Network Working Group                                          D. Cooper
Request for Comments: 5280                                          NIST
Obsoletes: 3280, 4325, 4630                                 S. Santesson
Category: Standards Track                                      Microsoft
                                                              S. Farrell
                                                  Trinity College Dublin
                                                               S. Boeyen
                                                                 Entrust
                                                              R. Housley
                                                          Vigil Security
                                                                 W. Polk
                                                                    NIST
                                                                May 2008
        

Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile

互联网 X.509 公钥基础设施证书和证书吊销列表(CRL)简介

Status of This Memo

本备忘录的地位

This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited.

本文件为互联网社区规定了一个互联网标准跟踪协议,并请求讨论和提出改进建议。有关本协议的标准化状况和状态,请参阅当前版本的 "互联网官方协议标准"(STD 1)。本备忘录的分发不受限制。

Abstract

摘要

This memo profiles the X.509 v3 certificate and X.509 v2 certificate revocation list (CRL) for use in the Internet. An overview of this approach and model is provided as an introduction. The X.509 v3 certificate format is described in detail, with additional information regarding the format and semantics of Internet name forms. Standard certificate extensions are described and two Internet-specific extensions are defined. A set of required certificate extensions is specified. The X.509 v2 CRL format is described in detail along with standard and Internet-specific extensions. An algorithm for X.509 certification path validation is described. An ASN.1 module and examples are provided in the appendices.

本备忘录介绍互联网中使用的 X.509 v3 证书和 X.509 v2 证书吊销列表(CRL)。本备忘录概述了这种方法和模式。详细介绍了 X.509 v3 证书格式,以及有关互联网名称格式和语义的其他信息。对标准证书扩展进行了描述,并定义了两个特定于互联网的扩展。还规定了一套必要的证书扩展。详细介绍了 X.509 v2 CRL 格式以及标准扩展和互联网专用扩展。描述了 X.509 证书路径验证算法。附录中提供了 ASN.1 模块和示例。

Table of Contents

目录

   1. Introduction ....................................................4
   2. Requirements and Assumptions ....................................6
      2.1. Communication and Topology .................................7
      2.2. Acceptability Criteria .....................................7
      2.3. User Expectations ..........................................7
      2.4. Administrator Expectations .................................8
   3. Overview of Approach ............................................8
      3.1. X.509 Version 3 Certificate ................................9
      3.2. Certification Paths and Trust .............................10
      3.3. Revocation ................................................13
      3.4. Operational Protocols .....................................14
      3.5. Management Protocols ......................................14
   4. Certificate and Certificate Extensions Profile .................16
      4.1. Basic Certificate Fields ..................................16
           4.1.1. Certificate Fields .................................17
                  4.1.1.1. tbsCertificate ............................18
                  4.1.1.2. signatureAlgorithm ........................18
                  4.1.1.3. signatureValue ............................18
           4.1.2. TBSCertificate .....................................18
                  4.1.2.1. Version ...................................19
                  4.1.2.2. Serial Number .............................19
                  4.1.2.3. Signature .................................19
                  4.1.2.4. Issuer ....................................20
                  4.1.2.5. Validity ..................................22
                           4.1.2.5.1. UTCTime ........................23
                           4.1.2.5.2. GeneralizedTime ................23
                  4.1.2.6. Subject ...................................23
                  4.1.2.7. Subject Public Key Info ...................25
                  4.1.2.8. Unique Identifiers ........................25
                  4.1.2.9. Extensions ................................26
      4.2. Certificate Extensions ....................................26
           4.2.1. Standard Extensions ................................27
                  4.2.1.1. Authority Key Identifier ..................27
                  4.2.1.2. Subject Key Identifier ....................28
                  4.2.1.3. Key Usage .................................29
                  4.2.1.4. Certificate Policies ......................32
                  4.2.1.5. Policy Mappings ...........................35
                  4.2.1.6. Subject Alternative Name ..................35
                  4.2.1.7. Issuer Alternative Name ...................38
                  4.2.1.8. Subject Directory Attributes ..............39
                  4.2.1.9. Basic Constraints .........................39
                  4.2.1.10. Name Constraints .........................40
                  4.2.1.11. Policy Constraints .......................43
                  4.2.1.12. Extended Key Usage .......................44
                  4.2.1.13. CRL Distribution Points ..................45
                  4.2.1.14. Inhibit anyPolicy ........................48
                     4.2.1.15. Freshest CRL (a.k.a. Delta CRL
                            Distribution Point) ......................48
           4.2.2. Private Internet Extensions ........................49
                  4.2.2.1. Authority Information Access ..............49
                  4.2.2.2. Subject Information Access ................51
   5. CRL and CRL Extensions Profile .................................54
      5.1. CRL Fields ................................................55
           5.1.1. CertificateList Fields .............................56
                  5.1.1.1. tbsCertList ...............................56
                  5.1.1.2. signatureAlgorithm ........................57
                  5.1.1.3. signatureValue ............................57
           5.1.2. Certificate List "To Be Signed" ....................58
                  5.1.2.1. Version ...................................58
                  5.1.2.2. Signature .................................58
                  5.1.2.3. Issuer Name ...............................58
                  5.1.2.4. This Update ...............................58
                  5.1.2.5. Next Update ...............................59
                  5.1.2.6. Revoked Certificates ......................59
                  5.1.2.7. Extensions ................................60
      5.2. CRL Extensions ............................................60
           5.2.1. Authority Key Identifier ...........................60
           5.2.2. Issuer Alternative Name ............................60
           5.2.3. CRL Number .........................................61
           5.2.4. Delta CRL Indicator ................................62
           5.2.5. Issuing Distribution Point .........................65
           5.2.6. Freshest CRL (a.k.a. Delta CRL Distribution
                  Point) .............................................67
           5.2.7. Authority Information Access .......................67
      5.3. CRL Entry Extensions ......................................69
           5.3.1. Reason Code ........................................69
           5.3.2. Invalidity Date ....................................70
           5.3.3. Certificate Issuer .................................70
   6. Certification Path Validation ..................................71
      6.1. Basic Path Validation .....................................72
           6.1.1. Inputs .............................................75
           6.1.2. Initialization .....................................77
           6.1.3. Basic Certificate Processing .......................80
           6.1.4. Preparation for Certificate i+1 ....................84
           6.1.5. Wrap-Up Procedure ..................................87
           6.1.6. Outputs ............................................89
      6.2. Using the Path Validation Algorithm .......................89
      6.3. CRL Validation ............................................90
           6.3.1. Revocation Inputs ..................................91
           6.3.2. Initialization and Revocation State Variables ......91
           6.3.3. CRL Processing .....................................92
   7. Processing Rules for Internationalized Names ...................95
      7.1. Internationalized Names in Distinguished Names ............96
      7.2. Internationalized Domain Names in GeneralName .............97
         7.3. Internationalized Domain Names in Distinguished Names .....98
      7.4. Internationalized Resource Identifiers ....................98
      7.5. Internationalized Electronic Mail Addresses ..............100
   8. Security Considerations .......................................100
   9. IANA Considerations ...........................................105
   10. Acknowledgments ..............................................105
   11. References ...................................................105
      11.1. Normative References ....................................105
      11.2. Informative References ..................................107
   Appendix A.  Pseudo-ASN.1 Structures and OIDs ....................110
      A.1. Explicitly Tagged Module, 1988 Syntax ....................110
      A.2. Implicitly Tagged Module, 1988 Syntax ....................125
   Appendix B. ASN.1 Notes ..........................................133
   Appendix C. Examples .............................................136
      C.1. RSA Self-Signed Certificate ..............................137
      C.2. End Entity Certificate Using RSA .........................140
      C.3. End Entity Certificate Using DSA .........................143
      C.4. Certificate Revocation List ..............................147
        
1. Introduction
1. 导言

This specification is one part of a family of standards for the X.509 Public Key Infrastructure (PKI) for the Internet.

本规范是互联网 X.509 公钥基础设施(PKI)系列标准的一部分。

This specification profiles the format and semantics of certificates and certificate revocation lists (CRLs) for the Internet PKI. Procedures are described for processing of certification paths in the Internet environment. Finally, ASN.1 modules are provided in the appendices for all data structures defined or referenced.

本规范概括了互联网 PKI 的证书和证书吊销列表 (CRL) 的格式和语义。还描述了在互联网环境中处理证书路径的程序。最后,附录中提供了定义或引用的所有数据结构的 ASN.1 模块。

Section 2 describes Internet PKI requirements and the assumptions that affect the scope of this document. Section 3 presents an architectural model and describes its relationship to previous IETF and ISO/IEC/ITU-T standards. In particular, this document's relationship with the IETF PEM specifications and the ISO/IEC/ITU-T X.509 documents is described.

第 2 节介绍了互联网 PKI 要求和影响本文档范围的假设。第 3 节介绍了架构模型,并说明了它与以前的 IETF 和 ISO/IEC/ITU-T 标准之间的关系。特别是本文档与 IETF PEM 规范和 ISO/IEC/ITU-T X.509 文档的关系。

Section 4 profiles the X.509 version 3 certificate, and Section 5 profiles the X.509 version 2 CRL. The profiles include the identification of ISO/IEC/ITU-T and ANSI extensions that may be useful in the Internet PKI. The profiles are presented in the 1988 Abstract Syntax Notation One (ASN.1) rather than the 1997 ASN.1 syntax used in the most recent ISO/IEC/ITU-T standards.

第 4 节介绍了 X.509 第 3 版证书,第 5 节介绍了 X.509 第 2 版 CRL。这些描述包括对 ISO/IEC/ITU-T 和 ANSI 扩展的识别,这些扩展可能对互联网 PKI 有用。描述文件采用 1988 年的抽象语法符号一 (ASN.1) 而非最新 ISO/IEC/ITU-T 标准中使用的 1997 年 ASN.1 语法。

Section 6 includes certification path validation procedures. These procedures are based upon the ISO/IEC/ITU-T definition. Implementations are REQUIRED to derive the same results but are not required to use the specified procedures.

第 6 节包括认证路径验证程序。这些程序基于 ISO/IEC/ITU-T 的定义。实施必须得出相同的结果,但不要求使用指定的程序。

Procedures for identification and encoding of public key materials and digital signatures are defined in [RFC3279], [RFC4055], and [RFC4491]. Implementations of this specification are not required to use any particular cryptographic algorithms. However, conforming implementations that use the algorithms identified in [RFC3279], [RFC4055], and [RFC4491] MUST identify and encode the public key materials and digital signatures as described in those specifications.

[RFC3279]、[RFC4055]和[RFC4491]定义了公钥材料和数字签名的识别和编码程序。本规范的实施不要求使用任何特定的加密算法。但是,使用 [RFC3279]、[RFC4055] 和 [RFC4491] 中确定的算法的符合本规范的实现必须按照这些规范的描述识别和编码公钥材料和数字签名。

Finally, three appendices are provided to aid implementers. Appendix A contains all ASN.1 structures defined or referenced within this specification. As above, the material is presented in the 1988 ASN.1. Appendix B contains notes on less familiar features of the ASN.1 notation used within this specification. Appendix C contains examples of conforming certificates and a conforming CRL.

最后,还提供了三个附录以帮助实施者。附录 A 包含本规范中定义或引用的所有 ASN.1 结构。如上所述,这些材料以 1988 ASN.1 表示。附录 B 包含本规范中使用的 ASN.1 符号的一些不太熟悉的特性说明。附录 C 包含符合要求的证书和符合要求的 CRL 示例。

This specification obsoletes [RFC3280]. Differences from RFC 3280 are summarized below:

本规范废止 [RFC3280]。与 RFC 3280 的区别概述如下:

* Enhanced support for internationalized names is specified in Section 7, with rules for encoding and comparing Internationalized Domain Names, Internationalized Resource Identifiers (IRIs), and distinguished names. These rules are aligned with comparison rules established in current RFCs, including [RFC3490], [RFC3987], and [RFC4518].

* 第 7 节规定了对国际化名称的增强支持,以及对国际化域名、国际化资源标识符 (IRI) 和区分名称进行编码和比较的规则。这些规则与当前 RFC(包括 [RFC3490]、[RFC3987] 和 [RFC4518])中制定的比较规则一致。

* Sections 4.1.2.4 and 4.1.2.6 incorporate the conditions for continued use of legacy text encoding schemes that were specified in [RFC4630]. Where in use by an established PKI, transition to UTF8String could cause denial of service based on name chaining failures or incorrect processing of name constraints.

* 第 4.1.2.4 节和第 4.1.2.6 节纳入了 [RFC4630] 中规定的继续使用传统文本编码方案的条件。在已建立的 PKI 使用中,过渡到 UTF8String 可能会因名称链失败或名称约束处理不当而导致拒绝服务。

* Section 4.2.1.4 in RFC 3280, which specified the privateKeyUsagePeriod certificate extension but deprecated its use, was removed. Use of this ISO standard extension is neither deprecated nor recommended for use in the Internet PKI.

* 删除了 RFC 3280 第 4.2.1.4 节,该节规定了私钥使用期限证书扩展名,但已不再使用。在互联网 PKI 中使用这一 ISO 标准扩展既非废弃,也不建议使用。

* Section 4.2.1.5 recommends marking the policy mappings extension as critical. RFC 3280 required that the policy mappings extension be marked as non-critical.

* 第 4.2.1.5 节建议将策略映射扩展标记为关键。RFC 3280 要求将策略映射扩展标记为非关键扩展。

* Section 4.2.1.11 requires marking the policy constraints extension as critical. RFC 3280 permitted the policy constraints extension to be marked as critical or non-critical.

* 第 4.2.1.11 节要求将策略限制扩展标记为关键。RFC 3280 允许将策略约束扩展标记为关键或非关键。

* The Authority Information Access (AIA) CRL extension, as specified in [RFC4325], was added as Section 5.2.7.

* 添加了 [RFC4325] 中规定的授权信息访问 (AIA) CRL 扩展,作为第 5.2.7 节。

* Sections 5.2 and 5.3 clarify the rules for handling unrecognized CRL extensions and CRL entry extensions, respectively.

* 第 5.2 和 5.3 节分别阐明了处理未识别 CRL 扩展和 CRL 条目扩展的规则。

* Section 5.3.2 in RFC 3280, which specified the holdInstructionCode CRL entry extension, was removed.

* 删除了 RFC 3280 中指定 holdInstructionCode CRL 条目扩展的第 5.3.2 节。

* The path validation algorithm specified in Section 6 no longer tracks the criticality of the certificate policies extensions in a chain of certificates. In RFC 3280, this information was returned to a relying party.

* 第 6 节规定的路径验证算法不再跟踪证书链中证书策略扩展的关键性。在 RFC 3280 中,这一信息被返回给依赖方。

* The Security Considerations section addresses the risk of circular dependencies arising from the use of https or similar schemes in the CRL distribution points, authority information access, or subject information access extensions.

* 安全考虑因素部分涉及在 CRL 分发点、授权信息访问或主体信息访问扩展中使用 https 或类似方案所产生的循环依赖风险。

* The Security Considerations section addresses risks associated with name ambiguity.

* 安全考虑因素部分涉及与名称歧义有关的风险。

* The Security Considerations section references RFC 4210 for procedures to signal changes in CA operations.

* 安全考虑因素 "部分引用了 RFC 4210 中有关 CA 操作变化信号的程序。

The ASN.1 modules in Appendix A are unchanged from RFC 3280, except that ub-emailaddress-length was changed from 128 to 255 in order to align with PKCS #9 [RFC2985].

附录 A 中的 ASN.1 模块与 RFC 3280 一致,但 ub-emailaddress-length 由 128 改为 255,以便与 PKCS #9 [RFC2985] 保持一致。

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文档中的关键词 "MUST"、"MUST NOT"、"REQUIRED"、"SHALL"、"SHALL NOT"、"SHOULD"、"SHOULD NOT"、"RECOMMENDED"、"MAY "和 "OPTIONAL "应按照 [RFC2119] 中的描述进行解释。

2. Requirements and Assumptions
2. 要求和假设

The goal of this specification is to develop a profile to facilitate the use of X.509 certificates within Internet applications for those communities wishing to make use of X.509 technology. Such applications may include WWW, electronic mail, user authentication, and IPsec. In order to relieve some of the obstacles to using X.509 certificates, this document defines a profile to promote the development of certificate management systems, development of application tools, and interoperability determined by policy.

本规范的目标是为希望使用 X.509 技术的社区开发一个配置文件,以方便在互联网应用中使用 X.509 证书。这些应用可能包括 WWW、电子邮件、用户验证和 IPsec。为了减少使用 X.509 证书的一些障碍,本文件定义了一个配置文件,以促进证书管理系统的开发、应用工具的开发和由政策决定的互操作性。

Some communities will need to supplement, or possibly replace, this profile in order to meet the requirements of specialized application domains or environments with additional authorization, assurance, or operational requirements. However, for basic applications, common representations of frequently used attributes are defined so that application developers can obtain necessary information without regard to the issuer of a particular certificate or certificate revocation list (CRL).

一些社区将需要补充或可能取代此配置文件,以满足具有额外授权、保证或操作要求的专门应用领域或环境的要求。不过,对于基本应用来说,已定义了常用属性的通用表示法,这样应用开发者就能获得必要的信息,而无需考虑特定证书或证书废止列表(CRL)的签发者。

A certificate user should review the certificate policy generated by the certification authority (CA) before relying on the authentication or non-repudiation services associated with the public key in a particular certificate. To this end, this standard does not prescribe legally binding rules or duties.

证书用户在依赖与特定证书中公用钥匙相关的验证或不可否认服务之前,应查看由认证机构(CA)生成的证书政策。为此,本标准不规定具有法律约束力的规则或义务。

As supplemental authorization and attribute management tools emerge, such as attribute certificates, it may be appropriate to limit the authenticated attributes that are included in a certificate. These other management tools may provide more appropriate methods of conveying many authenticated attributes.

随着属性证书等补充授权和属性管理工具的出现,限制证书中包含的验证属性可能是合适的。这些其他管理工具可能会提供更合适的方法来传递许多已验证的属性。

2.1. Communication and Topology
2.1. 通信与拓扑

The users of certificates will operate in a wide range of environments with respect to their communication topology, especially users of secure electronic mail. This profile supports users without high bandwidth, real-time IP connectivity, or high connection availability. In addition, the profile allows for the presence of firewall or other filtered communication.

证书用户,尤其是安全电子邮件用户,将在不同的通信拓扑环境中使用证书。该配置文件支持没有高带宽、实时 IP 连接或高连接可用性的用户。此外,该配置文件还允许存在防火墙或其他过滤通信。

This profile does not assume the deployment of an X.500 directory system [X.500] or a Lightweight Directory Access Protocol (LDAP) directory system [RFC4510]. The profile does not prohibit the use of an X.500 directory or an LDAP directory; however, any means of distributing certificates and certificate revocation lists (CRLs) may be used.

本配置文件不假定部署 X.500 目录系统 [X.500] 或轻量级目录访问协议 (LDAP) 目录系统 [RFC4510]。本规范并不禁止使用 X.500 目录或 LDAP 目录,但可以使用任何分发证书和证书吊销列表(CRL)的方式。

2.2. Acceptability Criteria
2.2. 可接受性标准

The goal of the Internet Public Key Infrastructure (PKI) is to meet the needs of deterministic, automated identification, authentication, access control, and authorization functions. Support for these services determines the attributes contained in the certificate as well as the ancillary control information in the certificate such as policy data and certification path constraints.

互联网公钥基础设施(PKI)的目标是满足确定性、自动识别、身份验证、访问控制和授权功能的需要。对这些服务的支持决定了证书中包含的属性以及证书中的辅助控制信息,如策略数据和认证路径限制。

2.3. User Expectations
2.3. 用户期望

Users of the Internet PKI are people and processes who use client software and are the subjects named in certificates. These uses include readers and writers of electronic mail, the clients for WWW browsers, WWW servers, and the key manager for IPsec within a router. This profile recognizes the limitations of the platforms these users employ and the limitations in sophistication and attentiveness of the users themselves. This manifests itself in minimal user configuration responsibility (e.g., trusted CA keys, rules), explicit platform usage constraints within the certificate, certification path constraints that shield the user from many malicious actions, and applications that sensibly automate validation functions.

互联网 PKI 的用户是使用客户端软件的人和程序,是证书中指定的主体。这些用户包括电子邮件的读写者、万维网浏览器的客户端、万维网服务器以及路由器中 IPsec 的密钥管理器。该配置文件认识到这些用户所使用的平台的局限性,以及用户本身的复杂性和注意力的局限性。这体现在最低限度的用户配置责任(如可信 CA 密钥、规则)、证书中明确的平台使用限制、使用户免受许多恶意行为影响的认证路径限制,以及合理地自动执行验证功能的应用程序。

2.4. Administrator Expectations
2.4. 管理者的期望

As with user expectations, the Internet PKI profile is structured to support the individuals who generally operate CAs. Providing administrators with unbounded choices increases the chances that a subtle CA administrator mistake will result in broad compromise. Also, unbounded choices greatly complicate the software that process and validate the certificates created by the CA.

与用户期望一样,互联网 PKI 配置文件的结构也是为了支持通常操作 CA 的个人。为管理员提供无限制的选择会增加 CA 管理员的微小失误导致广泛破坏的可能性。此外,无限制的选择也会使处理和验证 CA 创建的证书的软件变得更加复杂。

3. Overview of Approach
3. 方法概述

Following is a simplified view of the architectural model assumed by the Public-Key Infrastructure using X.509 (PKIX) specifications.

以下是使用 X.509 的公钥基础设施(PKIX)规范所采用的架构模型的简化视图。

The components in this model are:

该模型的组成部分包括

end entity: user of PKI certificates and/or end user system that is the subject of a certificate;

终端实体:作为证书主体的 PKI 证书用户和/或终端用户系统;

CA: certification authority;

CA:认证机构;

RA: registration authority, i.e., an optional system to which a CA delegates certain management functions;

RA:注册机构,即 CA 委托其行使某些管理职能的可选系统;

CRL issuer: a system that generates and signs CRLs; and

CRL 签发器:生成和签署 CRL 的系统;以及

repository: a system or collection of distributed systems that stores certificates and CRLs and serves as a means of distributing these certificates and CRLs to end entities.

存储库:存储证书和 CRL 并作为向终端实体分发这些证书和 CRL 的手段的系统或分布式系统集合。

CAs are responsible for indicating the revocation status of the certificates that they issue. Revocation status information may be provided using the Online Certificate Status Protocol (OCSP) [RFC2560], certificate revocation lists (CRLs), or some other mechanism. In general, when revocation status information is provided using CRLs, the CA is also the CRL issuer. However, a CA may delegate the responsibility for issuing CRLs to a different entity.

CA 负责指明其签发的证书的吊销状态。废止状态信息可通过在线证书状态协议(OCSP)[RFC2560]、证书废止列表(CRL)或其他机制提供。一般来说,当使用证书吊销列表提供吊销状态信息时,CA 也是证书吊销列表的签发者。不过,CA 可将签发 CRL 的责任委托给其他实体。

Note that an Attribute Authority (AA) might also choose to delegate the publication of CRLs to a CRL issuer.

请注意,属性授权机构 (AA) 也可以选择委托 CRL 签发者发布 CRL。

   +---+
   | C |                       +------------+
   | e | <-------------------->| End entity |
   | r |       Operational     +------------+
   | t |       transactions          ^
   | i |      and management         |  Management
   | f |       transactions          |  transactions        PKI
   | i |                             |                     users
   | c |                             v
   | a | =======================  +--+------------+  ==============
   | t |                          ^               ^
   | e |                          |               |         PKI
   |   |                          v               |      management
   | & |                       +------+           |       entities
   |   | <---------------------|  RA  |<----+     |
   | C |  Publish certificate  +------+     |     |
   | R |                                    |     |
   | L |                                    |     |
   |   |                                    v     v
   | R |                                +------------+
   | e | <------------------------------|     CA     |
   | p |   Publish certificate          +------------+
   | o |   Publish CRL                     ^      ^
   | s |                                   |      |  Management
   | i |                +------------+     |      |  transactions
   | t | <--------------| CRL Issuer |<----+      |
   | o |   Publish CRL  +------------+            v
   | r |                                      +------+
   | y |                                      |  CA  |
   +---+                                      +------+
        

Figure 1. PKI Entities

图 1.PKI 实体

3.1. X.509 Version 3 Certificate
3.1. X.509 第 3 版证书

Users of a public key require confidence that the associated private key is owned by the correct remote subject (person or system) with which an encryption or digital signature mechanism will be used. This confidence is obtained through the use of public key certificates, which are data structures that bind public key values to subjects. The binding is asserted by having a trusted CA digitally sign each certificate. The CA may base this assertion upon technical means (a.k.a., proof of possession through a challenge-response protocol), presentation of the private key, or on an assertion by the subject. A certificate has a limited valid lifetime, which is indicated in its signed contents. Because a certificate's signature and timeliness can be independently checked by a certificate-using client, certificates can be distributed via untrusted communications and server systems, and can be cached in unsecured storage in certificate-using systems.

使用公开密钥的用户需要确信相关的私人密钥是由正确的远程主体(个人或系统)所拥有,并将对其使用加密或数字签名机制。这种信心是通过使用公钥证书获得的,公钥证书是将公钥值与主体绑定的数据结构。由受信任的 CA 对每份证书进行数字签名,以证明这种绑定。CA 可以通过技术手段(也就是通过挑战-回应协议证明拥有证书)、出示私人密钥或主体声明来证明。证书的有效期是有限的,这在其签署的内容中有所说明。由于证书的签名和及时性可由使用证书的客户端独立检查,因此证书可通过不受信任的通信和服务器系统分发,并可缓存在使用证书系统的不安全存储器中。

ITU-T X.509 (formerly CCITT X.509) or ISO/IEC 9594-8, which was first published in 1988 as part of the X.500 directory recommendations, defines a standard certificate format [X.509]. The certificate format in the 1988 standard is called the version 1 (v1) format. When X.500 was revised in 1993, two more fields were added, resulting in the version 2 (v2) format.

