Re: [dmarc-ietf] DMARC forensic reports (ruf=) and privacy

"John Levine" <johnl@taugh.com> Wed, 06 February 2019 01:01 UTC

Return-Path: <johnl@iecc.com>
X-Original-To: dmarc@ietfa.amsl.com
Delivered-To: dmarc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3C5C128BCC for <dmarc@ietfa.amsl.com>; Tue, 5 Feb 2019 17:01:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1536-bit key) header.d=iecc.com header.b=KI4yqO1d; dkim=pass (1536-bit key) header.d=taugh.com header.b=ILGg1WQs
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GvDZa2vIPkQy for <dmarc@ietfa.amsl.com>; Tue, 5 Feb 2019 17:01:13 -0800 (PST)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DD711128B01 for <dmarc@ietf.org>; Tue, 5 Feb 2019 17:01:12 -0800 (PST)
Received: (qmail 40349 invoked from network); 6 Feb 2019 01:01:11 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:mime-version:content-type:content-transfer-encoding; s=9d99.5c5a31d7.k1902; bh=9RmCT0kC6p21M7LgOyCM7C+eqwkWE9WRyKGlZxYg3Rs=; b=KI4yqO1dyUJX2FeO7irGsNA+BPJtbTNNyQODkD2YCDgabGuym4EqG+Qm126GbiPU3oW5KaGlwOMvAp8cp+yNHKOrjcXDNDcExXhr03Lgbw5HCX7Li0xbjCZlU+gljZPgPBFqnKk6r3mgNJ9e70zxxKxLJM50faBGLeKwCxzwJnvO6mCcN0tbXh0DLbH+7msENmjQb4Qdewult/jTJIWWjWUjVqlIEH4oeXxcdMO13ckFvXhdRl8BAZmEEb9WTeZm
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=taugh.com; h=date:message-id:from:to:cc:subject:in-reply-to:mime-version:content-type:content-transfer-encoding; s=9d99.5c5a31d7.k1902; bh=9RmCT0kC6p21M7LgOyCM7C+eqwkWE9WRyKGlZxYg3Rs=; b=ILGg1WQsffwqZNEBSfZ/Ua2zHNCQoV83lqb9t2+P6Gghw7BfCPWrlwmG19tKe4SjCmnl//2WJXgqZgt9A/ZmaT8h6AEaN8uGnAbf7Exe3DGDDwlHioFiA1Y8nuAb/MM+DYgilVm52VCwSgbqcN3lh1DuxTNlIyEZFy7Q2aOsegEv1PC1lY3TSy+Mb40Ex7gbHtqAhuDxPp5CKq4rLmimGEMUajeFfc0lwcXLDKP9sbj3D3HlfBDeHSIdgLAVcbrp
Received: from ary.qy ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTP via TCP6; 06 Feb 2019 01:01:11 -0000
Received: by ary.qy (Postfix, from userid 501) id ED53C200DD2BA4; Tue, 5 Feb 2019 20:01:10 -0500 (EST)
Date: Tue, 05 Feb 2019 20:01:10 -0500
Message-Id: <20190206010110.ED53C200DD2BA4@ary.qy>
From: John Levine <johnl@taugh.com>
To: dmarc@ietf.org
Cc: dilyan.palauzov@aegee.org
In-Reply-To: <974c2d00017358cdf3b78037e4276234db2cfdee.camel@aegee.org>
Organization: Taughannock Networks
X-Headerized: yes
Mime-Version: 1.0
Content-type: text/plain; charset="utf-8"
Content-transfer-encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dmarc/i7KXpII-VmfQqZD4qeAakwZobQ4>
Subject: Re: [dmarc-ietf] DMARC forensic reports (ruf=) and privacy
X-BeenThere: dmarc@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Domain-based Message Authentication, Reporting, and Compliance \(DMARC\)" <dmarc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dmarc>, <mailto:dmarc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dmarc/>
List-Post: <mailto:dmarc@ietf.org>
List-Help: <mailto:dmarc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dmarc>, <mailto:dmarc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Feb 2019 01:01:15 -0000

In article <974c2d00017358cdf3b78037e4276234db2cfdee.camel@aegee.org> you write:
>Hello John,
>
>On Sat, 2019-01-26 at 11:31 -0500, John Levine wrote:
>> …  The failure reports are almost
>> entirely useless.  Of the ones I get, the majority are random Chinese
>> spam that happened to forge one of my domains on the From line, the
>> rest are from mailing lists where I wouldn't expect DMARC to pass.

>How do you define a useful report and for which purpose do you want to receive reports? 

A useful report would be one that was a message that one of my users
had actually sent and was smashed in a way I didn't expect.

> I mean, when does sending reports to p=none make sense.

The feedback reporting doesn't depend on the policy.  Please review
section 7 of RFC 7489.