Re: [AFMUG] mail servers

2023-03-11 Thread Steve Jones
yep, this is going to make a lot of the low end mail hosts like mail.com
and sherweb act like its 2023 or lose their customers, as it should.
eventually cities banned the horse and buggy so they could allocate the
shit sweepers to other duties. Google handles billions of emails, its the
right thing to do to close the door on the easily spoofable hosts like that
who dont support industry best practices so they dont have to spend
resources building showers for the dirty servers

On Sat, Mar 11, 2023 at 8:17 PM Darin Steffl 
wrote:

> I was curious so found that Gmail started requiring emails sent to
> personal Gmail to have SPF or DKIM enabled or emails would be rejected or
> sent to spam. Good for them to drag the bad email hosts along for the ride
> in preventing spam.
>
> These prevention measures are ridiculously easy to implement so I don't
> have any patience for email hosts who don't set them up. If you can't
> handle simple tasks, outsource things to the big boys.
>
>
> https://support.google.com/a/answer/174124?hl=en#:~:text=Important%3A%20Starting%20November%202022%2C%20new,to%20verify%20they're%20authenticated
> .
>
> On Sat, Mar 11, 2023, 7:33 PM Matt Hopkins 
> wrote:
>
>> Do you use any Microsoft products? If you use Windows and care about data
>> security then you've already failed. I find Microsoft the most deplorable,
>> but I'm only one guy. I have to pick my battles. I refuse to use Microsoft
>> (anything) but we use Gmail at work and it's more or less flawless. We have
>> had some people report they can't reach us but the resolution is always
>> what has already been mentioned here. Google made DKIM/SPF mandatory I want
>> to say just a few months ago but many of the smaller mail providers do not
>> have it set up yet.
>>
>> On Sat, Mar 11, 2023, 4:49 PM Darin Steffl 
>> wrote:
>>
>>> Jan,
>>>
>>> Most of the links you shared aren't of Google being hacked, but people
>>> being scammed/phished. Tricking a user into sharing their login info means
>>> the user was scammed, not that google was hacked. ONE link you shared says
>>> less than 24 gmails in Iran were hacked somehow. None of your links share
>>> that google has had a massive data breach at any time. That's not to say it
>>> can't/won't happen but there's been no big hacks at Google as far as I can
>>> remember.
>>>
>>> I stand by my claim that you're being paranoid. I promise you that
>>> mail.com or hosting your own email is far less secure and more easily
>>> hacked than Google is. Do you have thousands of engineers working to keep
>>> your data secure? That answer is NO. I am not delusional enough to think
>>> that hosting my own Linux server for email will be more secure than Google.
>>> There's no way I can outsmart hackers, keep updated on hourly or daily
>>> updates and patches, etc. Nor do I want to do that when I can outsource to
>>> a company that does it much better than I do.
>>>
>>> I don't host a single server for our WISP in 11 years in business and I
>>> won't be starting today. The cloud is the future and keeps me hands off on
>>> servers and software. If there's a problem, it's someone else's job to fix
>>> it and my only job is to report the issue. What if I'm on vacation and I
>>> had one or more servers that failed? Now that's my job to fix things while
>>> I'm supposed to be off the clock. I don't need that kind of stress in my
>>> life so I refuse to host any servers that are mission critical to my
>>> business. The only thing resembling a server would be our Preseem appliance
>>> but we have backup OSPF routes around it in case that fails.
>>>
>>> Our billing system is Azotel and they have hosted it in the cloud for us
>>> since we started 11 years ago. Total downtime in 11 years is under 1 hour.
>>> Not every cloud service is that reliable. They handle the multiple backups
>>> and securing of the servers too. Slack, for example, has probably had 12
>>> hours of downtime or subpar performance in the 5 years we've used it but it
>>> still was an issue I didn't have to fix myself.
>>>
>>> On Sat, Mar 11, 2023 at 2:31 PM Steve Jones 
>>> wrote:
>>>
 I like dmarc since you get to dictate the strictness and get reports on
 your overall deliverability

 On Fri, Mar 10, 2023 at 7:44 PM Darin Steffl 
 wrote:

> Jan,
>
> I don't recall any hacks or data breaches to Google at all. I've seen
> plenty of other platforms with breaches like t-mobile but Google is pretty
> secure. I think you're acting a little paranoid in protecting your phone
> number. I can pay some online service and get your home address, phone
> numbers, and social security number if I wanted to. This information that
> you think is very secure is almost public knowledge for a fee.
>
> As others have said, DKIM/SPF are industry standards, not Google, and
> they're pretty old at this point. DMARC is newer, to me at least, in the
> last several years so not every platform gives 

Re: [AFMUG] mail servers

2023-03-11 Thread Darin Steffl
I was curious so found that Gmail started requiring emails sent to personal
Gmail to have SPF or DKIM enabled or emails would be rejected or sent to
spam. Good for them to drag the bad email hosts along for the ride in
preventing spam.

