Re: [pkix] RFC 2986 Guidance

Peter Gutmann <pgut001@cs.auckland.ac.nz> Thu, 05 November 2015 03:55 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A9061A899E for <pkix@ietfa.amsl.com>; Wed, 4 Nov 2015 19:55:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id es5lq4Na0g9A for <pkix@ietfa.amsl.com>; Wed, 4 Nov 2015 19:55:41 -0800 (PST)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E3E331A8997 for <pkix@ietf.org>; Wed, 4 Nov 2015 19:55:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1446695741; x=1478231741; h=from:to:subject:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version; bh=92N3WRkgAvY2WhNFR0+W0Gc1366GtctgXe9XNC9WTOA=; b=x6sUaJ8oiVcmfVcdqblU1/r+JbkkeY1UY9Yw6XyZK+vEGRnhiecKTkUo AK8YgDmSrQ20YF4sM5PGrlsKxBtvIBOp4iBIfBE5iq5OgziCqcV2sLZ6u cdv+PwLeOF+o4u5/ee4qlCVLvEkz7M/LBQtJnk5TCu+TdzCsYukYdkusB DuNmyH56x+ZWdpT4kbvqi0M0/vsmmH4hMp4MIgY1Q4Sg+G/5mH6FpT9xW hpppx/PqQ16JeRJmBzLD6kVURILoUDk7Pv7wj4k1FAOsvB2V1SGbbtvb2 DyoPNmyr48IM41kV8oKbXfSKgVsR+5BnTwv6xocWIZrMLao2p8zhNjqU0 g==;
X-IronPort-AV: E=Sophos;i="5.20,246,1444647600"; d="scan'208";a="52659680"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxchange10-fe4.UoA.auckland.ac.nz) ([130.216.4.171]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 05 Nov 2015 16:55:38 +1300
Received: from UXCN10-5.UoA.auckland.ac.nz ([169.254.5.51]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Thu, 5 Nov 2015 16:55:38 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: daniel bryan <danbryan80@gmail.com>, "pkix@ietf.org" <pkix@ietf.org>
Thread-Topic: [pkix] RFC 2986 Guidance
Thread-Index: AQHRFy5dIjonWrigekqwXv7gS2BePJ6MzRgR
Date: Thu, 05 Nov 2015 03:55:38 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73F4B55016@uxcn10-5.UoA.auckland.ac.nz>
References: <CAJKvcBTXQzL-3LpF0RNRALrhSsOJ+TYYt-NzUsrZ+1KD25Ljcg@mail.gmail.com>
In-Reply-To: <CAJKvcBTXQzL-3LpF0RNRALrhSsOJ+TYYt-NzUsrZ+1KD25Ljcg@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/pkix/8C4r0XC9RWeG5iA4WN2TM4QVmUA>
Subject: Re: [pkix] RFC 2986 Guidance
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Nov 2015 03:55:46 -0000

daniel bryan <danbryan80@gmail.com> writes:

>My question is, does RFC 2986  or any other RFC provide guidance on the 
>situation above? I didn't notice anything during my initial scan, but I 
>wanted to check with you all.

RFC 2986, a.k.a. PKCS #10, is just a format for bagging up cert request
data, it doesn't say anything about how a CA responds to it.  For that 
you need a higher-level protocol that wraps PKCS #10 and tells the CA what
you want done with it.  Typically you need to differentitate between an
initial request for a new cert and an update/renewal request, it looks like
you're trying to perform a renewal and the CA doesn't know it's just a 
request to renew an existing cert.

Peter.