Re: [openpgp] Backwards compatibility vs streaming verification of v6 clearsigned messages

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 30 May 2023 04:32 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 56DD3C151B2D for <openpgp@ietfa.amsl.com>; Mon, 29 May 2023 21:32:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b="b+cUogWO"; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b="4bMkRmKM"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j9I7wlACFTmF for <openpgp@ietfa.amsl.com>; Mon, 29 May 2023 21:32:50 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [IPv6:2001:470:1:116::7]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93FC1C151081 for <openpgp@ietf.org>; Mon, 29 May 2023 21:32:50 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1685421168; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=dZxFVVTVaJ/M//VclVaqGWe6cIRp4wSHGR5Avgm6KW8=; b=b+cUogWOUN+qAijVlreh3NWb+fkZqGp5jtHE4YdWSNbErCQvoogVgaUkKZhHQmcdrgVZe a5yAeAPfWKG0aEhAA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1685421168; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=dZxFVVTVaJ/M//VclVaqGWe6cIRp4wSHGR5Avgm6KW8=; b=4bMkRmKMZI0mNN76NwbhXnBL8R8bcZURnNag9tMy7k88Xw7TS+jC1A1mYPaRz5eFTi0tA eyKtIFg02HPLzzEbt5Kp0facASjQGMxqW3VhfIJA/fNZTba8RSXdlUUNges+0hp2co6kuf9 mqDmmrT1aWiI7R68faOlJs0LWV5FXNtbdOiu+SM+Yt/ONzL/kVFsHdq1mqKH/2xX+aIdn3k kOdMEPdCJcml59rJvj50wyoyZhK4KB386Z3qUTaZgZie119Be/nX7Q4/IMvskmOvxmNVBhN y/KO/vFI1Ni90qbvEHtux2tf87OpZE99CB1ibcMQhGp3FIv9EzPIfMtt8/Hg==
Received: from fifthhorseman.net (lair.fifthhorseman.net [108.58.6.98]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384)) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 5AB13F9AE; Tue, 30 May 2023 00:32:48 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id C31ED20799; Tue, 30 May 2023 00:18:33 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Justus Winter <justus@sequoia-pgp.org>, Vincent Breitmoser <look=40my.amazin.horse@dmarc.ietf.org>, openpgp@ietf.org
In-Reply-To: <87bki66zb5.fsf@thinkbox>
References: <LaSdaOASqnixctT3XuZHNIeldK2IPqJvHbqo_qkFjdrMBOQ4SKhiWl_76xq2P6l2Wts9rJ6MTTRLfpj9sqyG4_F4etjNcgEt6pmmtuyfsBY=@protonmail.com> <87h6s2hezc.fsf@fifthhorseman.net> <7c9f97df-f06b-6f87-3776-8f351289cb31@my.amazin.horse> <87bki66zb5.fsf@thinkbox>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEX+i03xYJKwYBBAHaRw8BAQdACA4xvL/xI5dHedcnkfViyq84doe8zFRid9jW7CC9XBiI0QQf FgoAgwWCX+i03wWJBZ+mAAMLCQcJEOCS6zpcoQ26RxQAAAAAAB4AIHNhbHRAbm90YXRpb25zLnNl cXVvaWEtcGdwLm9yZ/tr8E9NA10HvcAVlSxnox6z62KXCInWjZaiBIlgX6O5AxUKCAKbAQIeARYh BMKfigwB81402BaqXOCS6zpcoQ26AADZHQD/Zx9nc3N2kj13AUsKMr/7zekBtgfSIGB3hRCU74Su G44A/34Yp6IAkndewLxb1WdRSokycnaCVyrk0nb4imeAYyoPtBc8ZGtnQGZpZnRoaG9yc2VtYW4u bmV0PojRBBMWCgCDBYJf6LTfBYkFn6YAAwsJBwkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3Rh dGlvbnMuc2VxdW9pYS1wZ3Aub3JnL0Gwxvypz2tu1IPG+yu1zPjkiZwpscsitwrVvzN3bbADFQoI ApsBAh4BFiEEwp+KDAHzXjTYFqpc4JLrOlyhDboAAPkXAP0Z29z7jW+YzLzPTQML4EQLMbkHOfU4 +s+ki81Czt0WqgD/SJ8RyrqDCtEP8+E4ZSR01ysKqh+MUAsTaJlzZjehiQ24MwRf6LTfFgkrBgEE AdpHDwEBB0DkKHOW2kmqfAK461+acQ49gc2Z6VoXMChRqobGP0ubb4kBiAQYFgoBOgWCX+i03wWJ BZ+mAAkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3Jnfvo+ nHoxDwaLaJD8XZuXiaqBNZtIGXIypF1udBBRoc0CmwICHgG+oAQZFgoAbwWCX+i03wkQPp1xc3He VlxHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnaheiqE7Pfi3Atb3GGTw+ jFcBGOaobgzEJrhEuFpXREEWIQQttUkcnfDcj0MoY88+nXFzcd5WXAAAvrsBAIJ5sBg8Udocv25N stN/zWOiYpnjjvOjVMLH4fV3pWE1AP9T6hzHz7hRnAA8d01vqoxOlQ3O6cb/kFYAjqx3oMXSBhYh BMKfigwB81402BaqXOCS6zpcoQ26AADX7gD/b83VObe14xrNP8xcltRrBZF5OE1rQSPkMNy+eWpk eCwA/1hxiS8ZxL5/elNjXiWuHXEvUGnRoVj745Vl48sZPVYMuDgEX+i03xIKKwYBBAGXVQEFAQEH QIGex1WZbH6xhUBve5mblScGYU+Y8QJOomXH+rr5tMsMAwEICYjJBBgWCgB7BYJf6LTfBYkFn6YA CRDgkus6XKENukcUAAAAAAAeACBzYWx0QG5vdGF0aW9ucy5zZXF1b2lhLXBncC5vcmcEAx9vTD3b J0SXkhvcRcCr6uIDJwic3KFKxkH1m4QW0QKbDAIeARYhBMKfigwB81402BaqXOCS6zpcoQ26AAAX mwD8CWmukxwskU82RZLMk5fm1wCgMB5z8dA50KLw3rgsCykBAKg1w/Y7XpBS3SlXEegIg1K1e6dR fRxL7Z37WZXoH8AH
Date: Tue, 30 May 2023 00:18:32 -0400
Message-ID: <871qiy5u5j.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/a1lDS8FDPAbaEmrfgSaqWYORqMg>
Subject: Re: [openpgp] Backwards compatibility vs streaming verification of v6 clearsigned messages
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 May 2023 04:32:55 -0000

On Sat 2023-05-27 08:52:46 +0200, Justus Winter wrote:
> We talked about this at the OpenPGP email summit, and we agreed that
> this is a good solution.  I have created a merge request where we can
> fine-tune the change:
>
> https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/313

Thanks for this, Justus.  And thanks Paul for merging it.

I've opened
https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/314 with a bit
more explicit clarification about what we've discussed here.  In
particular, the additional cleanup explicitly:

 - points out the Hash: is effectively deprecated

 - discourages emitting the Hash: header unless the CSF message contains
   a SHA2 digest with a v4 signature

 - mandates ignoring the Hash: when verifying a CSF message

 - removes the SaltedHash: header from the example CSF test vector

 - explains why the CSF format isn't a good format for very large
   messages

I think these changes show the rationale for these changes more clearly.

Please review!

   --dkg