Re: [openpgp] Backwards compatibility vs streaming verification of v6 clearsigned messages

Paul Wouters <paul@nohats.ca> Sat, 27 May 2023 13:20 UTC

Return-Path: <paul@nohats.ca>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AB4E7C14CE54 for <openpgp@ietfa.amsl.com>; Sat, 27 May 2023 06:20:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nohats.ca
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cB6Ml7c2I3gq for <openpgp@ietfa.amsl.com>; Sat, 27 May 2023 06:20:27 -0700 (PDT)
Received: from mx.nohats.ca (mx.nohats.ca [IPv6:2a03:6000:1004:1::85]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 54F26C14CE5D for <openpgp@ietf.org>; Sat, 27 May 2023 06:20:27 -0700 (PDT)
Received: from localhost (localhost [IPv6:::1]) by mx.nohats.ca (Postfix) with ESMTP id 4QT2Tf5WSYz3Yf; Sat, 27 May 2023 15:20:22 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nohats.ca; s=default; t=1685193622; bh=RDWHgUjhTe6aZwyLXoV5clZr+tSJOoTa5f66l/VTDh4=; h=From:Subject:Date:References:Cc:In-Reply-To:To; b=SQyjqU+ehs3VSFU+KwPoUvXwRF5+MsM7MnLGCdsMgcpNbZR87YnyLOE82OZAnWXc/ 7FNvFyIFEreniphrYpMpwQ7BKMoh0asNpdMtyWCb1Yof+FZa4+KRiwbiL2KZTvLlxq guTnpMWgmhq24YtwUgGlf6wGf1Voa1LNHscGZww8=
X-Virus-Scanned: amavisd-new at mx.nohats.ca
Received: from mx.nohats.ca ([IPv6:::1]) by localhost (mx.nohats.ca [IPv6:::1]) (amavisd-new, port 10024) with ESMTP id qbcSLgbNfDGe; Sat, 27 May 2023 15:20:21 +0200 (CEST)
Received: from bofh.nohats.ca (bofh.nohats.ca [193.110.157.194]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.nohats.ca (Postfix) with ESMTPS; Sat, 27 May 2023 15:20:21 +0200 (CEST)
Received: from smtpclient.apple (unknown [193.110.157.208]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by bofh.nohats.ca (Postfix) with ESMTPSA id 79537F968B7; Sat, 27 May 2023 09:20:20 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Paul Wouters <paul@nohats.ca>
Mime-Version: 1.0 (1.0)
Date: Sat, 27 May 2023 09:19:43 -0400
Message-Id: <14BB059D-7E43-4788-BA47-CEAC206C3EA1@nohats.ca>
References: <87bki66zb5.fsf@thinkbox>
Cc: Vincent Breitmoser <look=40my.amazin.horse@dmarc.ietf.org>, openpgp@ietf.org
In-Reply-To: <87bki66zb5.fsf@thinkbox>
To: Justus Winter <justus@sequoia-pgp.org>
X-Mailer: iPhone Mail (20C65)
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/-8Ype2Jlr_QceztxG0kTKKqe6ZQ>
Subject: Re: [openpgp] Backwards compatibility vs streaming verification of v6 clearsigned messages
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 May 2023 13:20:32 -0000

On May 27, 2023, at 02:53, Justus Winter <justus@sequoia-pgp.org> wrote:
> 
> 
> 
> We talked about this at the OpenPGP email summit, and we agreed that
> this is a good solution.  I have created a merge request where we can
> fine-tune the change:
> 
> https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/313

This PR seems to remove the definition of salted hash but as it is still allowed for v4, there should be a definition somewhere in the document I think ?

Paul (read this before coffee, on a phone, just by looking at the diff, so perhaps I’m wrong. Will double check myself later)