Re: @debian.org mail

2019-06-08 Thread Florian Reitmeir
Am 06.06.2019 um 12:49 schrieb Bjørn Mork: Daniel Lange writes: We have more people registered for DebConf ("the Debian Developers' conference") with @gmail.com than @debian.org addresses. You can't fix @gmail.com. It is deliberately broken for commercial reasons, and that won't stop with

Re: @debian.org mail

2019-06-07 Thread Philipp Kern
On 6/6/2019 12:49 PM, Bjørn Mork wrote: > Daniel Lange writes: > >> We have more people registered for DebConf ("the Debian Developers' >> conference") with @gmail.com than @debian.org addresses. > > You can't fix @gmail.com. It is deliberately broken for commercial > reasons, and that won't

Re: @debian.org mail

2019-06-06 Thread Jérémy Lal
Le mer. 5 juin 2019 à 13:26, Marc Haber a écrit : > On Mon, 3 Jun 2019 10:40:26 +0200, Daniel Lange > wrote: > >DSA should re-evaluate that. > > > >We run into more and more problems sending from @debian.org email > >addresses as the three big players in email ratchet up their anti-spam >

Re: @debian.org mail

2019-06-06 Thread Marc Haber
On Thu, 06 Jun 2019 12:49:25 +0200, Bjørn Mork wrote: >You can't fix @gmail.com. It is deliberately broken for commercial >reasons, and that won't stop with SPF and DKIM. Anti-spam is just the >current selling excuse for moving users to a closed, commercially >controlled, messaging service. >

Re: @debian.org mail

2019-06-06 Thread Bjørn Mork
Daniel Lange writes: > We have more people registered for DebConf ("the Debian Developers' > conference") with @gmail.com than @debian.org addresses. You can't fix @gmail.com. It is deliberately broken for commercial reasons, and that won't stop with SPF and DKIM. Anti-spam is just the

Re: @debian.org mail

2019-06-05 Thread Marc Haber
On Mon, 3 Jun 2019 10:40:26 +0200, Daniel Lange wrote: >DSA should re-evaluate that. > >We run into more and more problems sending from @debian.org email >addresses as the three big players in email ratchet up their anti-spam >measures. This message and the following discussion has deeply

Re: @debian.org mail

2019-06-05 Thread Daniel Lange
Am 04.06.19 um 17:51 schrieb Graham Inggs: I would certainly make use of SMTP for sending @debian.org email. I can't see the advantage of IMAP over forwarding though, would you explain how you see it working, or who would use it? I wouldn't need IMAP either. But for those who are stuck with

Re: @debian.org mail

2019-06-04 Thread Iustin Pop
On 2019-06-04 17:51:56, Graham Inggs wrote: > Hi > > On 2019/06/03 10:40, Daniel Lange wrote: > > To do better, we should really offer SMTP submission/IMAP services for > > @debian.org as soon as possible and - after a grace period - publish a > > mx -all SPF record. > > I would certainly make

Re: @debian.org mail

2019-06-04 Thread Graham Inggs
Hi On 2019/06/03 10:40, Daniel Lange wrote: We (debian/DSA) do not provide email hosting. We provide email forwarding. DSA should re-evaluate that. I strongly support this. I recall this being an issue during debconf 15 and 16 orga, and the situation has only gotten worse since. To do

Re: @debian.org mail

2019-06-03 Thread Marco d'Itri
On Jun 03, Daniel Lange wrote: > It is a data point to prove your "we do not have forged email issues" wrong. By "forged email issues" I mean phishing attacks, not garden variety malware which can be blocked in other ways. -- ciao, Marco signature.asc Description: PGP signature

Re: @debian.org mail

2019-06-03 Thread Daniel Lange
Am 03.06.19 um 22:32 schrieb Marco d'Itri: On Jun 03, Daniel Lange wrote: > > -all would stop some forged emails, but we do not have forged email > > issues. > We do. 4% of this year's spam in my spam traps have originated as fake > @debian.org. Unfortunately we even nicely relay them as we

Re: @debian.org mail

2019-06-03 Thread Marco d'Itri
for the large email providers. > I know you don't like SPF mx -all but that is what stops the above and makes > @debian.org mail delivery reliable again. As we relay mailing lists via This is a strong assertion for which you provided no proof. > lists.d.o (bendel) we can easily have t

