Re: [pkix] [x500standard] Indirect CRLs

mrex@sap.com (Martin Rex) Thu, 19 November 2015 18:03 UTC

Return-Path: <mrex@sap.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E71A1B33B7 for <pkix@ietfa.amsl.com>; Thu, 19 Nov 2015 10:03:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.551
X-Spam-Level:
X-Spam-Status: No, score=-6.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UlpbeH6lJEX6 for <pkix@ietfa.amsl.com>; Thu, 19 Nov 2015 10:03:06 -0800 (PST)
Received: from smtpde01.smtp.sap-ag.de (smtpde01.smtp.sap-ag.de [155.56.68.170]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1A9E41B33A5 for <pkix@ietf.org>; Thu, 19 Nov 2015 10:03:06 -0800 (PST)
Received: from mail05.wdf.sap.corp (mail05.sap.corp [194.39.131.55]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtpde01.smtp.sap-ag.de (Postfix) with ESMTPS id 4A3C52AAA3; Thu, 19 Nov 2015 19:03:04 +0100 (CET)
X-purgate-ID: 152705::1447956184-00002D85-AEB9DEEC/0/0
X-purgate-size: 1054
X-purgate: clean
X-purgate: This mail is considered clean (visit http://www.eleven.de for further information)
X-purgate-Ad: Categorized by eleven eXpurgate (R) http://www.eleven.de
X-purgate-type: clean
X-SAP-SPAM-Status: clean
Received: from ld9781.wdf.sap.corp (ld9781.wdf.sap.corp [10.21.82.193]) by mail05.wdf.sap.corp (Postfix) with ESMTP id 374B140FA3; Thu, 19 Nov 2015 19:03:04 +0100 (CET)
Received: by ld9781.wdf.sap.corp (Postfix, from userid 10159) id 2B0DE1A383; Thu, 19 Nov 2015 19:03:04 +0100 (CET)
In-Reply-To: <070301d122e7$0ebf41a0$2c3dc4e0$@gmail.com>
To: Santosh Chokhani <santosh.chokhani@gmail.com>
Date: Thu, 19 Nov 2015 19:03:04 +0100
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20151119180304.2B0DE1A383@ld9781.wdf.sap.corp>
From: mrex@sap.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/pkix/bC7zHcqqwLomC-xdTZtVUQKLc3M>
Cc: x500standard@freelists.org, 'PKIX' <pkix@ietf.org>
Subject: Re: [pkix] [x500standard] Indirect CRLs
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: mrex@sap.com
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Nov 2015 18:03:08 -0000

Santosh Chokhani wrote:
> Without doing the latter, the relying party will not be able to use the
> indirect CRL to verify the revocation status of the certificate in the scope
> of the indirect CRL.

One of the nursing problems with indirectCRLs is, that the fact that
a CRL is indirect can _only_ be conveyed through the OPTIONAL(!!)
critical CRL Extension "IssuingDistributionPoint" -- which immediately
makes such CRLs incomprehensible to perfectly PKIX-compliant,
minimal-requirement RPs in addition to OCSP responders that feed
on CRLs (such as local OCSP responders).

But other than that, if the indirectCRL is a "Full and complete" CRL,
i.e. one where the IssuingDistributionPoint CRL extension is populated
only with the "indirectCRL = TRUE" Boolean and _nothing_else_,
then the CRL and certificate verification should simply succeed
as long as the relying party is able to obtain (out-of-band) the
necessary CRL signer certificate and verify this CRL signer cert
under the same trust anchor as the certificate.


-Martin