Re: [Ietf-dkim] Fwd: Re: [..] Recommendation for dkim signing

Steffen Nurpmeso <steffen@sdaoden.eu> Wed, 06 March 2024 22:42 UTC

Return-Path: <steffen@sdaoden.eu>
X-Original-To: ietf-dkim@ietfa.amsl.com
Delivered-To: ietf-dkim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C39BC14F69F for <ietf-dkim@ietfa.amsl.com>; Wed, 6 Mar 2024 14:42:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=sdaoden.eu
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xlRl8Lz4Mb72 for <ietf-dkim@ietfa.amsl.com>; Wed, 6 Mar 2024 14:41:55 -0800 (PST)
Received: from sdaoden.eu (sdaoden.eu [217.144.132.164]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5FDEEC14F680 for <ietf-dkim@ietf.org>; Wed, 6 Mar 2024 14:41:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sdaoden.eu; s=citron; t=1709764911; h=date:author:from:to:cc:subject:message-id: in-reply-to:references:author:from:subject:date:to:cc:in-reply-to: references:message-id; bh=HAM7ExN7t0j+A6gmztZZPMXd4M5dFdxXD7NovV9VIAs=; b=mkDHAEmnmOVFQiErzWSkCcWlwB8qOEZyBuAxN04a3qCEsX4AARSeymFbtUYbWseoLc84IMDa 03cOzN8diyDbXkKjRzgxQmwI3VvTgKphVeZc07WEPHs+6yo9lWrTWWV35tVevrAECb+DJL0tew HoBTC5DeLVab4GU7YucjFnjNeZ6gYicv8CKPoOHSoABjN4aWQrHo6paL7aS8SvxPR2CWHO2yNK nSm7V8KqGZMDr7usOko0gJIJAvsdMBvyUL/BGs/rFp3wT24AU1Lx5L1h1rMOFjXgUNcddc3UUa z4hFv3V1Vjo/UvsBQOvCB8tLl1vKdDBY/86sLxaer2fCcAzg==
Date: Wed, 06 Mar 2024 23:41:51 +0100
Author: Steffen Nurpmeso <steffen@sdaoden.eu>
From: Steffen Nurpmeso <steffen@sdaoden.eu>
To: Scott Kitterman <ietf-dkim@kitterman.com>
Cc: ietf-dkim@ietf.org
Message-ID: <20240306224151.r4D7UEwr@steffen%sdaoden.eu>
In-Reply-To: <C9EF0654-C410-46DC-B9A7-716E3ECA0B4E@kitterman.com>
References: <20240306215650.uXHHYo2j@steffen%sdaoden.eu> <C9EF0654-C410-46DC-B9A7-716E3ECA0B4E@kitterman.com>
Mail-Followup-To: Scott Kitterman <ietf-dkim@kitterman.com>, ietf-dkim@ietf.org
User-Agent: s-nail v14.9.24-608-gfa6c5c5231
OpenPGP: id=EE19E1C1F2F7054F8D3954D8308964B51883A0DD; url=https://ftp.sdaoden.eu/steffen.asc; preference=signencrypt
BlahBlahBlah: Any stupid boy can crush a beetle. But all the professors in the world can make no bugs.
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-dkim/Lo7HHmMDVLO8C4vKEZruMbvf-OI>
Subject: Re: [Ietf-dkim] Fwd: Re: [..] Recommendation for dkim signing
X-BeenThere: ietf-dkim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF DKIM List <ietf-dkim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-dkim/>
List-Post: <mailto:ietf-dkim@ietf.org>
List-Help: <mailto:ietf-dkim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Mar 2024 22:42:00 -0000

Scott Kitterman wrote in
 <C9EF0654-C410-46DC-B9A7-716E3ECA0B4E@kitterman.com>:
 |On March 6, 2024 9:56:50 PM UTC, Steffen Nurpmeso <steffen@sdaoden.eu> \
 |wrote:
 |>--- Forwarded from Steffen Nurpmeso <steffen@sdaoden.eu> ---
 |>Date: Wed, 06 Mar 2024 22:49:48 +0100
 |>Author: Steffen Nurpmeso <steffen@sdaoden.eu>
 |>From: Steffen Nurpmeso <steffen@sdaoden.eu>
 |>...
 |>Subject: Re: [pfx] Recommendation for dkim signing
 |>Message-ID: <20240306214948.V5gSjSiU@steffen%sdaoden.eu>
 |>...
 |>
 |>...
 |>So now that i have DKIM myself i tested.
 |>And *no* verification software i can reach actually supports
 |>Ed25519-sha256 as of RFC 8463 from September 2018!
 |
 |In addition to my dkimpy-milter, exam supports it and believe opendkim \

Yes, you do support it.  I know of no endpoint i could reach out
to test this, however.  But yes, of course your software
thankfully supports it.

 |does as well.  Their combined market share no doubt rounds to zero, \
 |but the software does exist.

exam i do not know, and OpenDKIM i am pretty sure does not support
it, at least the Sourceforge.net thing; i have a local copy and
the last change was in 2015.

 |This isn't horrible.  The main reason for RFC 8463 was, in my view, \
 |as a hedge for some discovery that suddenly made RSA obsolete, which \
 |hasn't happened yet.  From a standards perspective, it is there if needed.

It greatly reduces the size of the headers, too.  And of the DNS
entries, and the DNS traffic as such, in UDP.

I would speak contra and say it is a terrible picture.
And one mail i would have written right now in the queue.

--steffen
|
|Der Kragenbaer,                The moon bear,
|der holt sich munter           he cheerfully and one by one
|einen nach dem anderen runter  wa.ks himself off
|(By Robert Gernhardt)