Re: [Ietf-dkim] Adding an aim= tag to DKIM Signature Tag Specifications

"Murray S. Kucherawy" <superuser@gmail.com> Mon, 11 May 2020 18:23 UTC

Return-Path: <superuser@gmail.com>
X-Original-To: ietf-dkim@ietfa.amsl.com
Delivered-To: ietf-dkim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9F30C3A0B0E for <ietf-dkim@ietfa.amsl.com>; Mon, 11 May 2020 11:23:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SOyJal8uLBRn for <ietf-dkim@ietfa.amsl.com>; Mon, 11 May 2020 11:23:25 -0700 (PDT)
Received: from mail-ua1-x92a.google.com (mail-ua1-x92a.google.com [IPv6:2607:f8b0:4864:20::92a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C21F3A0B03 for <ietf-dkim@ietf.org>; Mon, 11 May 2020 11:23:24 -0700 (PDT)
Received: by mail-ua1-x92a.google.com with SMTP id i5so3774920uaq.1 for <ietf-dkim@ietf.org>; Mon, 11 May 2020 11:23:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=o8diLT3kYEwpHq7OTcWwBvnBmIBIV6jaXOoBOT+iGxw=; b=d85Mt5R6MyAQz8xzZ/a9kw6YE4AeglRSapZZoxxjJOK12SU2fAW8Hw/+TmEfrJv91o AQWYiUmvA01mGh2VfKwWiayTVL8S+NM4EC6z7hTY0kqLXJYEvZ/XTtzbK5FYxF7Wd6Be msQu2eK/5LxhoCUYc5nvr6wdaq8bLWmpRMMAQB5eVQU7j5vzpNKLXMdQCsrJ//0kARXC PBVBFYHUhobAJ/FCTWqDStgOTfcawHAHnQtFGVbE/i4Jx3GY5ewX0evt0XGmsAjac7kE FVNQL7OiyvqIgODSNa4GwmqG6VpzjhnKfiPPxh258q7XP7xVLTXSI5Qdr7OMit+nNKHd t9Hg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=o8diLT3kYEwpHq7OTcWwBvnBmIBIV6jaXOoBOT+iGxw=; b=Elsi+wWecz91H6v44tE026+1xhv6FFWoFQyOXVbeNuNcrw16fZntkDWFB/fZZ9eFBY b2+lIabC2OCM28AveFsaAFof0+aRF7WvbbrNKiJRIOt1JOyzP/HEv27JndyY2dzAOIGg /3Gm02FM6KkQSDzFFrPeTBEMQVQBhEvEYSE26uzUfxxTQMOWZtnJi9DFKQ7pHYgdWkit DCYTk0I77Of9T8O5pteurYuQP4lvlS7yX0Dr0ony0YPN84PPn05Sh39i8Jp9caEiE0nB 043SfL+uS0EuXKBqQPlrutEORIS3JRndLBejDAqWq4A/5YGeBH9hq2lXZvXw1Qt3cb3H aQdw==
X-Gm-Message-State: AGi0PuZHEijJhkz39eNUWktyxYN3+7XhTAIooAlFHwjkMrkTFTa+F5QB 6tiMBsNRlsNQEwIIbloTTTLf3nCyeMt8k+xu8pk6p8AN
X-Google-Smtp-Source: APiQypLn6liJ8T7SpIqQxF4fSJQ8mx2jVG18V4vGoVOJDk128dT+OWWjGWynefB/Gv9A6wFXS5NarGzwRlBY/UTBTBo=
X-Received: by 2002:ab0:7c1:: with SMTP id d1mr12532695uaf.76.1589221403778; Mon, 11 May 2020 11:23:23 -0700 (PDT)
MIME-Version: 1.0
References: <80533fb3-75a2-1d60-801d-c54d735d4094@tana.it> <7ac84ebf-e30b-6288-81c2-4a6631471d74@dcrocker.net>
In-Reply-To: <7ac84ebf-e30b-6288-81c2-4a6631471d74@dcrocker.net>
From: "Murray S. Kucherawy" <superuser@gmail.com>
Date: Mon, 11 May 2020 11:23:12 -0700
Message-ID: <CAL0qLwYYzW2J7JZMw8S8WCny8Nyh5W1X4X2uv3ZDiKe3adusuA@mail.gmail.com>
To: Dave Crocker <dcrocker@bbiw.net>
Cc: Alessandro Vesely <vesely@tana.it>, ietf-dkim@ietf.org
Content-Type: multipart/alternative; boundary="0000000000003de4b605a56371f9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-dkim/FVAbOVYicStIbDLnU99oA4NfuGY>
Subject: Re: [Ietf-dkim] Adding an aim= tag to DKIM Signature Tag Specifications
X-BeenThere: ietf-dkim@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DKIM List <ietf-dkim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-dkim/>
List-Post: <mailto:ietf-dkim@ietf.org>
List-Help: <mailto:ietf-dkim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 May 2020 18:23:27 -0000

On Mon, May 11, 2020 at 10:30 AM Dave Crocker <dhc@dcrocker.net> wrote:

> On 5/11/2020 10:21 AM, Alessandro Vesely wrote:
> > The question is, what responsibility is being claimed?
> ....
> > Tagging keys with aim= would allow senders to choose an appropriate
> selector
> > under different circumstances.
>
> If signers want to have a standardized means of indicating the
> fine-grained semantics behind their signature, they can do that without
> modifying DKIM.
>
> Rather, define and use a header field that specifies DKIM signing
> policy.  Cover it with the DKIM signature, of course.
>
> The only interesting part of this task is deciding on a standard set of
> policy labels.
>
> Oh, and then figuring out why and how they are useful to provide...
>

Indeed; why would I believe what any given domain claims in this tag?

If the response to that is that you will trust only what certain domains
say here, then you probably already know the equivalent of what's in the
tag anyway.

-MSK