These prevention measures are ridiculously easy to implement so I don't
have any patience for email hosts who don't set them up. If you can't
handle simple tasks, outsource things to the big boys.

https://support.google.com/a/answer/174124?hl=en#:~:text=Important%3A%20Starting%20November%202022%2C%20new,to%20verify%20they're%20authenticated
.

On Sat, Mar 11, 2023, 7:33 PM Matt Hopkins  wrote:

> Do you use any Microsoft products? If you use Windows and care about data
> security then you've already failed. I find Microsoft the most deplorable,
> but I'm only one guy. I have to pick my battles. I refuse to use Microsoft
> (anything) but we use Gmail at work and it's more or less flawless. We have
> had some people report they can't reach us but the resolution is always
> what has already been mentioned here. Google made DKIM/SPF mandatory I want
> to say just a few months ago but many of the smaller mail providers do not
> have it set up yet.
>
> On Sat, Mar 11, 2023, 4:49 PM Darin Steffl 
> wrote:
>
>> Jan,
>>
>> Most of the links you shared aren't of Google being hacked, but people
>> being scammed/phished. Tricking a user into sharing their login info means
>> the user was scammed, not that google was hacked. ONE link you shared says
>> less than 24 gmails in Iran were hacked somehow. None of your links share
>> that google has had a massive data breach at any time. That's not to say it
>> can't/won't happen but there's been no big hacks at Google as far as I can
>> remember.
>>
>> I stand by my claim that you're being paranoid. I promise you that
>> mail.com or hosting your own email is far less secure and more easily
>> hacked than Google is. Do you have thousands of engineers working to keep
>> your data secure? That answer is NO. I am not delusional enough to think
>> that hosting my own Linux server for email will be more secure than Google.
>> There's no way I can outsmart hackers, keep updated on hourly or daily
>> updates and patches, etc. Nor do I want to do that when I can outsource to
>> a company that does it much better than I do.
>>
>> I don't host a single server for our WISP in 11 years in business and I
>> won't be starting today. The cloud is the future and keeps me hands off on
>> servers and software. If there's a problem, it's someone else's job to fix
>> it and my only job is to report the issue. What if I'm on vacation and I
>> had one or more servers that failed? Now that's my job to fix things while
>> I'm supposed to be off the clock. I don't need that kind of stress in my
>> life so I refuse to host any servers that are mission critical to my
>> business. The only thing resembling a server would be our Preseem appliance
>> but we have backup OSPF routes around it in case that fails.
>>
>> Our billing system is Azotel and they have hosted it in the cloud for us
>> since we started 11 years ago. Total downtime in 11 years is under 1 hour.
>> Not every cloud service is that reliable. They handle the multiple backups
>> and securing of the servers too. Slack, for example, has probably had 12
>> hours of downtime or subpar performance in the 5 years we've used it but it
>> still was an issue I didn't have to fix myself.
>>
>> On Sat, Mar 11, 2023 at 2:31 PM Steve Jones 
>> wrote:
>>
>>> I like dmarc since you get to dictate the strictness and get reports on
>>> your overall deliverability
>>>
>>> On Fri, Mar 10, 2023 at 7:44 PM Darin Steffl 
>>> wrote:
>>>
 Jan,

 I don't recall any hacks or data breaches to Google at all. I've seen
 plenty of other platforms with breaches like t-mobile but Google is pretty
 secure. I think you're acting a little paranoid in protecting your phone
 number. I can pay some online service and get your home address, phone
 numbers, and social security number if I wanted to. This information that
 you think is very secure is almost public knowledge for a fee.

 As others have said, DKIM/SPF are industry standards, not Google, and
 they're pretty old at this point. DMARC is newer, to me at least, in the
 last several years so not every platform gives much weight to this but DKIM
 and SPF is a must nowadays for any email provider.

