Skip Navigation
Paris mayor quits X, calling social media site a ‘gigantic global sewer’
  • That leaves Reddit as a decommissioned sewage treatment plant turned into a bum fight squat haven.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • Still, you continue to insist inaccurate and wrong paraphrases of my statements. I absolutely do not appreciate it in the slightest.

    There's no lockout. It's a logged out profile.

    Thanks for the tips, but I'm way ahead of all that. I'm not leaving this ever, even after it becomes rectified. Google is far too corrupt to hold accountable myself. The only options are either class action, and/or civil litigation, and/or real tech support via security department heads. In all likeliness, California's Newsom could very easily smooth this over. I know a guy who's in California working at the LA Times too.

    I have more than enough to substantiate my ownership of the account, and full records of exhaustive media files spanning the entire Google "support" experience.

    I'm fixated exclusively on rectification through legal recourse. The punitive damages incurred won't be ignorable.

    I won't ever let intellectual property theft take advantage of me, especially by a sellout entity.

    If you can in fact effectively get involved, then get involved.
    Otherwise, don't at all, especially if you're a badged Google community forum advisor. Those scripted "community" responses are all totally copy-pasted completely unhelpful trash.

    ========.

    Your notions in italics.

    I live close enough to a Google office that if I needed to I could go to a physical location.

    They don't have account recovery tech support. There is no such department. Ever tried their public Palo Alto number? It's a joke. They adamantly refuse to talk on the topic.

    I also use a physical 2FA device specifically because I want to be in positive control of my ability to unlock my account in the event that I get locked out.

    People lose those eventually or else those become physically damaged due to the travel nature of it. I had a better one the size of a smartphone, and it had a full touchscreen menu system and password system itself. It's permanently MIA, just like yours will be someday too. But hey, wishful thinking is a great vulnerability to marketers. Enjoy the toy. It'll own you someday.

    I took the steps I did to secure my account and create a 2FA backup in the event that my device is lost or stolen.

    What is this? Pearls before swine?

    Now you don't go into any detail whatsoever even in your comments about anything of relevance that would help us help you.

    You're intentionally ignoring my list of proof of my account ownership. You're being antagonistic.

    You don't spell out how the system works in your country, you don't explain what you were told (the specifics). You have posted none of the chat history or anything proving you've even contacted Google about this.

    Right. That's my personal private material that can be used to identify me by employees within the company's access to those conversations. You know that. Yet, you're insisting documents aught to be published right here for you to see.
    Would you like to identify yourself right here. Hmm?
    Would you like to post your heated emails and link your frustrated tech "support" phone calls for everyone?

    You locked yourself out of your account.

    Again, you're intentionally ignoring my post details. There's no lockout. The 2FA device is gone. That's not a lockout. It's an extremely major complication.

    The login verification text goes to my GVoice number for that account. I keep tabs on its voice messages. Its' voice message system recently became nonresponsive to calls, but that account is still intact.

    I'm not apathetic. Someone who didn't care wouldn't have bothered to comment.
    Your rationale is very concerning. You don't care. You're pushing this your directions anyway.

    If this is how you talk to the call center techs I am not surprised that you haven't gotten the help you requested.

    What a sheltered and homogenous blurb of spineless privileged nonsense in a world of extreme social injustice. Don't you even know of anyone who lives in a corrupt nursing home?

    If there was something tied to that account (a credit card or something) that might help you. If you could report the phone stolen, a police report would be helpful because that is an official document from a local government agency who would validate who you were. It would be something to provide to Google as proof of the validity of your claim.

    This looks like an attempt to propose an idea. Alright, something to talk about. Unfortunately, a police report is not proof of the claims presented in the report. It's a witness of a statement, but it's not even simply verified as much as a mere notarized statement, though it presents verification of an ID and profession of a claim.

    On that note, Google has access to my ID in my Drive account. They see it. I had those dismissive and homeland Drive guys on the phone while they were looking in my Drive folders but skirting away from clearly admitting visibility in any unsavory context. But I got it out of them. They spinelessly care more about their job staying off an internal radar than positively impacting a life. And that was an otherwise standup guy too. I have his name and that chat conversation. Tools.
    Besides, those kids in the Philippines have my ID. They've done nothing to produce results.

