Re: [pkix] Straw-poll on OCSP responses for non-revoked certificates.

Paul Hoffman <paul.hoffman@vpnc.org> Tue, 30 October 2012 16:15 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5BE6421F85ED for <pkix@ietfa.amsl.com>; Tue, 30 Oct 2012 09:15:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bM0khTem1Jec for <pkix@ietfa.amsl.com>; Tue, 30 Oct 2012 09:15:16 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) by ietfa.amsl.com (Postfix) with ESMTP id E175C21F85EB for <pkix@ietf.org>; Tue, 30 Oct 2012 09:15:15 -0700 (PDT)
Received: from [10.20.30.101] (50-1-50-97.dsl.dynamic.fusionbroadband.com [50.1.50.97]) (authenticated bits=0) by hoffman.proper.com (8.14.5/8.14.5) with ESMTP id q9UGFBlF095552 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO); Tue, 30 Oct 2012 09:15:12 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 6.2 \(1499\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <53EA47528D6ACF4486AA152F92C2B6982A5F9E@xmb-rcd-x03.cisco.com>
Date: Tue, 30 Oct 2012 09:15:11 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <F0DD91FA-B373-47CA-A5FB-6E262593BA34@vpnc.org>
References: <CCB55CA3.52588%stefan@aaa-sec.com> <53EA47528D6ACF4486AA152F92C2B6982A5F9E@xmb-rcd-x03.cisco.com>
To: Stefan Santesson <stefan@aaa-sec.com>
X-Mailer: Apple Mail (2.1499)
Cc: pkix@ietf.org
Subject: Re: [pkix] Straw-poll on OCSP responses for non-revoked certificates.
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Oct 2012 16:15:16 -0000

On Oct 30, 2012, at 8:59 AM, Max Pritikin (pritikin) <pritikin@cisco.com> wrote:

> #1 
> 
> The system should fail closed. I agree with Paul Hoffman's point that this extends the definition of the 'revoked' response during this protocol exchange which must be noted. I'd also accept a new "unknown, fail closed" type response so long as clients that don't yet understand this new response fail closed.

Max has a good point. I would say "#1, possibly followed by a new optional extension later that would clarify which part of the new 'revoked' is meant".

--Paul Hoffman