ITU-T X.509(原 CCITT X.509)或 ISO/IEC 9594-8 于 1988 年首次发布,作为 X.500 目录建议的一部分,它定义了一种标准证书格式 [X.509]。1988 年标准中的证书格式称为版本 1(v1)格式。1993 年对 X.500 进行修订时,又增加了两个字段,形成了版本 2(v2)格式。

The Internet Privacy Enhanced Mail (PEM) RFCs, published in 1993, include specifications for a public key infrastructure based on X.509 v1 certificates [RFC1422]. The experience gained in attempts to deploy RFC 1422 made it clear that the v1 and v2 certificate formats were deficient in several respects. Most importantly, more fields were needed to carry information that PEM design and implementation experience had proven necessary. In response to these new requirements, the ISO/IEC, ITU-T, and ANSI X9 developed the X.509 version 3 (v3) certificate format. The v3 format extends the v2 format by adding provision for additional extension fields. Particular extension field types may be specified in standards or may be defined and registered by any organization or community. In June 1996, standardization of the basic v3 format was completed [X.509].

1993 年发布的互联网隐私增强邮件 (PEM) RFC 包括基于 X.509 v1 证书 [RFC1422] 的公钥基础设施规范。在尝试部署 RFC 1422 的过程中获得的经验清楚地表明,v1 和 v2 证书格式在几个方面存在缺陷。最重要的是,需要更多的字段来承载 PEM 设计和实施经验所证明的必要信息。针对这些新要求,ISO/IEC、ITU-T 和 ANSI X9 开发了 X.509 第 3 版(v3)证书格式。v3 格式扩展了 v2 格式,增加了额外扩展字段的规定。特定的扩展字段类型可以在标准中规定,也可以由任何组织或团体定义和注册。1996 年 6 月,基本 v3 格式的标准化工作完成[X.509]。

ISO/IEC, ITU-T, and ANSI X9 have also developed standard extensions for use in the v3 extensions field [X.509][X9.55]. These extensions can convey such data as additional subject identification information, key attribute information, policy information, and certification path constraints.

ISO/IEC、ITU-T 和 ANSI X9 还开发了用于 v3 扩展域的标准扩展[X.509][X9.55]。这些扩展可以传递附加主体标识信息、关键属性信息、政策信息和认证路径限制等数据。

However, the ISO/IEC, ITU-T, and ANSI X9 standard extensions are very broad in their applicability. In order to develop interoperable implementations of X.509 v3 systems for Internet use, it is necessary to specify a profile for use of the X.509 v3 extensions tailored for the Internet. It is one goal of this document to specify a profile for Internet WWW, electronic mail, and IPsec applications. Environments with additional requirements may build on this profile or may replace it.

然而,ISO/IEC、ITU-T 和 ANSI X9 标准扩展的适用范围非常广泛。为了开发用于互联网的 X.509 v3 系统的互操作实施,有必要为互联网量身定制 X.509 v3 扩展使用规范。本文件的目标之一就是为互联网 WWW、电子邮件和 IPsec 应用程序指定一个配置文件。有其他要求的环境可以在本配置文件的基础上建立或取代本配置文件。

3.2. Certification Paths and Trust
3.2. 认证途径与信任

A user of a security service requiring knowledge of a public key generally needs to obtain and validate a certificate containing the required public key. If the public key user does not already hold an assured copy of the public key of the CA that signed the certificate, the CA's name, and related information (such as the validity period or name constraints), then it might need an additional certificate to obtain that public key. In general, a chain of multiple certificates may be needed, comprising a certificate of the public key owner (the end entity) signed by one CA, and zero or more additional certificates of CAs signed by other CAs. Such chains, called certification paths, are required because a public key user is only initialized with a limited number of assured CA public keys.

需要知道公开密钥的安全服务用户一般需要获取并验证包含所需公开密钥的证书。如果公开密钥用户尚未持有签署证书的 CA 的公开密钥、CA 名称和相关信息(如有效期或名称限制)的可靠副本,则可能需要额外的证书来获取该公开密钥。一般来说,可能需要多个证书链,其中包括由一个 CA 签发的公用钥匙所有者(终端实体)证书和由其他 CA 签发的零个或多个附加 CA 证书。之所以需要这样的证书链(称为认证路径),是因为公开密钥用户在初始化时只能使用数量有限的有保证的 CA 公开密钥。

There are different ways in which CAs might be configured in order for public key users to be able to find certification paths. For PEM, RFC 1422 defined a rigid hierarchical structure of CAs. There are three types of PEM certification authority:

为了使公钥用户能够找到认证路径,可以通过不同的方式配置 CA。对于 PEM,RFC 1422 定义了严格的 CA 层次结构。PEM 认证机构有三种类型:

(a) Internet Policy Registration Authority (IPRA): This authority, operated under the auspices of the Internet Society, acts as the root of the PEM certification hierarchy at level 1. It issues certificates only for the next level of authorities, PCAs. All certification paths start with the IPRA.

(a) 互联网政策注册机构 (IPRA):该机构在互联网协会的支持下运作,是第一级 PEM 认证体系的根。它只为下一级机构(PCA)颁发证书。所有认证路径都从 IPRA 开始。

(b) Policy Certification Authorities (PCAs): PCAs are at level 2 of the hierarchy, each PCA being certified by the IPRA. A PCA shall establish and publish a statement of its policy with respect to certifying users or subordinate certification authorities. Distinct PCAs aim to satisfy different user needs. For example, one PCA (an organizational PCA) might support the general electronic mail needs of commercial organizations, and another PCA (a high-assurance PCA) might have a more stringent policy designed for satisfying legally binding digital signature requirements.

(b) 政策认证机构(PCA):PCA 处于等级制度的第 2 级,每个 PCA 都由 IPRA 认证。PCA 应制定并公布其对认证用户或下级认证机构的政策声明。不同的 PCA 旨在满足不同的用户需求。例如,一个 PCA(组织 PCA)可能支持商业组织的一般电子邮件需求,而另一个 PCA(高保证 PCA)可能有更严格的政策,旨在满足具有法律约束力的数字签名要求。

(c) Certification Authorities (CAs): CAs are at level 3 of the hierarchy and can also be at lower levels. Those at level 3 are certified by PCAs. CAs represent, for example, particular organizations, particular organizational units (e.g., departments, groups, sections), or particular geographical areas.

(c) 认证机构(CA):CA 位于层次结构的第 3 层,也可位于较低层次。第 3 级的认证机构由 PCA 认证。例如,核证机构代表特定的组织、特定的组织单位(如部门、组、科)或特定的地理区域。

RFC 1422 furthermore has a name subordination rule, which requires that a CA can only issue certificates for entities whose names are subordinate (in the X.500 naming tree) to the name of the CA itself. The trust associated with a PEM certification path is implied by the PCA name. The name subordination rule ensures that CAs below the PCA are sensibly constrained as to the set of subordinate entities they can certify (e.g., a CA for an organization can only certify entities in that organization's name tree). Certificate user systems are able to mechanically check that the name subordination rule has been followed.

RFC 1422 还规定了名称从属规则,要求 CA 只能为名称从属于(在 X.500 命名树中)CA 本身名称的实体签发证书。与 PEM 认证路径相关的信任由 PCA 名称暗示。名称从属规则确保 PCA 下的 CA 在其可认证的从属实体集方面受到合理限制(例如,一个组织的 CA 只能认证该组织名称树中的实体)。证书用户系统可以机械地检查名称从属规则是否得到遵守。

RFC 1422 uses the X.509 v1 certificate format. The limitations of X.509 v1 required imposition of several structural restrictions to clearly associate policy information or restrict the utility of certificates. These restrictions included:

RFC 1422 使用 X.509 v1 证书格式。X.509 v1 的局限性要求施加一些结构限制,以明确关联政策信息或限制证书的实用性。这些限制包括

(a) a pure top-down hierarchy, with all certification paths starting from IPRA;

(a) 纯粹的自上而下的等级制度,所有认证途径都从 IPRA 开始;

(b) a naming subordination rule restricting the names of a CA's subjects; and

(b) 限制 CA 主体名称的命名从属规则;以及

(c) use of the PCA concept, which requires knowledge of individual PCAs to be built into certificate chain verification logic. Knowledge of individual PCAs was required to determine if a chain could be accepted.

(c) 使用 PCA 概念需要在证书链验证逻辑中加入对单个 PCA 的了解。需要了解单个 PCA 才能确定是否可以接受证书链。

With X.509 v3, most of the requirements addressed by RFC 1422 can be addressed using certificate extensions, without a need to restrict the CA structures used. In particular, the certificate extensions relating to certificate policies obviate the need for PCAs and the constraint extensions obviate the need for the name subordination rule. As a result, this document supports a more flexible architecture, including:

有了 X.509 v3,RFC 1422 提出的大多数要求都可以通过证书扩展来满足,而不必限制所使用的 CA 结构。特别是,与证书策略有关的证书扩展无需使用 PCA,而约束扩展则无需使用名称从属规则。因此,本文件支持更灵活的架构,包括

(a) Certification paths start with a public key of a CA in a user's own domain, or with the public key of the top of a hierarchy. Starting with the public key of a CA in a user's own domain has certain advantages. In some environments, the local domain is the most trusted.

(a) 认证路径从用户自己域内 CA 的公开密钥开始,或从层次结构顶层的公开密钥开始。从用户自己域中 CA 的公开密钥开始有一定的优势。在某些环境中,本地域最值得信任。

(b) Name constraints may be imposed through explicit inclusion of a name constraints extension in a certificate, but are not required.

(b) 名称限制可通过在证书中明确包含名称限制扩展名来实施,但不是必须的。

(c) Policy extensions and policy mappings replace the PCA concept, which permits a greater degree of automation. The application can determine if the certification path is acceptable based on the contents of the certificates instead of a priori knowledge of PCAs. This permits automation of certification path processing.

(c) 策略扩展和策略映射取代了 PCA 概念,使自动化程度更高。应用程序可以根据证书的内容而不是 PCA 的先验知识来确定认证路径是否可接受。这样就可以实现认证路径处理的自动化。

X.509 v3 also includes an extension that identifies the subject of a certificate as being either a CA or an end entity, reducing the reliance on out-of-band information demanded in PEM.

X.509 v3 还包括一个扩展功能,可将证书主体识别为 CA 或终端实体,从而减少对 PEM 中要求的带外信息的依赖。

This specification covers two classes of certificates: CA certificates and end entity certificates. CA certificates may be further divided into three classes: cross-certificates, self-issued certificates, and self-signed certificates. Cross-certificates are CA certificates in which the issuer and subject are different entities. Cross-certificates describe a trust relationship between the two CAs. Self-issued certificates are CA certificates in which the issuer and subject are the same entity. Self-issued certificates are generated to support changes in policy or operations. Self-signed certificates are self-issued certificates where the digital signature may be verified by the public key bound into the certificate. Self-signed certificates are used to convey a public key for use to begin certification paths. End entity certificates are issued to subjects that are not authorized to issue certificates.

本规范涵盖两类证书:CA 证书和终端实体证书。CA 证书可进一步分为三类:交叉证书、自签发证书和自签名证书。交叉证书是签发者和主体为不同实体的 CA 证书。交叉证书描述了两个 CA 之间的信任关系。自签发证书是 CA 证书,其中签发者和主体是同一个实体。自签发证书的生成是为了支持政策或操作的变更。自签证书是自我签发的证书,其中的数字签名可通过绑定到证书中的公开密钥进行验证。自签证书用于传递公开密钥,以启动认证路径。终端实体证书颁发给无权颁发证书的主体。

3.3. Revocation
3.3. 撤销

When a certificate is issued, it is expected to be in use for its entire validity period. However, various circumstances may cause a certificate to become invalid prior to the expiration of the validity period. Such circumstances include change of name, change of association between subject and CA (e.g., an employee terminates employment with an organization), and compromise or suspected compromise of the corresponding private key. Under such circumstances, the CA needs to revoke the certificate.

证书签发后,预计将在整个有效期内使用。然而,各种情况都可能导致证书在有效期到期前失效。这些情况包括名称变更、主体与 CA 之间的关联变更(如雇员终止与组织的雇佣关系),以及相应私钥的泄露或疑似泄露。在这种情况下,CA 需要撤销证书。

X.509 defines one method of certificate revocation. This method involves each CA periodically issuing a signed data structure called a certificate revocation list (CRL). A CRL is a time-stamped list identifying revoked certificates that is signed by a CA or CRL issuer and made freely available in a public repository. Each revoked certificate is identified in a CRL by its certificate serial number. When a certificate-using system uses a certificate (e.g., for verifying a remote user's digital signature), that system not only checks the certificate signature and validity but also acquires a suitably recent CRL and checks that the certificate serial number is not on that CRL. The meaning of "suitably recent" may vary with local policy, but it usually means the most recently issued CRL. A new CRL is issued on a regular periodic basis (e.g., hourly, daily, or weekly). An entry is added to the CRL as part of the next update following notification of revocation. An entry MUST NOT be removed from the CRL until it appears on one regularly scheduled CRL issued beyond the revoked certificate's validity period.

X.509 定义了一种证书吊销方法。这种方法涉及每个 CA 定期发布一个称为证书吊销列表(CRL)的签名数据结构。证书废止列表是一个带有时间戳的列表,用于识别已废止的证书,该列表由 CA 或证书废止列表签发者签名,并在公共存储库中免费提供。在证书废止列表中,每张被废止的证书都由其证书序列号标识。当使用证书的系统使用证书时(例如,用于验证远程用户的数字签名),该系统不仅要检查证书的签名和有效性,还要获取一个最近的证书废止列表,并检查证书序列号是否不在该列表中。适当近期 "的含义可能因当地政策而异,但通常是指最近发布的证书废止列表。新的证书废止列表定期发布(如每小时、每天或每周)。在收到撤销通知后的下一次更新中,会将条目添加到 CRL 中。条目不得从证书废止列表中删除,除非它出现在超过证书废止有效期的定期发布的证书废止列表中。

An advantage of this revocation method is that CRLs may be distributed by exactly the same means as certificates themselves, namely, via untrusted servers and untrusted communications.

这种废止方法的一个优点是,证书废止列表可以通过与证书本身完全相同的方式分发,即通过不受信任的服务器和不受信任的通信。

One limitation of the CRL revocation method, using untrusted communications and servers, is that the time granularity of revocation is limited to the CRL issue period. For example, if a revocation is reported now, that revocation will not be reliably notified to certificate-using systems until all currently issued CRLs are scheduled to be updated -- this may be up to one hour, one day, or one week depending on the frequency that CRLs are issued.

使用不受信任的通信和服务器的证书废止列表废止方法的一个限制是,废止的时间粒度仅限于证书废止列表的签发期。例如,如果现在报告了证书废止,那么在所有当前发布的证书废止列表计划更新之前,证书废止不会可靠地通知证书使用系统--根据证书废止列表的发布频率,这可能长达一小时、一天或一周。

As with the X.509 v3 certificate format, in order to facilitate interoperable implementations from multiple vendors, the X.509 v2 CRL format needs to be profiled for Internet use. It is one goal of this document to specify that profile. However, this profile does not require the issuance of CRLs. Message formats and protocols supporting on-line revocation notification are defined in other PKIX specifications. On-line methods of revocation notification may be applicable in some environments as an alternative to the X.509 CRL. On-line revocation checking may significantly reduce the latency between a revocation report and the distribution of the information to relying parties. Once the CA accepts a revocation report as authentic and valid, any query to the on-line service will correctly reflect the certificate validation impacts of the revocation. However, these methods impose new security requirements: the certificate validator needs to trust the on-line validation service while the repository does not need to be trusted.

与 X.509 v3 证书格式一样,为了促进多个供应商的互操作性实施,需要对 X.509 v2 CRL 格式进行剖析,以便在互联网上使用。本文件的目标之一就是明确规定该配置文件。不过,该配置文件并不要求签发 CRL。支持在线撤销通知的信息格式和协议已在其他 PKIX 规范中定义。在线撤销通知方法可能适用于某些环境,以替代 X.509 CRL。在线撤销检查可大大减少撤销报告与向依赖方分发信息之间的延迟。一旦 CA 将废止报告视为真实有效,对在线服务的任何查询都将正确反映废止对证书验证的影响。然而,这些方法提出了新的安全要求:证书验证者需要信任在线验证服务,而存储库则无需信任。

3.4. Operational Protocols
3.4. 运行规程

Operational protocols are required to deliver certificates and CRLs (or status information) to certificate-using client systems. Provisions are needed for a variety of different means of certificate and CRL delivery, including distribution procedures based on LDAP, HTTP, FTP, and X.500. Operational protocols supporting these functions are defined in other PKIX specifications. These specifications may include definitions of message formats and procedures for supporting all of the above operational environments, including definitions of or references to appropriate MIME content types.

向使用证书的客户系统传送证书和 CRL(或状态信息)需要运行协议。需要提供各种不同的证书和 CRL 传递方式,包括基于 LDAP、HTTP、FTP 和 X.500 的分发程序。支持这些功能的操作协议在其他 PKIX 规范中定义。这些规范可能包括支持上述所有操作环境的信息格式和程序定义,包括适当的 MIME 内容类型定义或参考。

3.5. Management Protocols
3.5. 管理协议

Management protocols are required to support on-line interactions between PKI user and management entities. For example, a management protocol might be used between a CA and a client system with which a key pair is associated, or between two CAs that cross-certify each other. The set of functions that potentially need to be supported by management protocols include:

管理协议需要支持 PKI 用户和管理实体之间的在线交互。例如,管理协议可用于与密钥对相关联的 CA 和客户系统之间,或用于相互交叉认证的两个 CA 之间。管理协议可能需要支持的功能包括:

(a) registration: This is the process whereby a user first makes itself known to a CA (directly, or through an RA), prior to that CA issuing a certificate or certificates for that user.

(a) 注册:在 CA 为用户签发一份或多份证书之前,用户首先(直接或通过 RA)向 CA 表明自己的身份。

(b) initialization: Before a client system can operate securely, it is necessary to install key materials that have the appropriate relationship with keys stored elsewhere in the infrastructure. For example, the client needs to be securely initialized with the public key and other assured information of the trusted CA(s), to be used in validating certificate paths.

(b) 初始化:在客户端系统安全运行之前,有必要安装与存储在基础设施其他地方的密钥有适当关系的密钥材料。例如,客户端需要使用受信任 CA 的公开密钥和其他可靠信息进行安全初始化,以用于验证证书路径。

Furthermore, a client typically needs to be initialized with its own key pair(s).

此外,客户端通常需要用自己的密钥对进行初始化。

(c) certification: This is the process in which a CA issues a certificate for a user's public key, and returns that certificate to the user's client system and/or posts that certificate in a repository.

(c) 认证:这是 CA 为用户的公开密钥签发证书,并将证书返回给用户的客户端系统和/或将证书发布到存储库的过程。

(d) key pair recovery: As an option, user client key materials (e.g., a user's private key used for encryption purposes) may be backed up by a CA or a key backup system. If a user needs to recover these backed-up key materials (e.g., as a result of a forgotten password or a lost key chain file), an on-line protocol exchange may be needed to support such recovery.

(d) 密钥对恢复:作为一种选择,用户客户端的密钥材料(如用于加密目的的用户私人密钥)可由 CA 或密钥备份系统备份。如果用户需要恢复这些备份的密钥材料(如忘记密码或丢失密钥链文件),可能需要在线协议交换来支持这种恢复。

(e) key pair update: All key pairs need to be updated regularly, i.e., replaced with a new key pair, and new certificates issued.

(e) 配对密钥更新:所有配对密钥都需要定期更新,即更换为新的配对密钥,并签发新的证书。

(f) revocation request: An authorized person advises a CA of an abnormal situation requiring certificate revocation.

(f) 撤销请求:受权人通知 CA 需要撤销证书的异常情况。

(g) cross-certification: Two CAs exchange information used in establishing a cross-certificate. A cross-certificate is a certificate issued by one CA to another CA that contains a CA signature key used for issuing certificates.

(g) 交叉认证:两个 CA 交换用于建立交叉证书的信息。交叉证书是一个 CA 向另一个 CA 签发的证书,其中包含用于签发证书的 CA 签名密钥。

Note that on-line protocols are not the only way of implementing the above functions. For all functions, there are off-line methods of achieving the same result, and this specification does not mandate use of on-line protocols. For example, when hardware tokens are used, many of the functions may be achieved as part of the physical token delivery. Furthermore, some of the above functions may be combined into one protocol exchange. In particular, two or more of the registration, initialization, and certification functions can be combined into one protocol exchange.

请注意,联机协议并不是实现上述功能的唯一方法。对于所有功能,都有实现相同结果的离线方法,本规范并不强制要求使用在线协议。例如,在使用硬件令牌时,许多功能可以作为物理令牌交付的一部分来实现。此外,上述某些功能可以合并为一个协议交换。特别是,两种或两种以上的注册、初始化和认证功能可合并为一个协议交换。

The PKIX series of specifications defines a set of standard message formats supporting the above functions. The protocols for conveying these messages in different environments (e.g., email, file transfer, and WWW) are described in those specifications.

PKIX 系列规范定义了一套支持上述功能的标准信息格式。在不同环境(如电子邮件、文件传输和 WWW)中传递这些信息的协议在这些规范中都有描述。

4. Certificate and Certificate Extensions Profile
4. 证书和证书扩展简介

This section presents a profile for public key certificates that will foster interoperability and a reusable PKI. This section is based upon the X.509 v3 certificate format and the standard certificate extensions defined in [X.509]. The ISO/IEC and ITU-T documents use the 1997 version of ASN.1; while this document uses the 1988 ASN.1 syntax, the encoded certificate and standard extensions are equivalent. This section also defines private extensions required to support a PKI for the Internet community.

本节介绍公钥证书的简介,以促进互操作性和可重复使用的 PKI。本节以 X.509 v3 证书格式和 [X.509] 中定义的标准证书扩展为基础。ISO/IEC 和 ITU-T 文件使用的是 1997 年版的 ASN.1;而本文件使用的是 1988 年版的 ASN.1 语法,编码证书和标准扩展名是等同的。本节还定义了支持因特网社区 PKI 所需的私有扩展。

Certificates may be used in a wide range of applications and environments covering a broad spectrum of interoperability goals and a broader spectrum of operational and assurance requirements. The goal of this document is to establish a common baseline for generic applications requiring broad interoperability and limited special purpose requirements. In particular, the emphasis will be on supporting the use of X.509 v3 certificates for informal Internet electronic mail, IPsec, and WWW applications.

证书可用于各种应用和环境,涵盖广泛的互操作性目标以及更广泛的操作和保证要求。本文件的目标是为需要广泛互操作性和有限特殊用途要求的通用应用程序建立一个通用基准。重点尤其放在支持在非正式互联网电子邮件、IPsec 和 WWW 应用程序中使用 X.509 v3 证书。

4.1. Basic Certificate Fields
4.1. 基本证书字段

The X.509 v3 certificate basic syntax is as follows. For signature calculation, the data that is to be signed is encoded using the ASN.1 distinguished encoding rules (DER) [X.690]. ASN.1 DER encoding is a tag, length, value encoding system for each element.

X.509 v3 证书的基本语法如下。在计算签名时,要签名的数据使用 ASN.1 区分编码规则(DER)[X.690]编码。ASN.1 DER 编码是每个元素的标记、长度、值编码系统。

   Certificate  ::=  SEQUENCE  {
        tbsCertificate       TBSCertificate,
        signatureAlgorithm   AlgorithmIdentifier,
        signatureValue       BIT STRING  }
        
   TBSCertificate  ::=  SEQUENCE  {
        version         [0]  EXPLICIT Version DEFAULT v1,
        serialNumber         CertificateSerialNumber,
        signature            AlgorithmIdentifier,
        issuer               Name,
        validity             Validity,
        subject              Name,
        subjectPublicKeyInfo SubjectPublicKeyInfo,
        issuerUniqueID  [1]  IMPLICIT UniqueIdentifier OPTIONAL,
                             -- If present, version MUST be v2 or v3
        
        subjectUniqueID [2]  IMPLICIT UniqueIdentifier OPTIONAL,
                             -- If present, version MUST be v2 or v3
        extensions      [3]  EXPLICIT Extensions OPTIONAL
                             -- If present, version MUST be v3
        }
        
   Version  ::=  INTEGER  {  v1(0), v2(1), v3(2)  }
        
   CertificateSerialNumber  ::=  INTEGER
        
   Validity ::= SEQUENCE {
        notBefore      Time,
        notAfter       Time }
        
   Time ::= CHOICE {
        utcTime        UTCTime,
        generalTime    GeneralizedTime }
        
   UniqueIdentifier  ::=  BIT STRING
        
   SubjectPublicKeyInfo  ::=  SEQUENCE  {
        algorithm            AlgorithmIdentifier,
        subjectPublicKey     BIT STRING  }
        
   Extensions  ::=  SEQUENCE SIZE (1..MAX) OF Extension
        
   Extension  ::=  SEQUENCE  {
        extnID      OBJECT IDENTIFIER,
        critical    BOOLEAN DEFAULT FALSE,
        extnValue   OCTET STRING
                    -- contains the DER encoding of an ASN.1 value
                    -- corresponding to the extension type identified
                    -- by extnID
        }
        

The following items describe the X.509 v3 certificate for use in the Internet.

以下项目描述了在互联网上使用的 X.509 v3 证书。

4.1.1. Certificate Fields
4.1.1. 证书字段

The Certificate is a SEQUENCE of three required fields. The fields are described in detail in the following subsections.

证书是由三个必填字段组成的序列。这些字段将在以下小节中详细说明。

4.1.1.1. tbsCertificate
4.1.1.1. tbsCertificate

The field contains the names of the subject and issuer, a public key associated with the subject, a validity period, and other associated information. The fields are described in detail in Section 4.1.2; the tbsCertificate usually includes extensions, which are described in Section 4.2.