    Making a second account and using it to explore further options might be beneficial to your situation. Making a second account and signing up for a new Google voice number would allow you to take screenshots of what you are seeing on your end and those might be helpful for people trying to guide you to getting the help you need.

    When I connected to Google One personnel . . .
    Think about it. You know that requires an account, so you know I did that.

    What are you thinking here?
    Are you thinking a phone conversation via a GVoice number directly with some cubicle kids in the Philippines is going to convince their complete lack of access to anything to somehow magically produce the "tools" they say they "don't have" to then authorize an account recovery approval when they refuse to talk about account recovery in any terms outside the prefab and unsupportive Google Help pages? What do see happening with GVoice via an alternative account?

    Screenshots? You've through this through, right?
    Screenshots of the IP address of the Chromebook that was once registered with that limbo account, right? And especially with the IP displayed next to hopefully unrefreshed browser tabs showing Drive contents of the limbo account, right? Is that what you were thinking? And maybe right next to the Security Codes from that limbo account? All this while logged into an new alternative Google account in the Chromebook?
    Are we thinking this through objectively?
    Any other ideas there?

    Either way though I'm not sure how you expect us to help you besides giving the advice we have given? I'm assuming you were hoping to get the attention of Google employees. The problem with that is this is Lemmy, we aren't reddit. I seriously doubt there are employees monitoring this place. If you were to try reddit or Twitter you might have better luck. Lemmy doesn't have the user base to justify employees of big tech companies to spend working hours here.

    Right. Google has no clue what the Fediverse is. They're internet architects, right? Yeah, they have no idea this space has been established and populated in rejection of the hijacked Reddit subforum, especially with both these donning its brand name.

    Are you still in college?

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • And I'm being taxed by someone who claims to have read my citation of experience both with 1) the account recovery security AI at the recovery login page, and (2 extensive exhaustion of third-party, overseas Google One tech "support", both over the phone and through so many emails they don't group to the service ticket — which after thorough exhaustion of over thirty of those disconnected proxied script-followers, that extensive observation has enlightened me as to the foundational corruption on which that entire subcontracted business model is designed — and, yet, who insists I've not exhausted "official channels".
    You refuse to see my due diligence?
    Likely, you insist on misinterpreting it into something you probably think shouldn't be considered outside standardized routes.

    You know Alphabet, Inc is ridiculously corrupt and worse, yet, you refuse to expect that outcry as inevitable, commonplace, and beyond necessary.
    So perhaps you'll grasp my correctness in finding your wrongful interpretation of "you're trying to go through other than 'official channels'" as quite unarguably unhelpful and also wrongfully accusational. I stated I exhausted the "official channels," yet you want to imply you yourself are entitled to audacity to gaslight me as though to imply I did not do the things I stated I did in fact do? Maybe you prefer to excuse injustice?

    Google is basic. The issues it creates have rippled into catastrophic tsunamis of hoards of unfortunately-annexed innocent users. Those issues echo harmonics throughout those call centers. So it takes an apathetic, complacent, and caustic sadistic employee-slave to continually discriminate against paying customers by finding ways to use the subcontracted company policy against callers instead of proactively and ambitiously search out facilitative Google agreement terminology that could, can, and should be demanded one their end to fully rectify a customer's naive and undeserved mishaps that are all too often directly influenced by Google's inadequate onboarding prompts which do not ensure proficient user-end competence.

    It's very clear Google wants the mishaps.
    The communications conglomerations throughout the corporate tech industry are deliberately wrought with convoluted inefficiencies that effectively present and aesthetic of support.

    Perhaps you aren't experienced and perceptive enough to recognize a lie when a Palo Alto's headquarters of a major world corporation's third-party, non-homeland subcontracted call center overseas is staffed by scripted employees who wrongfully identify as Google employees when Google or Alphabet, Inc is NOT stated on their paychecks.

    I encourage you, instead, to imagine bright ideas instead of dwell and emphasize on defeatism. I have a sense of urgency about this that I value in terms of intellectual property, documented memories, social connectivity to family, loved ones, and professionals. To me, that's a life of opportunity spanned over twenty years of user data submission to Google. I was naively-trusting of the cool-aid, and I even evangelized it, up until the day I discovered Google refuses to listen to 2FA mishaps they promoted into such devastating quantities. I see clearly now, and so should you.

