Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Brandon Long via mailop
On Mon, Feb 3, 2020 at 10:00 AM Alessandro Vesely via mailop <
mailop@mailop.org> wrote:

> On Mon 03/Feb/2020 11:18:15 +0100 Steve Atkins via mailop wrote:
> >> On Feb 3, 2020, at 5:03 AM, Tom Wong-Cornall via mailop <
> mailop@mailop.org> wrote:
> >>
> >> Given most small-scale personal/small-business server operators will
> >> receive far more mail than they send, is sending out DMARC reports
> >> likely to have a positive impact on IP reputation?
> >
> > Extremely unlikely, I'd think, just from the way that data is handled.
> Not that
> > there isn't a nice theoretical argument that maybe it should be
> otherwise.
>
>
> Would you expand on "the way that data is handled"?
>
> I guess the theoretical argument is that the number of rua's featuring a
> gmail.com domain part is relevant.  Maybe they have special scripts for
> handling those messages.  Still, Google should just see a deeper
> footprint.  I
> don't think Google strive to realize what kind of messages they are,
> because
> they routinely reply with a 450-RateLimiting —since aggregate reports are
> expected to arrive all together at midnight UCT, they would exempt them
> from
> rate limiting if they knew they' re rua's.
>

Knowing that they are rua's doesn't change the underlying mail
infrastructure's structural
receiving limits.

I mean, we could let them in the front door and then queue them inside, but
flow control can be challenging.

Brandon
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Alessandro Vesely via mailop
On Mon 03/Feb/2020 11:18:15 +0100 Steve Atkins via mailop wrote:
>> On Feb 3, 2020, at 5:03 AM, Tom Wong-Cornall via mailop  
>> wrote:
>> 
>> Given most small-scale personal/small-business server operators will 
>> receive far more mail than they send, is sending out DMARC reports 
>> likely to have a positive impact on IP reputation?
> 
> Extremely unlikely, I'd think, just from the way that data is handled. Not 
> that
> there isn't a nice theoretical argument that maybe it should be otherwise.


Would you expand on "the way that data is handled"?

I guess the theoretical argument is that the number of rua's featuring a
gmail.com domain part is relevant.  Maybe they have special scripts for
handling those messages.  Still, Google should just see a deeper footprint.  I
don't think Google strive to realize what kind of messages they are, because
they routinely reply with a 450-RateLimiting —since aggregate reports are
expected to arrive all together at midnight UCT, they would exempt them from
rate limiting if they knew they' re rua's.


Best
Ale
-- 




















___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Brielle via mailop

On 2/2/2020 10:03 PM, Tom Wong-Cornall via mailop wrote:

As another (very) small-time personal/business server operator, I'm
intrigued with the above. I, too, had mail going straight to junk with
Gmail and Outlook despite doing my best to be a `good sender' with
SPF/DKIM and coming up clean on every blacklist. Many of these already
had my address in their contacts, and my domains were many years old.



I will throw out an offer to anyone who is running a private/personal 
low volume mail server and is having delivery issues to contact me 
offlist and I'll see if I can help you by routing your outgoing through 
one of my smtp hubs.


I've got a legacy /24 from ARIN that has been around since the 90s and 
has been tightly controlled.  Same IP range the AHBL used to be run on, 
and that I've always routed my personal e-mail from.


I may not have lots of resources anymore, but I still like to help the 
independent mail server admins when I can.


--
Brielle Bruns
The Summit Open Source Development Group
http://www.sosdg.org/ http://www.ahbl.org

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Michael Rathbun via mailop
On Mon, 3 Feb 2020 14:01:40 +, Laura Atkins via mailop 
wrote:

>No one who reads or posts to this list can effect the change you’re looking 
>for. This goes well beyond the technical interoperational issues that this 
>list is intended to discuss. 

In support of these remarks, I will add:

1.  You are not Google's customer (your sending operation does not move 
currency to Google).
2.  Gmail recipients are not Google's customers, they are a central element of
Google's product lines.  
3.  Google's customers are advertisers and others with an interest in the data
Google have amassed and offer for sale.

Google having long since moved from "Don't Be Evil" to "Don't Fall Behind Your
Departmental Revenue Expectations" (which is both predictable and very hard to
avoid), they will work to maintain and improve the quality and availability of
their products for their paying customers.  

To forecast the overall fate of efforts to gain concessions for "small email
senders" (of which I personally am one, even smaller than Laura), one needs to
understand the complex array of costs and architectural implications involved
in huge email infrastructures.   (I once worked in Microsoft's O365 array of
email products.  If you have fewer than, say, 150 servers worldwide, you may
not be on top of the issues.)  

You will need to find a way to identify and interact with the decision makers
at Google (of Oath or Microsoft... for that matter) so that you can make a
strong value proposition that will cause them to fund the effort needed to
remedy your issues.

There are historical precedents for Internet-enabled public uproars about
product quallity/performance, but those normally have involved discontent
amongst the paying multitudes.

mdr
-- 
 "There are no laws here, only agreements."  
-- Masahiko


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Laura Atkins via mailop

> On 3 Feb 2020, at 10:16, Jaroslaw Rafa via mailop  wrote:
> 
> Dnia  3.02.2020 o godz. 09:27:26 Vittorio Bertola via mailop pisze:
>> 
>> Well, there is a certain market share above which "my network my rules"
>> becomes "anticompetitive business practices",
> 
> +1
>> but I guess this is not a topic for this list anyway.
> 
> Why not? We are still talking about a mail deliverability issue that impacts
> many small senders and something should be done about it.

No one who reads or posts to this list can effect the change you’re looking 
for. This goes well beyond the technical interoperational issues that this list 
is intended to discuss. 

If you truly want something to change, you need to talk to the people who are 
responsible. Mailop is not the forum for that. 

With that being said, things have drastically improved at Google with regards 
to small senders in the last 5 years. We’re a very small sender, maybe a few 
hundred emails a week. 

Back in 2014 or so we had a catastrophic server failure, like, just wiped out - 
while installing new backup software. (oh, the irony) It was bad. Part of the 
repair of that was building a entirely new mailserver. Initially we deployed 
the new mailserver on a different IP on our Properly SWIPed and dedicated /25. 
We suffered delivery problems at Gmail (and other places) until we reverted 
back to our original mail server IP. 

In 2018 we migrated from that IP to a brand new IP at a VPS provider. We 
suffered no delivery problems at Gmail or elsewhere due to the move. I will 
admit, I was a little concerned, but we were shutting down our Colo space and 
we didn’t have much choice but to move to a new IP for mail. 

Fundamentally, the 2014 move shouldn’t have caused us problems, but it did 
because the filters weren’t that great then. The 2018 move didn’t cause us 
problems because things are better now. Are they perfect? Of course not. Is it 
so bad that we should hijack all of the conversations on a mail operations list 
to discuss Google policy? No. The people who make policy don’t read this list 
or if they do, they not participating in the discussion you want to have. 

laura 

-- 
Having an Email Crisis?  We can help! 800 823-9674 

Laura Atkins
Word to the Wise
la...@wordtothewise.com
(650) 437-0741  

Email Delivery Blog: https://wordtothewise.com/blog 






___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Jaroslaw Rafa via mailop
Dnia  3.02.2020 o godz. 09:27:26 Vittorio Bertola via mailop pisze:
> 
> Well, there is a certain market share above which "my network my rules"
> becomes "anticompetitive business practices",

+1

> but I guess this is not a topic for this list anyway.

Why not? We are still talking about a mail deliverability issue that impacts
many small senders and something should be done about it.
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Steve Atkins via mailop


> On Feb 3, 2020, at 5:03 AM, Tom Wong-Cornall via mailop  
> wrote:
> 
> On Sat, Jan 25 '20 at 08.26 NZDT, Alessandro Vesely via mailop 
>  wrote:
>> Sending out DMARC aggregate reports will increase your footprint.  (This is
>> possibly controversial, as recipients may tag aggregate reports as spam,
>> especially those who thoughtlessly configure rua to their gmail address...)
> 
> As another (very) small-time personal/business server operator, I'm 
> intrigued with the above. I, too, had mail going straight to junk with 
> Gmail and Outlook despite doing my best to be a `good sender' with 
> SPF/DKIM and coming up clean on every blacklist. Many of these already 
> had my address in their contacts, and my domains were many years old.
> 
> In the end I gave up and used a (hopefully reputable) smart host to 
> handle delivery, as you can probably tell from my headers. This doesn't 
> sit comfortably with me however; if nothing else, my engineer's 
> efficiency itch is not scratched.

It lets you outsource a lot of the complexity of sending email to a
competent third party. That's often a good engineering decision.

> 
> One can only assume unknown IP reputation from my server (Linode VPS in 
> Australia) is the cause of the above. Whilst I don't necessarily agree 
> with this logic (vanilla rspamd on my own server does a better job of 
> filtering compared with my old Gmail-hosted setup, despite no `assume 
> probably dodgy on first sight' methodology), `your network your rules' 
> does apply of course.

The reputation of your server isn't unknown, and that may be part of the 
problem.
It's a random linode jail, and they're a big source of spam.

