Re: [openpgp] Remarks on Direct Key Self-signatures

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Thu, 30 June 2022 21:55 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9491C14CF02 for <openpgp@ietfa.amsl.com>; Thu, 30 Jun 2022 14:55:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.313
X-Spam-Level:
X-Spam-Status: No, score=-1.313 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=3GFnMGOP; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=gagCOjcc
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BlkeWtkCvQh7 for <openpgp@ietfa.amsl.com>; Thu, 30 Jun 2022 14:55:35 -0700 (PDT)
Received: from che.mayfirst.org (unknown [162.247.75.117]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76551C157903 for <openpgp@ietf.org>; Thu, 30 Jun 2022 14:55:35 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1656626130; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=iRrRvDPUjIGChsYcHlHYiY8zJY82RThQNNwqklyeCas=; b=3GFnMGOP3IWfrq1z7Arj4gfJ+IRO3KTexnxH31IH0oX9WeIYb3u24GeR7Fq/UefuDHTU6 DBti3xe9WJfWjI/Bg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1656626130; h=from : to : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=iRrRvDPUjIGChsYcHlHYiY8zJY82RThQNNwqklyeCas=; b=gagCOjcca8iYKmofdaQQyRdWTsOMjgxfZORxyVPvC9oUN84a1EfD5J1Ocn5rWcHGI/zZt qHLVmAsdplV1bPb7Pi94d468WGZlocI5YAyr43/hwQMLKEu1/+HRMpgkBtL+uVs83Z12eRy kGg+EajymMUUOdEcIYmmSxJDbwTtIF3HXDoURMEgx9hgwr41qBHPu8r8DIIUW9tNQFHjxXS tbhdIj3S+EqSKx8IlhOXOFY+seWgKqeTiI2fvphlNASFg4upg/Ax9AscDiiTsb3kK4NEoqn WaGhS7Qq+0uAVN2bkdKrQWI9EyEOo4YT3Z8zOYAdi30awPZbJMzDzffIKbgA==
Received: from fifthhorseman.net (lair.fifthhorseman.net [108.58.6.98]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id DAF59F9AE for <openpgp@ietf.org>; Thu, 30 Jun 2022 17:55:30 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 8FA0620537; Thu, 30 Jun 2022 17:46:54 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: openpgp@ietf.org
In-Reply-To: <4dc41249-bbec-00ac-4c12-ffac26f7a81d@fsfe.org>
References: <874k0vi2es.fsf@wheatstone.g10code.de> <4dc41249-bbec-00ac-4c12-ffac26f7a81d@fsfe.org>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEX+i03xYJKwYBBAHaRw8BAQdACA4xvL/xI5dHedcnkfViyq84doe8zFRid9jW7CC9XBiI0QQf FgoAgwWCX+i03wWJBZ+mAAMLCQcJEOCS6zpcoQ26RxQAAAAAAB4AIHNhbHRAbm90YXRpb25zLnNl cXVvaWEtcGdwLm9yZ/tr8E9NA10HvcAVlSxnox6z62KXCInWjZaiBIlgX6O5AxUKCAKbAQIeARYh BMKfigwB81402BaqXOCS6zpcoQ26AADZHQD/Zx9nc3N2kj13AUsKMr/7zekBtgfSIGB3hRCU74Su G44A/34Yp6IAkndewLxb1WdRSokycnaCVyrk0nb4imeAYyoPtBc8ZGtnQGZpZnRoaG9yc2VtYW4u bmV0PojRBBMWCgCDBYJf6LTfBYkFn6YAAwsJBwkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3Rh dGlvbnMuc2VxdW9pYS1wZ3Aub3JnL0Gwxvypz2tu1IPG+yu1zPjkiZwpscsitwrVvzN3bbADFQoI ApsBAh4BFiEEwp+KDAHzXjTYFqpc4JLrOlyhDboAAPkXAP0Z29z7jW+YzLzPTQML4EQLMbkHOfU4 +s+ki81Czt0WqgD/SJ8RyrqDCtEP8+E4ZSR01ysKqh+MUAsTaJlzZjehiQ24MwRf6LTfFgkrBgEE AdpHDwEBB0DkKHOW2kmqfAK461+acQ49gc2Z6VoXMChRqobGP0ubb4kBiAQYFgoBOgWCX+i03wWJ BZ+mAAkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3Jnfvo+ nHoxDwaLaJD8XZuXiaqBNZtIGXIypF1udBBRoc0CmwICHgG+oAQZFgoAbwWCX+i03wkQPp1xc3He VlxHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnaheiqE7Pfi3Atb3GGTw+ jFcBGOaobgzEJrhEuFpXREEWIQQttUkcnfDcj0MoY88+nXFzcd5WXAAAvrsBAIJ5sBg8Udocv25N stN/zWOiYpnjjvOjVMLH4fV3pWE1AP9T6hzHz7hRnAA8d01vqoxOlQ3O6cb/kFYAjqx3oMXSBhYh BMKfigwB81402BaqXOCS6zpcoQ26AADX7gD/b83VObe14xrNP8xcltRrBZF5OE1rQSPkMNy+eWpk eCwA/1hxiS8ZxL5/elNjXiWuHXEvUGnRoVj745Vl48sZPVYMuDgEX+i03xIKKwYBBAGXVQEFAQEH QIGex1WZbH6xhUBve5mblScGYU+Y8QJOomXH+rr5tMsMAwEICYjJBBgWCgB7BYJf6LTfBYkFn6YA CRDgkus6XKENukcUAAAAAAAeACBzYWx0QG5vdGF0aW9ucy5zZXF1b2lhLXBncC5vcmcEAx9vTD3b J0SXkhvcRcCr6uIDJwic3KFKxkH1m4QW0QKbDAIeARYhBMKfigwB81402BaqXOCS6zpcoQ26AAAX mwD8CWmukxwskU82RZLMk5fm1wCgMB5z8dA50KLw3rgsCykBAKg1w/Y7XpBS3SlXEegIg1K1e6dR fRxL7Z37WZXoH8AH
Date: Thu, 30 Jun 2022 17:46:53 -0400
Message-ID: <87edz5bz8y.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/uaa-no0EyIKNMgVSUvXd4MQTero>
Subject: Re: [openpgp] Remarks on Direct Key Self-signatures
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2022 21:55:39 -0000

On Wed 2022-06-08 19:51:23 +0200, Paul Schaub wrote:
> Right now (for v4), implementations have to inspect a number of 
> signatures already to determine key flags or algorithm preferences. 

It's also not just key flags and algorithm preferences.  I handled a
surprising and confusing bug report this week about key expiration
times:

   https://bugs.debian.org/1013288

My conclusion there was that a technically-sophisticated user was
tripped up by the strange interaction between key expiration subpackets
across multiple user ID self-sigs, and their interactions (user ID A was
"expired" until user ID B was merged into the certificate, at which
point user ID A is no longer "expired").

> The new proposal simplifies this and is even backwards compatible afaict.

The proposal to locate all of these preference/expiration-style
subpackets for v5 certificates *only* in a direct key signature avoids
any such confusion.  It is simpler, and it is backwards-compatible, as
Paul says.

        --dkg