Re: [openpgp] Confirming open questions discussed at IETF 114 [was: Re: Meeting Minutes for OpenPGP at IETF 114]

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 11 October 2022 11:35 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 339FFC15256C for <openpgp@ietfa.amsl.com>; Tue, 11 Oct 2022 04:35:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.01
X-Spam-Level:
X-Spam-Status: No, score=-7.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=cs.tcd.ie
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BS58oYx4331r for <openpgp@ietfa.amsl.com>; Tue, 11 Oct 2022 04:35:15 -0700 (PDT)
Received: from EUR05-AM6-obe.outbound.protection.outlook.com (mail-am6eur05on2100.outbound.protection.outlook.com [40.107.22.100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25318C1522D2 for <openpgp@ietf.org>; Tue, 11 Oct 2022 04:35:14 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Uq4afHLCTuzut7/I2E4zI3wTLxZEobQdcIXihNgkBqJ+UaSuP/kejzUDMh4HCr+Z9tq7eAiUWUPERNqs57N7txl+ZHoMIgSwzAVjKKH0yno9/jXt7Vc90FGRfKhWQXU1qM+I/ovTrhpZMDyZMa4LH4/8qOkFKxT+AvkSkhG+W2SIhjQ6CCKoFoEG2DzT9oi63+//juDyvMCN1qdtpoDMDPZNhsviDpYbpog20KyzreyMh65WEhxK4G742PYaILR38qxkKj+puB1crnfIQiHYX971zb4H5WxvwacHvz+VxFIhQ8omglB/YZmMeV8tlEe6roVGxb3FkEg0izHpFWfu6Q==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=s8Hr6ZNAyTDkzdioTUCkboMN11tRlHWhw0T3RMvP/+M=; b=YEknbAqLK+xN9M7ZmlgCceYJG3JzzRn6aY+fCFCUSsO0+kLmNeJqPLaqZx6eSpuHJpQ5r8o9asUD8WqAI9cKqMyqN5sl25YNMrGL2isRWu2NqHJF3qLz7W1/Z4zJbb24uBEieDYagibnLjyuCj9xz6RNwkayX/AwM4Qxcf0WFR8RerVQ9TJUy/gpE0PjxXEKwcQNwvhjbu7j69c6mQ+PaLMLgwDG/2Tmnsp3dojX5x7eQCXzaIdmxINj6FxwKBkCe9jOHWyrtyc3VkJk3xm8avS3cYwPMx0tTD6J5MJJNkCL0Uq91CYbn0mJsTNZ1rkSUx7+2VDmzdEj0NUm3k0ZDw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cs.tcd.ie; dmarc=pass action=none header.from=cs.tcd.ie; dkim=pass header.d=cs.tcd.ie; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cs.tcd.ie; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=s8Hr6ZNAyTDkzdioTUCkboMN11tRlHWhw0T3RMvP/+M=; b=GLVrbvKVVk9UdzxhA8wvFhY3mMLqyLvMyog8xPbd3pbk5gERMADuhejZn/soW8gY5R6YwLAcQMptIVhbkOW1+nWAec1zeK09RHv+AUZj82pXybcuT4VAHpTDDJGa4YNnKE3AU7FXl+BDKWtwelm8yJ54dqbHJ1P/tNBc3AsHpBysYnRKmW7DtmlnmGt/Q/5E2TC6ISdE6uGJOhbOxbwUvLT6k9q2VXk5X/gI7ioyxKkXTUBnB99my61T2KrA7lZgW6v3D5rGWYMCdpsqDTkdSJa04xe91PGVNukDLtJ+FvsYPU0Qa9pxymcxm5GlIk0HEJpOqXs1YNd+VQ3ju9n3Ag==
Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=cs.tcd.ie;
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15) by PA4PR02MB8010.eurprd02.prod.outlook.com (2603:10a6:102:2a1::7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5709.19; Tue, 11 Oct 2022 11:35:09 +0000
Received: from DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::ab27:b708:ed83:b088]) by DB7PR02MB5113.eurprd02.prod.outlook.com ([fe80::ab27:b708:ed83:b088%6]) with mapi id 15.20.5709.015; Tue, 11 Oct 2022 11:35:09 +0000
Message-ID: <bc30b65f-3dc7-fa1a-e3a9-9b7171192d92@cs.tcd.ie>
Date: Tue, 11 Oct 2022 12:35:07 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.2.2
Content-Language: en-US
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>, openpgp@ietf.org