    Further, instead of wasting effort points on attempts to qualify a checklist of basic approaches I've completely surpassed myself, perhaps it can be clearly read in my notes of my fulfillment of the "official channels" that this post is evidently not nearly an initial strategy, so, again, you're discrediting my dynamic experience insultingly.
    I carefully worded the post title because that's the exact level I've reached as a worthy ambition.

    • "Some possibilities I can imagine may be ___________,”.
    • "There's a slim chance that maybe _______, but it will need to be presented with substantiation of _________, which may be possible via ________ . . . " or
    • Similar fiercely optimistic routes.

    ===============

    If you dare to disagree, I challenge you to study the Google Community Forum's hoards of similar reports. If you still want to gaslight, I strongly encourage you to call your cellular network provider's customer support department about a significant technical issue with their service you have experienced. Really, everyone who pays for lucrative technical services should absolutely do this, even as a primary exercise in the shopping process. I encourage at least twenty to fifty of those calls, all very closely considered for recognition of systematic behaviors and recurring default language. My challenge to you is to do whatever it takes to get the issue permanently corrected. With that goal, the objectives are to closely observe the recurring experiences imposed on the support-seeker all the way through to successful resolve of the technical issue. I guarantee everyone will come away with more questions and greater concerns than that of going into the process. Notate and record as much of the runaround specifics as possible because it will be realized it's programmatic and even socialized within the employee culture of that workplace and occupational field.

    You'll find the solutions often necessitate a juxtaposition requiring your own ingenuity, resourcefulness, and fiercely creative optimism of alternative exploration far beyond their default response models in interpersonal communication with the "support" personnel to get them into candidly honest human-to-human communication about the deficiencies in their approach models — to fully acknowledge and consider honest ideas from you, not the "fully trained" tech "support" personnel. They won't provide the possibilities within their reach unless you gain their understanding that collaberative extensions to coworkers, other departments, "higher-ups" as they like to call them (since they often also like to wrongfully claim that there are not any management teams in place), and also conjunctive implementation of formal complaints and grievances simultaneously in effect by that point are necessary.

    At that point of obvious negligence, dismissiveness, or incompetence, it's my hope and encouragement you'll recognize and understand that you will have intimately discovered the haphazard nature of economics-based international corporate business models and the deep ground-level deliberate inefficiencies driving dysfunctionality throughout economies, and certainly throughout your own user-end and customer experience.

    Then I strongly encourage you to do the same diligent pursuit with a better phone company. And another, and another (policy shopping if necessary), calling multiple subsidiaries and all the major companies until you've come to recognize they all follow the same monkey-see-monkey-do act of systematic, policy-excusable discrimination disguised in superficial conservative politeness, programmed employee training models, limited and irrelevant scripted responses, refusal, denial, unwillingness, and administrative office tools that enact dead-end runarounds into an inevitable annex.— such as redirects into unidentifiable disconnects caused by the discriminative call moderators.

    I've done it enough to see it in oversized tech companies and several of the large tech companies. Midsize tech companies provide the best customer service while they still provide unadulterated products, services, and features and want a following. In the early 2000's, all the major companies excelled in customer service until they prioritized lucrative economics models over the inclusive startup ethics. Then it's all about By that point, I think you'll be ready to attempt Google One's personnel to recognize a terrible reality running rampant worldwide.

  • The new Outlook may give Microsoft access to third-party emails and logins - gHacks Tech News
  • That's nearsighted. Do you wear glasses? Do they give you headaches?

  • The new Outlook may give Microsoft access to third-party emails and logins - gHacks Tech News
  • Not a complaint but a question based on the fact. I wasn't complaining, but you very much so did to me.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • You're wrong. You're not trying to help anyway, so there's no point in justifying myself to you. You shouldn't even be commenting.

  • The new Outlook may give Microsoft access to third-party emails and logins - gHacks Tech News
  • How does that not defeat the purpose of Proton?

  • The new Outlook may give Microsoft access to third-party emails and logins - gHacks Tech News
  • At least the OAuth2 access is protected. That's the detail I needed to see.

    So many articles suck these days.

    That's the direct implication of the innate nature of capitalism. News publishers drive researchers and writers into mill writing which unfortunately involves reworded mimicry of the few who publish the original "investigative research" they recorded from the source. They're doing it for money too, so they aren't alloted enough time to fully investigate off they want to publish their name to juicy details first before those who can and will fully investigate it to publish a full exposé.

