Re: [pkix] review of draft-ietf-pkix-rfc2560bis-15

mrex@sap.com (Martin Rex) Tue, 02 April 2013 16:51 UTC

Return-Path: <mrex@sap.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB3FE21F86D3 for <pkix@ietfa.amsl.com>; Tue, 2 Apr 2013 09:51:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.249
X-Spam-Level:
X-Spam-Status: No, score=-10.249 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gdbbjYylagkK for <pkix@ietfa.amsl.com>; Tue, 2 Apr 2013 09:51:26 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id 231E221F87B1 for <pkix@ietf.org>; Tue, 2 Apr 2013 09:51:25 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id r32GpM2F007078 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Tue, 2 Apr 2013 18:51:22 +0200 (MEST)
In-Reply-To: <02dc01ce2fbf$e43a7b60$acaf7220$@ditenity.com>
To: Piyush Jain <piyush@ditenity.com>
Date: Tue, 02 Apr 2013 18:51:22 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130402165122.975FC1A689@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: 'Stefan Santesson' <stefan@aaa-sec.com>, sts@aaa-sec.com, pkix@ietf.org
Subject: Re: [pkix] review of draft-ietf-pkix-rfc2560bis-15
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Apr 2013 16:51:27 -0000

Piyush Jain wrote:
>  
> > Anyhow, I think that rfc2560bis can not (and should not) make suggestions
> > for specific values.  What values would your OCSP implementation use for
> > "good" or "unknown" responses for the same CA?  Those values look like
> > they might be from the right ballpark.
> 
> 2560-bis states that these values correspond to those in CRLs.
> Implementations that I know of set these values from the CRL for good
> responses and use current time for unknown responses.
> 
> This is how 2560 defines these fields
> - thisUpdate: The time at which the status being indicated is known  to be
> correct
>  - nextUpdate: The time at or before which newer information will be
> available about the status of the certificate
> 
> So for non-issued, thisUpdate should be start of CAs validity interval (all
> certs are revoked until they get issued) and nextUpdate should be current
> time (a certificate with that serial can be issued anytime). 

Fine with me.

What I meant (and failed to clarify) is that rfc2560bis should not define
special values for thisUpdate/nextUpdate that are specific to the
"not issued reported as revoked/certificateHold" situation.

-Martin