If you send enough good mail (which your 1:1 mail _probably_ isn't) consistently
enough you could build up your own reputation but until you do you'll look
like any other spam emitter on linode.

Linode do have that problem, despite fairly decent efforts by
them to mitigate it. Probably just a risk of the business model of stupidly
cheap unmanaged VPSes being done at scale.

But if you have low volumes of email, you shouldn't be emitting it from IP 
addresses
on linode, DO, OVH, etc. The background bad reputation of their numerous bad
customers will overwhelm any positive signal you can produce.

> 
> Given most small-scale personal/small-business server operators will 
> receive far more mail than they send, is sending out DMARC reports 
> likely to have a positive impact on IP reputation?

Extremely unlikely, I'd think, just from the way that data is handled. Not that
there isn't a nice theoretical argument that maybe it should be otherwise.

Cheers,
  Steve
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-03 Thread Vittorio Bertola via mailop


> Il 03/02/2020 06:03 Tom Wong-Cornall via mailop  ha 
> scritto:
> 
> In the end I gave up and used a (hopefully reputable) smart host to 
> handle delivery, as you can probably tell from my headers. This doesn't 
> sit comfortably with me however; if nothing else, my engineer's 
> efficiency itch is not scratched.
> 
> One can only assume unknown IP reputation from my server (Linode VPS in 
> Australia) is the cause of the above. Whilst I don't necessarily agree 
> with this logic (vanilla rspamd on my own server does a better job of 
> filtering compared with my old Gmail-hosted setup, despite no `assume 
> probably dodgy on first sight' methodology), `your network your rules' 
> does apply of course.

Well, there is a certain market share above which "my network my rules" becomes 
"anticompetitive business practices", but I guess this is not a topic for this 
list anyway.

-- 
 
Vittorio Bertola | Head of Policy & Innovation, Open-Xchange
vittorio.bert...@open-xchange.com 
Office @ Via Treviso 12, 10144 Torino, Italy

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-02-02 Thread Tom Wong-Cornall via mailop
On Sat, Jan 25 '20 at 08.26 NZDT, Alessandro Vesely via mailop 
 wrote:
> Sending out DMARC aggregate reports will increase your footprint.  (This is
> possibly controversial, as recipients may tag aggregate reports as spam,
> especially those who thoughtlessly configure rua to their gmail address...)

As another (very) small-time personal/business server operator, I'm 
intrigued with the above. I, too, had mail going straight to junk with 
Gmail and Outlook despite doing my best to be a `good sender' with 
SPF/DKIM and coming up clean on every blacklist. Many of these already 
had my address in their contacts, and my domains were many years old.

In the end I gave up and used a (hopefully reputable) smart host to 
handle delivery, as you can probably tell from my headers. This doesn't 
sit comfortably with me however; if nothing else, my engineer's 
efficiency itch is not scratched.

One can only assume unknown IP reputation from my server (Linode VPS in 
Australia) is the cause of the above. Whilst I don't necessarily agree 
with this logic (vanilla rspamd on my own server does a better job of 
filtering compared with my old Gmail-hosted setup, despite no `assume 
probably dodgy on first sight' methodology), `your network your rules' 
does apply of course.

Given most small-scale personal/small-business server operators will 
receive far more mail than they send, is sending out DMARC reports 
likely to have a positive impact on IP reputation?

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-26 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 15:11:58 Brandon Long via mailop pisze:
> 
> There is no way to guarantee that a first-time email arrives in the inbox.
> 
> If there was, the spammers would all use it.
> 
> The best you can do is "attach" your email to some existing source of
> reputation.
> Unfortunately, running your own mail server for 20 years sending <10
> messages
> a month to Gmail isn't an existing source of reputation.  Where you're
> hosting your
> mail server is... and it's usually bad.

So we are back to beginning, which is basically a statement of "nothing can
be done about this".
In that case, if Google wants to be honest to their users, you should
clearly explain to them somehow (you do have UI specialists, so you probably
can think of some good method that won't get unnoticed) what you stated
above: that there is no guarantee, that a first time email from a user you
don't know and didn't interact with previously, will arrive in your Inbox. 
Because that's not obvious and that's not what most people would expect from
an email service, I guess. For most people it's obvious that if someone sent
them an email, they will receive it (of course, an accident may always
happen and the email gets lost somehow, but we are talking here about a
rule, not about accidents).
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-26 Thread Jaroslaw Rafa via mailop
Dnia 26.01.2020 o godz. 00:15:58 Ángel via mailop pisze:
> The problem is that it seems that Gmail is pulling your leg. A technical
> explanation ("We marked it as spam because the sender says any mails
> sent from that server are not from him [SPF and DMARC link]") would be
> fine, as it would explain what the issue is.

In fact, if the message fails SPF/DKIM/SMARC checks, Gmail displays a yellow
message stating that the mail can be possibly fake, so that's basically waht
you suggest.

> Browsing on the spam folder I found another gmail reason:
> «This message seems dangerous
> 
> Similar messages were used to steal people's personal information. Avoid
> clicking links, downloading attachments, or replying with personal
> information.»
> (and it was right, it showed for a netflix phishing mail)

I've seen that message too. It is red, and it is displayed probably - I
guess - when content analysis determined that the message matches known
phishing patterns.

But I was not talking about those specific cases, ie. messages tagged as
fake or phishing, but about messages tagged as "just" spam. In that case
I've seen only that one generic explanation:

> But when a personal message, manually written, sent to one recipient, is
> junked with a reason like "It is similar to messages that were
> identified as spam in the past"¹, while there clearly that was the first
> time gmail would ever have seen that email, that makes you angry with
> the filter nonsense.
[...]
> ¹ What I am seeing on Gmail inteface is slightly different than what
> Rafa reported. Rafa, was yours not a literal copy?

Well, I was using Gmail UI in Polish language, so I had to translate the
actual messages into English first before posting them here :)
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-25 Thread Ángel via mailop
On 2020-01-24 at 15:11 -0800, Brandon Long via mailop wrote:
> This was for a classroom, however, so there's a very clear mechanism
> by which an out-of-band communication can occur to look into the spam
> label and fix it... presumably also obvious by the fact that the
> person knew it went to spam for everyone at Gmail.

In this case -which I assume repeats for every new class- I think the
best approach would be for the OP wife to get them to send an email to
her as 'homework' for the first day of class.
This let their email providers know that they want to engage with her,
and avoids that first interaction of an unknown sender emailing to many
people. It also helps correct the typos that there could be at the
provided addresses (given they are not institutional addresses, I guess
it probably involves getting everyone to write down their email on a
sheet). Additionally, having already written to her may make some people
be less shy from contacting her again if they have doubts.

She could even make it full round, by replying to them and having them
*find* her message (include a token they need to provide?). It may sound
alien to the public of this mailing list, but some people *don't even
know their mailboxes have a Spam folder*, and that some mails sent to
their address end up there. Forcing them to find to her reply would be a
useful activity for when there are later, more important, messages.


Note I would grade those emails (albeit very little) usually, since you
are having those people perform some work (and such motivation is
probably needed anyway). It may be a bit unfair in the sense that
depending on their provider, some students will have no problem at all
(perhaps they don't even have spam filtering), while others may need to
jump through hoops in order to receive them. It was however their choice
to use one or other (even if unbeknown to them). It's better for them to
find out early with a trivial assignment than when they fail to address
an important message from their teacher later on.

Best regards


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-25 Thread Ángel via mailop
On 2020-01-24 at 11:29 -0800, Brandon Long wrote:


> On Fri, Jan 24, 2020 at 5:32 AM Jaroslaw Rafa wrote:
> 
> Dnia 24.01.2020 o godz. 12:44:56 M. Omer GOLGELI via mailop
> pisze:
> > Google usually displays why it thinks an email is spam when
> an email marked as spam is opened. 
> 
> Yes, and it's usually always the same reason: "The message is
> similar to
> others identified by our filters as spam". I've never seen a
> different
> explanation in Gmail. That doesn't say anything.
>
> Last I looked the enum had about 10 entries, though I don't know the
> distribution of which one's we
> show.
>
> Brandon 


The problem is that it seems that Gmail is pulling your leg. A technical
explanation ("We marked it as spam because the sender says any mails
sent from that server are not from him [SPF and DMARC link]") would be
fine, as it would explain what the issue is.

Browsing on the spam folder I found another gmail reason:
«This message seems dangerous

Similar messages were used to steal people's personal information. Avoid
clicking links, downloading attachments, or replying with personal
information.»
(and it was right, it showed for a netflix phishing mail)

But when a personal message, manually written, sent to one recipient, is
junked with a reason like "It is similar to messages that were
identified as spam in the past"¹, while there clearly that was the first
time gmail would ever have seen that email, that makes you angry with
the filter nonsense.

I guess that message is a generic one for "marked as spam by the general
AI", and will thus be responsible for 98% of junking. I guess those
message somehow look similar to some spam message (email less than X
words, it contains 1 url, headers contain foo, useragnet is bar...) but
not for a "similar" in human sense.

