, at 18:01, John Covici via mailop wrote: > > > Hi. I am using sendmail from my own server and using a virtual > > machine in the cloud a

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread Bill Cole via mailop
On 23 Jan 2020, at 18:01, John Covici via mailop wrote: Hi. I am using sendmail from my own server and using a virtual machine in the cloud as a relay. That machine all of a sudden several days ago keeps getting a message saying Jan 23 17:51:33 debian-2 sm-mta[7625]: STARTTLS=client, error: co

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
I just checked and I have CipherString = DEFAULT@SECLEVEL=2 in my /etc/ssl/openssl.conf. I can't think of anything else right now. On Fri, 24 Jan 2020 09:55:36 -0500, Johann Klasek wrote: > > On Fri, Jan 24, 2020 at 07:00:04AM -0500, John Covici via mailop wrote: > > Thanks a lot for responding.

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop
On 24 Jan 2020, at 9:31, Gregory Heytings via mailop wrote: In my opinion, "-all" is good only when it is the *only* entry in the SPF record, ie. SPF record indicates that the domain does not send mail *at all*. In all other cases, I think that even if original SPF record specifies "-all", t

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
Thanks for responding. I don't see a place in my .mc file to put the ciphers, maybe I am missing something. I will see if changing the openssl config helps any. On Fri, 24 Jan 2020 09:55:36 -0500, Johann Klasek wrote: > > On Fri, Jan 24, 2020 at 07:00:04AM -0500, John Covici via mailop wrote: >

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop
On 24 Jan 2020, at 7:40, Gregory Heytings via mailop wrote: There is one, he should at least change "-all" to "?all" (or perhaps "~all"). Using "-all" as the default in a SPF record does not have any readily apparent effect on "Inbox" deliverability of SPF-authenticated mail to GMail relativ

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Renaud Allard via mailop
On 1/24/20 3:31 PM, Gregory Heytings via mailop wrote: "-all" means "interpret this a sign that the email is certainly spam, do not use any other filtering mechanisms to take a decision" (it's a "-infinity"). As I and others said, given in particular the case of forwards and mailing lists,

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop
On 24 Jan 2020, at 8:02, Renaud Allard via mailop wrote: For me, only -all makes sense, all others are just as meaningful as having no SPF records at all. The first 2 words there are the most important in the sentence. An affirmative SPF result is very helpful to mid-sized receiving systems

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread Johann Klasek via mailop
On Fri, Jan 24, 2020 at 07:00:04AM -0500, John Covici via mailop wrote: > Thanks a lot for responding. > hmmm, I put the cipherlists you mentioned in my access database using > tls_clt_features CipherList= ... and I even put tls_server_features Better put it in the configuration file, .mc/.cf. >

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
For example, I see that your email address is @jfoo.org, and that you have: jfoo.org. 6 IN MX 0 mx.oustrencats.com. jfoo.org. 6 IN TXT "v=spf1 ip4:50.116.29.164 ip6:2600:3c00::f03c:91ff:fe6e:7287 -all" This is not optimal, your SPF record should be "v=spf1 mx ?all". Hogwash. If you sa

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Johann Klasek via mailop
On Fri, Jan 24, 2020 at 09:37:56AM +, Paul Smith via mailop wrote: > On 24/01/2020 03:24, John Gateley via mailop wrote: >> >> She recently sent email to a group of students for a class she is >> teaching, she had >> e-mailed none of them before. Most of them had gmail addresses, and >> mos

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
In my opinion, "-all" is good only when it is the *only* entry in the SPF record, ie. SPF record indicates that the domain does not send mail *at all*. In all other cases, I think that even if original SPF record specifies "-all", the receiving server should override this and interpret it a

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop
On 24 Jan 2020, at 4:47, Gregory Heytings via mailop wrote: For example, I see that your email address is @jfoo.org, and that you have: jfoo.org. 6 IN MX 0 mx.oustrencats.com. jfoo.org. 6 IN TXT "v=spf1 ip4:50.116.29.164 ip6:2600:3c00::f03c:91ff:fe6e:7287 -all" This is not optimal, your SPF