    We expect news publishers to dramatize titles for the click-bait effect at their websites. But within a public forum platform (here), reposting the click-bait title into the community post effectively misleads forum readers because this space is personable and honest, so we expect an honest post title here. News publishers know this and exploit that in Reddit, but hopefully not here. Every time I see OPs copy-posting and running off, I have to suspect industry marketing efforts in effect, perhaps especially when OP is a bot.

    I really don't want to see Lemmy become polluted with news marketing as though this platform is at all open to the same abuse as that socialist dictatorship platform we left to be here.

  • The new Outlook may give Microsoft access to third-party emails and logins - gHacks Tech News
  • The title seems dramatic, but using the Outlook client to link a third-party account is supposed to connect to those emails with the respective credentials, right?

  • The new Outlook may give Microsoft access to third-party emails and logins - gHacks Tech News
  • Yeah, but that 500MB storage . . . needs a game plan.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • So you are using Voice without a real phone number to back it up?

    Google Voice is not at all designed for that use case.

    If it's not possible to create a GVoice account other than by it's design, then obviously it's in good standing according to its design — and not in any way which is "not at all designed". It's a perfectly functional account created however it's designed to allow.

    Presumably you used a real phone number to do the initial setup, then removed the routing rule and intended to use the phone number purely through the web UI and/or app.

    I can't see those settings right now without access to that account, and the terms you're using are not visible in the app, not by those those terms anyway. I fine tune by experiment, so if it's possible, then maybe, but GVoice is not a highly customizable app, certainly not to any extreme extents.

    then removed the routing rule

    First, I'm genuinely curious to understand if this is entirely relevant as a potential factor in the experience of the 2FA issue.
    And could you please rephrase this according to the terms in the section of the app settings that would allow this?

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • Actually, we just think in different structures. That theory is not reality. The GVoice number sends to the device logged into that Google account, not the phone number. The 2FA requires verification by the GVoice number, not the private cellular line.

    If I am misunderstanding your situation, that is because you haven't explained it clearly.

    I encourage you to attempt that statement all over India throughout the multitudes of language variances there. Perhaps you'd take it back. Clearly is a universally controversial definition throughout the world of ambitious communicators. Who are you to judge my intricacies based on your foreign outlooks. I'm not you. I speak my language, not yours. Your comprehension is your achievement, not my achievement. I explained it clearly enough for those with accurate solution to recognize this as viable application of their ability to provide solution. The people with the experience and competence to mastermind solutions clearly recognize the indicators of the experiences they have already identified in concept form and masterminded through to solution. If you don't understand my experience, then you wouldn't have the solution, even if I brought you into enlightenment by further insight.

    I need conversations with Google security personnel or investigative members of the media.
    Anyone lower in chain of command operates mindlessly and apathetically according to orders. I swear the only people that think autonomously work at the top of a company or its departments, or else fiercely independently.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • You didn't read the details or you're misunderstanding something. The only phone number relevant in this issue is the GVoice number. GVoice doesn't function according to the terms you just suggested.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • Did you read the entire Tech Crunch story at that link I provided? Clearly, you didn't. That story proves you dead wrong.
    I challenge you to prove your claim in light of the facts provided in that Tech Crunch story. You won't be able to do so because his story clearly states he fulfilled every prompt correctly, yet, Google's lousy recovery AI proved dysfunctional and even entirely dismissive.

    You say you worked entry level customer service for Google.
    In what region of the globe was your customer service role positioned?
    Was it scripted to follow only the catastrophically limited help pages verbatim? You know those are a total joke, right?
    Regardless, did you ever formally contest your training material and company mentorship when the materials they provided left you unable to successfully recover rightful access to user's accounts for those users who desperately needed you to do absolutely everything humanly possible to see it through to successful recovery?
    Or did you only think about the paycheck and therefore only complacent compliance which subsequently left those displaced users permanently handicapped without any access to their personal intellectual property?
    Do you even care enough to be heroic however possible when company policy demands complacency?

    Why are you even attempting to suggest something so pathetic as to give up? How dare you.

    In fact, thank you for helping me realize I should be reaching out into a community and space populated by ex-employees of Google who were senior level personnel when they decided to leave Google for higher ethics elsewhere.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • TL/DR: I've thoroughly looked into those ideas to no avail. I don't think you're following the details either.

    ==========

    Google's recovery process is the only way.