Interestingly, even "do not send to spam" filters are bypassed sometimes
(while others are inboxed but show a "This message was not sent to Spam
because of a filter you created." message).


I used to consider that the training was done on the mails marked as
spam by users, but reading the fine print of the message, is it training
itself based on its own decisions?


By the way, is there a way to move out of the Spam folder *not*
signaling it as not spam? (like a scam message you want to keep, but
that was correctly identified as evil)


Best regards



¹ What I am seeing on Gmail inteface is slightly different than what
Rafa reported. Rafa, was yours not a literal copy?




___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-25 Thread Ángel via mailop
On 2020-01-24 at 16:07 +0100, Renaud Allard via mailop wrote:
> In this day and age, mailing lists have no excuse for not rewriting
> the original envelope sender to one of their own (mailop does it
> correctly). 
> Forwards between uncontrolled servers are also a very bad idea for 
> multiple reasons that are way outside the scope of this topic.

I disagree.

If I receive that was sent by "Renaud Allard", I would expect the From
to be Renaud Allard, and be able to search for all the messages from
your company (or family) by searching for "@allard.it", just like I
could search if there is any message from "@microsoft.com" to test for
their (active) presence on this list.

The "right" way they should be, according to the spirit of the RFC,
going back to RFC 680 would be to keep the user in the From header (the
person who wished this message to be sent) and place the mailing list at
the Sender header (the person who sends the message).
It should be the task of the MUA to then display the Sender field as
applicable.
SenderID actually got it right. Yet, given that many MUA ignored that
field, DMARC chose to use only the From header, breaking the meaning of
From header for everyone, since information is lost in the process.

Cheers


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-25 Thread Johann Klasek via mailop
On Fri, Jan 24, 2020 at 03:11:58PM -0800, Brandon Long via mailop wrote:
> On Fri, Jan 24, 2020 at 1:27 PM Gregory Heytings via mailop <
> > > sender in addressbook is definitely a whitelisting signal, as is
> > > replying to a message the user sent or on the same thread.  They used to
> > > be much stronger whitelisting signals than they are now, but were abused
> > > by spammers, so it's not a guarantee.
> > >
> >
> > I stand corrected on those points.  I'm not inside Google (alas ;-)), so
> > the only thing I could do is by experimenting things, and from my
> > experiments I concluded that these things do not make a significant
> > difference.  Obviously you know better than me what actually happens.
> >
> > Still, this does not solve the OP problem: how to make sure that
> > "first-time" emails arrive in the inbox of his (or his wife's) recipients.
> > I still believe that this is what happens with legitimate emails sent by a
> > correctly configured server.

That's sad big provider take bot nets as excuse in their behavior
and discriminates smaller ones ... like shooting everyone entering the saloon
except coming in companion with some well known city's inhabitant.
Aren't there enough metrics a botnet IP gets spotted early enough and
is loaded up with bad reputation?

> There is no way to guarantee that a first-time email arrives in the inbox.

Why not?

> If there was, the spammers would all use it.

That lays in the nature of the e-mail system, that a spammer can abuse
it like it is. 

> The best you can do is "attach" your email to some existing source of
> reputation.

Turning this around by using a reputation scheme starting with a bad
reputation ... Currently this is a system fighting spammers (and legit
senders) by obscurity - as we all know, a "very successful" method in
security. Here comes an analogy in mind fore treatment that has a
recognition rate of 99 % - one might think that's great, but on the
other hand, the false recognition rate could be real bad, say 50 %,
which puts every second with no cancer under suspicion of having cancer
with all the badness following. Many "treatment wonders" in medicine
fails in such way.

Despite all good (and mostly free) things big providers do for the
community, I have concerns on how the dominance grows in taking the
attitude they currently showing. Talking against it will raise known
statements - expecting it again and saw it here already - kind of that
the free users has nothing to say, because they are not paying anything
and the community is told that the paying customers wanted all this
(which is not proveable).


[..]
> The most common thing is to use the smtp-relay server provided by your
> hosting
> provider.  They won't be perfect, but they're probably better than the IP
> space
> of their hosting.

Always read these vague speculations on IP reputation. Why not giving the IP
range owner the access to check their reputation? Or let them provide a
surety to raise or correct the reputation?

[..]
> This was for a classroom, however, so there's a very clear mechanism by
> which
> an out-of-band communication can occur to look into the spam label and fix
> it...

Not a thing you can rely on ... works just in this case.

> presumably also obvious by the fact that the person knew it went to spam
> for everyone
> at Gmail.

Gmail has good chances to become the sole originator of the saying "I
sent you an email, you will find it the spam folder".

(take it as selected thoughts with some sarcastic impetus)

Johann


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop

On 24 Jan 2020, at 13:46, Gregory Heytings via mailop wrote:



There is one, he should at least change "-all" to "?all" (or perhaps 
"~all").


Using "-all" as the default in a SPF record does not have any readily 
apparent effect on "Inbox" deliverability of SPF-authenticated mail 
to GMail relative to "~all" based on domains whose mail and SPF 
records I've been handling for many years. Do you have any actual 
evidence to the contrary?




Is the fact that Google themselves uses "~all" and not "-all" enough 
"actual evidence"?


No. Your appeal to authority is an invalid argument because Google does 
not operate any small to medium sized mail systems. They prove every day 
that they make mail handling decisions that would not work for much 
smaller sites and do not do things that smaller sites have success with.


I note that Brandon Long has responded with what amounts to an admission 
that Google is large enough that they don't really know how exactly they 
filter mail. I assure you, I could not get away with such lack of 
knowlwdge in the smaller environments I deal with.


If not, is the fact that most other major email providers (Yahoo, 
Outlook/Hotmail, iCloud, AOL, ...) do the same enough "actual 
evidence"?  If not, what kind of "actual evidence" are you expecting?


I *expect* none. I'd be giddily surprised to see measured delivery stats 
worth the spinning rust/dirty sand they're stored on.



These mail providers have more brainpower than any other company,


I'll stipulate that in absolute terms, but it simply isn't true on a 
per-user basis. I am immeasurably more familiar with the email behavior 
of every user with a billmail.scconsult.com address than Google is with 
any of their users, and that immeasurability is not significantly less 
for scconsult.com mailboxes. I would expect that I even know 
substantially more about the range of email behaviors for the users of 
any of the dozens of mostly larger domains I help handle mail and mail 
filtering for, despite them not being family members. I also have more 
power to constrain their supported behavior, including powers that 
Google does not dare exert over their freemail customers but is happy to 
delegate to the admins of paying Google Apps customer domains. The same 
is true of MS with their Hotmail & O365 users.


and would have more power than any other company to enforce a stricter 
policy if this was actually a good thing in practice.


I'm happy to agree, VEHEMENTLY, that -all does not scale to the size of 
any significant freemail provider domain. I would love to have evidence 
that the problems that should happen at much smaller scales actually DO 
occur to a meaningful degree for all domains generally. For over a 
decade, I have had no convincing evidence of that. Reliance on 
transparent forwarding is increasingly hard to find and its visibility 
is effectively zero below a certain scale of correspondent diversity.



I also have no evidence that mail such as that of the OP which passes 
SPF checking and is accepted for delivery may then be subjected to 
something which sees -all in the SPF records and considers that 
spamsign.


Therefore smaller providers that do not have that brainpower and power 
should IMHO use a less strict policy, hence the "?all" I would advise.


?all is almost pointless. It merely states explicitly the default result 
according to the spec. ~all is more useful IF one actually knows that 
the overwhelming bulk of authentic mail from the domain will hit some 
specified 'pass' mechanism, but it has the downside of being mostly 
ignored by receivers. -all is more useful but it is only safe if you are 
willing to tolerate the breakage of transparent forwarding, which was 
never a major problem and today is barely detectable unless your users 
have a particularly long-tenured set of correspondents. It is not as 
useful as it should be, but it isn't nothing and for many domains 
(pareticularly small ones) the cost is in fact zero over any useful time 
period.


--
Bill Cole
b...@scconsult.com or billc...@apache.org
(AKA @grumpybozo and many *@billmail.scconsult.com addresses)
Not For Hire (currently)

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 1:27 PM Gregory Heytings via mailop <
mailop@mailop.org> wrote:

>
> Brandon Long:
>
> >
> > sender in addressbook is definitely a whitelisting signal, as is
> > replying to a message the user sent or on the same thread.  They used to
> > be much stronger whitelisting signals than they are now, but were abused
> > by spammers, so it's not a guarantee.
> >
>
> I stand corrected on those points.  I'm not inside Google (alas ;-)), so
> the only thing I could do is by experimenting things, and from my
> experiments I concluded that these things do not make a significant
> difference.  Obviously you know better than me what actually happens.
>
> Still, this does not solve the OP problem: how to make sure that
> "first-time" emails arrive in the inbox of his (or his wife's) recipients.
> I still believe that this is what happens with legitimate emails sent by a
> correctly configured server.
>

There is no way to guarantee that a first-time email arrives in the inbox.

If there was, the spammers would all use it.

The best you can do is "attach" your email to some existing source of
reputation.
Unfortunately, running your own mail server for 20 years sending <10
messages
a month to Gmail isn't an existing source of reputation.  Where you're
hosting your
mail server is... and it's usually bad.

