Re: [Ietf-dkim] Rechartering

Scott Kitterman <sklist@kitterman.com> Mon, 28 November 2022 05:34 UTC

Return-Path: <sklist@kitterman.com>
X-Original-To: ietf-dkim@ietfa.amsl.com
Delivered-To: ietf-dkim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9AEF8C14CE2C for <ietf-dkim@ietfa.amsl.com>; Sun, 27 Nov 2022 21:34:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=kitterman.com header.b=cGiVv4J6; dkim=pass (2048-bit key) header.d=kitterman.com header.b=DDJhWQeH
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cvD-uW3l-iHa for <ietf-dkim@ietfa.amsl.com>; Sun, 27 Nov 2022 21:34:26 -0800 (PST)
Received: from interserver.kitterman.com (interserver.kitterman.com [IPv6:2604:a00:6:1039:225:90ff:feaa:b169]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4FD12C14CE31 for <ietf-dkim@ietf.org>; Sun, 27 Nov 2022 21:34:26 -0800 (PST)
Received: from interserver.kitterman.com (interserver.kitterman.com [IPv6:2604:a00:6:1039:225:90ff:feaa:b169]) by interserver.kitterman.com (Postfix) with ESMTPS id 7B650F8035B for <ietf-dkim@ietf.org>; Mon, 28 Nov 2022 00:34:22 -0500 (EST)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=kitterman.com; i=@kitterman.com; q=dns/txt; s=201903e; t=1669613662; h=from : to : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding : content-type : from; bh=MB7Fxx0JVmjtRf9eZaJVxIMZRHOqXoYI9/YriI8uT7g=; b=cGiVv4J6tBv1dYUquAQ4Kwn+HlK9B0jkG79+OsvflBcAWXkSYluaQM3WXM48nzjCScdU9 ZE6G5G0Kqqjsm5wAw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kitterman.com; i=@kitterman.com; q=dns/txt; s=201903r; t=1669613662; h=from : to : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding : content-type : from; bh=MB7Fxx0JVmjtRf9eZaJVxIMZRHOqXoYI9/YriI8uT7g=; b=DDJhWQeH5g7skAxtE0uJaM4iibFNNw6ffn03gnpKdFixa/F/mHATj1rdajsbRG2ZbLFCd Xu9xYeeCZknqHUe9Pe/ayiQQHEJINP2NuNX4aLDItpuiKcda0vegMg1EDOxikbeoqcBul0i YLW/OP1XXvBUz6yiL4/jQwFgmnBNign0FaTKn+dz6OHnPQHY9sKYMEsmZmc8ui7bTABikNP iaU+8Al/VNmj5edUimrx7GgvUmolEkwgMv5GtmGN3gXV7hvZnug6GWu/XYtjhMc3BpghqH8 RGxUIeuDctZAQ5JylHAJU1sJW9lbIk5+5qHL8LI16KR5X7yuVNjwKmR6GXGw==
Received: from localhost.localnet (static-72-81-252-22.bltmmd.fios.verizon.net [72.81.252.22]) by interserver.kitterman.com (Postfix) with ESMTP id 4F6E8F8017B for <ietf-dkim@ietf.org>; Mon, 28 Nov 2022 00:34:22 -0500 (EST)
From: Scott Kitterman <sklist@kitterman.com>
To: ietf-dkim@ietf.org
Date: Mon, 28 Nov 2022 00:34:22 -0500
Message-ID: <9075884.CecrZPpXPB@localhost>
In-Reply-To: <CAL0qLwZQAtLyDoAXgFoaNmsm3CCrLESr=P8foWe_YybWmC=PjA@mail.gmail.com>
References: <CAL0qLwZQAtLyDoAXgFoaNmsm3CCrLESr=P8foWe_YybWmC=PjA@mail.gmail.com>
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-dkim/cWlwb0cXoVYHjdOetR8XZxyM-OI>
Subject: Re: [Ietf-dkim] Rechartering
X-BeenThere: ietf-dkim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF DKIM List <ietf-dkim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-dkim/>
List-Post: <mailto:ietf-dkim@ietf.org>
List-Help: <mailto:ietf-dkim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-dkim>, <mailto:ietf-dkim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Nov 2022 05:34:30 -0000

On Sunday, November 27, 2022 9:30:49 PM EST Murray S. Kucherawy wrote:
> Hi folks,
> 
> Area Director hat on here:
> 
> The discussion Barry kicked off has been interesting, but it has strayed
> (and mea culpa, in part, because the material is interesting) from the work
> of discussing a charter.
> 
> I've set the stage for re-chartering in the system, and now we need some
> charter text.  Dave and Barry submitted text, which I've synthesized into
> what's below.  Let's keep this thread just to discussion the charter text;
> if you want to continue to debate the technical solutions or problem space,
> please start other threads or reply to the other existing ones.
> 
> Here's my run at a charter; please provide suggestions or comments, or tell
> us if you think it's ready to go.  It's a variant of Barry's version with
> parts of Dave's merged in.  I've kept the list of candidate documents as a
> starting point; the WG doesn't actually have to use any of them if that's
> where consensus lands.
> 
> But let's figure out consensus on a charter before we try to hammer out
> consensus on solutions.
> 
> -MSK
> 
> --
> 
> Domain Keys Identified Mail (DKIM, RFC 6376) defines a mechanism for
> using a digital signature to associate a domain identity with an email
> message in a secure way, and to assure receiving domains that the message
> has
> not been altered since the signature was created.  Receiving systems
> can use this information as part of their message-handling decision.
> This can help reduce spam, phishing, and other unwanted or malicious
> email.
> 
> A DKIM-signed message can be re-posted, to a different set of recipients,
> without
> disturbing the signature's validity.  This can be used to confound the
> engines that
> identify abusive content.  RFC 6376 identified a risk of these "replay"
> attacks, but
> at the time did not consider this to be a problem in need of a solution.
> Recently,
> the community has decided that it has become enough of a problem to warrant
> being revisited.
> 
> The DKIM working group will produce one or more technical specifications
> that
> describe the abuse and propose replay-resistant mechanisms that are
> compatible
> with DKIM's broad deployment.  The working group may produce documents
> describing
> relevant experimental trials first.
> 
> Current proposals include the following drafts:
> 
>  - draft-bradshaw-envelope-validation-extension-dkim
>  - draft-chuang-replay-resistant-arc
>  - draft-gondwana-email-mailpath
>  - draft-kucherawy-dkim-anti-replay
> 
> The working group may adopt or ignore these as it sees fit.

I would add mention of the problem statement draft.  I think it may turn out 
to be the most important of the ones we have now.  

I still think "compatible with DKIM's broad deployment" is too narrow.  Also, 
I think it's one reasonable conclusion the group might reach is that the cure 
is worse than the disease and a resolution along the lines of "remove 
signatures during delivery" and "be more careful about what you sign because 
signing bad things will hurt your domain's reputation" may be the most 
appropriate approach.

How about instead of "The DKIM working group will produce one or more 
technical specifications that describe the abuse and propose replay-resistant 
mechanisms that are compatible with DKIM's broad deployment" we say "The DKIM 
working group will evaluate potential mechanisms to mitigate this attack and 
produce one or more technical specifications that describe the abuse and 
propose improvements which, consistent with compatibility with DKIM's broad 
deployment and general email protocols, will reduce the impact of replay 
attacks".

Scott K