Re: @debian.org mail

2019-06-03 Thread Daniel Lange
, we're not the best netizens we can be and we should not facilitate for others spamming in our name. I know you don't like SPF mx -all but that is what stops the above and makes @debian.org mail delivery reliable again. As we relay mailing lists via lists.d.o (bendel) we can easily have

Re: @debian.org mail

2019-06-03 Thread Sebastian Andrzej Siewior
On 2019-06-03 11:37:39 [-0400], Sam Hartman wrote: > I'd much rather pay money and allow members who do want to use their own > infrastructure to do so rather than set up an SPF record and force > everyone to go through the debian mxes. With my kernel.org address I get mail forwarding and a SMTP

Re: @debian.org mail

2019-06-03 Thread Sam Hartman
> "Daniele" == Daniele Nicolodi writes: Daniele> On 03/06/2019 09:37, Sam Hartman wrote: >> I'd much rather pay money and allow members who do want to use their own >> infrastructure to do so rather than set up an SPF record and force >> everyone to go through the debian

Re: @debian.org mail

2019-06-03 Thread Daniele Nicolodi
On 03/06/2019 09:37, Sam Hartman wrote: > I'd much rather pay money and allow members who do want to use their own > infrastructure to do so rather than set up an SPF record and force > everyone to go through the debian mxes. Pay money for which service exactly? I am not aware of any widely

Re: @debian.org mail

2019-06-03 Thread Russ Allbery
n at >> least we have the option of moving some of the most important official >> mail messages (password reset links and so forth) to a subdomain with >> -all SPF records, without affecting the flow of @debian.org mail. > I have never suggested using -all because we are discussing

Re: @debian.org mail

2019-06-03 Thread Marco d'Itri
moving some of the most important official mail > messages (password reset links and so forth) to a subdomain with -all SPF > records, without affecting the flow of @debian.org mail. I have never suggested using -all because we are discussing improving deliverability issues and -all cannot do thi

Re: @debian.org mail

2019-06-03 Thread Jonathan Dowland
On Mon, Jun 03, 2019 at 10:40:26AM +0200, Daniel Lange wrote: We (debian/DSA) do not provide email hosting. We provide email forwarding. DSA should re-evaluate that. I'm not sure I would want the existing DSA resource, spread as thin as it is, allocated to running a mail hosting service. At

Re: @debian.org mail

2019-06-03 Thread Marco d'Itri
On Jun 03, Sam Hartman wrote: > But more than that, you don't need the SPF record. (Here comes a short lesson on email authentication...) The most useful way to think about SPF and DKIM is that they allow to move reputation considerations for a message from the sender IP address to the sender

Re: @debian.org mail

2019-06-03 Thread Sam Hartman
In this thread I'm speaking as an individual. Other than approving DSA expendatures related to email, the DPL does not set Debian's email policy. >>>>> "Ian" == Ian Jackson writes: Ian> Sam Hartman writes ("Re: @debian.org mail"): >> But m

Re: @debian.org mail

2019-06-03 Thread Russ Allbery
ast we have the option of moving some of the most important official mail messages (password reset links and so forth) to a subdomain with -all SPF records, without affecting the flow of @debian.org mail. (The same all applies to DKIM, of course, and DKIM is probably more generally useful these days.

Re: @debian.org mail

2019-06-03 Thread Xavier
Le 03/06/2019 à 17:21, Sam Hartman a écrit : >> "Daniel" == Daniel Lange writes: > > Daniel> Hence I'd like us to offer email services to project members. > That's > Daniel> an offer. Not a requirement. If DDs use the Debian infra or > continue > Daniel> using their current

Re: @debian.org mail

2019-06-03 Thread Ian Jackson
Sam Hartman writes ("Re: @debian.org mail"): > But more than that, you don't need the SPF record. Debian could pay > to get on one of the white lists, we could use some services like > Amazon SES, we could possibly get a good enough dkim reputation that > we don't need

Re: @debian.org mail

2019-06-03 Thread Sam Hartman
> "Daniel" == Daniel Lange writes: Daniel> Hence I'd like us to offer email services to project members. That's Daniel> an offer. Not a requirement. If DDs use the Debian infra or continue Daniel> using their current setup, all fine for me. We're agreed so far. Daniel> Yes,

