[Mailman-Users] Many users unsubscribed at once (not by me)

Mark Sapiro mark at msapiro.net
Sun Dec 13 13:39:29 EST 2015


On 12/13/2015 02:14 AM, Hal wrote:
> 
> Sure. Here are my bounce settings (I believe they're the default ones
> though as I try not to touch stuff I don't fully understand):
> 
> bounce processing:     YES
> bounce score threshold:     5.0
> bounce info state after: 7
> bounce you are disabled warnings:  3
> bounce you are disabled interval:  7
> 
> bounce unrecognized goes to list owner:    YES
> bounce notify owner on disable:        YES
> bounce notify owner on removale:    YES


Yes, these are the defaults. There are a number of other replies in this
thread and I didn't thoroughly read them all, so some of this may be
redundant, but with the above settings (ignoring typos) if a list
member's ISP bounces posts on 5 different days with no more than 7 days
between bounces, that member's delivery will be disabled and a notice
sent to the list owner (bounce notify owner on disable: = YES)
containing a copy of the bounce message from the member's ISP. This is
where you find out why the ISP is rejecting the message.

It may be because of things like "no such user here" in which case, you
need do nothing more because bounce processing is doing what it's
intended to do. The list member will be sent a notice as well which will
also bounce for the same reason, but that's OK. After 3 7-day intervals,
the member will be unsubscribed and the owner notified.

If the reason in the disabling notice is something else like "message
rejected for DMARC policy reasons" or "we don't like the sending
server", these are things where you may take additional actions. There
are two basic classes here. I'll take them separately.

Rejects because the recipient ISP doesn't like the sending server can be
addressed, but only by the people who control the server. Things like
ensuring proper full-circle DNS (See
<https://en.wikipedia.org/wiki/Forward-confirmed_reverse_DNS>), DKIM
signing outgoing mail, publishing SPF and signing up for various ISP
monitoring services may help. See <http://wiki.list.org/x/4030690>.

Rejects because of DMARC policy occur because the domain of the author
of the post publishes a DMARC p=reject policy, E.g., the post that is
bounced is From: some_user at yahoo.com. Without the list applying some
DMARC mitigation, this post will be bounced by every ISP (not just Yahoo
and AOL) that honors the published DMARC policy of the From: domain.
Note that in this case, the list member should receive the warning
notices sent to the member, and should be able to re-enable delivery and
avoid being unsubscribed.

Beginning with Mailman 2.1.16, and much improved in Mailman 2.1.18,
there are list settings that help with DMARC mitigation by altering the
From: header of the post or wrapping the post in an outer message From:
the list. Prior to Mailman 2.1.16 the only thing a list owner can do are
items 2), 3), 6) or 7) in the FAQ at <http://wiki.list.org/x/17891458>.

The bottom line is look at the notices you receive when a member's
delivery is first disabled by bounce and figure out why.

-- 
Mark Sapiro <mark at msapiro.net>        The highway is for gamblers,
San Francisco Bay Area, California    better use your sense - B. Dylan


More information about the Mailman-Users mailing list