Re: [openpgp] Deprecating SHA1

Phil Pennock <ietf-phil-openpgp@spodhuis.org> Fri, 23 October 2020 19:23 UTC

Return-Path: <ietf-phil-openpgp@spodhuis.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 191D13A0AD3 for <openpgp@ietfa.amsl.com>; Fri, 23 Oct 2020 12:23:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=spodhuis.org header.b=H1YNVktW; dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=spodhuis.org header.b=wPGPiJma
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O_VUdEwpjNf8 for <openpgp@ietfa.amsl.com>; Fri, 23 Oct 2020 12:23:25 -0700 (PDT)
Received: from mx.spodhuis.org (smtp.spodhuis.org [IPv6:2a02:898:31:0:48:4558:736d:7470]) (using TLSv1.2 with cipher ECDHE-RSA-CHACHA20-POLY1305 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27F973A0AD0 for <openpgp@ietf.org>; Fri, 23 Oct 2020 12:23:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=spodhuis.org; s=d202008; h=OpenPGP:In-Reply-To:Content-Type:MIME-Version: References:Message-ID:Subject:To:From:Date:From:Reply-To:Subject:Date:To:Cc: Content-Transfer-Encoding:Content-ID:Content-Description:OpenPGP:Organization ; bh=b9j1SO9IOoCDKSwQMyuyzvErUi7/L69oCtTZlKF/reE=; t=1603481005; x=1604690605 ; b=H1YNVktWpfsTHL9534JWlcOCVoXCIhaeHzxeGmWW7ljBOpD+NyykAUN4LRrHpoWf73s0fRLiT jLT3621I8jaRtMRyaMDxZ5WB6t4qGeFRp1qa92s7mmaNnvarhpZNzSuL+tjWneh+eHlOinshGA8TU H8fV0j7+kCcIoRQNtR9byggXbOdipp3kugHD4SKPmAk/oRBsjZbIFLr9RUDwPWyydfCk3r4fP/IgG SvpcQTmeDAnUvvSgq4SqhfXa7wZpBvYlMYus6XuODI9PWLzDe999EuTFreuHU/3cQHIhX5g9KKK9u Se5NB2Xvf364l20bamDN5PZ2V+fR1qT41Z8GZQ==;
DKIM-Signature: v=1; a=ed25519-sha256; q=dns/txt; c=relaxed/relaxed; d=spodhuis.org; s=d202008e2; h=OpenPGP:In-Reply-To:Content-Type:MIME-Version: References:Message-ID:Subject:To:From:Date:From:Reply-To:Subject:Date:To:Cc: Content-Transfer-Encoding:Content-ID:Content-Description:OpenPGP:Organization ; bh=b9j1SO9IOoCDKSwQMyuyzvErUi7/L69oCtTZlKF/reE=; t=1603481005; x=1604690605 ; b=wPGPiJmaAHLk4uyE/HYUZJokoIwMcQP6JHx32Gvrs1fTbvoPRU8GjzyVXd5weXMBvMOg5bD4U BCR4aN3iR/aCQ==;
Received: from authenticated user by smtp.spodhuis.org with esmtpsa (TLSv1.3:TLS_AES_256_GCM_SHA384:256) id 1kW2em-000BKv-Rz; Fri, 23 Oct 2020 19:23:21 +0000
Date: Fri, 23 Oct 2020 15:23:17 -0400
From: Phil Pennock <ietf-phil-openpgp@spodhuis.org>
To: openpgp@ietf.org
Message-ID: <20201023192317.GA444398@fullerene.field.pennock-tech.net>
Mail-Followup-To: openpgp@ietf.org
References: <87sga5xg03.wl-neal@walfield.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <87sga5xg03.wl-neal@walfield.org>
OpenPGP: url=https://www.security.spodhuis.org/PGP/keys/keys-2013rsa-2020cv25519.asc
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/-SZkhrDYieWaz32aIW9ElAEDjM8>
Subject: Re: [openpgp] Deprecating SHA1
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Oct 2020 19:23:27 -0000

On 2020-10-23 at 14:51 +0200, Neal H. Walfield wrote:
>   - Does anyone see a safe way to accept SHA1 self-signatures today?
>     Or (ouch!), if we want to be safe, do we have to convince ~10% of
>     the sophisticated OpenPGP users to re-sign or regenerate their
>     keys?

At the start of this year, I reached out individually to maintainers
signing releases of some security critical software and had good luck
getting them to re-sign, by including instructions on how to do so.

I never got around to producing a blog-post, but the messaging worked,
everyone I reached out to followed through and fixed.  It's a small
sample set of about 5, and population biased towards caring about
security.  So while I wouldn't extrapolate to "everyone will do it", I
think with pressure "many people will".

The TLDR for folks using the widespread GnuPG software is that GnuPG
defaults to protecting you against a new self-sig, but expert-mode makes
it easy:

    gpg --expert --cert-digest-algo SHA256 --sign-key $YourKeyId

Crafted messages around that worked.  "Hey, it's one line and then
uploading your keys" -- I think getting 80% of that 10% is probably
fairly doable.  That then leaves 2% of total users with broken keys,
which is a more viable cut-off.

If services such as keys.openpgp.org started showing big scary red
warnings above keys which lack a sane self-sig, or warning on upload,
we'd get some pressure that way.

-Phil