该字段包含主体和签发者的名称、与主体相关的公钥、有效期和其他相关信息。这些字段在第 4.1.2 节有详细说明;tbsCertificate 通常包括扩展名,扩展名在第 4.2 节有详细说明。

4.1.1.2. signatureAlgorithm
4.1.1.2. 签名算法

The signatureAlgorithm field contains the identifier for the cryptographic algorithm used by the CA to sign this certificate. [RFC3279], [RFC4055], and [RFC4491] list supported signature algorithms, but other signature algorithms MAY also be supported.

signatureAlgorithm 字段包含 CA 签发此证书所用加密算法的标识符。[RFC3279]、[RFC4055] 和 [RFC4491] 列出了支持的签名算法,但也可能支持其他签名算法。

An algorithm identifier is defined by the following ASN.1 structure:

算法标识符由以下 ASN.1 结构定义:

   AlgorithmIdentifier  ::=  SEQUENCE  {
        algorithm               OBJECT IDENTIFIER,
        parameters              ANY DEFINED BY algorithm OPTIONAL  }
        

The algorithm identifier is used to identify a cryptographic algorithm. The OBJECT IDENTIFIER component identifies the algorithm (such as DSA with SHA-1). The contents of the optional parameters field will vary according to the algorithm identified.

算法标识符用于标识加密算法。OBJECT IDENTIFIER 组件用于标识算法(如使用 SHA-1 的 DSA)。可选参数字段的内容将根据所标识的算法而有所不同。

This field MUST contain the same algorithm identifier as the signature field in the sequence tbsCertificate (Section 4.1.2.3).

该字段必须包含与 tbsCertificate(第 4.1.2.3 节)序列中签名字段相同的算法标识符。

4.1.1.3. signatureValue
4.1.1.3. 签名值

The signatureValue field contains a digital signature computed upon the ASN.1 DER encoded tbsCertificate. The ASN.1 DER encoded tbsCertificate is used as the input to the signature function. This signature value is encoded as a BIT STRING and included in the signature field. The details of this process are specified for each of the algorithms listed in [RFC3279], [RFC4055], and [RFC4491].

signatureValue 字段包含根据 ASN.1 DER 编码的 tbsCertificate 计算的数字签名。ASN.1 DER 编码的 tbsCertificate 被用作签名函数的输入。该签名值被编码为 BIT STRING 并包含在签名字段中。[RFC3279]、[RFC4055]和[RFC4491]中列出的每种算法都规定了这一过程的细节。

By generating this signature, a CA certifies the validity of the information in the tbsCertificate field. In particular, the CA certifies the binding between the public key material and the subject of the certificate.

通过生成该签名,CA 证明了 tbsCertificate 字段中信息的有效性。特别是,CA 证明了公开密钥材料与证书主体之间的绑定。

4.1.2. TBSCertificate
4.1.2. TBSCertificate

The sequence TBSCertificate contains information associated with the subject of the certificate and the CA that issued it. Every TBSCertificate contains the names of the subject and issuer, a public key associated with the subject, a validity period, a version number, and a serial number; some MAY contain optional unique identifier fields. The remainder of this section describes the syntax and semantics of these fields. A TBSCertificate usually includes extensions. Extensions for the Internet PKI are described in Section 4.2.

TBSCertificate 序列包含与证书主体和签发证书的 CA 相关的信息。每个 TBSCertificate 都包含主体和签发者的名称、与主体相关的公开密钥、有效期、版本号和序列号;有些可能包含可选的唯一标识符字段。本节其余部分将介绍这些字段的语法和语义。TBSCertificate 通常包括扩展项。第 4.2 节描述了互联网 PKI 的扩展。

4.1.2.1. Version
4.1.2.1. 版本

This field describes the version of the encoded certificate. When extensions are used, as expected in this profile, version MUST be 3 (value is 2). If no extensions are present, but a UniqueIdentifier is present, the version SHOULD be 2 (value is 1); however, the version MAY be 3. If only basic fields are present, the version SHOULD be 1 (the value is omitted from the certificate as the default value); however, the version MAY be 2 or 3.

该字段描述编码证书的版本。当使用扩展名时(如本规范所期望的),版本必须为 3(值为 2)。如果没有扩展名,但有 UniqueIdentifier,版本应为 2(值为 1);但也可以是 3。如果只有基本字段,版本应为 1(作为默认值从证书中省略);但版本可以是 2 或 3。

Implementations SHOULD be prepared to accept any version certificate. At a minimum, conforming implementations MUST recognize version 3 certificates.

实施应准备接受任何版本的证书。至少,符合要求的实现必须能识别第 3 版证书。

Generation of version 2 certificates is not expected by implementations based on this profile.

基于本配置文件的实施不需要生成第 2 版证书。

4.1.2.2. Serial Number
4.1.2.2. 序列号

The serial number MUST be a positive integer assigned by the CA to each certificate. It MUST be unique for each certificate issued by a given CA (i.e., the issuer name and serial number identify a unique certificate). CAs MUST force the serialNumber to be a non-negative integer.

序列号必须是由 CA 分配给每张证书的正整数。对于给定 CA 签发的每张证书,序列号必须是唯一的(即签发者名称和序列号可识别唯一的证书)。CA 必须强制序列号为非负整数。

Given the uniqueness requirements above, serial numbers can be expected to contain long integers. Certificate users MUST be able to handle serialNumber values up to 20 octets. Conforming CAs MUST NOT use serialNumber values longer than 20 octets.

鉴于上述唯一性要求,序列号应包含长整数。证书用户必须能够处理长达 20 个八位位组的序列号值。符合要求的 CA 不得使用长度超过 20 个八位位组的序列号值。

Note: Non-conforming CAs may issue certificates with serial numbers that are negative or zero. Certificate users SHOULD be prepared to gracefully handle such certificates.

注:不符合要求的 CA 可能会签发序列号为负数或零的证书。证书用户应做好从容应对此类证书的准备。

4.1.2.3. Signature
4.1.2.3. 签名

This field contains the algorithm identifier for the algorithm used by the CA to sign the certificate.

该字段包含 CA 用来签署证书的算法标识符。

This field MUST contain the same algorithm identifier as the signatureAlgorithm field in the sequence Certificate (Section 4.1.1.2). The contents of the optional parameters field will vary according to the algorithm identified. [RFC3279], [RFC4055], and [RFC4491] list supported signature algorithms, but other signature algorithms MAY also be supported.

此字段必须包含与序列证书(第 4.1.1.2 节)中签名 Algorithm 字段相同的算法标识符。可选参数字段的内容根据所标识的算法而不同。[RFC3279]、[RFC4055] 和 [RFC4491] 列出了支持的签名算法,但也可能支持其他签名算法。

4.1.2.4. Issuer
4.1.2.4. 发行人

The issuer field identifies the entity that has signed and issued the certificate. The issuer field MUST contain a non-empty distinguished name (DN). The issuer field is defined as the X.501 type Name [X.501]. Name is defined by the following ASN.1 structures:

签发者字段标识签署和签发证书的实体。签发人字段必须包含一个非空的区分名称(DN)。签发人字段定义为 X.501 类型 Name [X.501]。名称由以下 ASN.1 结构定义:

   Name ::= CHOICE { -- only one possibility for now --
     rdnSequence  RDNSequence }
        
   RDNSequence ::= SEQUENCE OF RelativeDistinguishedName
        
   RelativeDistinguishedName ::=
     SET SIZE (1..MAX) OF AttributeTypeAndValue
        
   AttributeTypeAndValue ::= SEQUENCE {
     type     AttributeType,
     value    AttributeValue }
        
   AttributeType ::= OBJECT IDENTIFIER
        
   AttributeValue ::= ANY -- DEFINED BY AttributeType
        
   DirectoryString ::= CHOICE {
         teletexString           TeletexString (SIZE (1..MAX)),
         printableString         PrintableString (SIZE (1..MAX)),
         universalString         UniversalString (SIZE (1..MAX)),
         utf8String              UTF8String (SIZE (1..MAX)),
         bmpString               BMPString (SIZE (1..MAX)) }
        

The Name describes a hierarchical name composed of attributes, such as country name, and corresponding values, such as US. The type of the component AttributeValue is determined by the AttributeType; in general it will be a DirectoryString.

名称(Name)描述了一个由属性(如国家名称)和相应值(如 US)组成的分层名称。组件 AttributeValue 的类型由 AttributeType 决定;一般来说,它将是一个 DirectoryString。

The DirectoryString type is defined as a choice of PrintableString, TeletexString, BMPString, UTF8String, and UniversalString. CAs conforming to this profile MUST use either the PrintableString or UTF8String encoding of DirectoryString, with two exceptions. When CAs have previously issued certificates with issuer fields with attributes encoded using TeletexString, BMPString, or UniversalString, then the CA MAY continue to use these encodings of the DirectoryString to preserve backward compatibility. Also, new CAs that are added to a domain where existing CAs issue certificates with issuer fields with attributes encoded using TeletexString, BMPString, or UniversalString MAY encode attributes that they share with the existing CAs using the same encodings as the existing CAs use.

DirectoryString 类型可从 PrintableString、TeletexString、BMPString、UTF8String 和 UniversalString 中选择。符合本规范的 CA 必须使用 DirectoryString 的 PrintableString 或 UTF8String 编码,但有两个例外。如果 CA 以前签发的证书的签发人字段属性使用 TeletexString、BMPString 或 UniversalString 编码,那么 CA 可以继续使用这些 DirectoryString 编码以保持向后兼容性。此外,在现有 CA 签发带有使用 TeletexString、BMPString 或 UniversalString 属性编码的签发人字段证书的域中添加新的 CA 时,可以使用与现有 CA 相同的编码方式对其与现有 CA 共享的属性进行编码。

As noted above, distinguished names are composed of attributes. This specification does not restrict the set of attribute types that may appear in names. However, conforming implementations MUST be prepared to receive certificates with issuer names containing the set of attribute types defined below. This specification RECOMMENDS support for additional attribute types.

如上所述,区分名称由属性组成。本规范不限制名称中可能出现的属性类型集。但是,符合本规范的实现必须准备好接收包含以下属性类型的签发人名称的证书。本规范建议支持其他属性类型。

Standard sets of attributes have been defined in the X.500 series of specifications [X.520]. Implementations of this specification MUST be prepared to receive the following standard attribute types in issuer and subject (Section 4.1.2.6) names:

标准属性集已在 X.500 系列规范 [X.520] 中定义。本规范的实施必须准备好以签发人和主体(第 4.1.2.6 节)名称接收以下标准属性类型:

* country, * organization, * organizational unit, * distinguished name qualifier, * state or province name, * common name (e.g., "Susan Housley"), and * serial number.

* 国家、* 组织、* 组织单位、* 区分名称限定符、* 州或省名称、* 通用名称(如 "Susan Housley")和* 序号。

In addition, implementations of this specification SHOULD be prepared to receive the following standard attribute types in issuer and subject names:

此外,本规范的实现应准备好在签发人和主体名称中接收以下标准属性类型:

* locality, * title, * surname, * given name, * initials, * pseudonym, and * generation qualifier (e.g., "Jr.", "3rd", or "IV").

* 籍贯、* 头衔、* 姓氏、* 名字、* 首字母、* 笔名和* 世代限定词(如 "小"、"三 "或 "四")。

The syntax and associated object identifiers (OIDs) for these attribute types are provided in the ASN.1 modules in Appendix A.

附录 A 中的 ASN.1 模块提供了这些属性类型的语法和相关对象标识符(OID)。

In addition, implementations of this specification MUST be prepared to receive the domainComponent attribute, as defined in [RFC4519]. The Domain Name System (DNS) provides a hierarchical resource labeling system. This attribute provides a convenient mechanism for organizations that wish to use DNs that parallel their DNS names. This is not a replacement for the dNSName component of the alternative name extensions. Implementations are not required to convert such names into DNS names. The syntax and associated OID for this attribute type are provided in the ASN.1 modules in Appendix A. Rules for encoding internationalized domain names for use with the domainComponent attribute type are specified in Section 7.3.

此外,本规范的实现必须准备好接收 [RFC4519] 中定义的 domainComponent 属性。域名系统(DNS)提供了一个分层资源标签系统。该属性为希望使用与 DNS 名称平行的 DN 的组织提供了一种方便的机制。它不能替代替代名称扩展中的 dNSName 组件。实施不需要将此类名称转换为 DNS 名称。附录 A 中的 ASN.1 模块提供了该属性类型的语法和相关 OID。第 7.3 节规定了与 domainComponent 属性类型一起使用的国际化域名的编码规则。

Certificate users MUST be prepared to process the issuer distinguished name and subject distinguished name (Section 4.1.2.6) fields to perform name chaining for certification path validation (Section 6). Name chaining is performed by matching the issuer distinguished name in one certificate with the subject name in a CA certificate. Rules for comparing distinguished names are specified in Section 7.1. If the names in the issuer and subject field in a certificate match according to the rules specified in Section 7.1, then the certificate is self-issued.

证书用户必须准备好处理签发者区分名称和主体区分名称(第 4.1.2.6 节)字段,以执行名称链认证路径验证(第 6 节)。名称链是通过匹配一个证书中的签发者区分名称和一个 CA 证书中的主体名称来执行的。区分名称的比较规则在第 7.1 节中规定。如果证书中签发人和主题字段的名称根据第 7.1 节规定的规则匹配,则该证书为自行签发。

4.1.2.5. Validity
4.1.2.5. 有效性

The certificate validity period is the time interval during which the CA warrants that it will maintain information about the status of the certificate. The field is represented as a SEQUENCE of two dates: the date on which the certificate validity period begins (notBefore) and the date on which the certificate validity period ends (notAfter). Both notBefore and notAfter may be encoded as UTCTime or GeneralizedTime.

证书有效期是 CA 保证保持证书状态信息的时间间隔。该字段用两个日期的序列表示:证书有效期开始的日期(notBefore)和证书有效期结束的日期(notAfter)。notBefore 和 notAfter 均可编码为 UTCTime 或 GeneralizedTime。

CAs conforming to this profile MUST always encode certificate validity dates through the year 2049 as UTCTime; certificate validity dates in 2050 or later MUST be encoded as GeneralizedTime. Conforming applications MUST be able to process validity dates that are encoded in either UTCTime or GeneralizedTime.

符合本规范的 CA 必须始终将 2049 年以前的证书有效日期编码为 UTCTime;2050 年或以后的证书有效日期必须编码为 GeneralizedTime。符合要求的应用程序必须能够处理以 UTCTime 或 GeneralizedTime 编码的有效日期。

The validity period for a certificate is the period of time from notBefore through notAfter, inclusive.

证书的有效期为从 notBefore 到 notAfter(含)的时间段。

In some situations, devices are given certificates for which no good expiration date can be assigned. For example, a device could be issued a certificate that binds its model and serial number to its public key; such a certificate is intended to be used for the entire lifetime of the device.

在某些情况下,设备获得的证书无法指定有效期。例如,设备可以获得一个将其型号和序列号与公开密钥绑定的证书;这样的证书将在设备的整个生命周期内使用。

To indicate that a certificate has no well-defined expiration date, the notAfter SHOULD be assigned the GeneralizedTime value of 99991231235959Z.

为表示证书没有明确的过期日期,notAfter 应被赋予 99991231235959Z 的 GeneralizedTime 值。

When the issuer will not be able to maintain status information until the notAfter date (including when the notAfter date is 99991231235959Z), the issuer MUST ensure that no valid certification path exists for the certificate after maintenance of status information is terminated. This may be accomplished by expiration or revocation of all CA certificates containing the public key used to verify the signature on the certificate and discontinuing use of the public key used to verify the signature on the certificate as a trust anchor.

当签发者在 "非以后 "日期前(包括 "非以后 "日期为 99991231235959Z)无法维护状态信息时,签发者必须确保在状态信息维护终止后证书不存在有效的认证路径。这可通过过期或废止包含用于验证证书签名的公开密钥的所有 CA 证书以及停止使用用于验证证书签名的公开密钥作为信任锚来实现。

4.1.2.5.1. UTCTime
4.1.2.5.1. UTCT时间

The universal time type, UTCTime, is a standard ASN.1 type intended for representation of dates and time. UTCTime specifies the year through the two low-order digits and time is specified to the precision of one minute or one second. UTCTime includes either Z (for Zulu, or Greenwich Mean Time) or a time differential.

通用时间类型 UTCTime 是一种标准 ASN.1 类型,用于表示日期和时间。UTCTime通过两个低阶数字指定年份,时间的精度为一分钟或一秒钟。UTCTime包括Z(表示祖鲁时或格林威治标准时间)或时差。

For the purposes of this profile, UTCTime values MUST be expressed in Greenwich Mean Time (Zulu) and MUST include seconds (i.e., times are YYMMDDHHMMSSZ), even where the number of seconds is zero. Conforming systems MUST interpret the year field (YY) as follows:

在本规范中,UTCTime 值必须以格林威治标准时间(祖鲁时)表示,并且必须包括秒数(即时间为 YYMMDDHHMMSSZ),即使秒数为零。符合要求的系统必须对年份字段 (YY) 作如下解释:

Where YY is greater than or equal to 50, the year SHALL be interpreted as 19YY; and

当 YY 大于或等于 50 时,年份应解释为 19YY;以及

Where YY is less than 50, the year SHALL be interpreted as 20YY.

当 YY 小于 50 时,年份应解释为 20YY。

4.1.2.5.2. GeneralizedTime
4.1.2.5.2. 通用时间

The generalized time type, GeneralizedTime, is a standard ASN.1 type for variable precision representation of time. Optionally, the GeneralizedTime field can include a representation of the time differential between local and Greenwich Mean Time.

通用时间类型(GeneralizedTime)是一种标准的 ASN.1 类型,用于以可变精度表示时间。通用时间字段可选择包含本地时间与格林威治标准时间之间的时差表示。

For the purposes of this profile, GeneralizedTime values MUST be expressed in Greenwich Mean Time (Zulu) and MUST include seconds (i.e., times are YYYYMMDDHHMMSSZ), even where the number of seconds is zero. GeneralizedTime values MUST NOT include fractional seconds.

在本规范中,GeneralizedTime 值必须以格林威治标准时间(祖鲁时)表示,并且必须包括秒(即时间为 YYYYMMDDHHMMSSZ),即使秒数为零。通用时间值不得包含小数秒。

4.1.2.6. Subject
4.1.2.6. 主题

The subject field identifies the entity associated with the public key stored in the subject public key field. The subject name MAY be carried in the subject field and/or the subjectAltName extension. If the subject is a CA (e.g., the basic constraints extension, as discussed in Section 4.2.1.9, is present and the value of cA is TRUE), then the subject field MUST be populated with a non-empty distinguished name matching the contents of the issuer field (Section 4.1.2.4) in all certificates issued by the subject CA. If the subject is a CRL issuer (e.g., the key usage extension, as discussed in Section 4.2.1.3, is present and the value of cRLSign is TRUE), then the subject field MUST be populated with a non-empty distinguished name matching the contents of the issuer field (Section 5.1.2.3) in all CRLs issued by the subject CRL issuer. If subject naming information is present only in the subjectAltName extension (e.g., a key bound only to an email address or URI), then the subject name MUST be an empty sequence and the subjectAltName extension MUST be critical.

主题字段标识与主题公钥字段中存储的公钥相关的实体。主体名称可以包含在主体字段和/或 subjectAltName 扩展名中。如果主体是 CA(例如,存在第 4.2.1.9 节所述的基本约束扩展且 cA 的值为 TRUE),则主体字段必须填入与主体 CA 签发的所有证书中的签发者字段(第 4.1.2.4 节)内容相匹配的非空区分名称。如果主体是 CRL 签发者(例如,存在第 4.2.1.3 节中讨论的密钥使用扩展且 cRLSign 的值为 TRUE),则在主体 CRL 签发者签发的所有 CRL 中,主体字段必须填入与签发者字段内容(第 5.1.2.3 节)相匹配的非空区分名称。如果主题命名信息仅存在于 subjectAltName 扩展名中(例如,仅与电子邮件地址或 URI 绑定的密钥),则主题名称必须为空序列,且 subjectAltName 扩展名必须为关键字。

Where it is non-empty, the subject field MUST contain an X.500 distinguished name (DN). The DN MUST be unique for each subject entity certified by the one CA as defined by the issuer field. A CA MAY issue more than one certificate with the same DN to the same subject entity.

在非空的情况下,主体字段必须包含一个 X.500 识别名(DN)。对于由签发者字段定义的 CA 认证的每个主体实体,DN 必须是唯一的。一个 CA 可以向同一主体实体签发多个具有相同 DN 的证书。

The subject field is defined as the X.501 type Name. Implementation requirements for this field are those defined for the issuer field (Section 4.1.2.4). Implementations of this specification MUST be prepared to receive subject names containing the attribute types required for the issuer field. Implementations of this specification SHOULD be prepared to receive subject names containing the recommended attribute types for the issuer field. The syntax and associated object identifiers (OIDs) for these attribute types are provided in the ASN.1 modules in Appendix A. Implementations of this specification MAY use the comparison rules in Section 7.1 to process unfamiliar attribute types (i.e., for name chaining) whose attribute values use one of the encoding options from DirectoryString. Binary comparison should be used when unfamiliar attribute types include attribute values with encoding options other than those found in DirectoryString. This allows implementations to process certificates with unfamiliar attributes in the subject name.

主题字段定义为 X.501 类型 "名称"。该字段的实施要求与签发人字段的实施要求相同(第 4.1.2.4 节)。本规范的实施必须准备好接收包含签发人字段所需属性类型的主题名称。本规范的实现应准备接收包含签发人字段推荐属性类型的主题名称。这些属性类型的语法和相关对象标识符(OID)在附录 A 的 ASN.1 模块中提供。本规范的实现可以使用第 7.1 节中的比较规则来处理不熟悉的属性类型(即名称链),其属性值使用 DirectoryString 中的一个编码选项。当不熟悉的属性类型包括使用 DirectoryString 编码选项以外的编码选项的属性值时,应使用二进制比较。这样,实现者就可以处理主题名中含有不熟悉属性的证书。

When encoding attribute values of type DirectoryString, conforming CAs MUST use PrintableString or UTF8String encoding, with the following exceptions:

对 DirectoryString 类型的属性值进行编码时,符合要求的 CA 必须使用 PrintableString 或 UTF8String 编码,但以下情况除外:

(a) When the subject of the certificate is a CA, the subject field MUST be encoded in the same way as it is encoded in the issuer field (Section 4.1.2.4) in all certificates issued by the subject CA. Thus, if the subject CA encodes attributes in the issuer fields of certificates that it issues using the TeletexString, BMPString, or UniversalString encodings, then the subject field of certificates issued to that CA MUST use the same encoding.

(a) 当证书的主体是 CA 时,主体字段的编码方式必须与主体 CA 签发的所有证书中签发人字段(第 4.1.2.4 节)的编码方式相同。因此,如果主体 CA 使用 TeletexString、BMPString 或 UniversalString 编码对其签发的证书的签发者字段中的属性进行编码,则向该 CA 签发的证书的主体字段必须使用相同的编码。

(b) When the subject of the certificate is a CRL issuer, the subject field MUST be encoded in the same way as it is encoded in the issuer field (Section 5.1.2.3) in all CRLs issued by the subject CRL issuer.

(b) 当证书的主体是证书废止列表签发者时,主体字段的编码方式必须与主体证书废止列 签发者签发的所有证书废止列表中签发者字段的编码方式(第 5.1.2.3 节)相同。

(c) TeletexString, BMPString, and UniversalString are included for backward compatibility, and SHOULD NOT be used for certificates for new subjects. However, these types MAY be used in certificates where the name was previously established, including cases in which a new certificate is being issued to an existing subject or a certificate is being issued to a new subject where the attributes being encoded have been previously established in certificates issued to other subjects. Certificate users SHOULD be prepared to receive certificates with these types.

(c) 包含 TeletexString、BMPString 和 UniversalString 是为了向后兼容,不应在新主体的证书中使用。然而,这些类型可用于以前已确定名称的证书,包括为现有主体颁发新证书或为新主体颁发证书,而所编码的属性以前已在为其他主体颁发的证书中确定。证书用户应准备好接收这些类型的证书。

Legacy implementations exist where an electronic mail address is embedded in the subject distinguished name as an emailAddress attribute [RFC2985]. The attribute value for emailAddress is of type IA5String to permit inclusion of the character '@', which is not part of the PrintableString character set. emailAddress attribute values are not case-sensitive (e.g., "[email protected]" is the same as "[email protected]").

在传统实现中,电子邮件地址作为 emailAddress 属性嵌入主题区分名称 [RFC2985]。emailAddress 属性值的类型为 IA5String,允许包含字符"@",因为它不属于 PrintableString 字符集。emailAddress 属性值不区分大小写(例如,"[email protected] "与 "[email protected] "相同)。

Conforming implementations generating new certificates with electronic mail addresses MUST use the rfc822Name in the subject alternative name extension (Section 4.2.1.6) to describe such identities. Simultaneous inclusion of the emailAddress attribute in the subject distinguished name to support legacy implementations is deprecated but permitted.

使用电子邮件地址生成新证书的合规实施必须在主题别名扩展名(第 4.2.1.6 节)中使用 rfc822Name 来描述此类身份。在主题区分名称中同时包含电子邮件地址属性以支持传统实现的做法已被弃用,但仍被允许。

4.1.2.7. Subject Public Key Info
4.1.2.7. 主题 公钥信息

This field is used to carry the public key and identify the algorithm with which the key is used (e.g., RSA, DSA, or Diffie-Hellman). The algorithm is identified using the AlgorithmIdentifier structure specified in Section 4.1.1.2. The object identifiers for the supported algorithms and the methods for encoding the public key materials (public key and parameters) are specified in [RFC3279], [RFC4055], and [RFC4491].