References: <87tu6wneqh.fsf@fifthhorseman.net> <87y1tm635e.fsf@fifthhorseman.net>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
In-Reply-To: <87y1tm635e.fsf@fifthhorseman.net>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="------------5O1uTJ9Nxk3BgKIvU3Ssm1Ji"
X-ClientProxiedBy: DUZPR01CA0074.eurprd01.prod.exchangelabs.com (2603:10a6:10:3c2::20) To DB7PR02MB5113.eurprd02.prod.outlook.com (2603:10a6:10:77::15)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
X-MS-PublicTrafficType: Email
X-MS-TrafficTypeDiagnostic: DB7PR02MB5113:EE_|PA4PR02MB8010:EE_
X-MS-Office365-Filtering-Correlation-Id: 169ab640-5428-4c54-b8ee-08daab7ca6ec
X-MS-Exchange-SharedMailbox-RoutingAgent-Processed: True
X-TCD-Routed-via-EOP: Routed via EOP
X-TCD-ROUTED: Passed-Transport-Routing-Rules
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: Gm61MqARgHlZ4WIb6EB2wuHCarugG+5oww5kYIJPFyHhXNXIozlIa98/WYwwIqwCqliPQb6XJvpAkND3ezxdujhogqfyNsoS/18KAwJdT9vT4HrRZoP+A35IOeVVfMx5LtkkIkRd4VbEJB18QpC8B49m5j758tnif0Y3iZYRO23kOoYBUR7eTAjqHmyMm6luv4vj6WhPrhyC8U7M5HJ0mD7GGZ7IzG6EmLGCJHYgNs8aeUh5w4dMx9IT94SHCBlDukYghtXO5RZ4wGI1W8hfNAP6KPDLZHuowABwk277v8avFl5SHFW4ioAejNSvxapUYHpjfYtdWZrsS0AZBM43zzrKD/szH9SOIcawV8j5m6/eQBVfzbGShv1dSTy1PahJXIVuCwZDD0brFM0nOl588N+WRKlcErvN6FmKDERbvFQBzryf4hj5TZiKykBMD0Y6KAbK796rHGBqpUHOjURXkA3acCqAjX/0mMndJIVmHSsyhqz2qEyIHreA3g1lolScmthgyyHflbwiVkuO5pGl1dq4f1pZt3TQblDYCft1l+MY0ZucZ/yjt+yt+BnrH6JWatfL6txd8i1VUYe50/kknkjZN9XQo1VP2YMkBgzavcViKUFe0FoMIvcsh7F8h20+RQl/1VpwV71e6pXva1Z8gNqpbRV1OWDiekkGH0b7qs+tJipU8Xso19XeNs2MAdVj0rM722GLdnLHChoywpwvDBc2kejVSvB7peOv91U9Kjcq7PaHUq7BafskiMOdy/1xef1STSz3YCZ6VZb9f55yPkcMjDiLnRz/MiIJTuX618j3nX5tsZCiexg6rryxzSXS
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DB7PR02MB5113.eurprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230022)(4636009)(346002)(136003)(376002)(39860400002)(396003)(366004)(451199015)(21480400003)(186003)(2616005)(31696002)(86362001)(83380400001)(38100700002)(235185007)(5660300002)(44832011)(2906002)(8936002)(41300700001)(478600001)(966005)(6486002)(6512007)(6506007)(53546011)(33964004)(8676002)(66556008)(66476007)(786003)(316002)(66946007)(31686004)(36756003)(66899015)(45980500001)(43740500002); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1
X-MS-Exchange-AntiSpam-MessageData-0: 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
X-OriginatorOrg: cs.tcd.ie
X-MS-Exchange-CrossTenant-Network-Message-Id: 169ab640-5428-4c54-b8ee-08daab7ca6ec
X-MS-Exchange-CrossTenant-AuthSource: DB7PR02MB5113.eurprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 11 Oct 2022 11:35:09.5078 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: d595be8d-b306-45f4-8064-9e5b82fbe52b
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: pvYoo3CW3LU8+6rEdL+LfGdVOIA4p0XXSqLNF0bRPOsS2jfoNiWJeMni97aZWJkp
X-MS-Exchange-Transport-CrossTenantHeadersStamped: PA4PR02MB8010
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/eed1MXf6t7y2EwPDOKdJzFlqQYE>
Subject: Re: [openpgp] Confirming open questions discussed at IETF 114 [was: Re: Meeting Minutes for OpenPGP at IETF 114]
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2022 11:35:20 -0000