The most common thing is to use the smtp-relay server provided by your
hosting
provider.  They won't be perfect, but they're probably better than the IP
space
of their hosting.

> Having your authenticated mail marked as not spam by the user is still
> > the strongest signal you can use, though sometimes it may take doing it
> > on 2-3 messages... or maybe more if you previously marked it as spam.
>
> Okay, but this is definitely not how 99% users use their spam folder: they
> simply never look at it, and if they do they do from time to time there is
> about 90% chance that they will not see the few false positives in the
> list.
>

We're aware of the challenge, I went into this in the last thread.
Obviously,
the better our spam checking is, the less effort people use to validate
it.  Is
there perfect false-positive/false-negative ratios where enough people see
the signals but don't think your anti-spam system is terrible?  Dunno, ask
us
in 10 more years and we'll see how we're doing then.

This was for a classroom, however, so there's a very clear mechanism by
which
an out-of-band communication can occur to look into the spam label and fix
it...
presumably also obvious by the fact that the person knew it went to spam
for everyone
at Gmail.

Brandon
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop


Brandon Long:



sender in addressbook is definitely a whitelisting signal, as is 
replying to a message the user sent or on the same thread.  They used to 
be much stronger whitelisting signals than they are now, but were abused 
by spammers, so it's not a guarantee.




I stand corrected on those points.  I'm not inside Google (alas ;-)), so 
the only thing I could do is by experimenting things, and from my 
experiments I concluded that these things do not make a significant 
difference.  Obviously you know better than me what actually happens.


Still, this does not solve the OP problem: how to make sure that 
"first-time" emails arrive in the inbox of his (or his wife's) recipients. 
I still believe that this is what happens with legitimate emails sent by a 
correctly configured server.




Having your authenticated mail marked as not spam by the user is still 
the strongest signal you can use, though sometimes it may take doing it 
on 2-3 messages... or maybe more if you previously marked it as spam.




Okay, but this is definitely not how 99% users use their spam folder: they 
simply never look at it, and if they do they do from time to time there is 
about 90% chance that they will not see the few false positives in the 
list.


Gregory___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Luis E. Muñoz via mailop



On 24 Jan 2020, at 3:33, Laura Atkins via mailop wrote:

Using +all is actually a giant, negative reputation hit according to 
various folks I’ve talked to about filters. Using +all says “every 
IP is valid” and this was (dunno about still is but definitely was) 
used by spammers so they could have SPF validate bot spam.


I thought it interesting to scan for the relative frequency of each one 
in the SPF records I've observed over the last 6 months...


 expression |  count
|--
 +all   |   142150
  all   |   159293
 ?all   |  5816058
 -all   | 18227533
 ~all   | 28709709

This data comes from an ongoing analysis of ~190 million unique domain 
name observations across legacy, new gTLDs and ccTLDs in that same 
period.


Best regards

-lem
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 4:42 AM Gregory Heytings via mailop <
mailop@mailop.org> wrote:

>
> Laura Atkins:
>
> >
> > The OP asked for advice on delivery, not his SPF setup. His SPF setup is
> > fine and is absolutely not the problem here.
> >
>
> There is one, he should at least change "-all" to "?all" (or perhaps
> "~all").  And by the way this wasn't the only advice I gave.  I never
> wrote "do this and your problem will be solved", it's evidently only a
> small part of the problem.
>
> >
> > And, in all honesty changing from his more exact and specific SPF record
> > to a vague one that indicates the record is just in testing mode is not
> > going to improve anything.
> >
>
> Sorry, but "?all" does not mean "testing mode".
>
> >
> > The issue is the unexpected emails to new recipients. Overall, the
> > advice to contact the recipients (it’s only 15) and have them check
> > their spam folder and move the message out is what’s going to fix things
> > the fastest. Also, the recipients should be putting the from address in
> > their address books. Another good way to get the messages whitelisted
> > for those recipients is to have the user reply to the message or have
> > some level of discussion with the sender.
> >
>
> Sorry, but the OP experiences delivery issues with Gmail servers, so
> suggesting him to solve the issue by contacting the recipients of that
> particular email is just nonsense.  It won't improve anything for the
> other emails he or his wife will send.  Or are you perhaps expecting that
> in the future they contact each recipient of their emails with the same
> request, say tomorrow when they want to contact a college which happens to
> use G Suite to enroll their daughter or son?  Putting the sender address
> in the recipient address book is a myth, it doesn't improve anything.
> The same holds for the third advice, having a discussion with someone has
> little or no effect on spam filters.  I've once seen a case where someone
> with a setup similar to that of the OP could not exchange with his brother
> or sister, his replies were systematically flagged as spam by Gmail.
>

sender in addressbook is definitely a whitelisting signal, as is replying
to a message
the user sent or on the same thread.  They used to be much stronger
whitelisting signals
than they are now, but were abused by spammers, so it's not a guarantee.

Having your authenticated mail marked as not spam by the user is still the
strongest
signal you can use, though sometimes it may take doing it on 2-3
messages... or maybe more
if you previously marked it as spam.

Brandon
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 5:32 AM Jaroslaw Rafa via mailop 
wrote:

> Dnia 24.01.2020 o godz. 12:44:56 M. Omer GOLGELI via mailop pisze:
> > Google usually displays why it thinks an email is spam when an email
> marked as spam is opened.
>
> Yes, and it's usually always the same reason: "The message is similar to
> others identified by our filters as spam". I've never seen a different
> explanation in Gmail. That doesn't say anything.
>

Last I looked the enum had about 10 entries, though I don't know the
distribution of which one's we
show.

Brandon
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Brandon Long via mailop
On Fri, Jan 24, 2020 at 10:48 AM Gregory Heytings via mailop <
mailop@mailop.org> wrote:

>
> >
> >> There is one, he should at least change "-all" to "?all" (or perhaps
> >> "~all").
> >
> > Using "-all" as the default in a SPF record does not have any readily
> > apparent effect on "Inbox" deliverability of SPF-authenticated mail to
> > GMail relative to "~all" based on domains whose mail and SPF records
> > I've been handling for many years. Do you have any actual evidence to
> > the contrary?
>

To the best of my knowledge, using either of those won't affect spam
handling,
unless a record is only -all (ie, the domain isn't used for sending email).

We do look at how the spf record is built for some spam signals, but
usually only
for cases where it's overly wide.  I don't think the more generic signals
are the in the
ml model, but I'm not 100% positive on that.


> Is the fact that Google themselves uses "~all" and not "-all" enough
> "actual evidence"?  If not, is the fact that most other major email
> providers (Yahoo, Outlook/Hotmail, iCloud, AOL, ...) do the same enough
> "actual evidence"?  If not, what kind of "actual evidence" are you
> expecting?
>

I definitely believe that ~all is better because there are other smaller
operators
and enterprises who actually listen to the -all and will reject mail that's
forwarded.

Brandon
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Alessandro Vesely via mailop

On Fri 24/Jan/2020 04:24:31 +0100 John Gateley via mailop wrote:

Hello,

I have run my own mail server for about 20 years.
It is postfix, and has DNS, SPF and DKIM set up correctly.



DMARC?


The mail server is too small (much much less than 100 messages per day) so I 
cannot check Gmail's tools for this.



Sending out DMARC aggregate reports will increase your footprint.  (This is 
possibly controversial, as recipients may tag aggregate reports as spam, 
especially those who thoughtlessly configure rua to their gmail address...)


Ditto for abuse reports against failed attempts to authenticate on your server.


Best
Ale
--

















___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop




For SPF, the "all" keyword is only reached if processing the previous 
policy rules did not result in a positive answer, which means 
"interpret this a sign that the email is likely not spam, but use the 
other filtering mechanisms before taking a decision" (it's a "+1"). 
At that point:


"?all" means "do not interpret this as a sign that the email is likely 
spam, please use the other filtering mechanism to take a decision 
instead" (it's a "+0"),


"~all" means "interpret this a sign that the email is likely spam, but 
use the other filtering mechanisms before taking a decision" (it's a 
"-1"),


"-all" means "interpret this a sign that the email is certainly spam, 
do not use any other filtering mechanisms to take a decision" (it's a 
"-infinity").


That is not how the SPF specification describes SPF testing and is not 
how any widely used implementation of SPF checking actually works.


A SPF check as specified and as widely implemented ENDS when any 
mechanism specified in the record is matched.




This is exactly what I wrote.  With capital letters to help you to parse 
the sentence: "For SPF, the "all" keyword IS ONLY REACHED IF processing 
the previous policy rules DID NOT result in a positive answer".


Gregory

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop




There is one, he should at least change "-all" to "?all" (or perhaps 
"~all").


Using "-all" as the default in a SPF record does not have any readily 
apparent effect on "Inbox" deliverability of SPF-authenticated mail to 
GMail relative to "~all" based on domains whose mail and SPF records 
I've been handling for many years. Do you have any actual evidence to 
the contrary?




