[cabfpub] Fwd: [pkix] Straw-poll on OCSP responses for non-revoked certificates.

Erwann ABALEA erwann.abalea at keynectis.com
Wed Nov 7 15:07:31 MST 2012


Bonsoir Rick,

If you don't allow resumption, then the certificate status stays revoked
with certificateHold reason.

If you allow resumption but don't offer deltaCRLs, then you can't express
this resumption (i.e. explicitely tell the certificate is now in a
removeFromCRL state). But the certificate isn't revoked anymore and
disappears from the complete CRL.

Nothing in the RFC or X.509 forbids suspension of certificates in complete
CRLs. X.509 is again more clear on how to deal with it, here's an excerpt
of clause 8.5.2.2 (200811 edition):

-----

Once a hold has been issued, it may be handled in one of three ways:

a) it may remain on the CRL with no further action, causing users to reject
transactions issued during the hold period; or,

b) it may be replaced by a (final) revocation for the same certificate, in
which case the reason shall be one of the standard reasons for revocation,
the revocation date shall be the date the certificate was placed on hold,
and the optional instruction code extension field shall not appear; or,

c) it may be explicitly released and the entry removed from the CRL.
-----

Just after follows the description and use-case of removeFromCRL reason
code.

(this email will be rejected by cabfpub because I'm not posting from work,
can you manually forward it, please?)


2012/11/7 Rick Andrews <Rick_Andrews at symantec.com>

> Erwann,****
>
> ** **
>
> I agree that resumption (removeFromCRL) is allowed only in delta CRLs, but
> I don’t understand your interpretation of the RFC. If you’re using full
> CRLs and you allow suspension but not resumption, then either****
>
> **(a)    **The cert must must remain suspended until it expires, or****
>
> **(b)   **The cert status can change from suspended (certificateHold) to
> valid****
>
> ** **
>
> If (a), why use certificateHold at all? Why not use one of the other
> revocation reasons?****
>
> If (b), it seems that most people who have commented in this thread
> believe that should not be allowed.****
>
> ** **
>
> -Rick****
>
> ** **
>
> *From:* public-bounces at cabforum.org [mailto:public-bounces at cabforum.org] *On
> Behalf Of *Erwann Abalea
> *Sent:* Wednesday, November 07, 2012 10:53 AM
> *To:* public at cabforum.org
>
> *Subject:* Re: [cabfpub] Fwd: [pkix] Straw-poll on OCSP responses for
> non-revoked certificates.****
>
> ** **
>
> Resumption is necessary in deltaCRLs, and is only allowed in deltaCRLs.
> Suspension is allowed in every type of CRLs.
> We produce deltaCRLs for some CAs but no public one.
>
>
> ****
>
> -- ****
>
> Erwann ABALEA****
>
> ** **
>
> Le 07/11/2012 19:25, Rick Andrews a écrit :****
>
> When I looked at the RFC some time ago, it seemed that suspension and
> resumption were only allowed in delta CRLs. I don’t know of any CAs or
> browsers that support delta CRLs.****
>
>  ****
>
> -Rick****
>
>  ****
>
> *From:* public-bounces at cabforum.org [mailto:public-bounces at cabforum.org<public-bounces at cabforum.org>]
> *On Behalf Of *i-barreira at izenpe.net
> *Sent:* Wednesday, November 07, 2012 12:52 AM
> *To:* eddy_nigg at startcom.org; public at cabforum.org
> *Subject:* Re: [cabfpub] Fwd: [pkix] Straw-poll on OCSP responses for
> non-revoked certificates.****
>
>  ****
>
> On the CRL you can suspend a certificate (the response is revoked) and
> turned it back to a good status and this is perfectly valid.****
>
>  ****
>
> * *****
>
> *Iñigo Barreira*
> Responsable del Área técnica
> i-barreira at izenpe.net****
>
> 945067705****
>
>  ****
>
> ****
>
> ERNE! Baliteke mezu honen zatiren bat edo mezu osoa legez babestuta
> egotea. Mezua badu bere hartzailea. Okerreko helbidera heldu bada (helbidea
> gaizki idatzi, transmisioak huts egin) eman abisu igorleari, korreo honi
> erantzuna. KONTUZ!
> ATENCION! Este mensaje contiene informacion privilegiada o confidencial a
> la que solo tiene derecho a acceder el destinatario. Si usted lo recibe por
> error le agradeceriamos que no hiciera uso de la informacion y que se
> pusiese en contacto con el remitente.****
>
>  ****
>
> *De:* public-bounces at cabforum.org [mailto:public-bounces at cabforum.org<public-bounces at cabforum.org>]
> *En nombre de *Eddy Nigg (StartCom Ltd.)
> *Enviado el:* miércoles, 31 de octubre de 2012 21:45
> *Para:* public at cabforum.org
> *Asunto:* Re: [cabfpub] Fwd: [pkix] Straw-poll on OCSP responses for
> non-revoked certificates.****
>
>  ****
>
>
> On 10/31/2012 10:32 PM, From Ben Wilson: ****
>
> If a modification of RFC 2560 allows an extension to change the meaning of
> a “1” response to something else.  It was you who said “[it] might be good,
> …, either due to migration and update time or other reasons (out-of-sync
> cor whatever).”****
>
>
> Yes, that's why I think using "Unknown" is the correct response and not
> revoked for those. A revoked certificate can't be made valid ever after as
> long as it hasn't expired. And "Unknown" != "Good".
>
> However once a certificate was marked as revoked, in my opinion a client
> doesn't have to check again ever.****
>
> Regards ****
>
>  ****
>
> Signer: ****
>
> Eddy Nigg, COO/CTO****
>
>  ****
>
> StartCom Ltd. <http://www.startcom.org>****
>
> XMPP: ****
>
> startcom at startcom.org****
>
> Blog: ****
>
> Join the Revolution! <http://blog.startcom.org>****
>
> Twitter: ****
>
> Follow Me <http://twitter.com/eddy_nigg>****
>
>  ****
>
>  ****
>
>
>
>
> ****
>
> _______________________________________________****
>
> Public mailing list****
>
> Public at cabforum.org****
>
> https://cabforum.org/mailman/listinfo/public****
>
> ** **
>
> _______________________________________________
> Public mailing list
> Public at cabforum.org
> https://cabforum.org/mailman/listinfo/public
>
>


-- 
Erwann.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://cabforum.org/pipermail/public/attachments/20121107/9de5bc54/attachment-0001.html 
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: image/png
Size: 19121 bytes
Desc: not available
Url : http://cabforum.org/pipermail/public/attachments/20121107/9de5bc54/attachment-0001.png 


More information about the Public mailing list