 On Fri, Mar 10, 2023, 4:03 PM Josh Baird  wrote:

> DKIM/SPF/DFMARC aren't "made-up standards" from Google.
>
> On Fri, Mar 10, 2023 at 4:31 PM Jan-GAMs 
> wrote:
>
>> I don't see how you come to the conclusion that my paid for mail
>> service is supposed to have recently imposed made-up standards from 
>> google
>> that comply only with google as some sort of long-standing standard.  
>> It's
>> a recent standard imposed by google.  And I'm never going to willingly 
>> give
>> 

Re: [AFMUG] mail servers

2023-03-11 Thread Matt Hopkins
Do you use any Microsoft products? If you use Windows and care about data
security then you've already failed. I find Microsoft the most deplorable,
but I'm only one guy. I have to pick my battles. I refuse to use Microsoft
(anything) but we use Gmail at work and it's more or less flawless. We have
had some people report they can't reach us but the resolution is always
what has already been mentioned here. Google made DKIM/SPF mandatory I want
to say just a few months ago but many of the smaller mail providers do not
have it set up yet.

On Sat, Mar 11, 2023, 4:49 PM Darin Steffl  wrote:

> Jan,
>
> Most of the links you shared aren't of Google being hacked, but people
> being scammed/phished. Tricking a user into sharing their login info means
> the user was scammed, not that google was hacked. ONE link you shared says
> less than 24 gmails in Iran were hacked somehow. None of your links share
> that google has had a massive data breach at any time. That's not to say it
> can't/won't happen but there's been no big hacks at Google as far as I can
> remember.
>
> I stand by my claim that you're being paranoid. I promise you that
> mail.com or hosting your own email is far less secure and more easily
> hacked than Google is. Do you have thousands of engineers working to keep
> your data secure? That answer is NO. I am not delusional enough to think
> that hosting my own Linux server for email will be more secure than Google.
> There's no way I can outsmart hackers, keep updated on hourly or daily
> updates and patches, etc. Nor do I want to do that when I can outsource to
> a company that does it much better than I do.
>
> I don't host a single server for our WISP in 11 years in business and I
> won't be starting today. The cloud is the future and keeps me hands off on
> servers and software. If there's a problem, it's someone else's job to fix
> it and my only job is to report the issue. What if I'm on vacation and I
> had one or more servers that failed? Now that's my job to fix things while
> I'm supposed to be off the clock. I don't need that kind of stress in my
> life so I refuse to host any servers that are mission critical to my
> business. The only thing resembling a server would be our Preseem appliance
> but we have backup OSPF routes around it in case that fails.
>
> Our billing system is Azotel and they have hosted it in the cloud for us
> since we started 11 years ago. Total downtime in 11 years is under 1 hour.
> Not every cloud service is that reliable. They handle the multiple backups
> and securing of the servers too. Slack, for example, has probably had 12
> hours of downtime or subpar performance in the 5 years we've used it but it
> still was an issue I didn't have to fix myself.
>
> On Sat, Mar 11, 2023 at 2:31 PM Steve Jones 
> wrote:
>
>> I like dmarc since you get to dictate the strictness and get reports on
>> your overall deliverability
>>
>> On Fri, Mar 10, 2023 at 7:44 PM Darin Steffl 
>> wrote:
>>
>>> Jan,
>>>
>>> I don't recall any hacks or data breaches to Google at all. I've seen
>>> plenty of other platforms with breaches like t-mobile but Google is pretty
>>> secure. I think you're acting a little paranoid in protecting your phone
>>> number. I can pay some online service and get your home address, phone
>>> numbers, and social security number if I wanted to. This information that
>>> you think is very secure is almost public knowledge for a fee.
>>>
>>> As others have said, DKIM/SPF are industry standards, not Google, and
>>> they're pretty old at this point. DMARC is newer, to me at least, in the
>>> last several years so not every platform gives much weight to this but DKIM
>>> and SPF is a must nowadays for any email provider.
>>>
>>> On Fri, Mar 10, 2023, 4:03 PM Josh Baird  wrote:
>>>
 DKIM/SPF/DFMARC aren't "made-up standards" from Google.