Is the fact that Google themselves uses "~all" and not "-all" enough 
"actual evidence"?  If not, is the fact that most other major email 
providers (Yahoo, Outlook/Hotmail, iCloud, AOL, ...) do the same enough 
"actual evidence"?  If not, what kind of "actual evidence" are you 
expecting?


These mail providers have more brainpower than any other company, and 
would have more power than any other company to enforce a stricter policy 
if this was actually a good thing in practice.  Therefore smaller 
providers that do not have that brainpower and power should IMHO use a 
less strict policy, hence the "?all" I would advise.


Gregory

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread John Levine via mailop
In article <70d752f3-6aa3-cda0-28bd-6444e3d69...@allard.it> you write:
>> As I and others said, given in particular the case of forwards and 
>> mailing lists, "-all" is seldom a good idea, and certainly not a good 
>> idea for a small personal server.
>> 
>
>In this day and age, mailing lists have no excuse for not rewriting ...

There are a lot more forwarding situations than mailing lists.

R's,
John

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread John Levine via mailop
In article  you write:
>There were 19 recipients on the To: line.
>15 of the recipients were gmail addresses.

Don't do that, smells like what a bot does.

The usual way to send a group message is to put your own address on the To: line
and everyone else as Bcc.


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Alan Hodgson via mailop
On Fri, 2020-01-24 at 14:02 +0100, Renaud Allard via mailop wrote:
> 
> On 1/24/20 12:28 PM, Jaroslaw Rafa via mailop wrote:
> > In my opinion, "-all" is good only when it is the *only* entry in the SPF
> > record, ie. SPF record indicates that the domain does not send mail *at
> > all*.
> > In all other cases, I think that even if original SPF record specifies
> > "-all", the receiving server should override this and interpret it as 
> > "?all".
> > 
> 
> I tend to disagree. If you allow every IP to send mail on your behalf, 
> then why even bother putting an SPF record. For me, only -all makes 
> sense, all others are just as meaningful as having no SPF records at all.

Both SPF and DKIM are most useful as tools to allow DMARC to pass.

~all is perfectly suited to this. It allows most messages to pass SPF
without hard-failing forwards (although I agree that almost no one
bounces on an SPF hard fail anyway, so -all probably works just as well
for most cases). And you hope your DKIM signature survives forwarding in
most cases so it will allow the SPF fails to still pass DMARC.

In neither case are you trying to identify messages that fail, you are
trying to identify messages that pass. You are just trying to provide
accurate signals to recipients about messages sent from authenticated
sources so they can differentiate them from ones that aren't.

And none of this helps get mail to Gmail from a 0-volume host at a
generic VPS. You probably can't. Your surrounding network is full of
spammers and phishers running on their own or hacked servers, and Google
has no reason to think you aren't just one more. The bad guys use SPF
too.
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop

On 24 Jan 2020, at 9:31, Gregory Heytings via mailop wrote:



In my opinion, "-all" is good only when it is the *only* entry in 
the SPF record, ie. SPF record indicates that the domain does not 
send mail *at all*. In all other cases, I think that even if 
original SPF record specifies "-all", the receiving server should 
override this and interpret it as "?all".


I tend to disagree. If you allow every IP to send mail on your 
behalf, then why even bother putting an SPF record. For me, only -all 
makes sense, all others are just as meaningful as having no SPF 
records at all.




What you write would be correct if SPF was the only spam filtering 
mechanism.  But it is only one of the many spam filtering mechanisms, 
along with DKIM, content filtering, IP reputation, etc.  Each of these 
mechanisms have a positive or negative effect on the final result: 
mark / do not mark this email as spam.


For SPF, the "all" keyword is only reached if processing the previous 
policy rules did not result in a positive answer, which means 
"interpret this a sign that the email is likely not spam, but use the 
other filtering mechanisms before taking a decision" (it's a "+1").  
At that point:


"?all" means "do not interpret this as a sign that the email is likely 
spam, please use the other filtering mechanism to take a decision 
instead" (it's a "+0"),


"~all" means "interpret this a sign that the email is likely spam, but 
use the other filtering mechanisms before taking a decision" (it's a 
"-1"),


"-all" means "interpret this a sign that the email is certainly spam, 
do not use any other filtering mechanisms to take a decision" (it's a 
"-infinity").


That is not how the SPF specification describes SPF testing and is not 
how any widely used implementation of SPF checking actually works.


A SPF check as specified and as widely implemented ENDS when any 
mechanism specified in the record is matched.



As I and others said, given in particular the case of forwards and 
mailing lists, "-all" is seldom a good idea,


For traditional transparent forwarding (e.g. /etc/aliases or ~/.forward) 
this is true, and between that problem, DKIM "p=reject," and simple 
errors in SPF records causing damage, the real harm from using "-all" 
has fallen over the past decade to the point where "-all" is only 
stronger in practice than "~all" when it is the only element in the SPF 
record, indicating an absolute lack of any legitimate mail using the 
domain as the RFC5321.MailFrom or RFC5321.HELO domain.


For "mailing lists" the effect of "-all" is also quite small. There are 
lots of variants on what a "mailing list" is, from MUA-expanded aliases 
and MX-expanded aliases to robust discussion platforms like Mailman and 
Listserv. Simple alias-based lists are harmed by ~all or -all, because 
they simply convert a target address into multiple target addresses and 
may then forward messages from the exploding system to other systems 
without modifying the RFC5321.MailFrom. For mailing lists that are 
managed by tools external to MTAs, it has been the norm for 30 years to 
re-send messages with a RFC5321.MailFrom pointing back to the list 
server itself simply to solve the issue of where bounces of list mail 
should go. In short: "real" mailing lists don't have a problem with the 
original author having a -all SPF default.



and certainly not a good idea for a small personal server.


That is not my direct experience. In principle, if -all was in fact 
problematic for mailing lists in general, I should receive a substantial 
number of bounces, as I have used per-list sender addresses in a domain 
with a -all default for as long as SPF has existed. I have in fact NEVER 
received a bounce of a message that I have sent with those addresses. I 
also put a -all derfault on my primary domain for testing before the SPF 
RFC was published and in all the years since I have had only a handful 
of bounces due to transparent forwarding and no evidence of silent 
failures or delivery in to "spam folders" as a consequence. I have not 
had any bounces caused by my SPF record (except as a consequence of 
forgery in spam) in the past decade. The sole edge case here is that 
sending mail into Hotmail and its equivalents at MS is always a 
crapshoot into a black hole, but that's true for all mail from anywhere 
as far as I can tell.


--
Bill Cole
b...@scconsult.com or billc...@apache.org
(AKA @grumpybozo and many *@billmail.scconsult.com addresses)
Not For Hire (currently)

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop

On 24 Jan 2020, at 7:40, Gregory Heytings via mailop wrote:

There is one, he should at least change "-all" to "?all" (or perhaps 
"~all").


Using "-all" as the default in a SPF record does not have any readily 
apparent effect on "Inbox" deliverability of SPF-authenticated mail to 
GMail relative to "~all" based on domains whose mail and SPF records 
I've been handling for many years. Do you have any actual evidence to 
the contrary? I'd very much like to be convinced that "-all" is 
functionally harmful outside of the very limited and shrinking case of 
transparent forwarding, but the data I have at my disposal shows no 
effect from the default result when the mail gets a SPF "pass" except 
when the default is "+all"



--
Bill Cole
b...@scconsult.com or billc...@apache.org
(AKA @grumpybozo and many *@billmail.scconsult.com addresses)
Not For Hire (currently)

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Renaud Allard via mailop



On 1/24/20 3:31 PM, Gregory Heytings via mailop wrote:

"-all" means "interpret this a sign that the email is certainly spam, do 
not use any other filtering mechanisms to take a decision" (it's a 
"-infinity").


As I and others said, given in particular the case of forwards and 
mailing lists, "-all" is seldom a good idea, and certainly not a good 
idea for a small personal server.




In this day and age, mailing lists have no excuse for not rewriting the 
original envelope sender to one of their own (mailop does it correctly). 
Forwards between uncontrolled servers are also a very bad idea for 
multiple reasons that are way outside the scope of this topic.




smime.p7s
Description: S/MIME Cryptographic Signature
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop

On 24 Jan 2020, at 8:02, Renaud Allard via mailop wrote:

For me, only -all makes sense, all others are just as meaningful as 
having no SPF records at all.


The first 2 words there are the most important in the sentence.

An affirmative SPF result is very helpful to mid-sized receiving systems 
for discriminating between high-value legitimate email and forgeries of 
such messages for phishing purposes. It is easy for a family-sized 
system to craft bespoke whitelisting for the handful of companies whose 
mail they want and who are phishing targets. It is probably feasible for 
giant receivers to just let a well-tended AI handle such issues. For 
systems with hundreds to thousands of users, the administrative overhead 
of tracking all of the legitimate sources of all phishing-targeted 
senders individually is unworkable. However, using something like 
SpamAssassin's whitelist_{spf,dkim,auth} features which protect 
authenticated messages by specific sender domains from being mistaken 
for the phishing spam which looks so similar.



