Re: KIR S.A. Root Inclusion Request

2014-10-30 Thread Kathleen Wilson
On 10/22/14, 4:02 PM, Kathleen Wilson wrote: On 9/23/14 5:49 PM, Kathleen Wilson wrote: Krajowa Izba Rozliczeniowa (KIR) S.A. has applied to include the “SZAFIR ROOT CA” root certificate and enable all three trust bits. Thanks to all of you who have contributed to this discussion. To summar

Re: KIR S.A. Root Inclusion Request

2014-10-22 Thread Kathleen Wilson
On 9/23/14 5:49 PM, Kathleen Wilson wrote: Krajowa Izba Rozliczeniowa (KIR) S.A. has applied to include the “SZAFIR ROOT CA” root certificate and enable all three trust bits. Thanks to all of you who have contributed to this discussion. To summarize the discussion so far, KIR has action item

Re: Re: Re: KIR S.A. Root Inclusion Request

2014-10-10 Thread Erwann Abalea
Le jeudi 9 octobre 2014 13:55:00 UTC+2, siuda...@gmail.com a écrit : > W dniu czwartek, 9 października 2014 02:12:47 UTC+2 użytkownik Erwann Abalea > napisał: > I appreciate your input, but: > > 1.OpenSSL cant be treated as reference application, as an oracle... OpenSSL > doesnt support AKI in

Re: KIR S.A. Root Inclusion Request

2014-10-09 Thread siudarafal
W dniu czwartek, 9 października 2014 15:00:50 UTC+2 użytkownik Kurt Roeckx napisał: > On 2014-10-09 13:55, siudara...@gmail.com wrote: > > > 4. Lets consider OCSP - all responders uses CRL as backbone. What we have > > in OCSP request? AKI. IDP is completely useless. > > > > Please note that

Re: KIR S.A. Root Inclusion Request

2014-10-09 Thread Kurt Roeckx
On 2014-10-09 13:55, siudara...@gmail.com wrote: 4. Lets consider OCSP - all responders uses CRL as backbone. What we have in OCSP request? AKI. IDP is completely useless. Please note that only using information from the CRL is not good enough. See the CA/B baseline requirements in 13.2.6.

Re: Re: Re: KIR S.A. Root Inclusion Request

2014-10-09 Thread siudarafal
W dniu czwartek, 9 października 2014 02:12:47 UTC+2 użytkownik Erwann Abalea napisał: > Bonsoir, > > > > Le mardi 7 octobre 2014 13:20:48 UTC+2, siuda...@gmail.com a écrit : > > > W dniu wtorek, 7 października 2014 00:19:39 UTC+2 użytkownik Erwann Abalea > > napisał: > > > > > I agree that

Re: Re: Re: KIR S.A. Root Inclusion Request

2014-10-08 Thread Erwann Abalea
Bonsoir, Le mardi 7 octobre 2014 13:20:48 UTC+2, siuda...@gmail.com a écrit : > W dniu wtorek, 7 października 2014 00:19:39 UTC+2 użytkownik Erwann Abalea > napisał: > I agree that AKI is not a way to limit scope of CRL. Good. > The problem you noticed concerns building cert path during valida

ODP: Re: Re: Re: KIR S.A. Root Inclusion Request

2014-10-08 Thread Certificates
that IDP is absolutely needed in our CRLs. Regards Od: Erwann Abalea Do: mozilla-dev-security-pol...@lists.mozilla.org, Data: 2014-10-07 00:20 Temat: Re: Re: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" Bonsoir, Le lundi 6 octobre 2014 15:5

Re: Re: Re: KIR S.A. Root Inclusion Request

2014-10-07 Thread siudarafal
W dniu wtorek, 7 października 2014 00:19:39 UTC+2 użytkownik Erwann Abalea napisał: > Bonsoir, > > > > Le lundi 6 octobre 2014 15:55:24 UTC+2, Certificates a écrit : > > > Thank you for your clarifications. We analysed it, and we add Authority > > > Key Identifier extension to our CRLs. As i

Re: Re: Re: KIR S.A. Root Inclusion Request

2014-10-06 Thread Erwann Abalea
Bonsoir, Le lundi 6 octobre 2014 15:55:24 UTC+2, Certificates a écrit : > Thank you for your clarifications. We analysed it, and we add Authority > Key Identifier extension to our CRLs. As it it mentioned in s. 5.2.1 RFC > 5280 "this extension is especially useful where an issuer has more than

ODP: Re: Re: KIR S.A. Root Inclusion Request

2014-10-06 Thread Certificates
certificate will be available tomorrow. Regards, Przemek Od: Erwann Abalea Do: mozilla-dev-security-pol...@lists.mozilla.org, Data: 2014-10-03 20:19 Temat: Re: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" Le vendredi 3 octobre 2014 15:2