该字段用于携带公钥并标识使用该公钥的算法(如 RSA、DSA 或 Diffie-Hellman)。算法使用第 4.1.1.2 节规定的 AlgorithmIdentifier 结构标识。支持算法的对象标识符和公钥材料(公钥和参数)的编码方法在 [RFC3279]、[RFC4055] 和 [RFC4491] 中规定。

4.1.2.8. Unique Identifiers
4.1.2.8. 唯一标识符

These fields MUST only appear if the version is 2 or 3 (Section 4.1.2.1). These fields MUST NOT appear if the version is 1. The subject and issuer unique identifiers are present in the certificate to handle the possibility of reuse of subject and/or issuer names over time. This profile RECOMMENDS that names not be reused for different entities and that Internet certificates not make use of unique identifiers. CAs conforming to this profile MUST NOT generate certificates with unique identifiers. Applications conforming to this profile SHOULD be capable of parsing certificates that include unique identifiers, but there are no processing requirements associated with the unique identifiers.

这些字段只有在版本为 2 或 3 时才必须出现(第 4.1.2.1 节)。如果版本为 1,则不得出现这些字段。 证书中出现主体和签发人唯一标识符是为了处理主体和/或签发人名称随着时间推移被重复使用的可能性。本规范建议不同实体不要重复使用名称,互联网证书也不要使用唯一标识符。符合本规范的 CA 不得生成具有唯一标识符的证书。符合本规范的应用程序应当能够解析包含唯一标识符的证书,但不要求处理与唯一标识符相关的事务。

4.1.2.9. Extensions
4.1.2.9. 扩展

This field MUST only appear if the version is 3 (Section 4.1.2.1). If present, this field is a SEQUENCE of one or more certificate extensions. The format and content of certificate extensions in the Internet PKI are defined in Section 4.2.

该字段只有在版本为 3 时才必须出现(第 4.1.2.1 节)。如果出现,该字段是一个或多个证书扩展名的序列。互联网 PKI 中证书扩展的格式和内容见第 4.2 节。

4.2. Certificate Extensions
4.2. 证书扩展

The extensions defined for X.509 v3 certificates provide methods for associating additional attributes with users or public keys and for managing relationships between CAs. The X.509 v3 certificate format also allows communities to define private extensions to carry information unique to those communities. Each extension in a certificate is designated as either critical or non-critical. A certificate-using system MUST reject the certificate if it encounters a critical extension it does not recognize or a critical extension that contains information that it cannot process. A non-critical extension MAY be ignored if it is not recognized, but MUST be processed if it is recognized. The following sections present recommended extensions used within Internet certificates and standard locations for information. Communities may elect to use additional extensions; however, caution ought to be exercised in adopting any critical extensions in certificates that might prevent use in a general context.

为 X.509 v3 证书定义的扩展提供了将附加属性与用户或公共密钥相关联以及管理 CA 之间关系的方法。X.509 v3 证书格式还允许社区定义私有扩展,以携带这些社区独有的信息。证书中的每个扩展名都被指定为关键或非关键。如果证书使用系统遇到它无法识别的关键扩展名或包含它无法处理的信息的关键扩展名,则必须拒绝该证书。非关键扩展如果未被识别,可以忽略,但如果被识别,则必须处理。以下各节介绍了互联网证书中建议使用的扩展名和信息的标准位置。各社区可选择使用其他扩展名,但在证书中采用任何关键扩展名时都应谨慎,因为这可能会妨碍在一般情况下的使用。

Each extension includes an OID and an ASN.1 structure. When an extension appears in a certificate, the OID appears as the field extnID and the corresponding ASN.1 DER encoded structure is the value of the octet string extnValue. A certificate MUST NOT include more than one instance of a particular extension. For example, a certificate may contain only one authority key identifier extension (Section 4.2.1.1). An extension includes the boolean critical, with a default value of FALSE. The text for each extension specifies the acceptable values for the critical field for CAs conforming to this profile.

每个扩展名包括一个 OID 和一个 ASN.1 结构。当证书中出现扩展名时,OID 显示为字段 extnID,相应的 ASN.1 DER 编码结构为八进制字符串 extnValue 的值。证书不得包含一个以上特定扩展名的实例。例如,证书只能包含一个授权密钥标识符扩展(第 4.2.1.1 节)。扩展名包括布尔临界值,默认值为 FALSE。每个扩展的文本都规定了符合本规范的 CA 的关键字段的可接受值。

Conforming CAs MUST support key identifiers (Sections 4.2.1.1 and 4.2.1.2), basic constraints (Section 4.2.1.9), key usage (Section 4.2.1.3), and certificate policies (Section 4.2.1.4) extensions. If the CA issues certificates with an empty sequence for the subject field, the CA MUST support the subject alternative name extension (Section 4.2.1.6). Support for the remaining extensions is OPTIONAL. Conforming CAs MAY support extensions that are not identified within this specification; certificate issuers are cautioned that marking such extensions as critical may inhibit interoperability.

符合要求的 CA 必须支持密钥标识符(第 4.2.1.1 节和第 4.2.1.2 节)、基本约束(第 4.2.1.9 节)、密钥使用(第 4.2.1.3 节)和证书策略(第 4.2.1.4 节)扩展。如果 CA 签发的证书的主题字段为空序列,则 CA 必须支持主题替代名称扩展(第 4.2.1.6 节)。对其余扩展的支持是可选的。符合要求的 CA 可以支持本规范中未指明的扩展名;但证书签发者应注意,将此类扩展名标记为关键扩展名可能会影响互操作性。

At a minimum, applications conforming to this profile MUST recognize the following extensions: key usage (Section 4.2.1.3), certificate policies (Section 4.2.1.4), subject alternative name (Section 4.2.1.6), basic constraints (Section 4.2.1.9), name constraints (Section 4.2.1.10), policy constraints (Section 4.2.1.11), extended key usage (Section 4.2.1.12), and inhibit anyPolicy (Section 4.2.1.14).

符合本规范的应用程序至少必须能识别以下扩展:密钥使用(第 4.2.1.3 节)、证书策略(第 4.2.1.4 节)、主体替代名称(第 4.2.1.5 节)、基本约束(第 4.2.1.9 节)、名称约束(第 4.2.1.10 节)、策略约束(第 4.2.1.11 节)。2.1.6 节)、基本限制(第 4.2.1.9 节)、名称限制(第 4.2.1.10 节)、策略限制(第 4.2.1.11 节)、扩展密钥用法(第 4.2.1.12 节)和抑制任意策略(第 4.2.1.14 节)。

In addition, applications conforming to this profile SHOULD recognize the authority and subject key identifier (Sections 4.2.1.1 and 4.2.1.2) and policy mappings (Section 4.2.1.5) extensions.

此外,符合本规范的应用程序应识别机构和主体密钥标识符(第 4.2.1.1 和 4.2.1.2 节)和策略映射(第 4.2.1.5 节)扩展。

4.2.1. Standard Extensions
4.2.1. 标准扩展

This section identifies standard certificate extensions defined in [X.509] for use in the Internet PKI. Each extension is associated with an OID defined in [X.509]. These OIDs are members of the id-ce arc, which is defined by the following:

本节确定了在互联网 PKI 中使用的 [X.509] 中定义的标准证书扩展。每个扩展都与 [X.509] 中定义的一个 OID 相关联。这些 OID 是 id-ce 弧形结构的成员,其定义如下:

   id-ce   OBJECT IDENTIFIER ::=  { joint-iso-ccitt(2) ds(5) 29 }
        
4.2.1.1. Authority Key Identifier
4.2.1.1. 授权密钥标识符

The authority key identifier extension provides a means of identifying the public key corresponding to the private key used to sign a certificate. This extension is used where an issuer has multiple signing keys (either due to multiple concurrent key pairs or due to changeover). The identification MAY be based on either the key identifier (the subject key identifier in the issuer's certificate) or the issuer name and serial number.

授权密钥标识符扩展提供了一种方法,用于识别与用于签署证书的私钥相对应的公钥。该扩展用于签发人有多个签名密钥的情况(多个并发密钥对或更换密钥对)。该标识可基于密钥标识符(签发者证书中的主题密钥标识符)或签发者名称和序列号。

The keyIdentifier field of the authorityKeyIdentifier extension MUST be included in all certificates generated by conforming CAs to facilitate certification path construction. There is one exception; where a CA distributes its public key in the form of a "self-signed" certificate, the authority key identifier MAY be omitted. The signature on a self-signed certificate is generated with the private key associated with the certificate's subject public key. (This proves that the issuer possesses both the public and private keys.) In this case, the subject and authority key identifiers would be identical, but only the subject key identifier is needed for certification path building.

授权密钥标识符扩展(authorityKeyIdentifier extension)的密钥标识符字段必须包含在符合规定的 CA 生成的所有证书中,以方便构建认证路径。但有一个例外;如果 CA 以 "自签名 "证书的形式分发其公开密钥,则可以省略机构密钥标识符。自签证书上的签名是用与证书主体公开密钥相关的私钥生成的。(在这种情况下,主体密钥标识符和机构密钥标识符是相同的,但建立认证路径时只需要主体密钥标识符。

The value of the keyIdentifier field SHOULD be derived from the public key used to verify the certificate's signature or a method that generates unique values. Two common methods for generating key identifiers from the public key are described in Section 4.2.1.2. Where a key identifier has not been previously established, this specification RECOMMENDS use of one of these methods for generating keyIdentifiers or use of a similar method that uses a different hash algorithm. Where a key identifier has been previously established, the CA SHOULD use the previously established identifier.

keyIdentifier 字段的值应从用于验证证书签名的公开密钥或生成唯一值的方法中导出。从公开密钥生成密钥标识符的两种常用方法见第 4.2.1.2 节。如果以前没有建立过密钥标识符,本规范建议使用其中一种方法生成密钥标识符,或使用使用不同哈希算法的类似方法。如果以前已经建立了密钥标识符,则 CA 应使用以前建立的标识符。

This profile RECOMMENDS support for the key identifier method by all certificate users.

本规范建议所有证书用户支持密钥标识符方法。

Conforming CAs MUST mark this extension as non-critical.

符合要求的 CA 必须将此扩展标记为非关键扩展。

   id-ce-authorityKeyIdentifier OBJECT IDENTIFIER ::=  { id-ce 35 }
        
   AuthorityKeyIdentifier ::= SEQUENCE {
      keyIdentifier             [0] KeyIdentifier           OPTIONAL,
      authorityCertIssuer       [1] GeneralNames            OPTIONAL,
      authorityCertSerialNumber [2] CertificateSerialNumber OPTIONAL  }
        
   KeyIdentifier ::= OCTET STRING
        
4.2.1.2. Subject Key Identifier
4.2.1.2. 主题关键标识符

The subject key identifier extension provides a means of identifying certificates that contain a particular public key.

主题密钥标识符扩展提供了一种识别包含特定公开密钥的证书的方法。

To facilitate certification path construction, this extension MUST appear in all conforming CA certificates, that is, all certificates including the basic constraints extension (Section 4.2.1.9) where the value of cA is TRUE. In conforming CA certificates, the value of the subject key identifier MUST be the value placed in the key identifier field of the authority key identifier extension (Section 4.2.1.1) of certificates issued by the subject of this certificate. Applications are not required to verify that key identifiers match when performing certification path validation.

为便于构建认证路径,该扩展必须出现在所有符合规定的 CA 证书中,即包括基本约束扩展(4.2.1.9 节)的所有证书中,其中 cA 的值为 TRUE。在符合规定的 CA 证书中,主体密钥标识符的值必须是该证书主体签发的证书的机构密钥标识符扩展(第 4.2.1.1 节)的密钥标识符字段中的值。在进行证书路径验证时,应用程序无需验证密钥标识符是否匹配。

For CA certificates, subject key identifiers SHOULD be derived from the public key or a method that generates unique values. Two common methods for generating key identifiers from the public key are:

对于 CA 证书,主体密钥标识符应从公开密钥或可生成唯一值的方法中导出。从公开密钥生成密钥标识符的两种常用方法是

(1) The keyIdentifier is composed of the 160-bit SHA-1 hash of the value of the BIT STRING subjectPublicKey (excluding the tag, length, and number of unused bits).

(1) keyIdentifier 由 BIT STRING subjectPublicKey 值的 160 位 SHA-1 哈希值(不包括标记、长度和未使用的位数)组成。

(2) The keyIdentifier is composed of a four-bit type field with the value 0100 followed by the least significant 60 bits of the SHA-1 hash of the value of the BIT STRING subjectPublicKey (excluding the tag, length, and number of unused bits).

(2) keyIdentifier 由一个四位类型字段组成,其值为 0100,后面是 BIT STRING subjectPublicKey 值的 SHA-1 哈希值的最小有效 60 位(不包括标记、长度和未使用的位数)。

Other methods of generating unique numbers are also acceptable.

其他生成唯一号码的方法也可以接受。

For end entity certificates, the subject key identifier extension provides a means for identifying certificates containing the particular public key used in an application. Where an end entity has obtained multiple certificates, especially from multiple CAs, the subject key identifier provides a means to quickly identify the set of certificates containing a particular public key. To assist applications in identifying the appropriate end entity certificate, this extension SHOULD be included in all end entity certificates.

对于终端实体证书,主题密钥标识符扩展提供了一种方法,用于识别包含应用中使用的特定公用密钥的证书。当终端实体已获得多份证书,特别是从多个 CA 获得证书时,主题密钥标识符提供了一种快速识别包含特定公开密钥的证书集的方法。为帮助应用程序识别适当的终端实体证书,所有终端实体证书都应包含此扩展名。

For end entity certificates, subject key identifiers SHOULD be derived from the public key. Two common methods for generating key identifiers from the public key are identified above.

对于终端实体证书,主体密钥标识符应来自公开密钥。从公开密钥生成密钥标识符的两种常用方法如上所述。

Where a key identifier has not been previously established, this specification RECOMMENDS use of one of these methods for generating keyIdentifiers or use of a similar method that uses a different hash algorithm. Where a key identifier has been previously established, the CA SHOULD use the previously established identifier.

如果金鑰識別碼先前尚未建立,本規範推薦使用其中一種方法來產生金鑰識別碼,或使用使用不同雜湊演算法的類似方法。如果以前已经建立了密钥标识符,则 CA 应使用以前建立的标识符。

Conforming CAs MUST mark this extension as non-critical.

符合要求的 CA 必须将此扩展标记为非关键扩展。

   id-ce-subjectKeyIdentifier OBJECT IDENTIFIER ::=  { id-ce 14 }
        
   SubjectKeyIdentifier ::= KeyIdentifier
        
4.2.1.3. Key Usage
4.2.1.3. 主要用途

The key usage extension defines the purpose (e.g., encipherment, signature, certificate signing) of the key contained in the certificate. The usage restriction might be employed when a key that could be used for more than one operation is to be restricted. For example, when an RSA key should be used only to verify signatures on objects other than public key certificates and CRLs, the digitalSignature and/or nonRepudiation bits would be asserted. Likewise, when an RSA key should be used only for key management, the keyEncipherment bit would be asserted.

密钥用途扩展定义了证书中所含密钥的用途(如加密、签名、证书签名)。当需要限制可用于多种操作的密钥时,可使用用途限制。例如,当 RSA 密钥只能用于验证公开密钥证书和 CRL 之外的其他对象的签名时,数字签名(digitalSignature)和/或不可否认(non-Repudiation)位将被声明。同样,当 RSA 密钥只能用于密钥管理时,将断言 keyEncipherment 位。

Conforming CAs MUST include this extension in certificates that contain public keys that are used to validate digital signatures on other public key certificates or CRLs. When present, conforming CAs SHOULD mark this extension as critical.

符合规定的 CA 必须在包含用于验证其他公开密钥证书或 CRL 上数字签名的公开密钥的证书中包含此扩展名。当存在时,符合规定的 CA 应将此扩展名标记为关键。

      id-ce-keyUsage OBJECT IDENTIFIER ::=  { id-ce 15 }
        
      KeyUsage ::= BIT STRING {
           digitalSignature        (0),
           nonRepudiation          (1), -- recent editions of X.509 have
                                -- renamed this bit to contentCommitment
           keyEncipherment         (2),
           dataEncipherment        (3),
           keyAgreement            (4),
           keyCertSign             (5),
           cRLSign                 (6),
           encipherOnly            (7),
           decipherOnly            (8) }
        

Bits in the KeyUsage type are used as follows:

KeyUsage 类型中的位使用如下:

The digitalSignature bit is asserted when the subject public key is used for verifying digital signatures, other than signatures on certificates (bit 5) and CRLs (bit 6), such as those used in an entity authentication service, a data origin authentication service, and/or an integrity service.

数字签名(digitalSignature)位在主体公钥用于验证数字签名(证书上的签名(第 5 位)和 CRL(第 6 位)除外)时被使用,如实体认证服务、数据来源认证服务和/或完整性服务中使用的数字签名。

The nonRepudiation bit is asserted when the subject public key is used to verify digital signatures, other than signatures on certificates (bit 5) and CRLs (bit 6), used to provide a non-repudiation service that protects against the signing entity falsely denying some action. In the case of later conflict, a reliable third party may determine the authenticity of the signed data. (Note that recent editions of X.509 have renamed the nonRepudiation bit to contentCommitment.)

除证书(第 5 位)和 CRL(第 6 位)上的签名外,当主体公钥用于验证数字签名时,不可否认位将被断言,以提供不可否认服务,防止签名实体错误地否认某些行为。在以后发生冲突时,可靠的第三方可确定签名数据的真实性。(请注意,X.509 最新版本已将 "不可抵赖 "位更名为 "内容承诺")。

The keyEncipherment bit is asserted when the subject public key is used for enciphering private or secret keys, i.e., for key transport. For example, this bit shall be set when an RSA public key is to be used for encrypting a symmetric content-decryption key or an asymmetric private key.

密钥加密位(keyEncipherment bit)在主体公钥用于私钥或秘钥加密(即密钥传输)时被置位。例如,当 RSA 公钥用于加密对称内容解密密钥或非对称私人密钥时,应设置该位。

The dataEncipherment bit is asserted when the subject public key is used for directly enciphering raw user data without the use of an intermediate symmetric cipher. Note that the use of this bit is extremely uncommon; almost all applications use key transport or key agreement to establish a symmetric key.

当主体公钥用于直接加密原始用户数据而不使用中间对称密码时,数据加密位被断言。请注意,使用该位的情况极为罕见;几乎所有应用都使用密钥传输或密钥协议来建立对称密钥。

The keyAgreement bit is asserted when the subject public key is used for key agreement. For example, when a Diffie-Hellman key is to be used for key management, then this bit is set.

密钥协议(keyAgreement)位在主体公钥用于密钥协议时被设置。例如,当 Diffie-Hellman 密钥用于密钥管理时,该位被设置。

The keyCertSign bit is asserted when the subject public key is used for verifying signatures on public key certificates. If the keyCertSign bit is asserted, then the cA bit in the basic constraints extension (Section 4.2.1.9) MUST also be asserted.

当主体公钥用于验证公钥证书上的签名时,keyCertSign 位将被确认。如果 keyCertSign 位被断言,那么基本约束扩展(第 4.2.1.9 节)中的 cA 位也必须被断言。

The cRLSign bit is asserted when the subject public key is used for verifying signatures on certificate revocation lists (e.g., CRLs, delta CRLs, or ARLs).

当主体公钥用于验证证书吊销列表(如 CRL、delta CRL 或 ARL)上的签名时,cRLSign 位会被确认。

The meaning of the encipherOnly bit is undefined in the absence of the keyAgreement bit. When the encipherOnly bit is asserted and the keyAgreement bit is also set, the subject public key may be used only for enciphering data while performing key agreement.

在没有密钥协议位的情况下,encipherOnly 位的含义未定义。当确认了仅加密位且密钥协议位也被设置时,主体公钥只能在执行密钥协议时用于加密数据。

The meaning of the decipherOnly bit is undefined in the absence of the keyAgreement bit. When the decipherOnly bit is asserted and the keyAgreement bit is also set, the subject public key may be used only for deciphering data while performing key agreement.

在没有密钥协议位的情况下,解密专用位的含义未定义。当解密专用位被断言且密钥协议位也被设置时,主体公钥只能在执行密钥协议时用于解密数据。

If the keyUsage extension is present, then the subject public key MUST NOT be used to verify signatures on certificates or CRLs unless the corresponding keyCertSign or cRLSign bit is set. If the subject public key is only to be used for verifying signatures on certificates and/or CRLs, then the digitalSignature and nonRepudiation bits SHOULD NOT be set. However, the digitalSignature and/or nonRepudiation bits MAY be set in addition to the keyCertSign and/or cRLSign bits if the subject public key is to be used to verify signatures on certificates and/or CRLs as well as other objects.

如果存在 keyUsage 扩展,则除非设置了相应的 keyCertSign 或 cRLSign 位,否则主体公用密钥不得用于验证证书或 CRL 上的签名。如果主体公用密钥仅用于验证证书和/或证书废止列表上的签名,则不应设置数字签名和不可否认位。但是,如果主体公用密钥用于验证证书和/或 CRL 以及其他对象上的签名,则除了 keyCertSign 和/或 cRLSign 位之外,还可以设置 digitalSignature 和/或 nonRepudiation 位。

Combining the nonRepudiation bit in the keyUsage certificate extension with other keyUsage bits may have security implications depending on the context in which the certificate is to be used. Further distinctions between the digitalSignature and nonRepudiation bits may be provided in specific certificate policies.

将密钥使用证书扩展项中的不可否认位与其他密钥使用位结合起来可能会产生安全问题,具体取决于证书的使用环境。数字签名位和不可否认位之间的进一步区别可在具体的证书政策中规定。

This profile does not restrict the combinations of bits that may be set in an instantiation of the keyUsage extension. However, appropriate values for keyUsage extensions for particular algorithms are specified in [RFC3279], [RFC4055], and [RFC4491]. When the keyUsage extension appears in a certificate, at least one of the bits MUST be set to 1.

本规范不限制在 keyUsage 扩展实例中可能设置的位组合。不过,[RFC3279]、[RFC4055] 和 [RFC4491] 中规定了特定算法的 keyUsage 扩展的适当值。当证书中出现 keyUsage 扩展时,至少有一个位必须设为 1。

4.2.1.4. Certificate Policies
4.2.1.4. 证书政策

The certificate policies extension contains a sequence of one or more policy information terms, each of which consists of an object identifier (OID) and optional qualifiers. Optional qualifiers, which MAY be present, are not expected to change the definition of the policy. A certificate policy OID MUST NOT appear more than once in a certificate policies extension.

证书策略扩展包含一个或多个策略信息术语序列,每个术语由一个对象标识符 (OID)和可选限定符组成。可选限定符可以出现,但不会改变策略的定义。一个证书策略 OID 在一个证书策略扩展名中出现的次数不得超过一次。

In an end entity certificate, these policy information terms indicate the policy under which the certificate has been issued and the purposes for which the certificate may be used. In a CA certificate, these policy information terms limit the set of policies for certification paths that include this certificate. When a CA does not wish to limit the set of policies for certification paths that include this certificate, it MAY assert the special policy anyPolicy, with a value of { 2 5 29 32 0 }.

在终端实体证书中,这些政策信息条款表明签发证书所依据的政策以及证书的使用目的。在 CA 证书中,这些策略信息条款限制了包含此证书的认证路径的策略集。当 CA 不希望限制包含此证书的认证路径的政策集时,它可以声明特殊政策 anyPolicy,其值为 { 2 5 29 32 0 }。

Applications with specific policy requirements are expected to have a list of those policies that they will accept and to compare the policy OIDs in the certificate to that list. If this extension is critical, the path validation software MUST be able to interpret this extension (including the optional qualifier), or MUST reject the certificate.

有特定策略要求的应用软件需要有一个它们将接受的策略列表,并将证书中的策略 OID 与该列表进行比较。如果该扩展名至关重要,路径验证软件必须能解释该扩展名(包括可选限定符),否则必须拒绝证书。

To promote interoperability, this profile RECOMMENDS that policy information terms consist of only an OID. Where an OID alone is insufficient, this profile strongly recommends that the use of qualifiers be limited to those identified in this section. When qualifiers are used with the special policy anyPolicy, they MUST be limited to the qualifiers identified in this section. Only those qualifiers returned as a result of path validation are considered.

为促进互操作性,本规范建议政策信息术语只包含一个 OID。如果仅有 OID 是不够的,本规范强烈建议限定符的使用应仅限于本节中确定的限定符。当限定符与特殊策略 anyPolicy 一起使用时,它们必须仅限于本节确定的限定符。只有路径验证返回的限定符才会被考虑。

This specification defines two policy qualifier types for use by certificate policy writers and certificate issuers. The qualifier types are the CPS Pointer and User Notice qualifiers.

本规范定义了两种策略限定符类型,供证书策略编写者和证书颁发者使用。这两种限定符类型是 CPS 指针和用户通知限定符。

The CPS Pointer qualifier contains a pointer to a Certification Practice Statement (CPS) published by the CA. The pointer is in the form of a URI. Processing requirements for this qualifier are a local matter. No action is mandated by this specification regardless of the criticality value asserted for the extension.

CPS 指针限定符包含一个指向 CA 发布的认证实务声明 (CPS) 的指针。指针采用 URI 形式。该限定符的处理要求属于本地事务。无论扩展的临界值如何,本规范都不强制要求采取任何行动。

User notice is intended for display to a relying party when a certificate is used. Only user notices returned as a result of path validation are intended for display to the user. If a notice is duplicated, only one copy need be displayed. To prevent such duplication, this qualifier SHOULD only be present in end entity certificates and CA certificates issued to other organizations.

用户通知用于在使用证书时显示给依赖方。只有通过路径验证返回的用户通知才会显示给用户。如果通知是重复的,则只需显示一份。为防止这种重复,该限定符应只出现在终端实体证书和签发给其它机构的 CA 证书中。

The user notice has two optional fields: the noticeRef field and the explicitText field. Conforming CAs SHOULD NOT use the noticeRef option.