--
Bill Cole
b...@scconsult.com or billc...@apache.org
(AKA @grumpybozo and many *@billmail.scconsult.com addresses)
Not For Hire (currently)

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop




For example, I see that your email address is @jfoo.org, and that you 
have:


jfoo.org. 6 IN MX 0 mx.oustrencats.com.
jfoo.org. 6 IN TXT "v=spf1 ip4:50.116.29.164 ip6:2600:3c00::f03c:91ff:fe6e:7287 
-all"

This is not optimal, your SPF record should be "v=spf1 mx ?all".


Hogwash.



If you say so.  At least I tried to provide some concrete and reasoned 
advice to the OP, of which one this was only an *example*.




Your server is apparently part of the Linode network, so there is no 
reason it should have a bad reputation.


Is that intended as sarcasm?



No it isn't.

Gregory

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Johann Klasek via mailop
On Fri, Jan 24, 2020 at 09:37:56AM +, Paul Smith via mailop wrote:
> On 24/01/2020 03:24, John Gateley via mailop wrote:
>>
>> She recently sent email to a group of students for a class she is  
>> teaching, she had
>> e-mailed none of them before. Most of them had gmail addresses, and  
>> most, if
>> not all, had my wife's e-mail sent to junk.
>>
>> There were 19 recipients on the To: line.
>> 15 of the recipients were gmail addresses.
>>
>> Any ideas why? Or how I fix it? 
>
> OK. The problem is that if you have a small mail server, Google won't  
> have much reputation data about it.

This is the very problem, namly that no reputation is regarded as bad. That's
all Jaroslaw had said over weeks.

> So, sending a 'bulk' message (OK, on a small scale, but still) may be  
> suspicious enough that Gmail decides to junk it. Just as you'd expect it  
> to from a recently-set-up spammer's mail server.
[..]

I think Google should have better measurments on their hand rather than to 
consider
2 or 3 dozen mails a spam.

Johann


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop




In my opinion, "-all" is good only when it is the *only* entry in the 
SPF record, ie. SPF record indicates that the domain does not send mail 
*at all*. In all other cases, I think that even if original SPF record 
specifies "-all", the receiving server should override this and 
interpret it as "?all".


I tend to disagree. If you allow every IP to send mail on your behalf, 
then why even bother putting an SPF record. For me, only -all makes 
sense, all others are just as meaningful as having no SPF records at 
all.




What you write would be correct if SPF was the only spam filtering 
mechanism.  But it is only one of the many spam filtering mechanisms, 
along with DKIM, content filtering, IP reputation, etc.  Each of these 
mechanisms have a positive or negative effect on the final result: mark / 
do not mark this email as spam.


For SPF, the "all" keyword is only reached if processing the previous 
policy rules did not result in a positive answer, which means "interpret 
this a sign that the email is likely not spam, but use the other filtering 
mechanisms before taking a decision" (it's a "+1").  At that point:


"?all" means "do not interpret this as a sign that the email is likely 
spam, please use the other filtering mechanism to take a decision instead" 
(it's a "+0"),


"~all" means "interpret this a sign that the email is likely spam, but use 
the other filtering mechanisms before taking a decision" (it's a "-1"),


"-all" means "interpret this a sign that the email is certainly spam, do 
not use any other filtering mechanisms to take a decision" (it's a 
"-infinity").


As I and others said, given in particular the case of forwards and mailing 
lists, "-all" is seldom a good idea, and certainly not a good idea for a 
small personal server.


Gregory

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Bill Cole via mailop

On 24 Jan 2020, at 4:47, Gregory Heytings via mailop wrote:

For example, I see that your email address is @jfoo.org, and that you 
have:


jfoo.org. 6 IN MX 0 mx.oustrencats.com.
jfoo.org. 6 IN TXT "v=spf1 ip4:50.116.29.164 
ip6:2600:3c00::f03c:91ff:fe6e:7287 -all"


This is not optimal, your SPF record should be "v=spf1 mx ?all".


Hogwash.

There is no advantage in using 'mx' in place of explicit IP addresses 
and while "-all" as the default might be an issue for larger domains 
with diverse senders, it isn't a problem today if you actually send all 
your mail though the MTAs in the record. The trauma of p=reject DKIM and 
many years of outright SPF errors have softened the effective semantics 
of "-all" to what "~all" should have been. And of course, if one is 
concerned about "-all" being too absolute or being overinterpreted as "I 
send no mail," "~all" is more expressive than "?all" can be. In any 
case, if mail is affirmed by a SPF record, the only case where the 
default should be considered as spamsign is if it is "+all"



Your server is apparently part of the Linode network, so there is no 
reason it should have a bad reputation.


Is that intended as sarcasm?

Across the systems I work with, Linode's IP ranges are marginally 
spammier as SMTP senders than the Internet as a whole. However, on my 
personal system Linode looks like a pure spam source, which is a volume 
effect. They are certainly not notably less spammy than other large 
hosting providers.



--
Bill Cole
b...@scconsult.com or billc...@apache.org
(AKA @grumpybozo and many *@billmail.scconsult.com addresses)
Not For Hire (currently)

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 12:44:56 M. Omer GOLGELI via mailop pisze:
> Google usually displays why it thinks an email is spam when an email marked 
> as spam is opened. 

Yes, and it's usually always the same reason: "The message is similar to
others identified by our filters as spam". I've never seen a different
explanation in Gmail. That doesn't say anything.
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 12:40:17 Gregory Heytings via mailop pisze:
> 
> Sorry, but the OP experiences delivery issues with Gmail servers, so
> suggesting him to solve the issue by contacting the recipients of
> that particular email is just nonsense.  It won't improve anything
> for the other emails he or his wife will send.

No, you aren't right. When I had my deliverability issues with Gmail, I
created several test Gmail accounts and there was a repeating pattern: when
I sent a first message to such account, it went to spam folder. However, if
I marked it as non-spam, next messages from me to that account went normally
to inbox. Of course it worked only for that recipient; if I sent a message
to another account for the first time, it again went to spam.

So marking a message as non-spam actually helps, but only for that
particular recipient.
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 14:02:50 Renaud Allard via mailop pisze:
> 
> I tend to disagree. If you allow every IP to send mail on your
> behalf, then why even bother putting an SPF record. For me, only
> -all makes sense, all others are just as meaningful as having no SPF
> records at all.

Well, I already wrote about this - because Google requires you to.

Myself, I have SPF record only because Google requires it in their sender
guidelines. I created it when I started experiencing deliverability problems
to Gmail (similar to OP), just because Google required it. Otherwise, I
would still not have a SPF record, as I haven't before.
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Renaud Allard via mailop



On 1/24/20 12:28 PM, Jaroslaw Rafa via mailop wrote:

In my opinion, "-all" is good only when it is the *only* entry in the SPF
record, ie. SPF record indicates that the domain does not send mail *at
all*.
In all other cases, I think that even if original SPF record specifies
"-all", the receiving server should override this and interpret it as "?all".



I tend to disagree. If you allow every IP to send mail on your behalf, 
then why even bother putting an SPF record. For me, only -all makes 
sense, all others are just as meaningful as having no SPF records at all.




smime.p7s
Description: S/MIME Cryptographic Signature
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread M. Omer GOLGELI via mailop
Google usually displays why it thinks an email is spam when an email marked as 
spam is opened. 

As Laura says, that and possibly headers might be a better clue to identify it 
rather than blindly arguing about SPF setup without actually even knowing the 
domain and it's setup.
M. Omer GOLGELI
---
AS202365

 https://as202365.peeringdb.com (https://as202365.peeringdb.com)
 https://bgp.he.net/AS202365 (https://bgp.he.net/AS202365)

NOC:
 Phone: +90-533-2600533
 Email: o...@chronos.com.tr (mailto:o...@chronos.com.tr)
January 24, 2020 2:27 PM, "Laura Atkins via mailop" mailto:mailop@mailop.org?to=%22Laura%20Atkins%20via%20mailop%22%20)>
 wrote:
On 24 Jan 2020, at 10:59, Gregory Heytings via mailop mailto:mailop@mailop.org)> wrote: 
Hi,
  This is not optimal, your SPF record should be "v=spf1 mx ?all". 
I disagree.

"v=spf1 mx ..." requires a DNS lookup which their existing SPF record doesn't. 
Lots of people telling you how to set up SPF will say 'use v=spf1 mx' because 
they don't want to explain the entire SPF record format, and the 'mx' mechanism 
works for a large proportion of people.