 On Fri, Mar 10, 2023 at 4:31 PM Jan-GAMs 
 wrote:

> I don't see how you come to the conclusion that my paid for mail
> service is supposed to have recently imposed made-up standards from google
> that comply only with google as some sort of long-standing standard.  It's
> a recent standard imposed by google.  And I'm never going to willingly 
> give
> google my phone number so that when they get hacked again the hackers will
> have my email and my phone number.  Why don't I just broadcast on some
> public website my social security number too?  Yeah, tiktok or twitter,
> give them my phone number, ssi, home address, all my emails along with my
> real name.  Because when you give google your phone number, they now have
> exactly who you are and access to all your private info.  How many times 
> in
> the last couple years has google been hacked?  Constantly!  I am not going
> to freely give this shit to them.
>
> Well, I'm wrong, you're right.  When I bought the phone, google forced
> me into an email address as part of using the phone.  I 

Re: [AFMUG] mail servers

2023-03-11 Thread Darin Steffl
Jan,

Most of the links you shared aren't of Google being hacked, but people
being scammed/phished. Tricking a user into sharing their login info means
the user was scammed, not that google was hacked. ONE link you shared says
less than 24 gmails in Iran were hacked somehow. None of your links share
that google has had a massive data breach at any time. That's not to say it
can't/won't happen but there's been no big hacks at Google as far as I can
remember.

I stand by my claim that you're being paranoid. I promise you that mail.com
or hosting your own email is far less secure and more easily hacked than
Google is. Do you have thousands of engineers working to keep your data
secure? That answer is NO. I am not delusional enough to think that hosting
my own Linux server for email will be more secure than Google. There's no
way I can outsmart hackers, keep updated on hourly or daily updates and
patches, etc. Nor do I want to do that when I can outsource to a company
that does it much better than I do.

I don't host a single server for our WISP in 11 years in business and I
won't be starting today. The cloud is the future and keeps me hands off on
servers and software. If there's a problem, it's someone else's job to fix
it and my only job is to report the issue. What if I'm on vacation and I
had one or more servers that failed? Now that's my job to fix things while
I'm supposed to be off the clock. I don't need that kind of stress in my
life so I refuse to host any servers that are mission critical to my
business. The only thing resembling a server would be our Preseem appliance
but we have backup OSPF routes around it in case that fails.

Our billing system is Azotel and they have hosted it in the cloud for us
since we started 11 years ago. Total downtime in 11 years is under 1 hour.
Not every cloud service is that reliable. They handle the multiple backups
and securing of the servers too. Slack, for example, has probably had 12
hours of downtime or subpar performance in the 5 years we've used it but it
still was an issue I didn't have to fix myself.

On Sat, Mar 11, 2023 at 2:31 PM Steve Jones 
wrote:

> I like dmarc since you get to dictate the strictness and get reports on
> your overall deliverability
>
> On Fri, Mar 10, 2023 at 7:44 PM Darin Steffl 
> wrote:
>
>> Jan,
>>
>> I don't recall any hacks or data breaches to Google at all. I've seen
>> plenty of other platforms with breaches like t-mobile but Google is pretty
>> secure. I think you're acting a little paranoid in protecting your phone
>> number. I can pay some online service and get your home address, phone
>> numbers, and social security number if I wanted to. This information that
>> you think is very secure is almost public knowledge for a fee.
>>
>> As others have said, DKIM/SPF are industry standards, not Google, and
>> they're pretty old at this point. DMARC is newer, to me at least, in the
>> last several years so not every platform gives much weight to this but DKIM
>> and SPF is a must nowadays for any email provider.
>>
>> On Fri, Mar 10, 2023, 4:03 PM Josh Baird  wrote:
>>
>>> DKIM/SPF/DFMARC aren't "made-up standards" from Google.
>>>
>>> On Fri, Mar 10, 2023 at 4:31 PM Jan-GAMs  wrote:
>>>
 I don't see how you come to the conclusion that my paid for mail
 service is supposed to have recently imposed made-up standards from google
 that comply only with google as some sort of long-standing standard.  It's
 a recent standard imposed by google.  And I'm never going to willingly give
 google my phone number so that when they get hacked again the hackers will
 have my email and my phone number.  Why don't I just broadcast on some
 public website my social security number too?  Yeah, tiktok or twitter,
 give them my phone number, ssi, home address, all my emails along with my
 real name.  Because when you give google your phone number, they now have
 exactly who you are and access to all your private info.  How many times in
 the last couple years has google been hacked?  Constantly!  I am not going
 to freely give this shit to them.