Re: Re: KIR S.A. Root Inclusion Request

2014-10-03 Thread Erwann Abalea
Le vendredi 3 octobre 2014 15:22:23 UTC+2, Certificates a écrit : > We filed an application for Mozilla Root Certificate Program in December > 2012. We applied for inclusion existing Root CA with one sub CA. After > applying we received from Mozilla information that it is necessary to meet > add

Re: KIR S.A. Root Inclusion Request

2014-10-03 Thread Erwann Abalea
Sorry, left hand kicked the tab key, don't remember what the right hand did but it sent the mail... Continuing it. Le vendredi 3 octobre 2014 19:27:06 UTC+2, Erwann Abalea a écrit : > Le vendredi 3 octobre 2014 10:22:06 UTC+2, Kurt Roeckx a écrit : > > On 2014-10-02 18:53, Erwann Abalea wrote: >

Re: KIR S.A. Root Inclusion Request

2014-10-03 Thread Jeremy . Rowley
Right - you can parse CRLs into deltas as long as they include an IDP. Jeremy On 10/3/2014 11:26 AM, Erwann Abalea wrote: > >The CRLNumber numbering has been restarted from 1, and the revoked certifica ___ dev-security-policy mailing list dev-securi

Re: KIR S.A. Root Inclusion Request

2014-10-03 Thread Erwann Abalea
Le vendredi 3 octobre 2014 10:22:06 UTC+2, Kurt Roeckx a écrit : > On 2014-10-02 18:53, Erwann Abalea wrote: > > > Yet, 2 different and incompatible CRLs from the same issuer exist: > > [...] > > > The CRLNumber numbering has been restarted from 1, and the revoked > > certificates list is diffe

ODP: Re: KIR S.A. Root Inclusion Request

2014-10-03 Thread Certificates
Ok, we're working on it. Od: Kathleen Wilson Do: mozilla-dev-security-pol...@lists.mozilla.org, Data: 2014-10-02 17:55 Temat: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" Dear Przemyslaw, So we can all understand, please send us the

ODP: Re: KIR S.A. Root Inclusion Request

2014-10-03 Thread Certificates
s.mozilla.org, Data: 2014-10-02 18:54 Temat: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" Le jeudi 2 octobre 2014 11:19:24 UTC+2, Certificates a écrit : [...] > We value efforts made by our auditors. We think they did their job > properly with a lot

Re: KIR S.A. Root Inclusion Request

2014-10-03 Thread Kurt Roeckx
On 2014-10-02 18:53, Erwann Abalea wrote: Yet, 2 different and incompatible CRLs from the same issuer exist: [...] The CRLNumber numbering has been restarted from 1, and the revoked certificates list is different. This is a security problem, and is non compliant to X.509 and RFC5280. An attac

Re: KIR S.A. Root Inclusion Request

2014-10-02 Thread Erwann Abalea
Le jeudi 2 octobre 2014 11:19:24 UTC+2, Certificates a écrit : [...] > We value efforts made by our auditors. We think they did their job > properly with a lot of days analysing our procedures and practices. There's more and more examples of the contrary, unfortunately. The "SZAFIR Trusted CA" C

Re: KIR S.A. Root Inclusion Request

2014-10-02 Thread Kathleen Wilson
sts.mozilla.org, Data: 2014-10-01 00:42 Temat: Re: ODP: Re: ODP: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" On 9/30/14, 1:40 PM, Matt Palmer wrote: The CPS is a Certification *Practice* Statement, not a Certification *Principles* Statement, and so I th

Re: KIR S.A. Root Inclusion Request

2014-10-02 Thread Certificates
Data: 2014-10-01 00:42 Temat: Re: ODP: Re: ODP: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" On 9/30/14, 1:40 PM, Matt Palmer wrote: > The CPS is a Certification *Practice* Statement, > not a Certification *Principles* Statement, and so I think

Re: ODP: Re: ODP: Re: KIR S.A. Root Inclusion Request

2014-09-30 Thread Kathleen Wilson
On 9/30/14, 1:40 PM, Matt Palmer wrote: The CPS is a Certification *Practice* Statement, not a Certification *Principles* Statement, and so I think it is reasonable to expect a description of the practices undertaken in issuing certificates. Matt is correct. BR section 8.2.1 says: "The CA SHAL

Re: ODP: Re: ODP: Re: KIR S.A. Root Inclusion Request

2014-09-30 Thread Matt Palmer
On Tue, Sep 30, 2014 at 01:17:22PM +0200, Certificates wrote: > We are able to add some additional information to our CPS. In our opinion > they should be more general than those in our explanations sent to you. > More detailed information are placed in our internal procedures, which are > check

