Re: [dmarc-ietf] Ticket #55 - Clarify legal and privacy implications of failure reports

John R Levine <johnl@taugh.com> Sun, 20 December 2020 18:17 UTC

Return-Path: <johnl@taugh.com>
X-Original-To: dmarc@ietfa.amsl.com
Delivered-To: dmarc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 371DB3A1135 for <dmarc@ietfa.amsl.com>; Sun, 20 Dec 2020 10:17:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iecc.com header.b=E8Y3HQz3; dkim=pass (2048-bit key) header.d=taugh.com header.b=Tibgi/Y7
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jPotDNrDxdPp for <dmarc@ietfa.amsl.com>; Sun, 20 Dec 2020 10:17:05 -0800 (PST)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75C4F3A1133 for <dmarc@ietf.org>; Sun, 20 Dec 2020 10:17:05 -0800 (PST)
Received: (qmail 55083 invoked from network); 20 Dec 2020 18:17:04 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:subject:in-reply-to:references:mime-version:content-type; s=d729.5fdf9520.k2012; i=johnl-iecc.com@submit.iecc.com; bh=VBL3Me2W20nHaYrBtBY9EOLn+bsixR0/M3gTsRB89Zg=; b=E8Y3HQz36zwCAYH8IeytDIKeM17ELF7s9gTLKduI5qlMXU1yn/ebWwZDVjP61+JYqmZEUEDfBuYNJ4Z3ElZ7fHJq08j6ZaRoeZI8H+M7RIdnYYgf5zOXRSm67CfxnXtyKzd3YxmW5qmu6ArJv217AUIeqB0CIdP3mZGI98JUHX07IlbhD+opbcrLQNo9GYE5m1Hp611irLiEF6Jb05E5eqOyzgErqhFOlcoqGIRvM8cqJ5pYX7dlRkkffWt9ZoafgFgi+T+vMTHfPVzO4Kwd0UrAJV8ti46wk+JeoRdFeRyFc5F7y33ZS/MuQZ2OPsGsc4E87h17TNu/WRCTTKfOxQ==
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=taugh.com; h=date:message-id:from:to:subject:in-reply-to:references:mime-version:content-type; s=d729.5fdf9520.k2012; olt=johnl-iecc.com@submit.iecc.com; bh=VBL3Me2W20nHaYrBtBY9EOLn+bsixR0/M3gTsRB89Zg=; b=Tibgi/Y7wOMTWA6hu9ve8s2MJaAsCGSYoPiIySBkFpXXi+QcC0MrFIo7OO00ZaZGQyKvbfKBjUaq24Cb9cWp28FjqXrCF68wx1az20BV5CYSK6bhu5irujE0Nt0MXWUWQbk+aOG/HpgM20PAkKLVr3zo8bGm/JlPKMa0q6e3Yqg9ARoG02jcJzTdOzj6J90nN5t4lDyGsH8/cvkzwZnrTu/N5q4O9Xm/cuBteskqILgDlnBYDRRnrGnxiRN6oXPIF+a6NzdpMvYa7+CXOxFIc9Xgp1eMp3JcFepx7Q7FgqSXoW0Wqzn6wHWCmTrdRmmYPOLKPE5A+B16GV9ygwwK5g==
Received: from localhost ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPSA (TLS1.3 ECDHE-RSA AES-256-GCM AEAD, johnl@iecc.com) via TCP6; 20 Dec 2020 18:17:04 -0000
Date: Sun, 20 Dec 2020 13:17:03 -0500
Message-ID: <6bba023-d3d9-63a5-8441-11dac9a05e28@taugh.com>
From: John R Levine <johnl@taugh.com>
To: Alessandro Vesely <vesely@tana.it>, dmarc@ietf.org
In-Reply-To: <e6880ba9-f5f3-1050-25c0-658551187512@tana.it>
References: <20201218023900.E73B82ACBB2B@ary.qy> <4a43ffaa-3987-c892-cce7-56f18888cdf5@tana.it> <39125012-e356-d62d-36fd-a7ff25a9f59f@taugh.com> <e6880ba9-f5f3-1050-25c0-658551187512@tana.it>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dmarc/f71-8Uhwc-m6TGGceYqufhlHnLQ>
Subject: Re: [dmarc-ietf] Ticket #55 - Clarify legal and privacy implications of failure reports
X-BeenThere: dmarc@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Domain-based Message Authentication, Reporting, and Compliance \(DMARC\)" <dmarc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dmarc>, <mailto:dmarc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dmarc/>
List-Post: <mailto:dmarc@ietf.org>
List-Help: <mailto:dmarc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dmarc>, <mailto:dmarc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Dec 2020 18:17:07 -0000

> On Fri 18/Dec/2020 21:05:43 +0100 John R Levine wrote:
>> [ failure reports leak PII including forwarded recipients ]

> Are failure reports about forwarded messages still useful?  If not so much, 
> perhaps we could deplore them.

There's no mechanical way to tell whether a message has been forwarded as 
opposed to bcc or a mailing list or a local redistribution list or 
whatever.

Given how few sites send failure messages, and that we all seem able to 
manage our DMARC setups without them, I don't think they're worth a lot of 
effort.  Hence my suggestion for simplified advice.


> Keeping the target of forwarded messages private needs to be addressed at 
> emailcore as well, though.  Regular bounces leak the same info.

That seems like a great way to destroy mailing lists by not telling them 
which recipients are bouncing.

Regards,
John Levine, johnl@taugh.com, Taughannock Networks, Trumansburg NY
Please consider the environment before reading this e-mail. https://jl.ly