    It's not. "the only way". You needed to read that yourself. Tech Crunch was offered a privileged loophole hookup.

    Google's protocols don't meet the needs of the function Google creates, especially resulting from hiring waves more recently than the earlier days of integrity. And it's dysfunctional, including when followed properly. You didn't read the link I provided. You're wasting my time making me have to appease you just to qualify the necessity of efficient problem solvers. I reciprocated with answers to every single question you asked along with rants to counterbalance your negligence of the substantial testimony I linked.

    Clearly, hookups are occasionally put through to unconventional password resets. I don't need nay-sayers. This necessitates perceptive vision and fierce optimism. I need those who fathom the possibilities and know what it takes to get through this in the way the Tech Crunch guy was hooked up. Expect this to be a major brain exercise, even for an accounts security senior personnel.

    Also, it sounds like you have access to a Chromebook that is signed into your account?

    It's easier to just say this corporate backend tech is easternized western manufacturer's planned obsolescence; or that it's a demonically hateful hippo handicapping consumers out of sport. And it is, hence popular opinion against economics-oriented consumer-focused capitalistic corporations. Financial greed is catastrophically far from altruistic wisdom. It's got a shithead ex-president thinking he can powermonger a federal judicial system out of the record-level pit of criminal hell into which he dug himself. Anyways . . .

    I only pulled that Chromebook out of storage in hopes to use it as a 2FA verification device while attempting access from my replacement phone. That wasn't possible, though, somewhat evidently also somewhat not impossible.
    The Chromebook's Google account in the Chrome browser app was logged in from being logged in a year prior to the 2FA phone going MIA. There were account web tabs still open, and I knew it, so I gave those a look, until they auto-refreshed into logouts.

    Logging into the Chromebook online at its lockscreen login would demand 2FA verification with the MIA device.
    After the account became inaccessible online, I could only log into the ChromeOS laptop login profile disconnected from wifi at the laptop lockscreen login. The old password worked with the Chromebook offline, but wouldn't log in online with those old credentials.

    Once in the laptop profile using the OS, the Chromebook was usable only for its OS environment using the previous login credentials offline, including deep enough into account settings to find the Play Services Security Codes — until the OS insisted on an update to the updated version (and subsequently updated 2FA credentials).
    Even within the accessible OS environment, the account connectivity was not abundant enough to refresh any long-standing open browser tabs. I could only grab OS-availed account info offline.
    The Drive app stored the filesystem locally, so the app shows the folders offline.

    Or verify through email?

    Access to the verification email addresses is contingent upon access to the main email address.

    Or through a trusted device?

    That's the GVoice number of that inaccessible account. From my experience of 2FA while I had it unwisely set up that way, using my GVoice number of that account worked perfectly well to utilize the free GVoice line for SMS verification to keep my personal cell number perfectly private from Google.

    ===============

    Rants

    Google didn't lead on about the complexity of 2FA. They just expected naive users to agree to the pop-up prompts to activate 2FA in as few uninformed seductive steps as possible. They wanted naively trusting users to fall through the cracks, handicapped without access. They never even clued users into the responsibilities. That info is only minimally in the help pages that people search out after it's too late.

    And Google contracted with third-party overseas Filipino call centers to lie to users through false advertisement that those foreign cultures could possibly grasp all this detail I'm describing enough to entitle that third-party company to claiming a title of tech support? They refuse to provide ambitious support through to resolve. They DO NOT go above and beyond ever. They're more like vulture landlords dishing out negligence and discriminative displacement behind the back of the naively-trusting property owner.
    That's the realm of the creek this put me up, to say the least.

    This needs arbitration in the form of continual class action. But that's not news to anyone here.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.
  • I really appreciate your support. Thanks!
    Yeah, I'm in the deep end of that creek without all my important contacts, text conversations, email conversations, personal and creative project documents, fifteen years of photos, browser bookmarks. The last thing I realized I can't access now, which is almost as devastating — I can't access linked web accounts, even through the tech support of those website companies, such as eBay and some stores holding my gift card credits.

  • 2FA's "recovery" AI has my non-locked-out accounts inaccessible. I need anti-Google Google employees who will work with me to regain access with other substantial verification methods.