ODP: Re: ODP: Re: KIR S.A. Root Inclusion Request

2014-09-30 Thread Certificates
@lists.mozilla.org, Data: 2014-09-29 21:35 Temat: Re: ODP: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" On Mon, Sep 29, 2014 at 03:41:07PM +0200, Certificates wrote: > On Fri, Sep 26, 2014 at 02:42:05PM +0200, Certificates wrote: > > -ag

Re: ODP: Re: KIR S.A. Root Inclusion Request

2014-09-29 Thread Matt Palmer
On Mon, Sep 29, 2014 at 03:41:07PM +0200, Certificates wrote: > On Fri, Sep 26, 2014 at 02:42:05PM +0200, Certificates wrote: > > -agreement, > > -order, > > -document confirming rights to the domain . > > What valid forms can this document take? What steps are taken to verify > or > validate th

ODP: RE: KIR S.A. Root Inclusion Request

2014-09-29 Thread Certificates
omain. Od: Jeremy Rowley Do: Certificates , "dev-security-policy@lists.mozilla.org" , Data: 2014-09-26 16:16 Temat: RE: KIR S.A. Root Inclusion Request I think you should clarify what constitutes a "document confirming rights to the domain". Is th

ODP: Re: KIR S.A. Root Inclusion Request

2014-09-29 Thread Certificates
ertificate, we check the points 1 -4 listed above, and > the validy of the renewed certifcate. That would be a good clarification to place in the CPS itself. KIR's answer: OK - Matt ___________________ dev-security-policy mailing list dev-security-policy@l

ODP: Re: KIR S.A. Root Inclusion Request

2014-09-29 Thread Certificates
We decided to resign from suspension of SSL certificates. We will provide appropriate changes in our Certificate Practice Statement. Od: Matt Palmer Do: dev-security-policy@lists.mozilla.org, Data: 2014-09-26 22:40 Temat: Re: KIR S.A. Root Inclusion Request Wysłane przez: &quo

ODP: RE: KIR S.A. Root Inclusion Request

2014-09-29 Thread Certificates
Temat: RE: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" Certificate suspension is permitted for client certs but not SSL. See https://groups.google.com/forum/#!msg/mozilla.dev.security.policy/j4pS8H8P5Go/-PJRIoKgf04J -Original Message- From:

Re: KIR S.A. Root Inclusion Request

2014-09-26 Thread Matt Palmer
On Fri, Sep 26, 2014 at 02:42:05PM +0200, Certificates wrote: > I don't read the CP (specifically, s2.4) as confirming "that the Applicant > controls the Fully-Qualified Domain Name" (as per BR 1.1.9 s.9.2.1). > > KIR's answer: > > To get a SSL certificate client has to provide(CSP s.3.2): That'

Re: KIR S.A. Root Inclusion Request

2014-09-26 Thread Matt Palmer
On Fri, Sep 26, 2014 at 03:31:20PM +0200, Przemyslaw Rawa wrote: > Preparing to Mozilla Root Inclusion Program we looked at others CA, which > certificates are included as trusted by Mozilla. Please note that there > are CAs on Mozilla trusted list which have suspension and unsuspension > servic

RE: KIR S.A. Root Inclusion Request

2014-09-26 Thread Jeremy Rowley
y=digicert@lists.mozilla.org] On Behalf Of Certificates Sent: Friday, September 26, 2014 6:42 AM To: dev-security-policy@lists.mozilla.org Subject: Re: KIR S.A. Root Inclusion Request Answers for Matt Palmer questions: I don't read the CP (specifically, s2.4) as confirming "that the App

RE: KIR S.A. Root Inclusion Request

2014-09-26 Thread Jeremy Rowley
Certificate suspension is permitted for client certs but not SSL. See https://groups.google.com/forum/#!msg/mozilla.dev.security.policy/j4pS8H8P5Go/-PJRIoKgf04J -Original Message- From: dev-security-policy [mailto:dev-security-policy-bounces+jeremy.rowley=digicert@lists.mozilla.org

ODP: Re: KIR S.A. Root Inclusion Request

2014-09-26 Thread Certificates
Answer for questions about OCSP downtime: We maintain OCSP on line 24x7. We will remove this 4 hours from CSP. Regards Przemyslaw Rawa Od: fhw...@gmail.com Do: dev-security-policy@lists.mozilla.org, Data: 2014-09-26 01:23 Temat: Re: KIR S.A. Root Inclusion Request Wysłane przez