Re: @debian.org mail

2019-06-03 Thread Daniel Lange
Hi Sam, Am 03.06.19 um 13:29 schrieb Sam Hartman: 1) You're asking all DDs to use this infrastructure you set up. Currently everybody routes inbound mail via two Debian servers (as they are the only MXs for debian.org). Everybody who needs to make sure they can reach @gmail.com / GApps

Re: @debian.org mail

2019-06-03 Thread Sam Hartman
> "Daniel" == Daniel Lange writes: Daniel> To do better, we should really offer SMTP submission/IMAP services for Daniel> @debian.org as soon as possible and - after a grace period - publish a Daniel> mx -all SPF record. Actually publishing the SPF record seems fairly

Re: @debian.org mail

2019-06-03 Thread Marco d'Itri
On Jun 03, Daniel Lange wrote: > The default reply for missing wafer confirmation emails (the software > running debconf19.debconf.org) and missing salsa password reset emails is > "check your Spam folder". Debian.org doesn't have a SPF record so mail > submitted from such Debian machines is a

Re: @debian.org mail

2019-06-03 Thread Jonathan Carter
On 2019/06/03 10:40, Daniel Lange wrote: > Mail submitted from DD's private IPs frequently gets flagged as spam > regardless of content by all three big players and - if submitted via > IPv6 - refused directly by Google. Microsoft and Yahoo still run their > MXs IPv4 only. But we can expect a

Re: @debian.org mail

2019-06-03 Thread Daniel Lange
We (debian/DSA) do not provide email hosting. We provide email forwarding. DSA should re-evaluate that. We run into more and more problems sending from @debian.org email addresses as the three big players in email ratchet up their anti-spam measures. They are hosting a huge share of our

Re: @debian.org mail

2019-05-30 Thread Tollef Fog Heen
]] Jean-Philippe MENGUAL > Forwarding mail from @debian.org to my mailbox makes me apply > complicated filters to stay subscribed to ML I wish. In that case, I suggest you don't subscribe with your debian.org email address. > Do you confirm me it is really not wanted to pull mails from a

Re: @debian.org mail

2019-05-28 Thread Andrey Rahmatullin
On Tue, May 28, 2019 at 11:19:37PM +0200, Jean-Philippe MENGUAL wrote: > Forwarding mail from @debian.org to my mailbox makes me apply > complicated filters to stay subscribed to ML I wish. Why? -- WBR, wRAR signature.asc Description: PGP signature

@debian.org mail

2019-05-28 Thread Jean-Philippe MENGUAL
Hi, Forwarding mail from @debian.org to my mailbox makes me apply complicated filters to stay subscribed to ML I wish. Do you confirm me it is really not wanted to pull mails from a Debian machine via POP? I really would love to separat ma Debian box fromothers. Tell me if I should ask to

Re: debian.org mail forwarding, SPF and Postfix

2015-12-08 Thread Marco d'Itri
On Dec 08, Daniel Pocock <dan...@pocock.pro> wrote: > Can anybody comment on the recommended way to allow mail forwarded from > debian.org mail servers? You whitelist them from your SPF checks, because SPF is the kind of FUSSP which requires the whole Internet to modify their servers

debian.org mail forwarding, SPF and Postfix

2015-12-08 Thread Daniel Pocock
ded from debian.org mail servers? People receive bounces like this: dan...@pocock.pro SMTP error from remote mail server after RCPT TO:<dan...@pocock.pro>: host mail.trendhosting.net [2001:67c:1388:1000::5]: 550 5.7.1 <dan...@pocock.pro>: Recipient address rejected: M

Re: debian.org mail forwarding, SPF and Postfix

2015-12-08 Thread Daniel Pocock
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 08/12/15 20:43, Marco d'Itri wrote: > On Dec 08, Daniel Pocock <dan...@pocock.pro> wrote: > >> Can anybody comment on the recommended way to allow mail >> forwarded from debian.org mail servers? > You whitelis

Re: debian.org mail forwarding, SPF and Postfix

2015-12-08 Thread Scott Kitterman
nybody comment on the recommended way to allow mail >>> forwarded from debian.org mail servers? >> You whitelist them from your SPF checks, because SPF is the kind of >> FUSSP which requires the whole Internet to modify their servers to >> support forwarding. >>