Hiya,

A friendly amendment...

Given the I-D cutoff for IETF-115 is Oct 24th, and our
editor needs time to make changes, that almost all of
these issues were discussed at IETF-114 and noted in
the WG minutes already, and we're planning to do a WGLC
shortly, I think it's fair to ask that any objections
to making these changes to crypto-refresh be sent to
the list before Wed Oct 19th. Barring such, Paul ought
feel free to make the changes below for -07.

Sound reasonable?

Cheers,
S.


On 11/10/2022 11:55, Daniel Kahn Gillmor wrote:
> Hi folks--
> 
> I'm following up on the notes from IETF 114, which had a series of polls
> that discussed open issues in the issue tracker, so that we can provide
> guidance to the WG editors on what to merge.
> 
> If there are concerns about these recommendations, we need to hear about
> it on-list.  If you think they look reasonable, noting that is also
> welcome.
> 
> On Mon 2022-08-01 11:52:06 -0400, Daniel Kahn Gillmor wrote:
>> # IETF-114 OpenPGP WG Minutes
> […]
>> #### Issue #132: Padding octets (zero/random/other)
> […]
>> **Poll** keep the random padding scheme: 8 yes, 1 no, confirm in the list, that we want to keep the current text. Huigens wants to remove the justification.
> 
> The support raised here suggests that we should close (without merging)
> MRs !203 and !204.  Daniel Huigens, if you want to offer an MR to remove
> the textual justification for random padding, please do so!
> 
>> #### Issue #134: AEAD Decryption failures
>>
>> **Poll** Should change the SHOULD to MUST for AEAD decryption failures as described in merge request 206: 15 yes, 0 no.
> 
> No one has raised objections to this on the list since IETF 114, and
> this in-person result suggests that we should merge !206 as a means of
> resolving
> https://mailarchive.ietf.org/arch/msg/openpgp/tN2jWx4hUtiMGSo8-ILRXYNumVY/
> 
>> #### Issue #135: GCM
> […]
>> **Poll**: Keep GCM as an option: 15 yes, 0 no.
> 
> Despite achieving clear support in the IETF meeting, this issue has
> remained contentious on the mailing list.  No MR has been offered to
> remove GCM, but advocates for removing GCM might still want to make the
> case for doing so within the crypto-refresh.  Note that the registry for
> non-MTI AEAD modes as it currently stands will be SPECIFICATION REQUIRED
> (as are nearly all of the OpenPGP registries, with the exception of new
> packet types and new packet versions, see discussion of #140 below), so
> implementations that want to add GCM support to the standard could
> follow up with a separate standard relatively easily.
> 
>> #### Issue #136: Binding Keys to Modes
> […]
>> **Poll**: Keep HKDF for binding modes as per draft -06: 17 yes, 0 no.
> 
> This mechanism had strong in-person support, and the on-list consensus
> seems to support keeping it.  We should close #136 without making
> changes.
> 
>> #### Issue #137: Direct Key Sigs
> […]
>> **Poll**: Certificate-wide parameters live in Direct Key Sigs for v5, keep that: 8 yes, 0 no.
> 
> This change to the certificate format for v5 keys demonstrated in-person
> support, and no objections on-list.  We should close #137 without making
> changes.
> 
>> #### Issue #138: Revocation key subpacket is disallowed for v5 keys.
> […]
>> **Poll**: Revocation key subpacket is disallowed for v5 keys, keep that: 10 yes, 0 no.
> 
> This constraint in updated certificate formats also had in-person
> support, and on-list consensus seems to be to keep the simplified
> format.  We should close #138 without making changes.
> 
>> #### Issue #140: IANA
> […]
>> **Poll**: I'm happy with the changes to IANA registration rules (but we should give guidance to the DE): 11 yes, 0 no.
> 
> Ben Kaduk provided some reasonable suggestions about guidance to the
> designated expert at
> https://mailarchive.ietf.org/arch/msg/openpgp/3w9bwStWx4NMjvMUiOkVgvNNJlI
> and no one objected to it.
> 
> We probably shouldn't close #140 without at least merging some guidance
> to the designated expert similar to what Ben proposed.  Beyond #140,
> though, completing all the IANA guidance will require some
> detail-oriented work, identifying specific changes.
> 
>> #### Issue #142: Argon2
> 
> There was no poll on Argon2, and only a single person objected on the
> mailing list to Argon2.  That person is "in the rough", so Argon2 should
> stay in, and we should close #142 wihout making changes.
> 
>> #### Issue #143: Problematic keys
> […]
>> **Poll**: should we remove the signature checksum from v5 sigs? 5 yes, 2 no.
> 
> This is MR !208 -- i don't think we have a clear consensus on making
> this change, and no one has advocated for it here, so unless there is a
> clear change of heart, i think we should close !208 without merging.
> 
>> **Poll**: Should we state that implementations MUST reject signatures (v4 or v5) with incorrect signature checksums? 9 yes, 1 no.
> 
> MR !213 attempts to address this, but i don't think it does so as
> discussed at IETF 114: it seems focused on v3 signatures, instead of v4
> and v5.  If !213 were updated to reflect this properly, i think this
> could be merged.
> 
> 
> ------
> 
> 
> I believe that the following MRs are also suitable for merging before we
> release the next revision in preparation for WG last call:
> 
> Clarify that the fingerprint used in ECDH is the encryption-capable
> subkey's fingerprint:
> 
>      https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/199
> 
> 
> Textual simplification: remove duplicated guidance to always use some
> form of integrity protection:
> 
>      https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/195
> 
> 
> Reject malformed MPIs in v5 signatures, v5 keys, and v5 ESKs:
> 
>      https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/212
> 
> 
> Clarify guidance about newlines around ASCII Armoring to match all
> existing implementations:
> 
>     https://gitlab.com/openpgp-wg/rfc4880bis/-/merge_requests/215
> 
> 
> 
> -----
> 
> Please give feedback on these issues!
> 
>         --dkg
> 
> 
> _______________________________________________
> openpgp mailing list
> openpgp@ietf.org
> https://www.ietf.org/mailman/listinfo/openpgp