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 12:44:56 M. Omer GOLGELI via mailop pisze: > Google usually displays why it thinks an email is spam when an email marked > as spam is opened. Yes, and it's usually always the same reason: "The message is similar to others identified by our filters as spam". I've never see

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 12:40:17 Gregory Heytings via mailop pisze: > > Sorry, but the OP experiences delivery issues with Gmail servers, so > suggesting him to solve the issue by contacting the recipients of > that particular email is just nonsense. It won't improve anything > for the other emai

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 14:02:50 Renaud Allard via mailop pisze: > > I tend to disagree. If you allow every IP to send mail on your > behalf, then why even bother putting an SPF record. For me, only > -all makes sense, all others are just as meaningful as having no SPF > records at all. Well, I a

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Renaud Allard via mailop
On 1/24/20 12:28 PM, Jaroslaw Rafa via mailop wrote: In my opinion, "-all" is good only when it is the *only* entry in the SPF record, ie. SPF record indicates that the domain does not send mail *at all*. In all other cases, I think that even if original SPF record specifies "-all", the receivi

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread M. Omer GOLGELI via mailop
Google usually displays why it thinks an email is spam when an email marked as spam is opened. As Laura says, that and possibly headers might be a better clue to identify it rather than blindly arguing about SPF setup without actually even knowing the domain and it's setup. M. Omer GOLGELI ---

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
Laura Atkins: The OP asked for advice on delivery, not his SPF setup. His SPF setup is fine and is absolutely not the problem here. There is one, he should at least change "-all" to "?all" (or perhaps "~all"). And by the way this wasn't the only advice I gave. I never wrote "do this a

Re: [mailop] suddenly sendmail cannot make tls connections

2020-01-24 Thread John Covici via mailop
Thanks a lot for responding. hmmm, I put the cipherlists you mentioned in my access database using tls_clt_features CipherList= ... and I even put tls_server_features with those ciphers but no joy. My openssl version is 1.1.1d-0+deb10u2 and has not been updated since October. On Fri, 24 Jan 2020

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 12:24:56 Johann Klasek via mailop pisze: > The worst is using +all in any case just to try to prevent forwarding and > mainlinglist troubles. In such case it would be better not to use SPF at > all. The problem is, Google (and probably other big e-mail providers too, I hav

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Laura Atkins via mailop
> On 24 Jan 2020, at 11:24, Johann Klasek via mailop wrote: > > On Fri, Jan 24, 2020 at 10:59:53AM +, Gregory Heytings via mailop wrote: > [..] >> That's your opinion. My opinion is that "-all" is almost never a good >> idea, and is certainly not a good idea for a small personal server.

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 10:59:53 Gregory Heytings via mailop pisze: > > That's your opinion. My opinion is that "-all" is almost never a > good idea, and is certainly not a good idea for a small personal > server. It breaks forwards and mailing lists. "?all" does not mean > "we're not sure what

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Laura Atkins via mailop
> On 24 Jan 2020, at 10:59, Gregory Heytings via mailop > wrote: > > > Hi, > >> >>> This is not optimal, your SPF record should be "v=spf1 mx ?all". >> >> I disagree. >> >> "v=spf1 mx ..." requires a DNS lookup which their existing SPF record >> doesn't. Lots of people telling you how to

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Johann Klasek via mailop
On Fri, Jan 24, 2020 at 10:59:53AM +, Gregory Heytings via mailop wrote: [..] > That's your opinion. My opinion is that "-all" is almost never a good > idea, and is certainly not a good idea for a small personal server. It > breaks forwards and mailing lists. "?all" does not mean "we're