 Well, I'm wrong, you're right.  When I bought the phone, google forced
 me into an email address as part of using the phone.  I never use that
 email and I refuse to login to anything using that email.  Other than that
 I don't know how to tell them to sit on a sharp stick and twirl.
 On 3/10/23 12:02, Steve Jones wrote:

 if you had followed your email providers instructions, you wouldnt have
 created your own problems.

 spam is floating score based. bulk/public/free/spamhost email providers
 have high scores to start. proper spf loweres it, lack of dkim raises it,
 lack of dmarc raises it, content cn raise it, all the IPs in the mail chain
 can raise it.

 Thats why youre responsible for doing your part to increase your
 deliverability. If you were sending a business correspondence you 

Re: [AFMUG] mail servers

2023-03-11 Thread Steve Jones
I like dmarc since you get to dictate the strictness and get reports on
your overall deliverability

On Fri, Mar 10, 2023 at 7:44 PM Darin Steffl 
wrote:

> Jan,
>
> I don't recall any hacks or data breaches to Google at all. I've seen
> plenty of other platforms with breaches like t-mobile but Google is pretty
> secure. I think you're acting a little paranoid in protecting your phone
> number. I can pay some online service and get your home address, phone
> numbers, and social security number if I wanted to. This information that
> you think is very secure is almost public knowledge for a fee.
>
> As others have said, DKIM/SPF are industry standards, not Google, and
> they're pretty old at this point. DMARC is newer, to me at least, in the
> last several years so not every platform gives much weight to this but DKIM
> and SPF is a must nowadays for any email provider.
>
> On Fri, Mar 10, 2023, 4:03 PM Josh Baird  wrote:
>
>> DKIM/SPF/DFMARC aren't "made-up standards" from Google.
>>
>> On Fri, Mar 10, 2023 at 4:31 PM Jan-GAMs  wrote:
>>
>>> I don't see how you come to the conclusion that my paid for mail service
>>> is supposed to have recently imposed made-up standards from google that
>>> comply only with google as some sort of long-standing standard.  It's a
>>> recent standard imposed by google.  And I'm never going to willingly give
>>> google my phone number so that when they get hacked again the hackers will
>>> have my email and my phone number.  Why don't I just broadcast on some
>>> public website my social security number too?  Yeah, tiktok or twitter,
>>> give them my phone number, ssi, home address, all my emails along with my
>>> real name.  Because when you give google your phone number, they now have
>>> exactly who you are and access to all your private info.  How many times in
>>> the last couple years has google been hacked?  Constantly!  I am not going
>>> to freely give this shit to them.
>>>
>>> Well, I'm wrong, you're right.  When I bought the phone, google forced
>>> me into an email address as part of using the phone.  I never use that
>>> email and I refuse to login to anything using that email.  Other than that
>>> I don't know how to tell them to sit on a sharp stick and twirl.
>>> On 3/10/23 12:02, Steve Jones wrote:
>>>
>>> if you had followed your email providers instructions, you wouldnt have
>>> created your own problems.
>>>
>>> spam is floating score based. bulk/public/free/spamhost email providers
>>> have high scores to start. proper spf loweres it, lack of dkim raises it,
>>> lack of dmarc raises it, content cn raise it, all the IPs in the mail chain
>>> can raise it.
>>>
>>> Thats why youre responsible for doing your part to increase your
>>> deliverability. If you were sending a business correspondence you might go
>>> as far as sending it certified mail, becaus eyou want deliverability. But
>>> if you didnt go that far, you wouldnt put the correspondence in an envelope
>>> that looks like dish network advertising because it would be discarded as
>>> junk mail, you wouldnt put it an odd shaped envelope that can get stuck in
>>> the sorting machines, you wouldnt put phrase like "sperm burglar" on the
>>> exterior, youd put it in a business class envelope with windows and clearly
>>> visible address marking, a proper return address, etc.
>>>
>>> Weve been managing deliverability with these types of methods since
>>> before emails. and even that changed over time.
>>>
>>> On Fri, Mar 10, 2023 at 1:50 PM Jan-GAMs  wrote:
>>>
 So, since grnacres doesn't have dkim or dmarc records, they should be
 getting bounced like the mail.com records too.  I don't have any
 control over the mail servers.  I rent the service "easymail" along with
 the domain name from easydns.  You know, it sounds to me more like google
 is a terrorist organization stamping on the competition just because they
 can get away with it.  They make shit up, and terrorize those whom they
 want to force into compliance with their made-up bullshit.  Next they're
 going to be asking for money

