Re: FNMT Root Inclusion Request

2016-03-22 Thread kwilson
On Friday, March 11, 2016 at 5:50:47 AM UTC-8, raf...@gmail.com wrote: > El viernes, 15 de enero de 2016, 13:42:41 (UTC+1), raf...@gmail.com escribió: > > Hi all. > > > > We have developed a solution plan for this issues. > > > > We are going to audit in-scope CAs. Finally our FNMT-RCM CAs hiera

Re: Drafting Q1 2016 CA Communication

2016-03-22 Thread kwilson
On Tuesday, March 22, 2016 at 9:33:19 AM UTC-7, kwi...@mozilla.com wrote: > The following 'ACTION #1c' has been added to the communication, which is here: > https://wiki.mozilla.org/CA:Communications#March_2016 > and click on "Link to DRAFT of March 2016 CA Communication". > Also, I have filled i

Re: Drafting Q1 2016 CA Communication

2016-03-22 Thread kwilson
The following 'ACTION #1c' has been added to the communication, which is here: https://wiki.mozilla.org/CA:Communications#March_2016 and click on "Link to DRAFT of March 2016 CA Communication". ~~ ACTION #1c: It has been pointed out in the mozilla.dev.security.policy forum that a chosen-prefix a

Re: Drafting Q1 2016 CA Communication

2016-03-19 Thread kwilson
On Wednesday, March 16, 2016 at 6:03:26 AM UTC-7, Jakob Bohm wrote: > On 16/03/2016 00:27, Charles Reiss wrote: > > On 03/15/16 22:43, kwilson wrote: > >> ACTION #1a: As previously communicated, CAs should no longer be > >> issuing SHA-1 certificates chaining up to

Re: NEW Certificate Manager Add-on

2016-03-19 Thread kwilson
On Thursday, February 25, 2016 at 4:26:21 PM UTC-8, Kathleen Wilson wrote: > > I filed theses issues in the Github project... > > Interop with SeaMonkey: > https://github.com/sidstamm/FirefoxCertificateManager/issues/29 > > Interop with Thunderbird: > https://github.com/sidstamm/FirefoxCertifica

Re: Drafting Q1 2016 CA Communication

2016-03-15 Thread kwilson
On 3/15/16 5:16 AM, Gervase Markham wrote: >> This survey requests a set of actions on your behalf, as a >> participant in Mozilla's CA Certificate Program by [DATE TBD]. > > In general, I think that dates should be set the same distance in the > future as previous CA communications. It seems that

Re: Drafting Q1 2016 CA Communication

2016-03-15 Thread kwilson
On Monday, March 14, 2016 at 5:28:32 PM UTC-7, Charles Reiss wrote: > > ACTION #1a: As previously communicated, CAs should no longer be > > issuing SHA-1 certificates chaining up to root certificates included > > in Mozilla's CA Certificate Program. Check your systems and those of > > your subordi

Re: Drafting Q1 2016 CA Communication

2016-03-15 Thread kwilson
On Monday, March 14, 2016 at 10:11:20 PM UTC-7, Eric Mill wrote: > > However, just for extra emphasis, it might be useful to work the phrase > "cross-signature" or similar into the paragraph, to make sure that CAs are > reminded to consider these when evaluating your action request. > > One way o

Re: Drafting Q1 2016 CA Communication

2016-03-14 Thread kwilson
On Thursday, March 10, 2016 at 4:14:45 PM UTC-8, Jakob Bohm wrote: > General: Throughout this document you use phrases such as "all > certificates that directly or transitively chain to your root > certificate(s) included in Mozilla's CA Certificate Program", > shouldn't those phrases exclude techn

Re: Drafting Q1 2016 CA Communication

2016-03-10 Thread kwilson
On Tuesday, February 2, 2016 at 9:51:02 AM UTC-8, Kathleen Wilson wrote: > All, > > I would like to start drafting the next CA Communication, with the goal > of sending it around the end of February. > > For reference, previous CA Communications are here: > https://wiki.mozilla.org/CA:Communicat

Re: FNMT Root Inclusion Request

2016-03-09 Thread kwilson
On Wednesday, October 21, 2015 at 12:18:26 PM UTC-7, Kathleen Wilson wrote: > FNMT has applied to include the "AC RAIZ FNMT-RCM" root certificate and > enable the Websites trust bit. > > Fábrica Nacional de Moneda y Timbre (FNMT) is a government agency that > provides services to Spain as a nati

Re: HARICA Root Renewal Request

2016-03-07 Thread kwilson
On Wednesday, March 2, 2016 at 5:11:43 PM UTC-8, Kathleen Wilson wrote: > > To summarize this discussion: > > 1) HARICA plans to update their CP/CPS in May-June of this year, and > incorporate the updates that they indicated in this discussion. I plan > to track that action item in parallel of

Re: WISeKey Root Renewal Request

2015-10-01 Thread kwilson
On 8/5/15 10:53 AM, Kathleen Wilson wrote: > WISeKey has applied to include the "OISTE WISeKey Global Root GB CA" > root certificate, turn all all three trust bits, and enable EV > treatment. This SHA-256 root cert will eventually replace WISeKey's > SHA-1 root cert that was included in NSS via

Re: LuxTrust Root Inclusion Request

2015-04-24 Thread kwilson
On Friday, April 10, 2015 at 12:16:41 AM UTC-7, LuxTrust CA wrote: > > We request to move forward with the public discussion while tracking the > correction of the abovementioned bug. Other than the concerns that have been raised about CRL and OCSP, are there any further questions or comments

Re: Certinomis Request to Include Renewed Root

2015-04-24 Thread kwilson
On Thursday, December 18, 2014 at 4:19:33 PM UTC-8, Kathleen Wilson wrote: > Certinomis has applied to include the "Certinomis - Root CA" root > certificate, and enable the Websites trust bit. This SHA-256 root will > eventually replace the "Certinomis - Autorité Racine" G2 root > certificate th

Re: Consequences of mis-issuance under CNNIC

2015-04-01 Thread kwilson
Thank you to all of you who have thoughtfully and constructively contributed to this discussion so far. This discussion is still open, and we will continue to appreciate your input. I believe that the latest proposal from Richard (to reject new certificates chaining to CNNIC roots) is in line w