用户通知有两个可选字段: noticeRef 字段和 explicitText 字段。符合要求的 CA 不应使用 noticeRef 选项。

The noticeRef field, if used, names an organization and identifies, by number, a particular textual statement prepared by that organization. For example, it might identify the organization "CertsRUs" and notice number 1. In a typical implementation, the application software will have a notice file containing the current set of notices for CertsRUs; the application will extract the notice text from the file and display it. Messages MAY be multilingual, allowing the software to select the particular language message for its own environment.

如果使用 noticeRef 字段,该字段将命名一个组织,并用编号标明该组织编写的特定文本声明。例如,它可以标识组织 "CertsRUs "和通知编号 1。在典型的实施过程中,应用软件会有一个包含 CertsRUs 当前通知集的通知文件;应用软件会从文件中提取通知文本并显示出来。通知可以是多语言的,允许软件根据自身环境选择特定语言的通知。

An explicitText field includes the textual statement directly in the certificate. The explicitText field is a string with a maximum size of 200 characters. Conforming CAs SHOULD use the UTF8String encoding for explicitText, but MAY use IA5String. Conforming CAs MUST NOT encode explicitText as VisibleString or BMPString. The explicitText string SHOULD NOT include any control characters (e.g., U+0000 to U+001F and U+007F to U+009F). When the UTF8String encoding is used, all character sequences SHOULD be normalized according to Unicode normalization form C (NFC) [NFC].

explicitText 字段直接包含证书中的文字说明。explicitText 字段是一个字符串,最大长度为 200 字符。合规 CA 应为 explicitText 使用 UTF8String 编码,但也可使用 IA5String。合规 CA 不得将 explicitText 编码为 VisibleString 或 BMPString。explicitText 字符串不应包含任何控制字符(如 U+0000 至 U+001F 和 U+007F 至 U+009F)。使用 UTF8String 编码时,所有字符序列都应根据 Unicode 规范化形式 C (NFC) [NFC] 进行规范化。

If both the noticeRef and explicitText options are included in the one qualifier and if the application software can locate the notice text indicated by the noticeRef option, then that text SHOULD be displayed; otherwise, the explicitText string SHOULD be displayed.

如果在一个限定符中同时包含 noticeRef 和 explicitText 选项,并且应用软件可以找到 noticeRef 选项所指示的通知文本,则应显示该文本;否则,应显示 explicitText 字符串。

Note: While the explicitText has a maximum size of 200 characters, some non-conforming CAs exceed this limit. Therefore, certificate users SHOULD gracefully handle explicitText with more than 200 characters.

注意:虽然 explicitText 的最大长度为 200 个字符,但一些不符合要求的 CA 会超过这一限制。因此,证书用户应妥善处理超过 200 个字符的 explicitText。

   id-ce-certificatePolicies OBJECT IDENTIFIER ::=  { id-ce 32 }
        
   anyPolicy OBJECT IDENTIFIER ::= { id-ce-certificatePolicies 0 }
        
   certificatePolicies ::= SEQUENCE SIZE (1..MAX) OF PolicyInformation
        
   PolicyInformation ::= SEQUENCE {
        policyIdentifier   CertPolicyId,
        policyQualifiers   SEQUENCE SIZE (1..MAX) OF
                                PolicyQualifierInfo OPTIONAL }
        
   CertPolicyId ::= OBJECT IDENTIFIER
        
   PolicyQualifierInfo ::= SEQUENCE {
        policyQualifierId  PolicyQualifierId,
        qualifier          ANY DEFINED BY policyQualifierId }
        

-- policyQualifierIds for Internet policy qualifiers

-- 用于互联网策略限定符的 policyQualifierIds

   id-qt          OBJECT IDENTIFIER ::=  { id-pkix 2 }
   id-qt-cps      OBJECT IDENTIFIER ::=  { id-qt 1 }
   id-qt-unotice  OBJECT IDENTIFIER ::=  { id-qt 2 }
        
   PolicyQualifierId ::= OBJECT IDENTIFIER ( id-qt-cps | id-qt-unotice )
        
   Qualifier ::= CHOICE {
        cPSuri           CPSuri,
        userNotice       UserNotice }
        
   CPSuri ::= IA5String
        
   UserNotice ::= SEQUENCE {
        noticeRef        NoticeReference OPTIONAL,
        explicitText     DisplayText OPTIONAL }
        
   NoticeReference ::= SEQUENCE {
        organization     DisplayText,
        noticeNumbers    SEQUENCE OF INTEGER }
        
   DisplayText ::= CHOICE {
        ia5String        IA5String      (SIZE (1..200)),
        visibleString    VisibleString  (SIZE (1..200)),
        bmpString        BMPString      (SIZE (1..200)),
        utf8String       UTF8String     (SIZE (1..200)) }
        
4.2.1.5. Policy Mappings
4.2.1.5. 政策映射

This extension is used in CA certificates. It lists one or more pairs of OIDs; each pair includes an issuerDomainPolicy and a subjectDomainPolicy. The pairing indicates the issuing CA considers its issuerDomainPolicy equivalent to the subject CA's subjectDomainPolicy.

该扩展用于 CA 证书。它列出一对或多对 OID;每对包括一个 issuerDomainPolicy 和一个 subjectDomainPolicy。配对表示签发 CA 认为其签发者域政策等同于主体 CA 的主体域政策。

The issuing CA's users might accept an issuerDomainPolicy for certain applications. The policy mapping defines the list of policies associated with the subject CA that may be accepted as comparable to the issuerDomainPolicy.

对于某些应用,签发 CA 的用户可能会接受签发者域政策。策略映射定义了与主体 CA 相关联的策略列表,这些策略可被接受为与签发方域策略(issuerDomainPolicy)具有可比性。

Each issuerDomainPolicy named in the policy mappings extension SHOULD also be asserted in a certificate policies extension in the same certificate. Policies MUST NOT be mapped either to or from the special value anyPolicy (Section 4.2.1.4).

在策略映射扩展中命名的每个签发机构域策略也应在同一证书的证书策略扩展中声明。政策不得与特殊值 anyPolicy(第 4.2.1.4 节)进行映射,也不得从特殊值 anyPolicy 映射。

In general, certificate policies that appear in the issuerDomainPolicy field of the policy mappings extension are not considered acceptable policies for inclusion in subsequent certificates in the certification path. In some circumstances, a CA may wish to map from one policy (p1) to another (p2), but still wants the issuerDomainPolicy (p1) to be considered acceptable for inclusion in subsequent certificates. This may occur, for example, if the CA is in the process of transitioning from the use of policy p1 to the use of policy p2 and has valid certificates that were issued under each of the policies. A CA may indicate this by including two policy mappings in the CA certificates that it issues. Each policy mapping would have an issuerDomainPolicy of p1; one policy mapping would have a subjectDomainPolicy of p1 and the other would have a subjectDomainPolicy of p2.

一般来说,出现在策略映射扩展的 issuerDomainPolicy 字段中的证书策略不被认为是可接受的策略,不能包含在认证路径中的后续证书中。在某些情况下,CA 可能希望从一个策略(p1)映射到另一个策略(p2),但仍希望签发者域名策略(p1)被认为是可接受的,以便包含在后续证书中。例如,如果 CA 正在从使用策略 p1 向使用策略 p2 过渡,并拥有根据每种策略签发的有效证书,就可能出现这种情况。CA 可以在其签发的 CA 证书中包含两个策略映射来说明这一点。每个政策映射的签发者域政策(issuerDomainPolicy)都是 p1;一个政策映射的主体域政策(subjectDomainPolicy)是 p1,另一个政策映射的主体域政策(subjectDomainPolicy)是 p2。

This extension MAY be supported by CAs and/or applications. Conforming CAs SHOULD mark this extension as critical.

CA 和/或应用程序可以支持此扩展。符合要求的 CA 应将此扩展标记为关键扩展。

   id-ce-policyMappings OBJECT IDENTIFIER ::=  { id-ce 33 }
        
   PolicyMappings ::= SEQUENCE SIZE (1..MAX) OF SEQUENCE {
        issuerDomainPolicy      CertPolicyId,
        subjectDomainPolicy     CertPolicyId }
        
4.2.1.6. Subject Alternative Name
4.2.1.6. 科目 备选名称

The subject alternative name extension allows identities to be bound to the subject of the certificate. These identities may be included in addition to or in place of the identity in the subject field of the certificate. Defined options include an Internet electronic mail address, a DNS name, an IP address, and a Uniform Resource Identifier (URI). Other options exist, including completely local definitions. Multiple name forms, and multiple instances of each name form, MAY be included. Whenever such identities are to be bound into a certificate, the subject alternative name (or issuer alternative name) extension MUST be used; however, a DNS name MAY also be represented in the subject field using the domainComponent attribute as described in Section 4.1.2.4. Note that where such names are represented in the subject field implementations are not required to convert them into DNS names.

主体备选名称扩展允许将身份与证书主体绑定。这些身份可以是证书主题字段中身份的补充或替代。定义的选项包括互联网电子邮件地址、DNS 名称、IP 地址和统一资源标识符(URI)。还存在其他选项,包括完全本地化的定义。可以包含多种名称形式和每种名称形式的多个实例。在证书中绑定此类身份时,必须使用主体替代名称(或签发人替代名称)扩展名;但 DNS 名称也可在主体字段中使用 domainComponent 属性表示,如第 4.1.2.4 节所述。请注意,在主题字段中表示此类名称时,不要求实施机构将其转换为 DNS 名称。

Because the subject alternative name is considered to be definitively bound to the public key, all parts of the subject alternative name MUST be verified by the CA.

由于主体备选名称被视为与公开密钥明确绑定,因此主体备选名称的所有部分都必须由 CA 验证。

Further, if the only subject identity included in the certificate is an alternative name form (e.g., an electronic mail address), then the subject distinguished name MUST be empty (an empty sequence), and the subjectAltName extension MUST be present. If the subject field contains an empty sequence, then the issuing CA MUST include a subjectAltName extension that is marked as critical. When including the subjectAltName extension in a certificate that has a non-empty subject distinguished name, conforming CAs SHOULD mark the subjectAltName extension as non-critical.

此外,如果证书中包含的唯一主体身份是另一种名称形式(如电子邮件地址),则主体区分名称必须为空(空序列),且必须有 subjectAltName 扩展名。如果主题字段包含空序列,则签发 CA 必须包含标为关键的 subjectAltName 扩展名。当在具有非空主题区分名称的证书中包含 subjectAltName 扩展名时,符合规定的 CA 应将 subjectAltName 扩展名标记为非关键。

When the subjectAltName extension contains an Internet mail address, the address MUST be stored in the rfc822Name. The format of an rfc822Name is a "Mailbox" as defined in Section 4.1.2 of [RFC2821]. A Mailbox has the form "Local-part@Domain". Note that a Mailbox has no phrase (such as a common name) before it, has no comment (text surrounded in parentheses) after it, and is not surrounded by "<" and ">". Rules for encoding Internet mail addresses that include internationalized domain names are specified in Section 7.5.

当 subjectAltName 扩展名包含互联网邮件地址时,该地址必须存储在 rfc822Name 中。rfc822Name 的格式是 [RFC2821] 第 4.1.2 节中定义的 "邮箱"。邮箱的格式为 "Local-part@Domain"。请注意,邮箱前面没有短语(如常用名),后面没有注释(用括号包围的文本),也没有用"<"和">"包围。第 7.5 节规定了包含国际化域名的互联网邮件地址的编码规则。

When the subjectAltName extension contains an iPAddress, the address MUST be stored in the octet string in "network byte order", as specified in [RFC791]. The least significant bit (LSB) of each octet is the LSB of the corresponding byte in the network address. For IP version 4, as specified in [RFC791], the octet string MUST contain exactly four octets. For IP version 6, as specified in [RFC2460], the octet string MUST contain exactly sixteen octets.

当 subjectAltName 扩展名包含 iPAddress 时,地址必须按照 [RFC791] 中规定的 "网络字节顺序 "存储在八位字节字符串中。每个八位位组的最小有效位 (LSB) 就是网络地址中相应字节的 LSB。对于 [RFC791] 中规定的 IP 版本 4,八位位组字符串必须正好包含四个八位位组。对于 [RFC2460] 中规定的 IP 版本 6,八位位组字符串必须正好包含十六个八位位组。

When the subjectAltName extension contains a domain name system label, the domain name MUST be stored in the dNSName (an IA5String). The name MUST be in the "preferred name syntax", as specified by Section 3.5 of [RFC1034] and as modified by Section 2.1 of [RFC1123]. Note that while uppercase and lowercase letters are allowed in domain names, no significance is attached to the case. In addition, while the string " " is a legal domain name, subjectAltName extensions with a dNSName of " " MUST NOT be used. Finally, the use of the DNS representation for Internet mail addresses (subscriber.example.com instead of [email protected]) MUST NOT be used; such identities are to be encoded as rfc822Name. Rules for encoding internationalized domain names are specified in Section 7.2.

当 subjectAltName 扩展名包含域名系统标签时,域名必须存储在 dNSName(IA5String)中。域名必须采用 [RFC1034] 第 3.5 节规定的 "首选名称语法",并经 [RFC1123] 第 2.1 节修改。请注意,虽然域名中允许使用大写和小写字母,但大小写并不重要。此外,虽然字符串" "是合法的域名,但不得使用 dNSName 为" "的 subjectAltName 扩展名。最后,不得使用 DNS 表示 Internet 邮件地址(subscriber.example.com 而不是 [email protected]);此类身份应编码为 rfc822Name。第 7.2 节规定了国际化域名的编码规则。

When the subjectAltName extension contains a URI, the name MUST be stored in the uniformResourceIdentifier (an IA5String). The name MUST NOT be a relative URI, and it MUST follow the URI syntax and encoding rules specified in [RFC3986]. The name MUST include both a scheme (e.g., "http" or "ftp") and a scheme-specific-part. URIs that include an authority ([RFC3986], Section 3.2) MUST include a fully qualified domain name or IP address as the host. Rules for encoding Internationalized Resource Identifiers (IRIs) are specified in Section 7.4.

当 subjectAltName 扩展名包含 URI 时,该名称必须存储在 uniformResourceIdentifier(IA5String)中。该名称不得是相对 URI,而且必须遵循 [RFC3986] 中规定的 URI 语法和编码规则。名称必须包括方案(如 "http "或 "ftp")和方案特定部分。包含授权的 URI([RFC3986],第 3.2 节)必须包含一个完全合格的域名或 IP 地址作为主机。第 7.4 节规定了国际化资源标识符 (IRI) 的编码规则。

As specified in [RFC3986], the scheme name is not case-sensitive (e.g., "http" is equivalent to "HTTP"). The host part, if present, is also not case-sensitive, but other components of the scheme-specific-part may be case-sensitive. Rules for comparing URIs are specified in Section 7.4.

根据 [RFC3986] 的规定,方案名不区分大小写(例如,"http "等同于 "HTTP")。主机部分(如果存在)也不区分大小写,但方案特定部分的其他组件可能区分大小写。第 7.4 节规定了比较 URI 的规则。

When the subjectAltName extension contains a DN in the directoryName, the encoding rules are the same as those specified for the issuer field in Section 4.1.2.4. The DN MUST be unique for each subject entity certified by the one CA as defined by the issuer field. A CA MAY issue more than one certificate with the same DN to the same subject entity.

当 subjectAltName 扩展名在 directoryName 中包含一个 DN 时,编码规则与第 4.1.2.4 节为签发人字段规定的规则相同。对于由签发人字段定义的 CA 认证的每个主体实体,DN 必须是唯一的。一个 CA 可以向同一主体实体签发多个具有相同 DN 的证书。

The subjectAltName MAY carry additional name types through the use of the otherName field. The format and semantics of the name are indicated through the OBJECT IDENTIFIER in the type-id field. The name itself is conveyed as value field in otherName. For example, Kerberos [RFC4120] format names can be encoded into the otherName, using a Kerberos 5 principal name OID and a SEQUENCE of the Realm and the PrincipalName.

subjectAltName 可以通过使用 otherName 字段携带其他名称类型。名称的格式和语义通过 type-id 字段中的 OBJECT IDENTIFIER 表示。名称本身作为值字段在 otherName 中传达。例如,Kerberos [RFC4120] 格式的名称可使用 Kerberos 5 principal name OID 以及 Realm 和 PrincipalName 的 SEQUENCE 编码到 otherName 中。

Subject alternative names MAY be constrained in the same manner as subject distinguished names using the name constraints extension as described in Section 4.2.1.10.

可以使用第 4.2.1.10 节所述的名称约束扩展,以与主体区分名称相同的方式对主体备选名称进行约束。

If the subjectAltName extension is present, the sequence MUST contain at least one entry. Unlike the subject field, conforming CAs MUST NOT issue certificates with subjectAltNames containing empty GeneralName fields. For example, an rfc822Name is represented as an IA5String. While an empty string is a valid IA5String, such an rfc822Name is not permitted by this profile. The behavior of clients that encounter such a certificate when processing a certification path is not defined by this profile.

如果存在 subjectAltName 扩展名,序列必须至少包含一个条目。与主题字段不同,符合规定的 CA 不得签发包含空通用名字段的 subjectAltNames 证书。例如,rfc822Name 表示为 IA5String。虽然空字符串是有效的 IA5String,但本规范不允许这样的 rfc822Name。本规范未对处理认证路径时遇到此类证书的客户端行为作出规定。

Finally, the semantics of subject alternative names that include wildcard characters (e.g., as a placeholder for a set of names) are not addressed by this specification. Applications with specific requirements MAY use such names, but they must define the semantics.

最后,本规范不涉及包含通配符的主题替代名称的语义(例如,作为一组名称的占位符)。有特殊要求的应用程序可以使用此类名称,但必须定义其语义。

   id-ce-subjectAltName OBJECT IDENTIFIER ::=  { id-ce 17 }
        
   SubjectAltName ::= GeneralNames
        
   GeneralNames ::= SEQUENCE SIZE (1..MAX) OF GeneralName
        
   GeneralName ::= CHOICE {
        otherName                       [0]     OtherName,
        rfc822Name                      [1]     IA5String,
        dNSName                         [2]     IA5String,
        x400Address                     [3]     ORAddress,
        directoryName                   [4]     Name,
        ediPartyName                    [5]     EDIPartyName,
        uniformResourceIdentifier       [6]     IA5String,
        iPAddress                       [7]     OCTET STRING,
        registeredID                    [8]     OBJECT IDENTIFIER }
        
   OtherName ::= SEQUENCE {
        type-id    OBJECT IDENTIFIER,
        value      [0] EXPLICIT ANY DEFINED BY type-id }
        
   EDIPartyName ::= SEQUENCE {
        nameAssigner            [0]     DirectoryString OPTIONAL,
        partyName               [1]     DirectoryString }
        
4.2.1.7. Issuer Alternative Name
4.2.1.7. 发行人备选名称

As with Section 4.2.1.6, this extension is used to associate Internet style identities with the certificate issuer. Issuer alternative name MUST be encoded as in 4.2.1.6. Issuer alternative names are not processed as part of the certification path validation algorithm in Section 6. (That is, issuer alternative names are not used in name chaining and name constraints are not enforced.)

与第 4.2.1.6 节一样,该扩展名用于将互联网风格标识与证书签发人联系起来。签发人备选名称的编码必须与 4.2.1.6 相同。签发人备选名称不作为第 6 节认证路径验证算法的一部分进行处理(也就是说,签发人备选名称不用于名称链,也不执行名称限制)。

Where present, conforming CAs SHOULD mark this extension as non-critical.

如果存在,符合要求的 CA 应将此扩展标记为非关键扩展。

   id-ce-issuerAltName OBJECT IDENTIFIER ::=  { id-ce 18 }
        
   IssuerAltName ::= GeneralNames
        
4.2.1.8. Subject Directory Attributes
4.2.1.8. 主题目录属性

The subject directory attributes extension is used to convey identification attributes (e.g., nationality) of the subject. The extension is defined as a sequence of one or more attributes. Conforming CAs MUST mark this extension as non-critical.

主体目录属性扩展用于传递主体的识别属性(如国籍)。该扩展被定义为一个或多个属性的序列。符合要求的 CA 必须将此扩展标记为非关键扩展。

   id-ce-subjectDirectoryAttributes OBJECT IDENTIFIER ::=  { id-ce 9 }
        
   SubjectDirectoryAttributes ::= SEQUENCE SIZE (1..MAX) OF Attribute
        
4.2.1.9. Basic Constraints
4.2.1.9. 基本制约因素

The basic constraints extension identifies whether the subject of the certificate is a CA and the maximum depth of valid certification paths that include this certificate.

基本约束扩展可确定证书主体是否为 CA,以及包含该证书的有效认证路径的最大深度。

The cA boolean indicates whether the certified public key may be used to verify certificate signatures. If the cA boolean is not asserted, then the keyCertSign bit in the key usage extension MUST NOT be asserted. If the basic constraints extension is not present in a version 3 certificate, or the extension is present but the cA boolean is not asserted, then the certified public key MUST NOT be used to verify certificate signatures.

cA 布尔值表示认证的公开密钥是否可用于验证证书签名。如果 cA 布尔值未被确认,则密钥使用扩展中的 keyCertSign 位不得被确认。如果第 3 版证书中没有基本限制扩展名,或有该扩展名但 cA 布尔值未被确认,则认证公用钥匙不得用于验证证书签名。

The pathLenConstraint field is meaningful only if the cA boolean is asserted and the key usage extension, if present, asserts the keyCertSign bit (Section 4.2.1.3). In this case, it gives the maximum number of non-self-issued intermediate certificates that may follow this certificate in a valid certification path. (Note: The last certificate in the certification path is not an intermediate certificate, and is not included in this limit. Usually, the last certificate is an end entity certificate, but it can be a CA certificate.) A pathLenConstraint of zero indicates that no non-self-issued intermediate CA certificates may follow in a valid certification path. Where it appears, the pathLenConstraint field MUST be greater than or equal to zero. Where pathLenConstraint does not appear, no limit is imposed.

pathLenConstraint 字段只有在 cA 布尔值被断言,且密钥使用扩展(如有)断言 keyCertSign 位(第 4.2.1.3 节)时才有意义。在这种情况下,它给出了在有效认证路径中可跟随该证书的非自行签发的中间证书的最大数量。(注意:认证路径中的最后一张证书不是中间证书,不包括在此限制内。通常,最后一张证书是终端实体证书,但也可以是 CA 证书)。路径长度限制(pathLenConstraint)为零时,表示有效的认证路径中不能有非自行签发的中间 CA 证书。如果出现,pathLenConstraint 字段必须大于或等于零。如果不出现 pathLenConstraint,则不施加限制。

Conforming CAs MUST include this extension in all CA certificates that contain public keys used to validate digital signatures on certificates and MUST mark the extension as critical in such certificates. This extension MAY appear as a critical or non-critical extension in CA certificates that contain public keys used exclusively for purposes other than validating digital signatures on certificates. Such CA certificates include ones that contain public keys used exclusively for validating digital signatures on CRLs and ones that contain key management public keys used with certificate enrollment protocols. This extension MAY appear as a critical or non-critical extension in end entity certificates.

符合要求的 CA 必须在所有包含用于验证证书数字签名的公用钥匙的 CA 证书中包含此扩展名,并必须在此类证书中将此扩展名标记为关键扩展名。如果 CA 证书中的公用钥匙仅用于验证证书数字签名以外的目的,则该扩展名可作为关键或非关键扩展名出现。此类 CA 证书包括包含专门用于验证 CRL 数字签名的公用钥匙的证书,以及包含用于证书注册协议的密钥管理公用钥匙的证书。该扩展可作为关键或非关键扩展出现在终端实体证书中。

CAs MUST NOT include the pathLenConstraint field unless the cA boolean is asserted and the key usage extension asserts the keyCertSign bit.

除非断言 cA 布尔值和密钥使用扩展断言 keyCertSign 位,否则 CA 不得包含 pathLenConstraint 字段。

   id-ce-basicConstraints OBJECT IDENTIFIER ::=  { id-ce 19 }
        
   BasicConstraints ::= SEQUENCE {
        cA                      BOOLEAN DEFAULT FALSE,
        pathLenConstraint       INTEGER (0..MAX) OPTIONAL }
        
4.2.1.10. Name Constraints
4.2.1.10. 名称限制

The name constraints extension, which MUST be used only in a CA certificate, indicates a name space within which all subject names in subsequent certificates in a certification path MUST be located. Restrictions apply to the subject distinguished name and apply to subject alternative names. Restrictions apply only when the specified name form is present. If no name of the type is in the certificate, the certificate is acceptable.

名称限制扩展名只能在 CA 证书中使用,它表示一个名称空间,认证路径中后续证书的所有主 体名称都必须位于该名称空间内。限制适用于主体区分名称,也适用于主体备选名称。限制仅在存在指定名称形式时适用。如果证书中没有该类型的名称,则证书是可接受的。

Name constraints are not applied to self-issued certificates (unless the certificate is the final certificate in the path). (This could prevent CAs that use name constraints from employing self-issued certificates to implement key rollover.)

名称限制不适用于自行签发的证书(除非该证书是路径中的最终证书)。(这可能会阻止使用名称限制的 CA 使用自行签发的证书来实现密钥展期)。

Restrictions are defined in terms of permitted or excluded name subtrees. Any name matching a restriction in the excludedSubtrees field is invalid regardless of information appearing in the permittedSubtrees. Conforming CAs MUST mark this extension as critical and SHOULD NOT impose name constraints on the x400Address, ediPartyName, or registeredID name forms. Conforming CAs MUST NOT issue certificates where name constraints is an empty sequence. That is, either the permittedSubtrees field or the excludedSubtrees MUST be present.