Re: KIR S.A. Root Inclusion Request

2014-09-26 Thread Certificates
and the validy of the renewed certifcate. Best regards Przemyslaw Rawa Od: Matt Palmer Do: dev-security-policy@lists.mozilla.org, Data: 2014-09-25 22:38 Temat: Re: KIR S.A. Root Inclusion Request Wysłane przez: "dev-security-policy" On Thu, Sep 25, 2014 at 03:06:5

Re: KIR S.A. Root Inclusion Request

2014-09-25 Thread fhw843
‎With proper planning, redundant equipment, and so forth, the perceived outage can be zero (that means 100% availability). Keep in mind you have 2 sets of customers: the people who purchase your service and the people who rely on your judgment as to who should or should not be trusted.Notifying you

Re: KIR S.A. Root Inclusion Request

2014-09-25 Thread Matt Palmer
On Thu, Sep 25, 2014 at 03:06:59PM +0200, Certificates wrote: > Answers for Matt Palmer questions: > > On Wed, Sep 24, 2014 at 05:17:02AM -0700, kircertifica...@gmail.com wrote: > > As you can see above in the same point of CPS: > > > > "To receive a certificate it is necessary for the subscriber

Re: KIR S.A. Root Inclusion Request

2014-09-25 Thread Jeremy . Rowley
If you look under Section 13.2.4, a CA cannot remove an entry from its CRLs, meaning there is no way to un-suspend a certificate. On 9/25/2014 7:03 AM, Certificates wrote: Answers for Jeremy Rowley questions: A couple of notes: 1) Under Section 3.4 and 4.9, suspension is not permitted for SSL

RE: KIR S.A. Root Inclusion Request

2014-09-25 Thread Robin Alden
ked certificate's validity period. Regards Robin Alden > -Original Message- > From: dev-security-policy [mailto:dev-security-policy- > bounces+robin=comodo@lists.mozilla.org] On Behalf Of Certificates > Sent: 25 September 2014 14:03 > To: dev-security-policy@lists.mozilla

PD: Re: KIR S.A. Root Inclusion Request

2014-09-25 Thread Certificates
Answer for Kurt Roeckx questions: On 2014-09-24 14:17, kircertifica...@gmail.com wrote: > We reserve itself the right to downtime our OCSP, but it doesn't mean that we do it every week during normal working hours. What is acceptable level of service for you? We can adjust our technical downtime

Re: KIR S.A. Root Inclusion Request

2014-09-25 Thread Certificates
Answers for Matt Palmer questions: On Wed, Sep 24, 2014 at 05:17:02AM -0700, kircertifica...@gmail.com wrote: > As you can see above in the same point of CPS: > > "To receive a certificate it is necessary for the subscriber who is a natural person or an authorised > representative of the recipi

Re: KIR S.A. Root Inclusion Request

2014-09-25 Thread Certificates
Answers for Jeremy Rowley questions: A couple of notes: 1) Under Section 3.4 and 4.9, suspension is not permitted for SSL certs under the BRs. Where the BR forbids certificates suspension? The Repository gives an answer "revoke" for suspended certificate, so it's consistent withe BR s13.2.7.

Re: KIR S.A. Root Inclusion Request

2014-09-25 Thread Kurt Roeckx
On 2014-09-24 14:17, kircertifica...@gmail.com wrote: We reserve itself the right to downtime our OCSP, but it doesn't mean that we do it every week during normal working hours. What is acceptable level of service for you? We can adjust our technical downtime for OCSP. The BR has this in 13.2

Re: KIR S.A. Root Inclusion Request

2014-09-24 Thread Jeremy . Rowley
A couple of notes: 1) Under Section 3.4 and 4.9, suspension is not permitted for SSL certs under the BRs. 2) Section 3.3 should specify when re-verification is required (at least every 39 months). Although the CPS does say the original issuance process is followed, I didn't this specified at t

Re: KIR S.A. Root Inclusion Request

2014-09-24 Thread Matt Palmer
On Wed, Sep 24, 2014 at 05:17:02AM -0700, kircertifica...@gmail.com wrote: > As you can see above in the same point of CPS: > > "To receive a certificate it is necessary for the subscriber who is a natural > person or an authorised > representative of the recipient of certification services to p

Re: KIR S.A. Root Inclusion Request

2014-09-24 Thread kircertificates
As you can see above in the same point of CPS: "To receive a certificate it is necessary for the subscriber who is a natural person or an authorised representative of the recipient of certification services to present: 1) an identification card (or its photocopy depending on the type of certifi

Re: KIR S.A. Root Inclusion Request

2014-09-23 Thread Matt Palmer
One thing leaps out at me immediately: these "test certificates". They appear to be issued from the same CA as the regular certificates, but s3.2 states, "In case of test certificates they may be issued remotely *without the necessity to verify the subscriber's identity". That seems... bad. *Rea