Using specific IP addresses is more 'optimised' than using 'mx'.
As we often see here, your network your rules. The OP asks for advice,  
The OP asked for advice on delivery, not his SPF setup. His SPF setup is fine 
and is absolutely not the problem here. And, in all honesty changing from his 
more exact and specific SPF record to a vague one that indicates the record is 
just in testing mode is not going to improve anything. 
The issue is the unexpected emails to new recipients. Overall, the advice to 
contact the recipients (it’s only 15) and have them check their spam folder and 
move the message out is what’s going to fix things the fastest. Also, the 
recipients should be putting the 5322.from address in their address books. 
Another good way to get the messages whitelisted for those recipients is to 
have the user reply to the message or have some level of discussion with the 
sender. 
When you’re little the neighborhood you reside in has a big impact on your 
delivery. Linode is generally responsive when they are alerted to abuse issues, 
but they have a LOT of spammers set up shop there. The recent SendGrid phishing 
spam mostly came through Linode IPs, for instance. And as fast as Linode would 
shut down one IP address, the spammers would move to a new, fresh Linode IP. I 
don’t blame Google at all for treating unexpected bulk mail from a Linode IP as 
suspicious. 15 emails is exactly the volume that spammers will use to test, for 
instance. 
laura 
--  
Having an Email Crisis? We can help! 800 823-9674  
Laura Atkins 
Word to the Wise 
la...@wordtothewise.com (mailto:la...@wordtothewise.com) 
(650) 437-0741   
  Email Delivery Blog: https://wordtothewise.com/blog 
(https://wordtothewise.com/blog)
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop


Laura Atkins:



The OP asked for advice on delivery, not his SPF setup. His SPF setup is 
fine and is absolutely not the problem here.




There is one, he should at least change "-all" to "?all" (or perhaps 
"~all").  And by the way this wasn't the only advice I gave.  I never 
wrote "do this and your problem will be solved", it's evidently only a 
small part of the problem.




And, in all honesty changing from his more exact and specific SPF record 
to a vague one that indicates the record is just in testing mode is not 
going to improve anything. 




Sorry, but "?all" does not mean "testing mode".



The issue is the unexpected emails to new recipients. Overall, the 
advice to contact the recipients (it’s only 15) and have them check 
their spam folder and move the message out is what’s going to fix things 
the fastest. Also, the recipients should be putting the from address in 
their address books. Another good way to get the messages whitelisted 
for those recipients is to have the user reply to the message or have 
some level of discussion with the sender. 




Sorry, but the OP experiences delivery issues with Gmail servers, so 
suggesting him to solve the issue by contacting the recipients of that 
particular email is just nonsense.  It won't improve anything for the 
other emails he or his wife will send.  Or are you perhaps expecting that 
in the future they contact each recipient of their emails with the same 
request, say tomorrow when they want to contact a college which happens to 
use G Suite to enroll their daughter or son?  Putting the sender address 
in the recipient address book is a myth, it doesn't improve anything. 
The same holds for the third advice, having a discussion with someone has 
little or no effect on spam filters.  I've once seen a case where someone 
with a setup similar to that of the OP could not exchange with his brother 
or sister, his replies were systematically flagged as spam by Gmail.


Gregory___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 12:24:56 Johann Klasek via mailop pisze:
> The worst is using +all in any case just to try to prevent forwarding and
> mainlinglist troubles. In such case it would be better not to use SPF at
> all. 

The problem is, Google (and probably other big e-mail providers too, I have
checked only Google) explicitly requires in their sender guidelines that you
use SPF when sending mail to them. I would gladly not use SPF, and I didn't
for a long time, until I started to have Gmail deliverability problems. So
basically if you want to send mail to Google users (and given the huge
popularity of Gmail, it's practically guaranteed that you will have to send
mail to someone with a Gmail address), you have to use SPF.

So "?all" seems to be the best option.
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Laura Atkins via mailop

> On 24 Jan 2020, at 11:24, Johann Klasek via mailop  wrote:
> 
> On Fri, Jan 24, 2020 at 10:59:53AM +, Gregory Heytings via mailop wrote:
> [..]
>> That's your opinion.  My opinion is that "-all" is almost never a good  
>> idea, and is certainly not a good idea for a small personal server.  It  
>> breaks forwards and mailing lists.  "?all" does not mean "we're not sure  
>> what we're doing yet" (that would be "+all"), it means "if none of the  
>> previous policy rules matched, do not interpret this negatively".  I 
>> agree that "~all" is sometimes better, but again it tends to break 
>> forwards and mailing lists.
> 
> The worst is using +all in any case just to try to prevent forwarding and
> mainlinglist troubles. In such case it would be better not to use SPF at
> all. 

Using +all is actually a giant, negative reputation hit according to various 
folks I’ve talked to about filters. Using +all says “every IP is valid” and 
this was (dunno about still is but definitely was) used by spammers so they 
could have SPF validate bot spam. 

laura 

-- 
Having an Email Crisis?  We can help! 800 823-9674 

Laura Atkins
Word to the Wise
la...@wordtothewise.com
(650) 437-0741  

Email Delivery Blog: https://wordtothewise.com/blog 







___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 10:59:53 Gregory Heytings via mailop pisze:
> 
> That's your opinion.  My opinion is that "-all" is almost never a
> good idea, and is certainly not a good idea for a small personal
> server.  It breaks forwards and mailing lists.  "?all" does not mean
> "we're not sure what we're doing yet" (that would be "+all"), it
> means "if none of the previous policy rules matched, do not
> interpret this negatively".  I agree that "~all" is sometimes
> better, but again it tends to break forwards and mailing lists.

+1 :)

In my opinion, "-all" is good only when it is the *only* entry in the SPF
record, ie. SPF record indicates that the domain does not send mail *at
all*.
In all other cases, I think that even if original SPF record specifies
"-all", the receiving server should override this and interpret it as "?all".
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Laura Atkins via mailop

> On 24 Jan 2020, at 10:59, Gregory Heytings via mailop  
> wrote:
> 
> 
> Hi,
> 
>> 
>>> This is not optimal, your SPF record should be "v=spf1 mx ?all".
>> 
>> I disagree.
>> 
>> "v=spf1 mx ..." requires a DNS lookup which their existing SPF record 
>> doesn't. Lots of people telling you how to set up SPF will say 'use v=spf1 
>> mx' because they don't want to explain the entire SPF record format, and the 
>> 'mx' mechanism works for a large proportion of people.
>> 
>> Using specific IP addresses is more 'optimised' than using 'mx'.
>> 
> 
> As we often see here, your network your rules.  The OP asks for advice,

The OP asked for advice on delivery, not his SPF setup. His SPF setup is fine 
and is absolutely not the problem here. And, in all honesty changing from his 
more exact and specific SPF record to a vague one that indicates the record is 
just in testing mode is not going to improve anything. 

The issue is the unexpected emails to new recipients. Overall, the advice to 
contact the recipients (it’s only 15) and have them check their spam folder and 
move the message out is what’s going to fix things the fastest. Also, the 
recipients should be putting the 5322.from address in their address books. 
Another good way to get the messages whitelisted for those recipients is to 
have the user reply to the message or have some level of discussion with the 
sender. 

When you’re little the neighborhood you reside in has a big impact on your 
delivery.  Linode is generally responsive when they are alerted to abuse 
issues, but they have a LOT of spammers set up shop there. The recent SendGrid 
phishing spam mostly came through Linode IPs, for instance. And as fast as 
Linode would shut down one IP address, the spammers would move to a new, fresh 
Linode IP. I don’t blame Google at all for treating unexpected bulk mail from a 
Linode IP as suspicious. 15 emails is exactly the volume that spammers will use 
to test, for instance. 

laura 



-- 
Having an Email Crisis?  We can help! 800 823-9674 

Laura Atkins
Word to the Wise
la...@wordtothewise.com
(650) 437-0741  

Email Delivery Blog: https://wordtothewise.com/blog 







___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Johann Klasek via mailop
On Fri, Jan 24, 2020 at 10:59:53AM +, Gregory Heytings via mailop wrote:
[..]
> That's your opinion.  My opinion is that "-all" is almost never a good  
> idea, and is certainly not a good idea for a small personal server.  It  
> breaks forwards and mailing lists.  "?all" does not mean "we're not sure  
> what we're doing yet" (that would be "+all"), it means "if none of the  
> previous policy rules matched, do not interpret this negatively".  I 
> agree that "~all" is sometimes better, but again it tends to break 
> forwards and mailing lists.

The worst is using +all in any case just to try to prevent forwarding and
mainlinglist troubles. In such case it would be better not to use SPF at
all. 
This breaks the receipt on sites where +all includes the recipients IP
range which is allowed to send for a foreign domain, which might be
regarded as hostile. In other words, the recpients IP could be a sending
source for a foreign domain - such a takeover of one range for a domain
not owned by you is not exceptable, at least for me. This is also
regarded as bad acting.

Johann


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop


Hi,




This is not optimal, your SPF record should be "v=spf1 mx ?all".


I disagree.

"v=spf1 mx ..." requires a DNS lookup which their existing SPF record 
doesn't. Lots of people telling you how to set up SPF will say 'use 
v=spf1 mx' because they don't want to explain the entire SPF record 
format, and the 'mx' mechanism works for a large proportion of people.


Using specific IP addresses is more 'optimised' than using 'mx'.



As we often see here, your network your rules.  The OP asks for advice, I 
provided the advice I could on the basis on the information I had.  Your 
reasoning is IMHO wrong because the OP indicated that his mail server is 
small, and handles "much much less than 100 messages per day".  So IMHO 
"optimization" is in his case useless, a few DNS lookups a day are more 
than fine.  And in that case the SPF record is more robust if, for a 
reason or another, the IP address of his mail server changes.




