Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

sigstore_rekor: clarify inclusion_promise requirement #380

Merged
merged 3 commits into from
Aug 9, 2024

Conversation

woodruffw
Copy link
Member

This clarifies the (expected) requirements around inclusion_promise slightly. In particular, it clarifies that inclusion_promise is optional if and only if another source of signed time is present. If no other source of signed time is present, then an inclusion_promise is required and MUST be verified.

For cross-referencing, this is the part of the Client spec that suggests this behavior:

Timestamping. Currently, the Transparency Service includes a timestamp in its response to the Signer. This timestamp comes from the Transparency Service’s internal clock, which is not externally verifiable or immutable. For this reason, a Signer SHOULD get their signatures timestamped. However, a Signer MAY choose to omit the timestamping step; in this case, the Signer MUST use the Transparency Service to provide a timestamp for the signature.

(NB: Like the other requirements on bundle formats/required fields, this requirement is for short-lived certificate instances of Sigstore, like the Public Good Instance. CC @haydentherapper for thoughts on if/how this can be better communicated -- I'm happy to add additional language here or in the sigstore_bundle.proto file!)

@woodruffw woodruffw self-assigned this Aug 9, 2024
Signed-off-by: William Woodruff <[email protected]>
// Optional for >= v0.2 bundles, and SHOULD be verified when present.
// Also may be used as a signed timestamp.
// Optional for >= v0.2 bundles if another source of signed time
// is present.
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

One could interpret "another source of ... time" to be current time, but "current time" wouldn't be signed. We could be very prescriptive and say "When verifying long-lived certificates, the client MAY choose to not require a signed timestamp and instead use the system clock." Thoughts?

Copy link
Member Author

@woodruffw woodruffw Aug 9, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

That sounds good to me! Updating.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Updated in d9edb63 -- it now talks about a "suitable" source of time, which can be either another signed time source or the current system time when the certs are long-lived. LMKWYT!

Copy link
Collaborator

@haydentherapper haydentherapper left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Perfect, thanks!

@woodruffw woodruffw merged commit 0606c22 into sigstore:main Aug 9, 2024
24 checks passed
@woodruffw woodruffw deleted the ww/clarify-signed-time branch August 9, 2024 18:12
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants