Hi,

Just looking into this in more detail:

Return-path:<bounce+123194+7+8112995+12921...@groups.io>

So yea, that's VERP based.

From: "Joshua Colp via groups.io"<jcolp=sangoma....@groups.io>

And that's a very basic form of SRS ...

And these headers are present too:

List-Subscribe:<mailto:asterisk-dev+subscr...@groups.io>
List-Help:<mailto:asterisk-dev+h...@groups.io>
Sender:asterisk-...@groups.io
List-Id: <asterisk-dev.groups.io>


So yea ... for filtering properly you need to handle groups.io specially.  It's 
a pain but perfectly do-able.

Kind regards,
Jaco

On 2024/01/04 14:34, Joshua C. Colp wrote:
On Thu, Jan 4, 2024 at 8:28 AM Paul Kudla <p...@scom.ca> wrote:


    ok

    i will post examples if/when this happens then for better
    clarificastion
    unless groups.io <http://groups.io> is uniqe to asterisk ?

    being an isp mailing lists / open systems are the first to get
    hacked !


The groups.io <http://groups.io> platform is not unique to Asterisk, there are numerous groups hosted on it. Directly adding members to groups requires a paying plan, otherwise adding an email address requires someone signing up themselves.

--
Joshua C. Colp
Director of Engineering | Asterisk Project Lead
Sangoma Technologies
Check us out at www.sangoma.com <http://www.sangoma.com> and www.asterisk.org <http://www.asterisk.org>
-- 
_____________________________________________________________________
-- Bandwidth and Colocation Provided by http://www.api-digital.com --

asterisk-dev mailing list
To UNSUBSCRIBE or update options visit:
   http://lists.digium.com/mailman/listinfo/asterisk-dev

Reply via email to