Re: [openpgp] Weird OIDs in the 4880bis draft

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 14 February 2023 09:39 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 54DCBC15152E for <openpgp@ietfa.amsl.com>; Tue, 14 Feb 2023 01:39:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XXFEigiGHsxJ for <openpgp@ietfa.amsl.com>; Tue, 14 Feb 2023 01:39:51 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [103.96.23.117]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0C6AC1516EA for <openpgp@ietf.org>; Tue, 14 Feb 2023 01:39:49 -0800 (PST)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01lp2232.outbound.protection.outlook.com [104.47.71.232]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id au-mta-100-6cD6WKB7NKylDPGAdXcdjg-1; Tue, 14 Feb 2023 20:39:46 +1100
X-MC-Unique: 6cD6WKB7NKylDPGAdXcdjg-1
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com (2603:10c6:10:10b::10) by MEYPR01MB7837.ausprd01.prod.outlook.com (2603:10c6:220:166::11) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6111.10; Tue, 14 Feb 2023 09:39:44 +0000
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::d897:3340:611b:bc0c]) by SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::d897:3340:611b:bc0c%5]) with mapi id 15.20.6111.010; Tue, 14 Feb 2023 09:39:44 +0000
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "wk@gnupg.org" <wk@gnupg.org>, Paul Wouters <paul@nohats.ca>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
CC: "openpgp@ietf.org" <openpgp@ietf.org>
Thread-Topic: [openpgp] Weird OIDs in the 4880bis draft
Thread-Index: AQHZQFgstgxXILk77UyrdNoNhGcWkA==
Date: Tue, 14 Feb 2023 09:39:44 +0000
Message-ID: <SY4PR01MB6251EA22CEC03C5DCD203A0DEEA29@SY4PR01MB6251.ausprd01.prod.outlook.com>
Accept-Language: en-NZ, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SY4PR01MB6251:EE_|MEYPR01MB7837:EE_
x-ms-office365-filtering-correlation-id: 3760d2b4-169f-4524-de84-08db0e6f674f
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0
x-microsoft-antispam-message-info: zjgz4o+wiaCJk0CJ/meJKCzR7GljTK2LWI9GnlAxpbvGOwSKyBQwbpBhSWYQmqs7DvXPcXV5xkQ+H0OF5E/V7YVo6cxytyFF5/i/LcToAMUiwSyvXBKamFFDvXyjtUe9Z60yGJ8h1avb/thr5MrlT4Tcvlr5Hjy4OgmjPHYKXCuNScTT77PhHNG4mQLJ+B/PzH9sMFsjKOEZ4RBWZ3Gws3yS86XZhw8sFSW77P6un3YQGD7UqWZlhYTVB73APNDQNAx6fbMA1RQg3oPN+pZs8pQnkbmG38RnOwPQfv0l+fD1reW3kSUaeg+356dEQ/kIO6DAK8TPYT6raA7gEzw1gFzF+NG66bzZwCAH/HkPUndYWyZYiQgjTCuJxkIReN+xt7jFggsijVgQkkr7l9Om6FK9iPyxq92PQ0UW6oJJiO19Dw8v/l8el86loY8omgGPoybuBfdtmeI/sVXiVkcndNDx6s8KntAYeCPIqb6wvNWuzw3WWhXE7i2OZ1H5hhAL1gNgujp1HpgQVGeItHGKQ6NFNFFnTLw5gGPKLgVWLdZBYQd2TgvA7177hAIKApvpVoESKjneXNrV+PNuQDIoOtg5KWBAEqtW6nV6t/syf3pOpXeu5yaq4H1at9ELss1JcuksCFbyl1uyQwYwrVQAsSG1QJK7E4R/Oak/JF1s5uvJ8Y42VcI1ShsGlJKiUlTxXzUK4FGohGPDtBFMJRd7gg==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SY4PR01MB6251.ausprd01.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230025)(4636009)(346002)(136003)(396003)(376002)(39860400002)(366004)(451199018)(2906002)(83380400001)(55016003)(38070700005)(66946007)(26005)(122000001)(38100700002)(66476007)(66556008)(786003)(316002)(52536014)(4744005)(8936002)(8676002)(64756008)(41300700001)(76116006)(66446008)(5660300002)(4326008)(6506007)(9686003)(110136005)(33656002)(71200400001)(7696005)(186003)(86362001)(478600001); DIR:OUT; SFP:1101
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
MIME-Version: 1.0
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SY4PR01MB6251.ausprd01.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 3760d2b4-169f-4524-de84-08db0e6f674f
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Feb 2023 09:39:44.0346 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: ti3Woy6qqx3J7EfvhWy3ZTm1NbNz5HEsC1f7jK0E0LavHnjlxb8w1izeDGDMIzJ8VYtSHc890aAUSuo7t0ADf3aSuJ8EjvYpT5w2DJETcog=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MEYPR01MB7837
X-Mimecast-Spam-Score: 1
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/vePs_sVJZNAnhP2WV4_7YS63TQ8>
Subject: Re: [openpgp] Weird OIDs in the 4880bis draft
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Feb 2023 09:39:55 -0000

Werner Koch writes:

>Using new OIDs will eventually make keys and signatures created since 8 years
>invalid.  Further deployed software won't be able to handle any newly created
>signature or key.

It won't make them invalid, as Paul points out they'd still be there for
backwards compatibility.  And one would hope that deployed software will get
updated to use the standard OIDs once they appear in an updated draft.

(Open)PGP is already a Ripley's Believe-it-or-Not Odditorium of oddball stuff
that nothing else uses, the use of nonstandard OIDs is something we can at
least fix at the current draft stage before it becomes an RFC.

Peter.