Re: [Ietf-dkim] DKIM issues (tag "v=DKIM1", tag "p=")

Barry Leiba <barryleiba@computer.org> Mon, 12 June 2023 17:34 UTC

Return-Path: <barryleiba@gmail.com>
X-Original-To: ietf-dkim@ietfa.amsl.com
Delivered-To: ietf-dkim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F29BEC14CE2E for <ietf-dkim@ietfa.amsl.com>; Mon, 12 Jun 2023 10:34:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.549
X-Spam-Level:
X-Spam-Status: No, score=-1.549 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.096, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 21LbD3o-dY_b for <ietf-dkim@ietfa.amsl.com>; Mon, 12 Jun 2023 10:34:11 -0700 (PDT)
Received: from mail-ed1-f51.google.com (mail-ed1-f51.google.com [209.85.208.51]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E4C04C14CE2C for <ietf-dkim@ietfa.amsl.com>; Mon, 12 Jun 2023 10:34:11 -0700 (PDT)
Received: by mail-ed1-f51.google.com with SMTP id 4fb4d7f45d1cf-514953b3aa6so6419297a12.1 for <ietf-dkim@ietfa.amsl.com>; Mon, 12 Jun 2023 10:34:11 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686591250; x=1689183250; h=content-transfer-encoding:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=kfvzcvmQQ+dl93G+0twZAIBbjTktHpQfQB7B5hjOVKM=; b=WHH5N5Zmc7/t1lrXc6T8d5fLqbPJHzoFSrya0ubS4QthuSott2jCTrE8UICtmrh97s cbmbWt8hMIgh4GgTBPszQXfe6Ueq7OLOg4jw7H7MxYi9K8/Djljcam9t76AIx9eY6JiZ QHf3ybgyvh7+PqXoaF+YG9DykdkmWOvdUwAnHuG1l+Ep1SIGoeCVKPWPhICr43BjxyVT I1Q1TDPhYHCe8IVNk3+qub+yw8CHbOmdH29qG5B6LOzbnsxApZRRp51PDBSUZghXVyt2 78dB0iRROjRVZFY9Zd3RwkKLd2lyJ7v65ibctXzloJI1NxDRWeFFHVs2q4Mu1st4HT/n 3ojg==
X-Gm-Message-State: AC+VfDxBqKr0aZvNVfrNWSRcID/F8U3TgeVPUKKg5PBJ1QlRZB57h6eY NwiA314LBBjJTQ43FOysm3+hqop3AWqxqtYvr9M=
X-Google-Smtp-Source: ACHHUZ5ssYVgnStPepGLlnVPlP/1rVMkrleiEXKXrcQOHwE8kRZ412lkvIc/cq+rV+ke1BHwVj8hCiBOiuaSloUlvBA=
X-Received: by 2002:a17:907:3181:b0:974:326b:3362 with SMTP id xe1-20020a170907318100b00974326b3362mr9158721ejb.44.1686591249987; Mon, 12 Jun 2023 10:34:09 -0700 (PDT)
MIME-Version: 1.0
References: <e2afdc9b-3c71-a045-8fff-0cd9095a8464@dusatko.org> <CAL0qLwbDufOOKrVSj4zwKvAgpmUNU7c0sWGjS-V380q1E0X1tA@mail.gmail.com> <be0733a8-f2b6-a4af-c7de-dd494e773954@dcrocker.net> <5fad734b-0f8f-a0bc-9623-2b2106e93309@dusatko.org>
In-Reply-To: <5fad734b-0f8f-a0bc-9623-2b2106e93309@dusatko.org>
From: Barry Leiba <barryleiba@computer.org>
Date: Mon, 12 Jun 2023 13:33:58 -0400
Message-ID: <CALaySJLhndR331MLwz+VsUC48EuL6StNxW4_aF75=TUXuDQu1A@mail.gmail.com>
To: Jan Dušátko <jan=40dusatko.org@dmarc.ietf.org>
Cc: dcrocker@bbiw.net, "Murray S. Kucherawy" <superuser@gmail.com>, ietf-dkim@ietfa.amsl.com
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-dkim/al_7UrsNb-pSuDJvfTSTz0tr6iA>
Subject: Re: [Ietf-dkim] DKIM issues (tag "v=DKIM1", tag "p=")
X-BeenThere: ietf-dkim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF DKIM List <ietf-dkim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-dkim/>
List-Post: <mailto:ietf-dkim@ietf.org>
List-Help: <mailto:ietf-dkim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jun 2023 17:34:16 -0000

DomainKeys was already made Historic when RFC 4870 was published in
2007.  Look at the RFC status.

Barry

On Mon, Jun 12, 2023 at 1:18 PM Jan Dušátko
<jan=40dusatko.org@dmarc.ietf.org> wrote:
>
> Murray, Dave
>
> I would like to ask another question about the following.
> - DomainKey (RFC 4870) only allows signatures to be used with RSA-SHA1
> algorithm, which is now considered obsolete. I have not found support
> for other algorithms.
> - At the moment I am trying to monitor the frequency of signature
> occurrence with DomainKey and so far I have not found any occurrence. I
> would like to continue monitoring for about 3 months.
> - Given DomainKey's replacement with DKIM, the question is whether it
> would not be appropriate to declare DomainKey historic and no longer use
> it.
> In that case, there couldn't be problem to allow decomissioning of
> DomainKey.
>
> Regards
>
> Jan
>
> Dne 16. 5. 2023 v 18:00 Dave Crocker napsal(a):
> > On 5/16/2023 8:52 AM, Murray S. Kucherawy wrote:
> >> Also, a change to make this REQUIRED would take forever for the world
> >> to adapt.
> > As noted, if it's a TXT record and it is in a DKIM DNS naming path, it
> > better be a DKIM record.
> >
> > Also, versions numbers are pretty much useless.  So leaving it out
> > does little damage.
> >
> > If a version change marks addition of some features, then the presence
> > of the features' markings are self-indicating.
> >
> > If a version change marks a change to the basic standard -- ie, a
> > change that is incompatible with the previous version -- then it is
> > not a version change.  It is creation of a new protocol.
> >
> > c/
> >
>
> --
> -- --- ----- -
> Jan Dušátko
>
> Tracker number: +420 602 427 840
> e-mail:         jan@dusatko.org
> GPG Signature:  https://keys.dusatko.org/E535B585.asc
> GPG Encrypt:    https://keys.dusatko.org/B76A1587.asc
>
> _______________________________________________
> Ietf-dkim mailing list
> Ietf-dkim@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf-dkim