    Long story short about how I naively and foolishly set up 2FA using that account's GVoice number for verifications and also knew nothing about needing to save GAuthenticator tokens externally, and later on, that device went permanently MIA:

    With correct passwords and confirmation of the 2FA phone number (but no access to that 2FA phone), without any lockout imposed, and even though the 2FA account recovery security AI is devastatingly limited in its verification options, I verify the correct contact number and it forwards the SMS over, but I can't access the text until I use the back email — I can and therefore should be able to verify with other legitimate means one-on-one with live homeland (Palo Alto) personnel who understand the injustice of it and are willing to manually assist in the recovery process, even if perhaps off the radar.

    The third-party overseas Google One paid subscription-based tech "support" personnel I've thoroughly exhausted are entirely unequipped to correct anything, they're totally incompetent, apathetic, and dismissive very slyly, barely within the parameters of their employee tech "support" scripted responses (pretty much the same shady behavior as most cellular company's overseas tech "support"). They aren't real tech support, nor even Google employees, and have no backend access like Google's unavailable homeland security team does. They even lie about scheduling a follow-up with a supervisor because there is no hierarchy of managerial phone support personnel. The important details are that they work for a third-party subcontractor that imposes a different employee policy in a country far from Palo Alto, California. The whole organization is a skeleton in a closet.There's just nothing there for customer support. Paid subscriptions to One are worse than worthless because those Filipinos can't afford to be moral in that role in that country.

    I know this is possible because articles have been published, specifically by Ron Miller at Tech Crunch (see link below) stating privileged connection for members of the media who use their publicity to leverage justice — which has been evident for him in the form of relayed access to informal backend tech support personnel — through someone who knows someone at Google.

    https://techcrunch.com/2017/12/22/that-time-i-got-locked-out-of-my-google-account-for-a-month/

    >"On December 5th, I sent a note to a PR contact who I work with on Google-related news and I told him about my problem. He said he had gotten my case escalated and I should hear within 24 hours."

    > "The Reset command never came."

    >"On December 18th I contacted the poor beleaguered PR contact yet again and he wrote back. They wanted me to go through the process again except using my TechCrunch email instead of my other alternative. I pushed back that I already had an open case, but he suggested I do it and see it what happens."

    >"Reunited and it feels so good I started the process entered my Techcrunch email and was simply asked to enter a new password and I was back in. After all that, that was all it took. I was ecstatic to have my digital life back, but I’m still shocked at a) how easy it was to lose access and b) how little recourse there was to get it back."

    So this is possible, and given the multitudes of dissatisfied Google employees and ex-Google employees, especially in this dawn of the degoogled Fediverse, I envision real possibilities.

    TL/DR So I'm here to request connection with anyone and everyone who can connect me to some real backend support before my account becomes scrubbed from the server.

    =============

    Verification I can provide: • Access to the GVoice number with its voicemail password. With that, it should be made possible to confirm an audio verification code sent as a voice message instead of the default SMS I cannot access — if an audio verification message could be generated by Google support personnel. Good idea really. • Password histories • Temporary security Codes which the recovery process was supposed to prompt but did not • Email addresses of incoming and outgoing emails ° Screenshots of Drive filesystem and filenames • Screenshot of IP address of connected Chromebook • Chromebook browser bookmarks

    ==============

    Recordings and Documentation onhand:

    • Emails and chats with Drive personnel

    • Emails and chats with Google One's Philippines subcontractor which includes attachments proving the Chromebook that was connected to the account is still in my possession connected to an alternative Google account, and those emails include screenshots of the IP address of the Chromebook with the Google Play Services Security Codes, which collectively prove my ownership of the limbo account. They ignored it. The emails also include attachments of my photo ID. Bad idea, but I'd probably be fortunate if they abused that or jeopardized it anyway.

    • Phone conversations with dozens of fully incompetent subcontracted, third-party Google One personnel based exclusively in the Philippines The recorded calls exhibit their discriminatory call center tactics and complete lack of any corrective resources are all whatsoever (not an embellishment).

    =================

    I want to know exactly who will present real password reset options because this is extremely important. I can't contact twenty years of contacts anymore or ever again until Google just grants a password reset to me.

    19
    Search google for obsidian gardens
  • I didn't migrate to the Fediverse to be shown links to Google sites.

  • Humble has a bundle full of awesome games IGN gave 9s and 10s
  • Do you really object to promotion of literacy?

  • Clerkle Clerkle @lemmy.world
    Posts 1
    Comments 27