限制是根据允许或排除的名称子树定义的。任何与 excludedSubtrees 字段中的限制相匹配的名称都是无效的,与 permittedSubtrees 中的信息无关。合规 CA 必须将此扩展标记为关键扩展,并且不得对 x400Address、ediPartyName 或 registeredID 名称形式施加名称限制。合规 CA 不得签发名称限制为空序列的证书。也就是说,必须有 permittedSubtrees 字段或 excludedSubtrees 字段。

Applications conforming to this profile MUST be able to process name constraints that are imposed on the directoryName name form and SHOULD be able to process name constraints that are imposed on the rfc822Name, uniformResourceIdentifier, dNSName, and iPAddress name forms. If a name constraints extension that is marked as critical imposes constraints on a particular name form, and an instance of that name form appears in the subject field or subjectAltName extension of a subsequent certificate, then the application MUST either process the constraint or reject the certificate.

符合本规范的应用程序必须能处理对 directoryName 名称形式施加的名称限制,并应能处理对 rfc822Name、uniformResourceIdentifier、dNSName 和 iPAddress 名称形式施加的名称限制。如果标记为关键的名称限制扩展对特定名称形式施加限制,而该名称形式的实例出现在随后证书的主题字段或 subjectAltName 扩展中,则应用程序必须处理该限制或拒绝证书。

Within this profile, the minimum and maximum fields are not used with any name forms, thus, the minimum MUST be zero, and maximum MUST be absent. However, if an application encounters a critical name constraints extension that specifies other values for minimum or maximum for a name form that appears in a subsequent certificate, the application MUST either process these fields or reject the certificate.

在本规范中,最小值和最大值字段不用于任何名称形式,因此,最小值必须为零,最大值必须为空。但是,如果应用程序遇到关键名称限制扩展,为随后证书中出现的名称形式指定了其他最小值或最大值,则应用程序必须处理这些字段或拒绝接受证书。

For URIs, the constraint applies to the host part of the name. The constraint MUST be specified as a fully qualified domain name and MAY specify a host or a domain. Examples would be "host.example.com" and ".example.com". When the constraint begins with a period, it MAY be expanded with one or more labels. That is, the constraint ".example.com" is satisfied by both host.example.com and my.host.example.com. However, the constraint ".example.com" is not satisfied by "example.com". When the constraint does not begin with a period, it specifies a host. If a constraint is applied to the uniformResourceIdentifier name form and a subsequent certificate includes a subjectAltName extension with a uniformResourceIdentifier that does not include an authority component with a host name specified as a fully qualified domain name (e.g., if the URI either does not include an authority component or includes an authority component in which the host name is specified as an IP address), then the application MUST reject the certificate.

对于 URI,约束适用于名称的主机部分。约束必须指定为完全合格域名,并可指定主机或域。例如 "host.example.com "和".example.com"。当约束以句号开头时,可以用一个或多个标签展开。也就是说,host.example.com 和 my.host.example.com 都能满足".example.com "约束。但是,"example.com "不满足".example.com "约束。如果约束不以句号开头,则表示指定主机。如果对 uniformResourceIdentifier 名称形式应用了限制,而随后的证书包含的 subjectAltName 扩展名的 uniformResourceIdentifier 不包括主机名指定为完全合格域名的授权组件(例如,如果 URI 不包括授权组件或包括主机名指定为 IP 地址的授权组件),则应用程序必须拒绝该证书。

A name constraint for Internet mail addresses MAY specify a particular mailbox, all addresses at a particular host, or all mailboxes in a domain. To indicate a particular mailbox, the constraint is the complete mail address. For example, "[email protected]" indicates the root mailbox on the host "example.com". To indicate all Internet mail addresses on a particular host, the constraint is specified as the host name. For example, the constraint "example.com" is satisfied by any mail address at the host "example.com". To specify any address within a domain, the constraint is specified with a leading period (as with URIs). For example, ".example.com" indicates all the Internet mail addresses in the domain "example.com", but not Internet mail addresses on the host "example.com".

互联网邮件地址的名称限制可以指定特定邮箱、特定主机上的所有地址或域中的所有邮箱。要指定特定邮箱,约束条件就是完整的邮件地址。例如,"[email protected] "表示主机 "example.com "上的根邮箱。要表示特定主机上的所有 Internet 邮件地址,则限制条件指定为主机名。例如,主机 "example.com "上的任何邮件地址都符合 "example.com "约束。若要指定域内的任何地址,则在指定限制条件时加上前导句号(与 URI 一样)。例如,".example.com "表示域 "example.com "中的所有互联网邮件地址,但不包括主机 "example.com "上的互联网邮件地址。

DNS name restrictions are expressed as host.example.com. Any DNS name that can be constructed by simply adding zero or more labels to the left-hand side of the name satisfies the name constraint. For example, www.host.example.com would satisfy the constraint but host1.example.com would not.

DNS 名称限制表示为 host.example.com。任何 DNS 名称,只要在名称左侧添加 0 个或更多标签,就能满足名称限制条件。例如,www.host.example.com 将满足该限制,但 host1.example.com 则不满足。

Legacy implementations exist where an electronic mail address is embedded in the subject distinguished name in an attribute of type emailAddress (Section 4.1.2.6). When constraints are imposed on the rfc822Name name form, but the certificate does not include a subject alternative name, the rfc822Name constraint MUST be applied to the attribute of type emailAddress in the subject distinguished name. The ASN.1 syntax for emailAddress and the corresponding OID are supplied in Appendix A.

传统的实施方法是将电子邮件地址嵌入主题区分名称的电子邮件地址类型属性中(第 4.1.2.6 节)。当对 rfc822Name 名称形式有限制,但证书不包括主题备选名称时,rfc822Name 限制必须应用于主题区分名称中的电子邮件地址类型属性。附录 A 提供了电子邮件地址的 ASN.1 语法和相应的 OID。

Restrictions of the form directoryName MUST be applied to the subject field in the certificate (when the certificate includes a non-empty subject field) and to any names of type directoryName in the subjectAltName extension. Restrictions of the form x400Address MUST be applied to any names of type x400Address in the subjectAltName extension.

directoryName 形式的限制必须应用于证书中的主题字段(当证书包含非空主题字段)和 subjectAltName 扩展名中任何 directoryName 类型的名称。x400Address 形式的限制必须应用于 subjectAltName 扩展名中任何 x400Address 类型的名称。

When applying restrictions of the form directoryName, an implementation MUST compare DN attributes. At a minimum, implementations MUST perform the DN comparison rules specified in Section 7.1. CAs issuing certificates with a restriction of the form directoryName SHOULD NOT rely on implementation of the full ISO DN name comparison algorithm. This implies name restrictions MUST be stated identically to the encoding used in the subject field or subjectAltName extension.

在应用 directoryName 形式的限制时,实现必须比较 DN 属性。至少,实施必须执行第 7.1 节规定的 DN 比较规则。签发带有 directoryName 形式限制的证书的 CA 不应依赖于 ISO DN 名称完整比较算法的实现。这意味着名称限制必须与主题字段或 subjectAltName 扩展名中使用的编码相同。

The syntax of iPAddress MUST be as described in Section 4.2.1.6 with the following additions specifically for name constraints. For IPv4 addresses, the iPAddress field of GeneralName MUST contain eight (8) octets, encoded in the style of RFC 4632 (CIDR) to represent an address range [RFC4632]. For IPv6 addresses, the iPAddress field MUST contain 32 octets similarly encoded. For example, a name constraint for "class C" subnet 192.0.2.0 is represented as the octets C0 00 02 00 FF FF FF 00, representing the CIDR notation 192.0.2.0/24 (mask 255.255.255.0).

iPAddress 的语法必须与第 4.2.1.6 节中描述的相同,并特别针对名称限制添加以下内容。对于 IPv4 地址,GeneralName 的 iPAddress 字段必须包含八(8)个八位字节,并按照 RFC 4632(CIDR)的样式编码,以表示地址范围 [RFC4632]。对于 IPv6 地址,iPAddress 字段必须包含类似编码的 32 个八进制数。例如,"C 类 "子网 192.0.2.0 的名称限制表示为八进制数 C0 00 02 00 FF FF FF 00,代表 CIDR 符号 192.0.2.0/24(掩码 255.255.255.0)。

Additional rules for encoding and processing name constraints are specified in Section 7.

第 7 节规定了编码和处理名称限制的其他规则。

The syntax and semantics for name constraints for otherName, ediPartyName, and registeredID are not defined by this specification, however, syntax and semantics for name constraints for other name forms may be specified in other documents.

本规范未定义 otherName、ediPartyName 和 registeredID 的名称限制语法和语义,但其他名称形式的名称限制语法和语义可在其他文档中指定。

      id-ce-nameConstraints OBJECT IDENTIFIER ::=  { id-ce 30 }
        
      NameConstraints ::= SEQUENCE {
           permittedSubtrees       [0]     GeneralSubtrees OPTIONAL,
           excludedSubtrees        [1]     GeneralSubtrees OPTIONAL }
        
      GeneralSubtrees ::= SEQUENCE SIZE (1..MAX) OF GeneralSubtree
            GeneralSubtree ::= SEQUENCE {
           base                    GeneralName,
           minimum         [0]     BaseDistance DEFAULT 0,
           maximum         [1]     BaseDistance OPTIONAL }
        
      BaseDistance ::= INTEGER (0..MAX)
        
4.2.1.11. Policy Constraints
4.2.1.11. 政策限制

The policy constraints extension can be used in certificates issued to CAs. The policy constraints extension constrains path validation in two ways. It can be used to prohibit policy mapping or require that each certificate in a path contain an acceptable policy identifier.

策略约束扩展可用于签发给 CA 的证书。策略限制扩展可通过两种方式限制路径验证。它可用于禁止策略映射,或要求路径中的每个证书都包含可接受的策略标识符。

If the inhibitPolicyMapping field is present, the value indicates the number of additional certificates that may appear in the path before policy mapping is no longer permitted. For example, a value of one indicates that policy mapping may be processed in certificates issued by the subject of this certificate, but not in additional certificates in the path.

如果存在 inhibitPolicyMapping 字段,该值表示不再允许策略映射前路径中可能出现的其他证书的数量。例如,值为 1 表示可在此证书主体签发的证书中处理策略映射,但不允许在路径中的其他证书中处理策略映射。

If the requireExplicitPolicy field is present, the value of requireExplicitPolicy indicates the number of additional certificates that may appear in the path before an explicit policy is required for the entire path. When an explicit policy is required, it is necessary for all certificates in the path to contain an acceptable policy identifier in the certificate policies extension. An acceptable policy identifier is the identifier of a policy required by the user of the certification path or the identifier of a policy that has been declared equivalent through policy mapping.

如果存在 requireExplicitPolicy 字段,则 requireExplicitPolicy 的值表示在整个路径需要显式策略之前,路径中可能出现的其他证书数量。需要明确策略时,路径中的所有证书都必须在证书策略扩展中包含可接受策略标识符。可接受策略标识符是认证路径用户所需的策略标识符,或通过策略映射声明等效的策略标识符。

Conforming applications MUST be able to process the requireExplicitPolicy field and SHOULD be able to process the inhibitPolicyMapping field. Applications that support the inhibitPolicyMapping field MUST also implement support for the policyMappings extension. If the policyConstraints extension is marked as critical and the inhibitPolicyMapping field is present, applications that do not implement support for the inhibitPolicyMapping field MUST reject the certificate.

符合要求的应用程序必须能够处理 requireExplicitPolicy 字段,并且应该能够处理 inhibitPolicyMapping 字段。支持 inhibitPolicyMapping 字段的应用程序还必须实现对 policyMappings 扩展的支持。如果 policyConstraints 扩展被标记为关键且存在 inhibitPolicyMapping 字段,则不支持 inhibitPolicyMapping 字段的应用程序必须拒绝证书。

Conforming CAs MUST NOT issue certificates where policy constraints is an empty sequence. That is, either the inhibitPolicyMapping field or the requireExplicitPolicy field MUST be present. The behavior of clients that encounter an empty policy constraints field is not addressed in this profile.

合规 CA 不得签发政策约束为空序列的证书。也就是说,必须存在 inhibitPolicyMapping 字段或 requireExplicitPolicy 字段。本规范不涉及遇到空策略约束字段的客户端的行为。

Conforming CAs MUST mark this extension as critical.

合规 CA 必须将此扩展名标记为关键。

   id-ce-policyConstraints OBJECT IDENTIFIER ::=  { id-ce 36 }
        
   PolicyConstraints ::= SEQUENCE {
        requireExplicitPolicy           [0] SkipCerts OPTIONAL,
        inhibitPolicyMapping            [1] SkipCerts OPTIONAL }
        
   SkipCerts ::= INTEGER (0..MAX)
        
4.2.1.12. Extended Key Usage
4.2.1.12. 扩展密钥使用

This extension indicates one or more purposes for which the certified public key may be used, in addition to or in place of the basic purposes indicated in the key usage extension. In general, this extension will appear only in end entity certificates. This extension is defined as follows:

该扩展项指出了经认证的公用钥匙的一个或多个使用目的,可以是密钥用途扩展项所指出的基本使用目的之外的使用目的,也可以是代替这些使用目的的使用目的。一般来说,该扩展名只出现在终端实体证书中。该扩展的定义如下:

   id-ce-extKeyUsage OBJECT IDENTIFIER ::= { id-ce 37 }
        
   ExtKeyUsageSyntax ::= SEQUENCE SIZE (1..MAX) OF KeyPurposeId
        
   KeyPurposeId ::= OBJECT IDENTIFIER
        

Key purposes may be defined by any organization with a need. Object identifiers used to identify key purposes MUST be assigned in accordance with IANA or ITU-T Recommendation X.660 [X.660].

任何有需要的组织都可以定义关键目的。用于标识关键目的的对象标识符必须根据 IANA 或 ITU-T 建议 X.660 [X.660] 分配。

This extension MAY, at the option of the certificate issuer, be either critical or non-critical.

证书签发者可选择关键型或非关键型扩展。

If the extension is present, then the certificate MUST only be used for one of the purposes indicated. If multiple purposes are indicated the application need not recognize all purposes indicated, as long as the intended purpose is present. Certificate using applications MAY require that the extended key usage extension be present and that a particular purpose be indicated in order for the certificate to be acceptable to that application.

如果扩展名出现,则证书必须只用于所标明的目的之一。如果标明了多种用途,只要预期用途存在,应用程序就不必识别所有标明的用途。使用证书的应用程序可以要求证书必须有扩展密钥使用扩展名,并注明特定用途,以便该应用程序接受证书。

If a CA includes extended key usages to satisfy such applications, but does not wish to restrict usages of the key, the CA can include the special KeyPurposeId anyExtendedKeyUsage in addition to the particular key purposes required by the applications. Conforming CAs SHOULD NOT mark this extension as critical if the anyExtendedKeyUsage KeyPurposeId is present. Applications that require the presence of a particular purpose MAY reject certificates that include the anyExtendedKeyUsage OID but not the particular OID expected for the application.

如果 CA 包含了扩展的密钥用途以满足此类应用,但不希望限制密钥的用途,那么除了应用所需的特定密钥用途外,CA 还可以包含特殊的 KeyPurposeId anyExtendedKeyUsage。如果存在anyExtendedKeyUsage KeyPurposeId,合规的CA不应将此扩展标记为关键。如果证书中包含 anyExtendedKeyUsage OID,但不包含应用所需的特定 OID,则要求存在特定用途的应用可能会拒绝该证书。

If a certificate contains both a key usage extension and an extended key usage extension, then both extensions MUST be processed independently and the certificate MUST only be used for a purpose consistent with both extensions. If there is no purpose consistent with both extensions, then the certificate MUST NOT be used for any purpose.

如果证书同时包含密钥使用扩展名和扩展密钥使用扩展名,则必须独立处理这两个扩展名,证书只能用于与这两个扩展名一致的目的。如果没有与两个扩展名一致的用途,则证书不得用于任何用途。

The following key usage purposes are defined:

定义了以下主要使用目的:

   anyExtendedKeyUsage OBJECT IDENTIFIER ::= { id-ce-extKeyUsage 0 }
        
   id-kp OBJECT IDENTIFIER ::= { id-pkix 3 }
        
   id-kp-serverAuth             OBJECT IDENTIFIER ::= { id-kp 1 }
   -- TLS WWW server authentication
   -- Key usage bits that may be consistent: digitalSignature,
   -- keyEncipherment or keyAgreement
        
   id-kp-clientAuth             OBJECT IDENTIFIER ::= { id-kp 2 }
   -- TLS WWW client authentication
   -- Key usage bits that may be consistent: digitalSignature
   -- and/or keyAgreement
        
   id-kp-codeSigning             OBJECT IDENTIFIER ::= { id-kp 3 }
   -- Signing of downloadable executable code
   -- Key usage bits that may be consistent: digitalSignature
        
   id-kp-emailProtection         OBJECT IDENTIFIER ::= { id-kp 4 }
   -- Email protection
   -- Key usage bits that may be consistent: digitalSignature,
   -- nonRepudiation, and/or (keyEncipherment or keyAgreement)
        
   id-kp-timeStamping            OBJECT IDENTIFIER ::= { id-kp 8 }
   -- Binding the hash of an object to a time
   -- Key usage bits that may be consistent: digitalSignature
   -- and/or nonRepudiation
        
   id-kp-OCSPSigning            OBJECT IDENTIFIER ::= { id-kp 9 }
   -- Signing OCSP responses
   -- Key usage bits that may be consistent: digitalSignature
   -- and/or nonRepudiation
        
4.2.1.13. CRL Distribution Points
4.2.1.13. CRL 分发点

The CRL distribution points extension identifies how CRL information is obtained. The extension SHOULD be non-critical, but this profile RECOMMENDS support for this extension by CAs and applications. Further discussion of CRL management is contained in Section 5.

CRL 分发点扩展标识了 CRL 信息的获取方式。该扩展应为非关键扩展,但本配置文件建议 CA 和应用程序支持该扩展。第 5 节将进一步讨论 CRL 管理问题。

The cRLDistributionPoints extension is a SEQUENCE of DistributionPoint. A DistributionPoint consists of three fields, each of which is optional: distributionPoint, reasons, and cRLIssuer. While each of these fields is optional, a DistributionPoint MUST NOT consist of only the reasons field; either distributionPoint or cRLIssuer MUST be present. If the certificate issuer is not the CRL issuer, then the cRLIssuer field MUST be present and contain the Name of the CRL issuer. If the certificate issuer is also the CRL issuer, then conforming CAs MUST omit the cRLIssuer field and MUST include the distributionPoint field.

cRLDistributionPoints 扩展是 DistributionPoint 的 SEQUENCE。DistributionPoint 由三个字段组成,每个字段都是可选的:distributionPoint、reasons 和 cRLIssuer。虽然每个字段都是可选的,但分发点不得仅由原因字段组成;必须包含分发点或 cRLIssuer。如果证书签发者不是 CRL 签发者,则 cRLIssuer 字段必须存在,并包含 CRL 签发者的名称。如果证书签发者也是 CRL 签发者,则符合要求的 CA 必须省略 cRLIssuer 字段,必须包括 distributionPoint 字段。

When the distributionPoint field is present, it contains either a SEQUENCE of general names or a single value, nameRelativeToCRLIssuer. If the DistributionPointName contains multiple values, each name describes a different mechanism to obtain the same CRL. For example, the same CRL could be available for retrieval through both LDAP and HTTP.

如果存在分发点字段,该字段要么包含一般名称的 SEQUENCE,要么包含单个值 nameRelativeToCRLIssuer。如果分发点名称包含多个值,则每个名称都描述了获取同一 CRL 的不同机制。例如,同一 CRL 可通过 LDAP 和 HTTP 进行检索。

If the distributionPoint field contains a directoryName, the entry for that directoryName contains the current CRL for the associated reasons and the CRL is issued by the associated cRLIssuer. The CRL may be stored in either the certificateRevocationList or authorityRevocationList attribute. The CRL is to be obtained by the application from whatever directory server is locally configured. The protocol the application uses to access the directory (e.g., DAP or LDAP) is a local matter.

如果 distributionPoint 字段包含目录名,则该目录名的条目包含相关原因的当前 CRL,且 CRL 由相关的 cRLIssuer 签发。CRL 可存储在 certificateRevocationList 或 authorityRevocationList 属性中。CRL 由应用程序从本地配置的目录服务器获取。应用程序使用何种协议访问目录(如 DAP 或 LDAP)是本地问题。

If the DistributionPointName contains a general name of type URI, the following semantics MUST be assumed: the URI is a pointer to the current CRL for the associated reasons and will be issued by the associated cRLIssuer. When the HTTP or FTP URI scheme is used, the URI MUST point to a single DER encoded CRL as specified in [RFC2585]. HTTP server implementations accessed via the URI SHOULD specify the media type application/pkix-crl in the content-type header field of the response. When the LDAP URI scheme [RFC4516] is used, the URI MUST include a <dn> field containing the distinguished name of the entry holding the CRL, MUST include a single <attrdesc> that contains an appropriate attribute description for the attribute that holds the CRL [RFC4523], and SHOULD include a <host> (e.g., <ldap://ldap.example.com/cn=example%20CA,dc=example,dc=com? certificateRevocationList;binary>). Omitting the <host> (e.g., <ldap:///cn=CA,dc=example,dc=com?authorityRevocationList;binary>) has the effect of relying on whatever a priori knowledge the client might have to contact an appropriate server. When present, DistributionPointName SHOULD include at least one LDAP or HTTP URI.

如果 DistributionPointName 包含 URI 类型的一般名称,则必须假定以下语义:URI 是指向相关原因的当前 CRL 的指针,并将由相关的 cRLIssuer 签发。使用 HTTP 或 FTP URI 方案时,URI 必须指向 [RFC2585] 中指定的单个 DER 编码 CRL。通过 URI 访问的 HTTP 服务器实现应在响应的内容类型标头字段中指定媒体类型 application/pkix-crl。使用 LDAP URI 方案 [RFC4516] 时,URI 必须包括一个 <dn> 字段,其中包含持有证书废止列表的条目的区分名称,必须包括一个 <attrdesc> 字段,其中包含持有证书废止列表的属性 [RFC4523] 的适当属性描述,并应包括一个 <host> 字段(例如,<ldap://ldap.example.com/cn=example%20CA,dc=example,dc=com? certificateRevocationList;binary>)。省略 <host>(例如,<ldap:///cn=CA,dc=example,dc=com?authorityRevocationList;binary>)的效果是依赖客户端可能拥有的任何先验知识来联系适当的服务器。如果存在,DistributionPointName 应包括至少一个 LDAP 或 HTTP URI。

If the DistributionPointName contains the single value nameRelativeToCRLIssuer, the value provides a distinguished name fragment. The fragment is appended to the X.500 distinguished name of the CRL issuer to obtain the distribution point name. If the cRLIssuer field in the DistributionPoint is present, then the name fragment is appended to the distinguished name that it contains; otherwise, the name fragment is appended to the certificate issuer distinguished name. Conforming CAs SHOULD NOT use nameRelativeToCRLIssuer to specify distribution point names. The DistributionPointName MUST NOT use the nameRelativeToCRLIssuer alternative when cRLIssuer contains more than one distinguished name.

如果 DistributionPointName 包含单个值 nameRelativeToCRLIssuer,则该值将提供一个区分名称片段。该片段会被附加到 CRL 签发者的 X.500 区分名称中,从而获得分发点名称。如果分发点中的 cRLIssuer 字段存在,那么名称片段将被附加到它所包含的区分名称上;否则,名称片段将被附加到证书颁发者的区分名称上。合规 CA 不应使用 nameRelativeToCRLIssuer 来指定分发点名称。当 cRLIssuer 包含一个以上的区分名称时,分发点名称不得使用 nameRelativeToCRLIssuer 选项。

If the DistributionPoint omits the reasons field, the CRL MUST include revocation information for all reasons. This profile RECOMMENDS against segmenting CRLs by reason code. When a conforming CA includes a cRLDistributionPoints extension in a certificate, it MUST include at least one DistributionPoint that points to a CRL that covers the certificate for all reasons.

如果分发点省略了原因字段,则 CRL 必须包括所有原因的撤销信息。本规范建议不要按原因代码分割 CRL。当符合规定的 CA 在证书中包含 cRLDistributionPoints 扩展名时,它必须包含至少一个分发点,该分发点指向涵盖所有原因的证书废止列表。

The cRLIssuer identifies the entity that signs and issues the CRL. If present, the cRLIssuer MUST only contain the distinguished name (DN) from the issuer field of the CRL to which the DistributionPoint is pointing. The encoding of the name in the cRLIssuer field MUST be exactly the same as the encoding in issuer field of the CRL. If the cRLIssuer field is included and the DN in that field does not correspond to an X.500 or LDAP directory entry where CRL is located, then conforming CAs MUST include the distributionPoint field.

cRLIssuer 标识签署和签发 CRL 的实体。如果存在,cRLIssuer 必须只包含分发点所指向的 CRL 签发者字段中的区分名称 (DN)。cRLIssuer 字段中名称的编码必须与 CRL 签发者字段中的编码完全相同。如果包含 cRLIssuer 字段,而该字段中的 DN 与 CRL 所在的 X.500 或 LDAP 目录条目不对应,则符合要求的 CA 必须包含 DistributionPoint 字段。

   id-ce-cRLDistributionPoints OBJECT IDENTIFIER ::=  { id-ce 31 }
        
   CRLDistributionPoints ::= SEQUENCE SIZE (1..MAX) OF DistributionPoint
        
   DistributionPoint ::= SEQUENCE {
        distributionPoint       [0]     DistributionPointName OPTIONAL,
        reasons                 [1]     ReasonFlags OPTIONAL,
        cRLIssuer               [2]     GeneralNames OPTIONAL }
        
   DistributionPointName ::= CHOICE {
        fullName                [0]     GeneralNames,
        nameRelativeToCRLIssuer [1]     RelativeDistinguishedName }
        
   ReasonFlags ::= BIT STRING {
        unused                  (0),
        keyCompromise           (1),
        cACompromise            (2),
        affiliationChanged      (3),
        superseded              (4),
        cessationOfOperation    (5),
        certificateHold         (6),
        privilegeWithdrawn      (7),
        aACompromise            (8) }
        
4.2.1.14. Inhibit anyPolicy
4.2.1.14. 禁止任何政策

The inhibit anyPolicy extension can be used in certificates issued to CAs. The inhibit anyPolicy extension indicates that the special anyPolicy OID, with the value { 2 5 29 32 0 }, is not considered an explicit match for other certificate policies except when it appears in an intermediate self-issued CA certificate. The value indicates the number of additional non-self-issued certificates that may appear in the path before anyPolicy is no longer permitted. For example, a value of one indicates that anyPolicy may be processed in certificates issued by the subject of this certificate, but not in additional certificates in the path.

inhibit anyPolicy 扩展名可用于签发给 CA 的证书中。inhibit anyPolicy 扩展表明,值为 { 2 5 29 32 0 } 的特殊 anyPolicy OID 不被视为与其他证书策略的明确匹配,除非它出现在中间自发 CA 证书中。该值表示在不再允许 anyPolicy 之前,路径中可能出现的其他非自行签发证书的数量。例如,值为 1 表示 anyPolicy 可在此证书主体签发的证书中处理,但不能在路径中的其它证书中处理。

Conforming CAs MUST mark this extension as critical.