 Where is the anti-trust people when you need them?
 On 3/10/23 10:55, Steve Jones wrote:

 grnacres.net doesnt have dkim nor a dmarc record. Thats bad domain
 deliverability practice, nothing to do with the mailhost perse, but if
 mail.com doesnt support dkim, its a trash mail host like sherweb. Cant
 blame recipient mail servers when the root issue is the sending server isnt
 current. Its like getting pissed that somebody doesnt get communications
 you sent out by telegraph

 On Fri, Mar 10, 2023 at 12:49 PM Steve Jones 
 wrote:

> X-Received: by 2002:a17:906:b0d9:b0:8af:3519:ea1 with SMTP id 
> bk25-20020a170906b0d900b008af35190ea1mr29983208ejb.57.1678462982507;
> Fri, 10 Mar 2023 07:43:02 -0800 (PST)
> ARC-Seal: i=1; a=rsa-sha256; t=1678462982; cv=none;
> d=google.com; s=arc-20160816;
> 

Re: [AFMUG] mail servers

2023-03-11 Thread Jan-GAMs
Thank you Forrest, that was very helpful, never would have found them on 
my own.  I logged-in and checked the settings.  I reset the dkim, don't 
know if that will make a difference as I haven't been experiencing 
bounced email from easydns.net.  However, I can find no such settings 
available from mail.com.  Those must be automatic.


On 3/11/23 10:55, Forrest Christian (List Account) wrote:
If you follow the instructions on 
https://kb.easydns.com/knowledge/easymail-spf-and-dkim-records/ you 
should be able to get this resolved.


On Fri, Mar 10, 2023, 2:50 PM Jan-GAMs  wrote:

So, since grnacres doesn't have dkim or dmarc records, they should
be getting bounced like the mail.com  records
too.  I don't have any control over the mail servers.  I rent the
service "easymail" along with the domain name from easydns.  You
know, it sounds to me more like google is a terrorist organization
stamping on the competition just because they can get away with
it.  They make shit up, and terrorize those whom they want to
force into compliance with their made-up bullshit.  Next they're
going to be asking for money

Where is the anti-trust people when you need them?

On 3/10/23 10:55, Steve Jones wrote:

grnacres.net  doesnt have dkim nor a dmarc
record. Thats bad domain deliverability practice, nothing to do
with the mailhost perse, but if mail.com  doesnt
support dkim, its a trash mail host like sherweb. Cant blame
recipient mail servers when the root issue is the sending server
isnt current. Its like getting pissed that somebody doesnt get
communications you sent out by telegraph

On Fri, Mar 10, 2023 at 12:49 PM Steve Jones
 wrote:

X-Received: by 2002:a17:906:b0d9:b0:8af:3519:ea1 with SMTP id 
bk25-20020a170906b0d900b008af35190ea1mr29983208ejb.57.1678462982507;
 Fri, 10 Mar 2023 07:43:02 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; t=1678462982; cv=none;
 d=google.com  ; s=arc-20160816;
 
b=bJKHFyjF+9UzBXciF4y3cYBJwrgmwap9OQ3AsQpf2nOFXGkTbLP4C0qHnlLFHXPcA5
  
TAdqmLZYourjPpwIUaAuOjrJO9npBlDZRwv5N/S7xI4iPV2aly79cft4VRXOcfmk7CA0
  
n0mVQfby5GZR1DD+W1UzAdSHRUH51Nn/V7ounZGXel07tvWfVO8Oso9xga3lPfnUACNp
  
TcgZPJSw+qZN7TBryDh9Wu1NFoyTBlKOGbgmQ/kCB0sSolGD+JqNOny+m40Pwdqh40ZD
  
jfEM9U9v6Wc6ORTM1FaDpf5Lp9kw8+8gZwnpXwXqFX4mb8gxYt+hZCPJm+kDipw/lDr3
  bhLA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com  
; s=arc-20160816;
 h=content-transfer-encoding:subject:from:content-language:to
  :user-agent:mime-version:date:message-id;
 bh=IehNk68dy6Xm43VADrOc3Wts/VQhOY9VIh8QjaijTk8=;
 