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
Hi, This is not optimal, your SPF record should be "v=spf1 mx ?all". I disagree. "v=spf1 mx ..." requires a DNS lookup which their existing SPF record doesn't. Lots of people telling you how to set up SPF will say 'use v=spf1 mx' because they don't want to explain the entire SPF record

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Paul Smith via mailop
On 24/01/2020 09:47, Gregory Heytings via mailop wrote: jfoo.org. 6 IN MX 0 mx.oustrencats.com. jfoo.org. 6 IN TXT "v=spf1 ip4:50.116.29.164 ip6:2600:3c00::f03c:91ff:fe6e:7287 -all" This is not optimal, your SPF record should be "v=spf1 mx ?all". I disagree. "v=spf1 mx ..." requires a DNS

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Renaud Allard via mailop
On 1/24/20 11:14 AM, Jaroslaw Rafa via mailop wrote: Dnia 24.01.2020 o godz. 09:37:56 Paul Smith via mailop pisze: The best thing is for the recipients to mark it as a good message. That'll feedback to Gmail's systems that the sender is good. The problem is, users almost never check their sp

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Ken O'Driscoll via mailop
On Fri, 2020-01-24 at 09:47 +, Gregory Heytings via mailop wrote: > This is not optimal, your SPF record should be "v=spf1 mx ?all". This is incorrect advice. The original poster's existing SPF is fine. ___ mailop mailing list mailop@mailop.org htt

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 09:37:56 Paul Smith via mailop pisze: > The best thing is for the recipients to mark it as a good message. > That'll feedback to Gmail's systems that the sender is good. The problem is, users almost never check their spam folder. So this won't work as expected. -- Regards,

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Ken O'Driscoll via mailop
On Thu, 2020-01-23 at 21:24 -0600, John Gateley via mailop wrote: > There were 19 recipients on the To: line. > 15 of the recipients were gmail addresses. > > Any ideas why? Or how I fix it? > The mail server is too small (much much less than 100 messages per day) > so I cannot check Gmail's tool

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop
Hi, It is postfix, and has DNS, SPF and DKIM set up correctly. Are you sure about this? Did you check your configuration, for example with check-a...@verifier.port25.com (mail-based) or mail-tester.com (web-based)? Another way to check what happens is to send an email to a Gmail addres

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Paul Smith via mailop
On 24/01/2020 03:24, John Gateley via mailop wrote: She recently sent email to a group of students for a class she is teaching, she had e-mailed none of them before. Most of them had gmail addresses, and most, if not all, had my wife's e-mail sent to junk. There were 19 recipients on the To:

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Christof Meerwald via mailop
On Fri, Jan 24, 2020 at 10:02:56AM +0100, Jaroslaw Rafa via mailop wrote: > The only difference is I was sending messages to individual recipients, not > to 19 persons at once :) But they ended up in recipients' spam folder > anyway. And it will even end up in the "Spam" folder if you actually rep

Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 23.01.2020 o godz. 21:24:31 John Gateley via mailop pisze: > I have run my own mail server for about 20 years. > It is postfix, and has DNS, SPF and DKIM set up correctly. > It is very small, just serving mail for my wife and I. > > She recently sent email to a group of students for a class s

Re: [mailop] [EXTERNAL] Re: [FEEDBACK] whose address, was Approach to dealing with List Washing services, industry feedback..

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 23.01.2020 o godz. 15:50:53 Brandon Long via mailop pisze: > > Expecting users to be trained to catch this is... wishful thinking, > perhaps? Maybe 1 in 100 will manage it, and even then, not all the time. > > I mean, it's nice if it's easier to tell, for those who know what they're > doing

[mailop] Color coding - was Re: List washing etc.

2020-01-24 Thread Andrew C Aitchison via mailop
On Thu, 23 Jan 2020, Michael Peddemors via mailop wrote: But it is helpful, whether sending or receiving, to see if the address is in your contacts (known person) or not.. But we see a lot of changes coming on that front, just overheard some Thunderbird developers working on, and I know our t