合规 CA 必须将此扩展名标记为关键。

   id-ce-inhibitAnyPolicy OBJECT IDENTIFIER ::=  { id-ce 54 }
        
   InhibitAnyPolicy ::= SkipCerts
        
   SkipCerts ::= INTEGER (0..MAX)
        
4.2.1.15. Freshest CRL (a.k.a. Delta CRL Distribution Point)
4.2.1.15. 最新鲜的 CRL(又称三角洲 CRL 分配点)

The freshest CRL extension identifies how delta CRL information is obtained. The extension MUST be marked as non-critical by conforming CAs. Further discussion of CRL management is contained in Section 5.

最新 CRL 扩展标识了如何获取 delta CRL 信息。符合要求的 CA 必须将该扩展标记为非关键扩展。关于 CRL 管理的进一步讨论见第 5 节。

The same syntax is used for this extension and the cRLDistributionPoints extension, and is described in Section 4.2.1.13. The same conventions apply to both extensions.

该扩展和 cRLDistributionPoints 扩展使用相同的语法,详见第 4.2.1.13 节。相同的约定适用于这两个扩展。

   id-ce-freshestCRL OBJECT IDENTIFIER ::=  { id-ce 46 }
        
   FreshestCRL ::= CRLDistributionPoints
        
4.2.2. Private Internet Extensions
4.2.2. 专用互联网扩展

This section defines two extensions for use in the Internet Public Key Infrastructure. These extensions may be used to direct applications to on-line information about the issuer or the subject. Each extension contains a sequence of access methods and access locations. The access method is an object identifier that indicates the type of information that is available. The access location is a GeneralName that implicitly specifies the location and format of the information and the method for obtaining the information.

本节定义了用于互联网公钥基础设施的两个扩展。这些扩展可用于指导应用程序获取有关签发人或主体的在线信息。每个扩展都包含一系列访问方法和访问位置。访问方法是一个对象标识符,表示可用信息的类型。访问位置是一个通用名称,隐含地指定了信息的位置和格式以及获取信息的方法。

Object identifiers are defined for the private extensions. The object identifiers associated with the private extensions are defined under the arc id-pe within the arc id-pkix. Any future extensions defined for the Internet PKI are also expected to be defined under the arc id-pe.

为私有扩展定义了对象标识符。与私有扩展相关的对象标识符定义在弧 id-pkix 中的弧 id-pe 下。为互联网 PKI 定义的任何未来扩展也将在弧 id-pe 下定义。

      id-pkix  OBJECT IDENTIFIER  ::=
               { iso(1) identified-organization(3) dod(6) internet(1)
                       security(5) mechanisms(5) pkix(7) }
        
      id-pe  OBJECT IDENTIFIER  ::=  { id-pkix 1 }
        
4.2.2.1. Authority Information Access
4.2.2.1. 权威信息访问

The authority information access extension indicates how to access information and services for the issuer of the certificate in which the extension appears. Information and services may include on-line validation services and CA policy data. (The location of CRLs is not specified in this extension; that information is provided by the cRLDistributionPoints extension.) This extension may be included in end entity or CA certificates. Conforming CAs MUST mark this extension as non-critical.

授权信息访问扩展说明了如何访问出现该扩展的证书签发者的信息和服务。信息和服务可包括在线验证服务和 CA 政策数据。(该扩展未指定 CRL 的位置;该信息由 cRLDistributionPoints 扩展提供)。此扩展可包含在终端实体或 CA 证书中。符合要求的 CA 必须将此扩展标记为非关键扩展。

   id-pe-authorityInfoAccess OBJECT IDENTIFIER ::= { id-pe 1 }
        
   AuthorityInfoAccessSyntax  ::=
           SEQUENCE SIZE (1..MAX) OF AccessDescription
        
   AccessDescription  ::=  SEQUENCE {
           accessMethod          OBJECT IDENTIFIER,
           accessLocation        GeneralName  }
        
   id-ad OBJECT IDENTIFIER ::= { id-pkix 48 }
        
   id-ad-caIssuers OBJECT IDENTIFIER ::= { id-ad 2 }
        
   id-ad-ocsp OBJECT IDENTIFIER ::= { id-ad 1 }
      Each entry in the sequence AuthorityInfoAccessSyntax describes the
   format and location of additional information provided by the issuer
   of the certificate in which this extension appears.  The type and
   format of the information are specified by the accessMethod field;
   the accessLocation field specifies the location of the information.
   The retrieval mechanism may be implied by the accessMethod or
   specified by accessLocation.
        

This profile defines two accessMethod OIDs: id-ad-caIssuers and id-ad-ocsp.

本配置文件定义了两个 accessMethod OID:id-ad-caIssuers 和 id-ad-ocsp。

In a public key certificate, the id-ad-caIssuers OID is used when the additional information lists certificates that were issued to the CA that issued the certificate containing this extension. The referenced CA issuers description is intended to aid certificate users in the selection of a certification path that terminates at a point trusted by the certificate user.

在公开密钥证书中,当附加信息列出向签发包含此扩展名的证书的 CA 签发的证书时,将使用 id-ad-caIssuers OID。引用 CA 签发者说明的目的是帮助证书用户选择一个终止于证书用户信任点的认证路径。

When id-ad-caIssuers appears as accessMethod, the accessLocation field describes the referenced description server and the access protocol to obtain the referenced description. The accessLocation field is defined as a GeneralName, which can take several forms.

当 id-ad-caIssuers 作为 accessMethod 出现时,accessLocation 字段描述被引用的描述服务器和获取被引用描述的访问协议。accessLocation 字段被定义为 GeneralName,可以有多种形式。

When the accessLocation is a directoryName, the information is to be obtained by the application from whatever directory server is locally configured. The entry for the directoryName contains CA certificates in the crossCertificatePair and/or cACertificate attributes as specified in [RFC4523]. The protocol that application uses to access the directory (e.g., DAP or LDAP) is a local matter.

当 accessLocation 为目录名时,应用程序将从本地配置的任何目录服务器获取信息。directoryName 的条目包含 [RFC4523] 中规定的 crossCertificatePair 和/或 cACertificate 属性中的 CA 证书。应用程序用于访问目录的协议(如 DAP 或 LDAP)由本地决定。

Where the information is available via LDAP, the accessLocation SHOULD be a uniformResourceIdentifier. The LDAP URI [RFC4516] MUST include a <dn> field containing the distinguished name of the entry holding the certificates, MUST include an <attributes> field that lists appropriate attribute descriptions for the attributes that hold the DER encoded certificates or cross-certificate pairs [RFC4523], and SHOULD include a <host> (e.g., <ldap://ldap.example.com/cn=CA, dc=example,dc=com?cACertificate;binary,crossCertificatePair;binary>). Omitting the <host> (e.g., <ldap:///cn=exampleCA,dc=example,dc=com? cACertificate;binary>) has the effect of relying on whatever a priori knowledge the client might have to contact an appropriate server.

如果信息可通过 LDAP 获取,则 accessLocation 应为 uniformResourceIdentifier。LDAP URI [RFC4516] 必须包括一个 <dn> 字段,其中包含持有证书的条目的区分名称,必须包括一个 <attributes> 字段,其中列出持有 DER 编码证书或交叉证书对的属性的适当属性描述 [RFC4523],并应包括一个 <host> 字段(例如:<ldap://ldap example com/cn=CA/dc=example])、<ldap://ldap.example.com/cn=CA,dc=example,dc=com?cACertificate;binary,crossCertificatePair;binary>)。省略 <host>(例如,<ldap:///cn=exampleCA,dc=example,dc=com?cACertificate;binary>)的效果是依赖客户端可能拥有的任何先验知识来联系适当的服务器。

Where the information is available via HTTP or FTP, accessLocation MUST be a uniformResourceIdentifier and the URI MUST point to either a single DER encoded certificate as specified in [RFC2585] or a collection of certificates in a BER or DER encoded "certs-only" CMS message as specified in [RFC2797].

如果信息可通过 HTTP 或 FTP 获取,accessLocation 必须是一个 uniformResourceIdentifier,URI 必须指向 [RFC2585] 中指定的单个 DER 编码证书,或 [RFC2797] 中指定的 BER 或 DER 编码 "纯证书 "CMS 报文中的证书集合。

Conforming applications that support HTTP or FTP for accessing certificates MUST be able to accept individual DER encoded certificates and SHOULD be able to accept "certs-only" CMS messages.

支持 HTTP 或 FTP 访问证书的合规应用程序必须能够接受单个 DER 编码证书,并应能够接受 "纯证书 "CMS 消息。

HTTP server implementations accessed via the URI SHOULD specify the media type application/pkix-cert [RFC2585] in the content-type header field of the response for a single DER encoded certificate and SHOULD specify the media type application/pkcs7-mime [RFC2797] in the content-type header field of the response for "certs-only" CMS messages. For FTP, the name of a file that contains a single DER encoded certificate SHOULD have a suffix of ".cer" [RFC2585] and the name of a file that contains a "certs-only" CMS message SHOULD have a suffix of ".p7c" [RFC2797]. Consuming clients may use the media type or file extension as a hint to the content, but should not depend solely on the presence of the correct media type or file extension in the server response.

通过 URI 访问的 HTTP 服务器实现应在单个 DER 编码证书响应的内容类型标头字段中指定媒体类型 application/pkix-cert [RFC2585],并应在 "纯证书 "CMS 信息响应的内容类型标头字段中指定媒体类型 application/pkcs7-mime [RFC2797]。对于 FTP,包含单个 DER 编码证书的文件名后缀应为".cer" [RFC2585],包含 "纯证书 "CMS 报文的文件名后缀应为".p7c" [RFC2797]。消费客户端可使用媒体类型或文件扩展名作为内容提示,但不应完全依赖服务器响应中是否存在正确的媒体类型或文件扩展名。

The semantics of other id-ad-caIssuers accessLocation name forms are not defined.

其他 id-ad-caIssuers accessLocation 名称形式的语义未定义。

An authorityInfoAccess extension may include multiple instances of the id-ad-caIssuers accessMethod. The different instances may specify different methods for accessing the same information or may point to different information. When the id-ad-caIssuers accessMethod is used, at least one instance SHOULD specify an accessLocation that is an HTTP [RFC2616] or LDAP [RFC4516] URI.

authorityInfoAccess 扩展可包括 id-ad-caIssuers accessMethod 的多个实例。不同的实例可以指定访问相同信息的不同方法,也可以指向不同的信息。使用 id-ad-caIssuers accessMethod 时,至少有一个实例应指定一个 HTTP [RFC2616] 或 LDAP [RFC4516] URI 的 accessLocation。

The id-ad-ocsp OID is used when revocation information for the certificate containing this extension is available using the Online Certificate Status Protocol (OCSP) [RFC2560].

id-ad-ocsp OID 用于使用在线证书状态协议(OCSP)[RFC2560] 获取包含该扩展的证书的废止信息时。

When id-ad-ocsp appears as accessMethod, the accessLocation field is the location of the OCSP responder, using the conventions defined in [RFC2560].

当 id-ad-ocsp 作为 accessMethod 出现时,accessLocation 字段就是 OCSP 响应者的位置,使用 [RFC2560] 中定义的约定。

Additional access descriptors may be defined in other PKIX specifications.

其他 PKIX 规范还可能定义其他访问描述符。

4.2.2.2. Subject Information Access
4.2.2.2. 主题信息获取

The subject information access extension indicates how to access information and services for the subject of the certificate in which the extension appears. When the subject is a CA, information and services may include certificate validation services and CA policy data. When the subject is an end entity, the information describes the type of services offered and how to access them. In this case, the contents of this extension are defined in the protocol specifications for the supported services. This extension may be included in end entity or CA certificates. Conforming CAs MUST mark this extension as non-critical.

主体信息访问扩展说明如何访问出现该扩展的证书主体的信息和服务。当主体是 CA 时,信息和服务可包括证书验证服务和 CA 政策数据。当主体是终端实体时,信息说明提供的服务类型及如何获取这些服务。在这种情况下,此扩展的内容在所支持服务的协议规范中定义。该扩展可包含在终端实体或 CA 证书中。符合要求的 CA 必须将此扩展标记为非关键扩展。

   id-pe-subjectInfoAccess OBJECT IDENTIFIER ::= { id-pe 11 }
        
   SubjectInfoAccessSyntax  ::=
           SEQUENCE SIZE (1..MAX) OF AccessDescription
        
   AccessDescription  ::=  SEQUENCE {
           accessMethod          OBJECT IDENTIFIER,
           accessLocation        GeneralName  }
        

Each entry in the sequence SubjectInfoAccessSyntax describes the format and location of additional information provided by the subject of the certificate in which this extension appears. The type and format of the information are specified by the accessMethod field; the accessLocation field specifies the location of the information. The retrieval mechanism may be implied by the accessMethod or specified by accessLocation.

SubjectInfoAccessSyntax 序列中的每个条目都描述了出现该扩展名的证书主体所提供的附加信息的格式和位置。信息的类型和格式由 accessMethod 字段指定;accessLocation 字段指定信息的位置。检索机制可由 accessMethod 暗示或由 accessLocation 指定。

This profile defines one access method to be used when the subject is a CA and one access method to be used when the subject is an end entity. Additional access methods may be defined in the future in the protocol specifications for other services.

本配置文件定义了当主体是 CA 时使用的一种访问方法和当主体是终端实体时使用的一种访问方法。将来可能会在其他服务的协议规范中定义其他访问方法。

The id-ad-caRepository OID is used when the subject is a CA that publishes certificates it issues in a repository. The accessLocation field is defined as a GeneralName, which can take several forms.

id-ad-caRepository OID 用于在存储库中发布其签发证书的 CA。accessLocation 字段定义为 GeneralName,可以有多种形式。

When the accessLocation is a directoryName, the information is to be obtained by the application from whatever directory server is locally configured. When the extension is used to point to CA certificates, the entry for the directoryName contains CA certificates in the crossCertificatePair and/or cACertificate attributes as specified in [RFC4523]. The protocol the application uses to access the directory (e.g., DAP or LDAP) is a local matter.

当 accessLocation 为目录名时,应用程序将从本地配置的任何目录服务器获取信息。当扩展用于指向 CA 证书时,directoryName 的条目会包含交叉证书对(crossCertificatePair)和/或 cACertificate 属性(如 [RFC4523] 所规定)中的 CA 证书。应用程序用于访问目录的协议(如 DAP 或 LDAP)是本地问题。

Where the information is available via LDAP, the accessLocation SHOULD be a uniformResourceIdentifier. The LDAP URI [RFC4516] MUST include a <dn> field containing the distinguished name of the entry holding the certificates, MUST include an <attributes> field that lists appropriate attribute descriptions for the attributes that hold the DER encoded certificates or cross-certificate pairs [RFC4523], and SHOULD include a <host> (e.g., <ldap://ldap.example.com/cn=CA, dc=example,dc=com?cACertificate;binary,crossCertificatePair;binary>).

如果信息可通过 LDAP 获取,则 accessLocation 应为 uniformResourceIdentifier。LDAP URI [RFC4516] 必须包括一个 <dn> 字段,其中包含持有证书的条目的区分名称,必须包括一个 <attributes> 字段,其中列出持有 DER 编码证书或交叉证书对的属性的适当属性描述 [RFC4523],并应包括一个 <host> 字段(例如:<ldap://ldap example com/cn=CA/dc=example])、<ldap://ldap.example.com/cn=CA,dc=example,dc=com?cACertificate;binary,crossCertificatePair;binary>)。

Omitting the <host> (e.g., <ldap:///cn=exampleCA,dc=example,dc=com? cACertificate;binary>) has the effect of relying on whatever a priori knowledge the client might have to contact an appropriate server.

省略 <host>(例如,<ldap://cn=exampleCA,dc=example,dc=com? cACertificate;binary>)的效果是,客户端可能依赖任何先验知识来联系适当的服务器。

Where the information is available via HTTP or FTP, accessLocation MUST be a uniformResourceIdentifier and the URI MUST point to either a single DER encoded certificate as specified in [RFC2585] or a collection of certificates in a BER or DER encoded "certs-only" CMS message as specified in [RFC2797].

如果信息可通过 HTTP 或 FTP 获取,accessLocation 必须是一个 uniformResourceIdentifier,URI 必须指向 [RFC2585] 中指定的单个 DER 编码证书,或 [RFC2797] 中指定的 BER 或 DER 编码 "纯证书 "CMS 报文中的证书集合。

Conforming applications that support HTTP or FTP for accessing certificates MUST be able to accept individual DER encoded certificates and SHOULD be able to accept "certs-only" CMS messages.

支持 HTTP 或 FTP 访问证书的合规应用程序必须能够接受单个 DER 编码证书,并应能够接受 "纯证书 "CMS 消息。

HTTP server implementations accessed via the URI SHOULD specify the media type application/pkix-cert [RFC2585] in the content-type header field of the response for a single DER encoded certificate and SHOULD specify the media type application/pkcs7-mime [RFC2797] in the content-type header field of the response for "certs-only" CMS messages. For FTP, the name of a file that contains a single DER encoded certificate SHOULD have a suffix of ".cer" [RFC2585] and the name of a file that contains a "certs-only" CMS message SHOULD have a suffix of ".p7c" [RFC2797]. Consuming clients may use the media type or file extension as a hint to the content, but should not depend solely on the presence of the correct media type or file extension in the server response.

通过 URI 访问的 HTTP 服务器实现应在单个 DER 编码证书响应的内容类型标头字段中指定媒体类型 application/pkix-cert [RFC2585],并应在 "纯证书 "CMS 信息响应的内容类型标头字段中指定媒体类型 application/pkcs7-mime [RFC2797]。对于 FTP,包含单个 DER 编码证书的文件名后缀应为".cer" [RFC2585],包含 "纯证书 "CMS 报文的文件名后缀应为".p7c" [RFC2797]。消费客户端可使用媒体类型或文件扩展名作为内容提示,但不应完全依赖服务器响应中是否存在正确的媒体类型或文件扩展名。

The semantics of other id-ad-caRepository accessLocation name forms are not defined.

其他 id-ad-caRepository accessLocation 名称形式的语义未定义。

A subjectInfoAccess extension may include multiple instances of the id-ad-caRepository accessMethod. The different instances may specify different methods for accessing the same information or may point to different information. When the id-ad-caRepository accessMethod is used, at least one instance SHOULD specify an accessLocation that is an HTTP [RFC2616] or LDAP [RFC4516] URI.

subjectInfoAccess 扩展可以包括 id-ad-caRepository accessMethod 的多个实例。不同的实例可以指定访问相同信息的不同方法,也可以指向不同的信息。使用 id-ad-caRepository accessMethod 时,至少有一个实例应指定一个 HTTP [RFC2616] 或 LDAP [RFC4516] URI 的 accessLocation。

The id-ad-timeStamping OID is used when the subject offers timestamping services using the Time Stamp Protocol defined in [RFC3161]. Where the timestamping services are available via HTTP or FTP, accessLocation MUST be a uniformResourceIdentifier. Where the timestamping services are available via electronic mail, accessLocation MUST be an rfc822Name. Where timestamping services are available using TCP/IP, the dNSName or iPAddress name forms may be used. The semantics of other name forms of accessLocation (when accessMethod is id-ad-timeStamping) are not defined by this specification.

当主体使用 [RFC3161] 中定义的时间戳协议提供时间戳服务时,就会使用 id-ad-timeStamping OID。如果时间戳服务是通过 HTTP 或 FTP 提供的,则 accessLocation 必须是 uniformResourceIdentifier。通过电子邮件提供时间戳服务时,accessLocation 必须是 rfc822Name。在使用 TCP/IP 提供时间戳服务的情况下,可使用 dNSName 或 iPAddress 名称形式。本规范未定义 accessLocation 的其他名称形式(当 accessMethod 为 id-ad-timeStamping 时)的语义。

Additional access descriptors may be defined in other PKIX specifications.

其他 PKIX 规范还可能定义其他访问描述符。

   id-ad OBJECT IDENTIFIER ::= { id-pkix 48 }
        
   id-ad-caRepository OBJECT IDENTIFIER ::= { id-ad 5 }
        
   id-ad-timeStamping OBJECT IDENTIFIER ::= { id-ad 3 }
        
5. CRL and CRL Extensions Profile
5. CRL 和 CRL 扩展配置文件

As discussed above, one goal of this X.509 v2 CRL profile is to foster the creation of an interoperable and reusable Internet PKI. To achieve this goal, guidelines for the use of extensions are specified, and some assumptions are made about the nature of information included in the CRL.

如上所述,X.509 v2 CRL 配置文件的目标之一是促进创建可互操作和可重复使用的互联网 PKI。为实现这一目标,我们规定了使用扩展的指导原则,并对 CRL 所含信息的性质做了一些假设。

CRLs may be used in a wide range of applications and environments covering a broad spectrum of interoperability goals and an even broader spectrum of operational and assurance requirements. This profile establishes a common baseline for generic applications requiring broad interoperability. The profile defines a set of information that can be expected in every CRL. Also, the profile defines common locations within the CRL for frequently used attributes as well as common representations for these attributes.

CRL 可用于各种应用和环境,涵盖广泛的互操作性目标以及更广泛的操作和保证要求。本配置文件为需要广泛互操作性的通用应用建立了一个通用基准。该配置文件定义了每一个 CRL 都应包含的一组信息。此外,该配置文件还定义了 CRL 中常用属性的常用位置以及这些属性的常用表示法。

CRL issuers issue CRLs. The CRL issuer is either the CA or an entity that has been authorized by the CA to issue CRLs. CAs publish CRLs to provide status information about the certificates they issued. However, a CA may delegate this responsibility to another trusted authority.

CRL 签发者签发 CRL。证书废止列表签发者可以是 CA,也可以是经 CA 授权签发证书废止列表的实体。CA 发布 CRL 的目的是提供有关其签发的证书的状态信息。不过,CA 可将此责任委托给另一个受信任的机构。

Each CRL has a particular scope. The CRL scope is the set of certificates that could appear on a given CRL. For example, the scope could be "all certificates issued by CA X", "all CA certificates issued by CA X", "all certificates issued by CA X that have been revoked for reasons of key compromise and CA compromise", or a set of certificates based on arbitrary local information, such as "all certificates issued to the NIST employees located in Boulder".

每个 CRL 都有一个特定的范围。证书废止列表范围是指可能出现在某一证书废止列表上的证书集合。例如,范围可以是 "由 CA X 签发的所有证书"、"由 CA X 签发的所有 CA 证书"、"由 CA X 签发的因密钥泄露和 CA 泄露而被撤销的所有证书",也可以是基于任意本地信息的证书集,如 "向位于博尔德的 NIST 员工签发的所有证书"。

A complete CRL lists all unexpired certificates, within its scope, that have been revoked for one of the revocation reasons covered by the CRL scope. A full and complete CRL lists all unexpired certificates issued by a CA that have been revoked for any reason. (Note that since CAs and CRL issuers are identified by name, the scope of a CRL is not affected by the key used to sign the CRL or the key(s) used to sign certificates.) If the scope of the CRL includes one or more certificates issued by an entity other than the CRL issuer, then it is an indirect CRL. The scope of an indirect CRL may be limited to certificates issued by a single CA or may include certificates issued by multiple CAs. If the issuer of the indirect CRL is a CA, then the scope of the indirect CRL MAY also include certificates issued by the issuer of the CRL.

完整的证书废止列表列出在其范围内因证书废止列表范围所涵盖的废止原因之一而被废止的所有未过期证书。完整的证书废止列表列出由 CA 签发的、因任何原因被废止的所有未到期证书。(请注意,由于 CA 和 CRL 签发者是通过名称识别的,因此 CRL 的范围不受用于签署 CRL 的密钥或用于签署证书的密钥的影响)。如果 CRL 的范围包括由 CRL 签发者以外的实体签发的一个或多个证书,则属于间接 CRL。间接 CRL 的范围可能仅限于单个 CA 签发的证书,也可能包括多个 CA 签发的证书。如果间接证书废止列表的签发者是 CA,那么间接证书废止列表的范围也可能包括证书废止列表签发者签发的证书。

The CRL issuer MAY also generate delta CRLs. A delta CRL only lists those certificates, within its scope, whose revocation status has changed since the issuance of a referenced complete CRL. The referenced complete CRL is referred to as a base CRL. The scope of a delta CRL MUST be the same as the base CRL that it references.

证书废止列表签发者也可生成 delta 证书废止列表。delta CRL 只列出其范围内的证书,这些证书的废止状态在所引用的完整 CRL 发布后发生了变化。引用的完整证书废止清单称为基础证书废止清单。delta CRL 的范围必须与其引用的基础 CRL 相同。

This profile defines one private Internet CRL extension but does not define any private CRL entry extensions.