?all vs -all is all down to opinion.

Personally, I'd never use '?all' - that seems to be a "we're not sure 
what we're doing yet" rule. ~all or -all is better IMHO.




That's your opinion.  My opinion is that "-all" is almost never a good 
idea, and is certainly not a good idea for a small personal server.  It 
breaks forwards and mailing lists.  "?all" does not mean "we're not sure 
what we're doing yet" (that would be "+all"), it means "if none of the 
previous policy rules matched, do not interpret this negatively".  I agree 
that "~all" is sometimes better, but again it tends to break forwards and 
mailing lists.


Gregory

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Paul Smith via mailop

On 24/01/2020 09:47, Gregory Heytings via mailop wrote:


jfoo.org. 6 IN MX 0 mx.oustrencats.com.
jfoo.org. 6 IN TXT "v=spf1 ip4:50.116.29.164 
ip6:2600:3c00::f03c:91ff:fe6e:7287 -all"


This is not optimal, your SPF record should be "v=spf1 mx ?all". 


I disagree.

"v=spf1 mx ..." requires a DNS lookup which their existing SPF record 
doesn't. Lots of people telling you how to set up SPF will say 'use 
v=spf1 mx' because they don't want to explain the entire SPF record 
format, and the 'mx' mechanism works for a large proportion of people.


Using specific IP addresses is more 'optimised' than using 'mx'.

?all vs -all is all down to opinion.

Personally, I'd never use '?all' - that seems to be a "we're not sure 
what we're doing yet" rule. ~all or -all is better IMHO.




--


Paul Smith Computer Services
Tel: 01484 855800
Vat No: GB 685 6987 53

Sign up for news & updates at http://www.pscs.co.uk/go/subscribe

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Renaud Allard via mailop



On 1/24/20 11:14 AM, Jaroslaw Rafa via mailop wrote:

Dnia 24.01.2020 o godz. 09:37:56 Paul Smith via mailop pisze:

The best thing is for the recipients to mark it as a good message.
That'll feedback to Gmail's systems that the sender is good.


The problem is, users almost never check their spam folder. So this won't
work as expected.

And even if they do, they will probably delete the mail after reading 
it, so it will never hit inbox.




smime.p7s
Description: S/MIME Cryptographic Signature
___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Ken O'Driscoll via mailop
On Fri, 2020-01-24 at 09:47 +, Gregory Heytings via mailop wrote:
> This is not optimal, your SPF record should be "v=spf1 mx ?all".

This is incorrect advice. The original poster's existing SPF is fine.


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 24.01.2020 o godz. 09:37:56 Paul Smith via mailop pisze:
> The best thing is for the recipients to mark it as a good message.
> That'll feedback to Gmail's systems that the sender is good.

The problem is, users almost never check their spam folder. So this won't
work as expected.
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Ken O'Driscoll via mailop
On Thu, 2020-01-23 at 21:24 -0600, John Gateley via mailop wrote:
> There were 19 recipients on the To: line.
> 15 of the recipients were gmail addresses.
> 
> Any ideas why? Or how I fix it?
> The mail server is too small (much much less than 100 messages per day) 
> so I cannot check Gmail's tools for this.

Once the recipients remove the message from their spam folder, the problem
will likely start to disappear as the mailbox provider will realise that
email from this address is wanted.

I'd strongly advise setting up a distribution list for each class on
Postfix so that she avoids cramming lots of (presumably freemail) addresses
into the To field - it's not a great signal for a micro sender.

Another thing she can do is encourage the class to add her email address to
their address books when she gives it out first - this will strongly reduce
the likelihood of the first email going to spam. Or, get them to email her
their addresses, them emailing the address will also have a positive
effect.

Good luck.

Ken.


___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Gregory Heytings via mailop


Hi,



It is postfix, and has DNS, SPF and DKIM set up correctly.



Are you sure about this?  Did you check your configuration, for example 
with check-a...@verifier.port25.com (mail-based) or mail-tester.com 
(web-based)?


Another way to check what happens is to send an email to a Gmail address 
you control, and look at the raw message to see why it is flagged as spam.


For example, I see that your email address is @jfoo.org, and that you 
have:


jfoo.org. 6 IN MX 0 mx.oustrencats.com.
jfoo.org. 6 IN TXT "v=spf1 ip4:50.116.29.164 ip6:2600:3c00::f03c:91ff:fe6e:7287 
-all"

This is not optimal, your SPF record should be "v=spf1 mx ?all".

Your server is apparently part of the Linode network, so there is no 
reason it should have a bad reputation.




There were 19 recipients on the To: line.



A common "netiquette" rule is that you should never send emails with many 
recipients in the To: line, they should be in the Bcc: line.  I personally 
consider that "many" means "more than five".


Gregory

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Paul Smith via mailop

On 24/01/2020 03:24, John Gateley via mailop wrote:


She recently sent email to a group of students for a class she is 
teaching, she had
e-mailed none of them before. Most of them had gmail addresses, and 
most, if

not all, had my wife's e-mail sent to junk.

There were 19 recipients on the To: line.
15 of the recipients were gmail addresses.

Any ideas why? Or how I fix it? 


OK. The problem is that if you have a small mail server, Google won't 
have much reputation data about it.


So, sending a 'bulk' message (OK, on a small scale, but still) may be 
suspicious enough that Gmail decides to junk it. Just as you'd expect it 
to from a recently-set-up spammer's mail server.


The best thing is for the recipients to mark it as a good message. 
That'll feedback to Gmail's systems that the sender is good.


SPF/DKIM aren't enough to cause anyone to treat your messages as good - 
spammers can (and do) set up those things too. But, it gives Google more 
information that will help with building up your good reputation, so 
they are a good thing to do. Also, it means that if you move your domain 
to a new IP address, SPF/DKIM will help to carry over any good 
reputation to the new IP address rather than having to build up the 
reputation from scratch. (With SPF/DKIM the reputation can be built on 
the sender domain itself, rather than just the sender IP address)


Unfortunately, there's no "magic fix" to get messages delivered to Gmail 
(or Outlook.com/etc) - if there were, then spammers would use it too. 
The recipients saying 'we wanted that message' is the best way forward.


Other things such as sender IP address (eg is it in a bad-reputation 
hosting company, on a home broadband connection etc) and message content 
could affect things as well, but you haven't told us anything about 
that, so I can't comment on those.




--


Paul Smith Computer Services
Tel: 01484 855800
Vat No: GB 685 6987 53

Sign up for news & updates at http://www.pscs.co.uk/go/subscribe

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Christof Meerwald via mailop
On Fri, Jan 24, 2020 at 10:02:56AM +0100, Jaroslaw Rafa via mailop wrote:
> The only difference is I was sending messages to individual recipients, not
> to 19 persons at once :) But they ended up in recipients' spam folder
> anyway.

And it will even end up in the "Spam" folder if you actually reply to
an individual gmail user - just seems to be very bad at doing it's job
(if filtering "spam" is the main functionality).


Christof

-- 

http://cmeerw.org  sip:cmeerw at cmeerw.org
mailto:cmeerw at cmeerw.org   xmpp:cmeerw at cmeerw.org

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


Re: [mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-24 Thread Jaroslaw Rafa via mailop
Dnia 23.01.2020 o godz. 21:24:31 John Gateley via mailop pisze:
> I have run my own mail server for about 20 years.
> It is postfix, and has DNS, SPF and DKIM set up correctly.
> It is very small, just serving mail for my wife and I.
> 
> She recently sent email to a group of students for a class she is
> teaching, she had
> e-mailed none of them before. Most of them had gmail addresses, and most, if
> not all, had my wife's e-mail sent to junk.

Looks like it's more and more common behaviour of Google (and other "big"
email providers) towards small independent senders. I also suffered the very
same issue some time ago - I extensively wrote about it on this list.

The only difference is I was sending messages to individual recipients, not
to 19 persons at once :) But they ended up in recipients' spam folder
anyway.

I have a bad news for you. Many people on this list will try to convince you
that this is "normal" and "expected" and this is your fault that your
messages don't get through - maybe you have your server hosted at a "bad"
ISP or something like this :( Or your server has no "good reputation" as a
sender (and there is no way to build up a "good reputation" if you don't
send at least hundreds of messages per day). Big players have dominated the
email world and try to impose their own rules...
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop


[mailop] Messages from small personal SMTP server being marked as junk by Google

2020-01-23 Thread John Gateley via mailop

Hello,

I have run my own mail server for about 20 years.
It is postfix, and has DNS, SPF and DKIM set up correctly.
It is very small, just serving mail for my wife and I.

She recently sent email to a group of students for a class she is 
teaching, she had

e-mailed none of them before. Most of them had gmail addresses, and most, if
not all, had my wife's e-mail sent to junk.

There were 19 recipients on the To: line.
15 of the recipients were gmail addresses.

Any ideas why? Or how I fix it?
The mail server is too small (much much less than 100 messages per day) 
so I cannot

check Gmail's tools for this.

Thanks

John

___
mailop mailing list
mailop@mailop.org
https://chilli.nosignal.org/cgi-bin/mailman/listinfo/mailop