b=NyqdCYZBzsrNlw9g7CPu4CfeQy64PQOMwX8TEIFWlUxO7XScd6qJ5xAmPDrypL8w2e
  
/h4c7ONmrtQsk65hcKCBSJxq4sztWtnPNbv9HZ2VBdC6R/JGcUovOQ5syUTVRAaGoGyg
  
6quG7biEF/Sud2xX/FBh1gMx50IFKJnscAlxCqvWnWzI5C01HgPhIT9hVh3Plz2YjWHQ
  
hgdmHROdvAdaX6uEl3nz7l4ojOhValcTQDuIakI9ydlRN2QZT12hL1OWX71MpeoGvVMA
  
jmEKbqXHlTu8rWPYvmL0M3Nx0V+oWCnCINPPYL1Pxu0Ob575PZS4DBo1hQE7tozljWxT
  avNg==
ARC-Authentication-Results: i=1;mx.google.com  ;
spf=pass (google.com  : domain 
ofj.vank...@grnacres.net  designates 64.68.200.34 as permitted sender) 
smtp.mailfrom=j.vank...@grnacres.net
Return-Path: 
Received: frommailout.easymail.ca    
(mailout.easymail.ca  . [64.68.200.34])
 bymx.google.com    with ESMTPS id 
p5-20020a1709066a8500b008d490a104b2si49101ejr.523.2023.03.10.07.43.02
 for 
 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
 Fri, 10 Mar 2023 07:43:02 -0800 (PST)
Received-SPF: pass (google.com  : domain 
ofj.vank...@grnacres.net  designates 64.68.200.34 as permitted sender) 
client-ip=64.68.200.34;
Authentication-Results:mx.google.com  ;
spf=pass (google.com  : domain 
ofj.vank...@grnacres.net  designates 64.68.200.34 as permitted sender) 
smtp.mailfrom=j.vank...@grnacres.net
Received: from localhost (localhost [127.0.0.1]) bymailout.easymail.ca  
  (Postfix) with ESMTP id 738E268D1A for 
; Fri, 10 Mar 2023 15:43:01 + (UTC)
X-Virus-Scanned: Debian amavisd-new at emo09-pco.easydns.vpn
Received: frommailout.easymail.ca    
([127.0.0.1]) by localhost (emo09-pco.easydns.vpn [127.0.0.1]) (amavisd-new, port 10024) 
with ESMTP id csxoJG_y5IgL for ; Fri, 10 Mar 2023 15:43:01 
+ (UTC)

Re: [AFMUG] mail servers

2023-03-11 Thread Forrest Christian (List Account)
If you follow the instructions on
https://kb.easydns.com/knowledge/easymail-spf-and-dkim-records/ you should
be able to get this resolved.

On Fri, Mar 10, 2023, 2:50 PM Jan-GAMs  wrote:

> So, since grnacres doesn't have dkim or dmarc records, they should be
> getting bounced like the mail.com records too.  I don't have any control
> over the mail servers.  I rent the service "easymail" along with the domain
> name from easydns.  You know, it sounds to me more like google is a
> terrorist organization stamping on the competition just because they can
> get away with it.  They make shit up, and terrorize those whom they want to
> force into compliance with their made-up bullshit.  Next they're going to
> be asking for money
>
> Where is the anti-trust people when you need them?
> On 3/10/23 10:55, Steve Jones wrote:
>
> grnacres.net doesnt have dkim nor a dmarc record. Thats bad domain
> deliverability practice, nothing to do with the mailhost perse, but if
> mail.com doesnt support dkim, its a trash mail host like sherweb. Cant
> blame recipient mail servers when the root issue is the sending server isnt
> current. Its like getting pissed that somebody doesnt get communications
> you sent out by telegraph
>
> On Fri, Mar 10, 2023 at 12:49 PM Steve Jones 
> wrote:
>
>> X-Received: by 2002:a17:906:b0d9:b0:8af:3519:ea1 with SMTP id 
>> bk25-20020a170906b0d900b008af35190ea1mr29983208ejb.57.1678462982507;
>> Fri, 10 Mar 2023 07:43:02 -0800 (PST)
>> ARC-Seal: i=1; a=rsa-sha256; t=1678462982; cv=none;
>> d=google.com; s=arc-20160816;
>> b=bJKHFyjF+9UzBXciF4y3cYBJwrgmwap9OQ3AsQpf2nOFXGkTbLP4C0qHnlLFHXPcA5
>>  TAdqmLZYourjPpwIUaAuOjrJO9npBlDZRwv5N/S7xI4iPV2aly79cft4VRXOcfmk7CA0
>>  n0mVQfby5GZR1DD+W1UzAdSHRUH51Nn/V7ounZGXel07tvWfVO8Oso9xga3lPfnUACNp
>>  TcgZPJSw+qZN7TBryDh9Wu1NFoyTBlKOGbgmQ/kCB0sSolGD+JqNOny+m40Pwdqh40ZD
>>  jfEM9U9v6Wc6ORTM1FaDpf5Lp9kw8+8gZwnpXwXqFX4mb8gxYt+hZCPJm+kDipw/lDr3
>>  bhLA==
>> ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; 
>> s=arc-20160816;
>> h=content-transfer-encoding:subject:from:content-language:to
>>  :user-agent:mime-version:date:message-id;
>> bh=IehNk68dy6Xm43VADrOc3Wts/VQhOY9VIh8QjaijTk8=;
>> b=NyqdCYZBzsrNlw9g7CPu4CfeQy64PQOMwX8TEIFWlUxO7XScd6qJ5xAmPDrypL8w2e
>>  /h4c7ONmrtQsk65hcKCBSJxq4sztWtnPNbv9HZ2VBdC6R/JGcUovOQ5syUTVRAaGoGyg
>>  6quG7biEF/Sud2xX/FBh1gMx50IFKJnscAlxCqvWnWzI5C01HgPhIT9hVh3Plz2YjWHQ
>>  hgdmHROdvAdaX6uEl3nz7l4ojOhValcTQDuIakI9ydlRN2QZT12hL1OWX71MpeoGvVMA
>>  jmEKbqXHlTu8rWPYvmL0M3Nx0V+oWCnCINPPYL1Pxu0Ob575PZS4DBo1hQE7tozljWxT
>>  avNg==
>> ARC-Authentication-Results: i=1; mx.google.com;
>>spf=pass (google.com: domain of j.vank...@grnacres.net designates 
>> 64.68.200.34 as permitted sender) smtp.mailfrom=j.vank...@grnacres.net
>> Return-Path: 
>> Received: from mailout.easymail.ca (mailout.easymail.ca. [64.68.200.34])
>> by mx.google.com with ESMTPS id 
>> p5-20020a1709066a8500b008d490a104b2si49101ejr.523.2023.03.10.07.43.02
>> for 
>> (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
>> Fri, 10 Mar 2023 07:43:02 -0800 (PST)
>> Received-SPF: pass (google.com: domain of j.vank...@grnacres.net designates 
>> 64.68.200.34 as permitted sender) client-ip=64.68.200.34;
>> Authentication-Results: mx.google.com;
>>spf=pass (google.com: domain of j.vank...@grnacres.net designates 
>> 64.68.200.34 as permitted sender) smtp.mailfrom=j.vank...@grnacres.net
>> Received: from localhost (localhost [127.0.0.1]) by mailout.easymail.ca 
>> (Postfix) with ESMTP id 738E268D1A for ; Fri, 10 
>> Mar 2023 15:43:01 + (UTC)
>> X-Virus-Scanned: Debian amavisd-new at emo09-pco.easydns.vpn
>> Received: from mailout.easymail.ca ([127.0.0.1]) by localhost 
>> (emo09-pco.easydns.vpn [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 
>> csxoJG_y5IgL for ; Fri, 10 Mar 2023 15:43:01 
>> + (UTC)
>> Received: from [192.168.2.100] (047-224-130-187.res.spectrum.com 
>> [47.224.130.187]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 
>> bits)
>>   key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest 
>> SHA256) (No client certificate requested) by mailout.easymail.ca (Postfix) 
>> with ESMTPSA id 03E3A68C4C for ; Fri, 10 Mar 2023 
>> 15:43:00 + (UTC)
>> Message-ID: <7b07154d-8e71-69fc-f76a-bcfb5ec52...@grnacres.net>
>> Date: Fri, 10 Mar 2023 07:42:59 -0800
>> MIME-Version: 1.0
>> User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 
>> Thunderbird/102.8.0
>> To: thatoneguyst...@gmail.com
>> Content-Language: en-US
>> From: Jan-GAMs 
>> Subject: hellody
>> Content-Type: text/plain; charset=UTF-8; format=flowed
>> Content-Transfer-Encoding: 8bit
>>
>>
>>
>> On Fri, Mar 10, 2023 at 12:47 PM Steve Jones 
>> wrote:
>>
>>> nope, this gmail account is standard free account.
>>> Im probably special cause all my