本配置文件定义了一个私有 Internet CRL 扩展,但没有定义任何私有 CRL 条目扩展。

Environments with additional or special purpose requirements may build on this profile or may replace it.

有额外或特殊目的要求的环境可以以本配置文件为基础,也可以取而代之。

Conforming CAs are not required to issue CRLs if other revocation or certificate status mechanisms are provided. When CRLs are issued, the CRLs MUST be version 2 CRLs, include the date by which the next CRL will be issued in the nextUpdate field (Section 5.1.2.5), include the CRL number extension (Section 5.2.3), and include the authority key identifier extension (Section 5.2.1). Conforming applications that support CRLs are REQUIRED to process both version 1 and version 2 complete CRLs that provide revocation information for all certificates issued by one CA. Conforming applications are not required to support processing of delta CRLs, indirect CRLs, or CRLs with a scope other than all certificates issued by one CA.

如果已提供其它废止或证书状态机制,则不要求符合规定的 CA 签发 CRL。在签发证书废止列表时,证书废止列表必须是第 2 版证书废止列表,在 nextUpdate 字段中包含签发下一个证书废止列表的日期(第 5.1.2.5 节),包含证书废止列表编号扩展名(第 5.2.3 节),并包含授权密钥标识符扩展名(第 5.2.1 节)。支持证书废止列表的符合规定的应用程序必须处理第 1 版和第 2 版完整的证书废止列表,为一个 CA 签发的所有证书提供废止信息。合规应用程序无需支持处理 delta CRL、间接 CRL 或范围不包括一个 CA 签发的所有证书的 CRL。

5.1. CRL Fields
5.1. CRL 字段

The X.509 v2 CRL syntax is as follows. For signature calculation, the data that is to be signed is ASN.1 DER encoded. ASN.1 DER encoding is a tag, length, value encoding system for each element.

X.509 v2 CRL 语法如下。在计算签名时,要签名的数据采用 ASN.1 DER 编码。ASN.1 DER 编码是针对每个元素的标签、长度、值编码系统。

   CertificateList  ::=  SEQUENCE  {
        tbsCertList          TBSCertList,
        signatureAlgorithm   AlgorithmIdentifier,
        signatureValue       BIT STRING  }
        
   TBSCertList  ::=  SEQUENCE  {
        version                 Version OPTIONAL,
                                     -- if present, MUST be v2
        signature               AlgorithmIdentifier,
        issuer                  Name,
        thisUpdate              Time,
        nextUpdate              Time OPTIONAL,
        revokedCertificates     SEQUENCE OF SEQUENCE  {
             userCertificate         CertificateSerialNumber,
             revocationDate          Time,
             crlEntryExtensions      Extensions OPTIONAL
                                      -- if present, version MUST be v2
                                  }  OPTIONAL,
        crlExtensions           [0]  EXPLICIT Extensions OPTIONAL
                                      -- if present, version MUST be v2
                                  }
        
   -- Version, Time, CertificateSerialNumber, and Extensions
   -- are all defined in the ASN.1 in Section 4.1
        

-- AlgorithmIdentifier is defined in Section 4.1.1.2

-- 算法标识符的定义见第 4.1.1.2 节

The following items describe the use of the X.509 v2 CRL in the Internet PKI.

以下项目介绍了 X.509 v2 CRL 在互联网 PKI 中的使用。

5.1.1. CertificateList Fields
5.1.1. 证书列表字段

The CertificateList is a SEQUENCE of three required fields. The fields are described in detail in the following subsections.

证书列表是由三个必填字段组成的序列。这些字段将在以下小节中详细说明。

5.1.1.1. tbsCertList
5.1.1.1. tbsCertList

The first field in the sequence is the tbsCertList. This field is itself a sequence containing the name of the issuer, issue date, issue date of the next list, the optional list of revoked certificates, and optional CRL extensions. When there are no revoked certificates, the revoked certificates list is absent. When one or more certificates are revoked, each entry on the revoked certificate list is defined by a sequence of user certificate serial number, revocation date, and optional CRL entry extensions.

序列中的第一个字段是 tbsCertList。该字段本身是一个序列,包含签发者名称、签发日期、下一个列表的签发日期、可选的废止证书列表和可选的 CRL 扩展名。如果没有废止证书,则没有废止证书列表。当一个或多个证书被废止时,废止证书列表中的每个条目都由用户证书序列号、废止日期和可选的 CRL 条目扩展名组成的序列来定义。

5.1.1.2. signatureAlgorithm
5.1.1.2. 签名算法

The signatureAlgorithm field contains the algorithm identifier for the algorithm used by the CRL issuer to sign the CertificateList. The field is of type AlgorithmIdentifier, which is defined in Section 4.1.1.2. [RFC3279], [RFC4055], and [RFC4491] list supported algorithms for this specification, but other signature algorithms MAY also be supported.

signatureAlgorithm 字段包含证书废止列表签发者用来签署证书废止列表的算法标识符。该字段的类型为 AlgorithmIdentifier,定义见第 4.1.1.2 节。[RFC3279]、[RFC4055] 和 [RFC4491] 列出了本规范支持的算法,但也可能支持其他签名算法。

This field MUST contain the same algorithm identifier as the signature field in the sequence tbsCertList (Section 5.1.2.2).

该字段必须包含与序列 tbsCertList(第 5.1.2.2 节)中签名字段相同的算法标识符。

5.1.1.3. signatureValue
5.1.1.3. 签名值

The signatureValue field contains a digital signature computed upon the ASN.1 DER encoded tbsCertList. The ASN.1 DER encoded tbsCertList is used as the input to the signature function. This signature value is encoded as a BIT STRING and included in the CRL signatureValue field. The details of this process are specified for each of the supported algorithms in [RFC3279], [RFC4055], and [RFC4491].

signatureValue 字段包含根据 ASN.1 DER 编码的 tbsCertList 计算的数字签名。ASN.1 DER 编码的 tbsCertList 被用作签名函数的输入。该签名值编码为 BIT STRING,并包含在 CRL signatureValue 字段中。此过程的细节在 [RFC3279]、[RFC4055] 和 [RFC4491] 中为每种支持的算法作了说明。

CAs that are also CRL issuers MAY use one private key to digitally sign certificates and CRLs, or MAY use separate private keys to digitally sign certificates and CRLs. When separate private keys are employed, each of the public keys associated with these private keys is placed in a separate certificate, one with the keyCertSign bit set in the key usage extension, and one with the cRLSign bit set in the key usage extension (Section 4.2.1.3). When separate private keys are employed, certificates issued by the CA contain one authority key identifier, and the corresponding CRLs contain a different authority key identifier. The use of separate CA certificates for validation of certificate signatures and CRL signatures can offer improved security characteristics; however, it imposes a burden on applications, and it might limit interoperability. Many applications construct a certification path, and then validate the certification path (Section 6). CRL checking in turn requires a separate certification path to be constructed and validated for the CA's CRL signature validation certificate. Applications that perform CRL checking MUST support certification path validation when certificates and CRLs are digitally signed with the same CA private key. These applications SHOULD support certification path validation when certificates and CRLs are digitally signed with different CA private keys.

同时也是 CRL 签发者的 CA 可以使用一个私钥对证书和 CRL 进行数字签名,也可以使用不同的私钥对证书和 CRL 进行数字签名。使用单独私钥时,与这些私钥相关的每个公钥都要放在单独的证书中,其中一个在密钥使用扩展中设置 keyCertSign 位,另一个在密钥使用扩展中设置 cRLSign 位(第 4.2.1.3 节)。使用单独私钥时,CA 签发的证书包含一个机构密钥标识符,而相应的 CRL 则包含不同的机构密钥标识符。使用单独的 CA 证书验证证书签名和 CRL 签名可提高安全性能,但会给应用程序带来负担,并可能限制互操作性。许多应用程序会构建认证路径,然后验证认证路径(第 6 节)。而 CRL 检查则需要为 CA 的 CRL 签名验证证书构建和验证单独的认证路径。当证书和 CRL 使用同一 CA 私钥进行数字签名时,执行 CRL 检查的应用程序必须支持认证路径验证。当证书和 CRL 用不同的 CA 私钥数字签名时,这些应用程序应支持认证路径验证。

5.1.2. Certificate List "To Be Signed"
5.1.2. 待签署 "证书清单

The certificate list to be signed, or TBSCertList, is a sequence of required and optional fields. The required fields identify the CRL issuer, the algorithm used to sign the CRL, and the date and time the CRL was issued.

要签名的证书列表或 TBSCertList 是一系列必填字段和可选字段。必填字段标识证书废止列表签发者、用于签署证书废止列表的算法以及证书废止列表签发的日期和时间。

Optional fields include the date and time by which the CRL issuer will issue the next CRL, lists of revoked certificates, and CRL extensions. The revoked certificate list is optional to support the case where a CA has not revoked any unexpired certificates that it has issued. This profile requires conforming CRL issuers to include the nextUpdate field and the CRL number and authority key identifier CRL extensions in all CRLs issued.

可选字段包括证书废止列表签发者签发下一个证书废止列表的日期和时间、废止证书列表和证书废止列表扩展名。废止证书列表是可选的,以支持 CA 未废止其签发的任何未到期证书的情况。本配置文件要求符合要求的证书废止列表签发者在签发的所有证书废止列表中包含 nextUpdate 字段、证书废止列表编号和授权密钥标识符证书废止列表扩展名。

5.1.2.1. Version
5.1.2.1. 版本

This optional field describes the version of the encoded CRL. When extensions are used, as required by this profile, this field MUST be present and MUST specify version 2 (the integer value is 1).

该可选字段描述编码 CRL 的版本。根据本配置文件的要求,使用扩展时,该字段必须存在,并且必须指定版本 2(整数值为 1)。

5.1.2.2. Signature
5.1.2.2. 签名

This field contains the algorithm identifier for the algorithm used to sign the CRL. [RFC3279], [RFC4055], and [RFC4491] list OIDs for the most popular signature algorithms used in the Internet PKI.

该字段包含用于签名 CRL 的算法标识符。[RFC3279]、[RFC4055] 和 [RFC4491] 列出了互联网 PKI 中最常用的签名算法的 OID。

This field MUST contain the same algorithm identifier as the signatureAlgorithm field in the sequence CertificateList (Section 5.1.1.2).

该字段必须包含与序列证书列表(第 5.1.1.2 节)中签名 Algorithm 字段相同的算法标识符。

5.1.2.3. Issuer Name
5.1.2.3. 发行人名称

The issuer name identifies the entity that has signed and issued the CRL. The issuer identity is carried in the issuer field. Alternative name forms may also appear in the issuerAltName extension (Section 5.2.2). The issuer field MUST contain a non-empty X.500 distinguished name (DN). The issuer field is defined as the X.501 type Name, and MUST follow the encoding rules for the issuer name field in the certificate (Section 4.1.2.4).

签发人名称用于标识签署和签发 CRL 的实体。签发人标识在签发人字段中。其他名称形式也可出现在 issuerAltName 扩展中(第 5.2.2 节)。签发人字段必须包含一个非空的 X.500 区分名称 (DN)。签发人字段定义为 X.501 名称类型,必须遵循证书中签发人名称字段的编码规则(第 4.1.2.4 节)。

5.1.2.4. This Update
5.1.2.4. 本次更新

This field indicates the issue date of this CRL. thisUpdate may be encoded as UTCTime or GeneralizedTime.

thisUpdate 可编码为 UTCTime 或 GeneralizedTime。

CRL issuers conforming to this profile MUST encode thisUpdate as UTCTime for dates through the year 2049. CRL issuers conforming to this profile MUST encode thisUpdate as GeneralizedTime for dates in the year 2050 or later. Conforming applications MUST be able to process dates that are encoded in either UTCTime or GeneralizedTime.

对于 2049 年之前的日期,符合此配置文件的 CRL 签发者必须将 thisUpdate 编码为 UTCTime。对于 2050 年或之后的日期,符合本规范的 CRL 签发者必须将 thisUpdate 编码为 GeneralizedTime。符合要求的应用程序必须能够处理以 UTCTime 或 GeneralizedTime 编码的日期。

Where encoded as UTCTime, thisUpdate MUST be specified and interpreted as defined in Section 4.1.2.5.1. Where encoded as GeneralizedTime, thisUpdate MUST be specified and interpreted as defined in Section 4.1.2.5.2.

如果编码为 UTCTime,则必须按照第 4.1.2.5.1 节中的定义指定和解释 thisUpdate。如果编码为 GeneralizedTime,则必须按照第 4.1.2.5.2 节的规定指定和解释 thisUpdate。

5.1.2.5. Next Update
5.1.2.5. 下一次更新

This field indicates the date by which the next CRL will be issued. The next CRL could be issued before the indicated date, but it will not be issued any later than the indicated date. CRL issuers SHOULD issue CRLs with a nextUpdate time equal to or later than all previous CRLs. nextUpdate may be encoded as UTCTime or GeneralizedTime.

该字段表示签发下一个 CRL 的日期。下一个 CRL 可以在指定日期之前发布,但不会晚于指定日期。CRL 签发者应签发 nextUpdate 时间等于或晚于之前所有 CRL 的 CRL。

Conforming CRL issuers MUST include the nextUpdate field in all CRLs. Note that the ASN.1 syntax of TBSCertList describes this field as OPTIONAL, which is consistent with the ASN.1 structure defined in [X.509]. The behavior of clients processing CRLs that omit nextUpdate is not specified by this profile.

符合要求的 CRL 签发者必须在所有 CRL 中包含 nextUpdate 字段。请注意,TBSCertList 的 ASN.1 语法将该字段描述为 OPTIONAL,这与 [X.509] 中定义的 ASN.1 结构一致。本规范未指定客户端处理省略 nextUpdate 的 CRL 的行为。

CRL issuers conforming to this profile MUST encode nextUpdate as UTCTime for dates through the year 2049. CRL issuers conforming to this profile MUST encode nextUpdate as GeneralizedTime for dates in the year 2050 or later. Conforming applications MUST be able to process dates that are encoded in either UTCTime or GeneralizedTime.

对于 2049 年之前的日期,符合此配置文件的 CRL 签发者必须将 nextUpdate 编码为 UTCTime。对于 2050 年或之后的日期,符合此配置文件的 CRL 签发者必须将 nextUpdate 编码为 GeneralizedTime。符合要求的应用程序必须能够处理以 UTCTime 或 GeneralizedTime 编码的日期。

Where encoded as UTCTime, nextUpdate MUST be specified and interpreted as defined in Section 4.1.2.5.1. Where encoded as GeneralizedTime, nextUpdate MUST be specified and interpreted as defined in Section 4.1.2.5.2.

如果编码为 UTCTime,nextUpdate 必须按照第 4.1.2.5.1 节中的定义进行指定和解释。如果编码为 GeneralizedTime,nextUpdate 必须按照第 4.1.2.5.2 节的定义进行指定和解释。

5.1.2.6. Revoked Certificates
5.1.2.6. 被吊销的证书

When there are no revoked certificates, the revoked certificates list MUST be absent. Otherwise, revoked certificates are listed by their serial numbers. Certificates revoked by the CA are uniquely identified by the certificate serial number. The date on which the revocation occurred is specified. The time for revocationDate MUST be expressed as described in Section 5.1.2.4. Additional information may be supplied in CRL entry extensions; CRL entry extensions are discussed in Section 5.3.

如果没有废止证书,废止证书列表必须为空。否则,被废止的证书将按其序列号列出。被 CA 吊销的证书由证书序列号唯一标识。指定发生废止的日期。revocationDate 的时间必须按第 5.1.2.4 节所述表示。其他信息可在 CRL 条目扩展中提供;CRL 条目扩展将在第 5.3 节中讨论。

5.1.2.7. Extensions
5.1.2.7. 扩展

This field may only appear if the version is 2 (Section 5.1.2.1). If present, this field is a sequence of one or more CRL extensions. CRL extensions are discussed in Section 5.2.

该字段仅在版本为 2 时才会出现(第 5.1.2.1 节)。如果出现,该字段是一个或多个 CRL 扩展的序列。第 5.2 节将讨论 CRL 扩展。

5.2. CRL Extensions
5.2. CRL 扩展

The extensions defined by ANSI X9, ISO/IEC, and ITU-T for X.509 v2 CRLs [X.509] [X9.55] provide methods for associating additional attributes with CRLs. The X.509 v2 CRL format also allows communities to define private extensions to carry information unique to those communities. Each extension in a CRL may be designated as critical or non-critical. If a CRL contains a critical extension that the application cannot process, then the application MUST NOT use that CRL to determine the status of certificates. However, applications may ignore unrecognized non-critical extensions. The following subsections present those extensions used within Internet CRLs. Communities may elect to include extensions in CRLs that are not defined in this specification. However, caution should be exercised in adopting any critical extensions in CRLs that might be used in a general context.

ANSI X9、ISO/IEC 和 ITU-T 为 X.509 v2 CRL 定义的扩展 [X.509] [X9.55] 提供了将附加属性与 CRL 关联的方法。X.509 v2 CRL 格式还允许社区定义专用扩展名,以携带这些社区独有的信息。CRL 中的每个扩展名可指定为关键或非关键。如果 CRL 包含应用程序无法处理的关键扩展名,则应用程序不得使用该 CRL 来确定证书状态。不过,应用程序可以忽略未识别的非关键扩展。以下各小节介绍了互联网证书 CRL 中使用的扩展名。各社区可选择在 CRL 中包含本规范未定义的扩展。不过,在 CRL 中采用任何可能用于一般情况的关键扩展时都应谨慎。

Conforming CRL issuers are REQUIRED to include the authority key identifier (Section 5.2.1) and the CRL number (Section 5.2.3) extensions in all CRLs issued.

符合要求的 CRL 签发者必须在签发的所有 CRL 中包含授权密钥标识符(第 5.2.1 节)和 CRL 编号(第 5.2.3 节)扩展名。

5.2.1. Authority Key Identifier
5.2.1. 授权密钥标识符

The authority key identifier extension provides a means of identifying the public key corresponding to the private key used to sign a CRL. The identification can be based on either the key identifier (the subject key identifier in the CRL signer's certificate) or the issuer name and serial number. This extension is especially useful where an issuer has more than one signing key, either due to multiple concurrent key pairs or due to changeover.

授权密钥标识符扩展提供了一种方法,用于识别与用于签署 CRL 的私钥相对应的公钥。该标识可以基于密钥标识符(CRL 签发者证书中的主题密钥标识符)或签发者名称和序列号。当签发者拥有多个签名密钥时,这一扩展功能尤其有用,因为签发者同时拥有多个密钥对,或者签发者需要更换密钥。

Conforming CRL issuers MUST use the key identifier method, and MUST include this extension in all CRLs issued.

符合要求的 CRL 签发者必须使用密钥标识符方法,并且必须在签发的所有 CRL 中包含该扩展名。

The syntax for this CRL extension is defined in Section 4.2.1.1.

第 4.2.1.1 节定义了该 CRL 扩展的语法。

5.2.2. Issuer Alternative Name
5.2.2. 发行人备选名称

The issuer alternative name extension allows additional identities to be associated with the issuer of the CRL. Defined options include an electronic mail address (rfc822Name), a DNS name, an IP address, and a URI. Multiple instances of a name form and multiple name forms may be included. Whenever such identities are used, the issuer alternative name extension MUST be used; however, a DNS name MAY be represented in the issuer field using the domainComponent attribute as described in Section 4.1.2.4.

签发人备选名称扩展允许将其他身份与 CRL 签发人相关联。定义的选项包括电子邮件地址(rfc822Name)、DNS 名称、IP 地址和 URI。可包含一个名称形式和多个名称形式的多个实例。无论何时使用此类身份,都必须使用签发人替代名称扩展名;但是,可以在签发人字段中使用第 4.1.2.4 节所述的 domainComponent 属性来表示 DNS 名称。

Conforming CRL issuers SHOULD mark the issuerAltName extension as non-critical.

符合要求的 CRL 签发者应将 issuerAltName 扩展名标记为非关键扩展名。

The OID and syntax for this CRL extension are defined in Section 4.2.1.7.

第 4.2.1.7 节定义了该 CRL 扩展的 OID 和语法。

5.2.3. CRL Number
5.2.3. CRL 编号

The CRL number is a non-critical CRL extension that conveys a monotonically increasing sequence number for a given CRL scope and CRL issuer. This extension allows users to easily determine when a particular CRL supersedes another CRL. CRL numbers also support the identification of complementary complete CRLs and delta CRLs. CRL issuers conforming to this profile MUST include this extension in all CRLs and MUST mark this extension as non-critical.

CRL 编号是一种非关键的 CRL 扩展,它传达了给定 CRL 范围和 CRL 签发者的单调递增序列号。用户可通过该扩展轻松确定某一证书废止审查委员会何时取代另一证书废止审查委员会。CRL 编号还支持识别互补的完整 CRL 和 delta CRL。符合本配置文件的 CRL 签发者必须在所有 CRL 中包含该扩展名,并且必须将该扩展名标记为非关键扩展名。

If a CRL issuer generates delta CRLs in addition to complete CRLs for a given scope, the complete CRLs and delta CRLs MUST share one numbering sequence. If a delta CRL and a complete CRL that cover the same scope are issued at the same time, they MUST have the same CRL number and provide the same revocation information. That is, the combination of the delta CRL and an acceptable complete CRL MUST provide the same revocation information as the simultaneously issued complete CRL.

如果 CRL 签发者除了为给定范围生成完整 CRL 外,还生成 delta CRL,则完整 CRL 和 delta CRL 必须共享一个编号序列。如果覆盖同一范围的 delta CRL 和完整 CRL 同时发布,它们必须具有相同的 CRL 编号,并提供相同的撤销信息。也就是说, delta CRL 和可接受的完整 CRL 的组合必须提供与同时发布的完整 CRL 相同的撤销信息。

If a CRL issuer generates two CRLs (two complete CRLs, two delta CRLs, or a complete CRL and a delta CRL) for the same scope at different times, the two CRLs MUST NOT have the same CRL number. That is, if the this update field (Section 5.1.2.4) in the two CRLs are not identical, the CRL numbers MUST be different.

如果 CRL 签发者在不同时间为同一范围生成两个 CRL(两个完整 CRL、两个 delta CRL 或一个完整 CRL 和一个 delta CRL),则这两个 CRL 的 CRL 编号不得相同。也就是说,如果两个 CRL 中的此更新字段(第 5.1.2.4 节)不相同,则 CRL 编号必须不同。

Given the requirements above, CRL numbers can be expected to contain long integers. CRL verifiers MUST be able to handle CRLNumber values up to 20 octets. Conforming CRL issuers MUST NOT use CRLNumber values longer than 20 octets.

根据上述要求,CRL 编号应包含长整数。CRL 校验器必须能够处理长达 20 个八位位组的 CRLNumber 值。符合要求的 CRL 签发者不得使用超过 20 个八进制数的 CRLNumber 值。

   id-ce-cRLNumber OBJECT IDENTIFIER ::= { id-ce 20 }
        
   CRLNumber ::= INTEGER (0..MAX)
        
5.2.4. Delta CRL Indicator
5.2.4. 德尔塔 CRL 指示器

The delta CRL indicator is a critical CRL extension that identifies a CRL as being a delta CRL. Delta CRLs contain updates to revocation information previously distributed, rather than all the information that would appear in a complete CRL. The use of delta CRLs can significantly reduce network load and processing time in some environments. Delta CRLs are generally smaller than the CRLs they update, so applications that obtain delta CRLs consume less network bandwidth than applications that obtain the corresponding complete CRLs. Applications that store revocation information in a format other than the CRL structure can add new revocation information to the local database without reprocessing information.

delta CRL 指示符是一种重要的 CRL 扩展名,可将 CRL 识别为 delta CRL。delta CRL 包含对之前发布的撤销信息的更新,而不是完整 CRL 中的所有信息。在某些环境中,使用 delta CRL 可以大大减少网络负载和处理时间。Delta CRL 通常比其更新的 CRL 小,因此获取 Delta CRL 的应用程序比获取相应完整 CRL 的应用程序消耗的网络带宽更少。以 CRL 结构以外的格式存储吊销信息的应用程序可以向本地数据库添加新的吊销信息,而无需重新处理信息。

The delta CRL indicator extension contains the single value of type BaseCRLNumber. The CRL number identifies the CRL, complete for a given scope, that was used as the starting point in the generation of this delta CRL. A conforming CRL issuer MUST publish the referenced base CRL as a complete CRL. The delta CRL contains all updates to the revocation status for that same scope. The combination of a delta CRL plus the referenced base CRL is equivalent to a complete CRL, for the applicable scope, at the time of publication of the delta CRL.

delta CRL 指标扩展包含 BaseCRLNumber 类型的单一值。该 CRL 编号标识了作为生成 delta CRL 起点的给定范围的完整 CRL。符合要求的 CRL 签发者必须将引用的基础 CRL 作为完整的 CRL 发布。delta CRL 包含对同一范围的撤销状态的所有更新。在发布 delta CRL 时,delta CRL 与引用的基本 CRL 的组合等同于适用范围的完整 CRL。

When a conforming CRL issuer generates a delta CRL, the delta CRL MUST include a critical delta CRL indicator extension.

当符合要求的 CRL 签发者生成 delta CRL 时,delta CRL 必须包括关键的 delta CRL 指标扩展。

When a delta CRL is issued, it MUST cover the same set of reasons and the same set of certificates that were covered by the base CRL it references. That is, the scope of the delta CRL MUST be the same as the scope of the complete CRL referenced as the base. The referenced base CRL and the delta CRL MUST omit the issuing distribution point extension or contain identical issuing distribution point extensions. Further, the CRL issuer MUST use the same private key to sign the delta CRL and any complete CRL that it can be used to update.

当发布 delta CRL 时,它必须涵盖其引用的基本 CRL 所涵盖的同一组原因和同一组证书。也就是说, delta CRL 的范围必须与作为基准引用的完整 CRL 的范围相同。所引用的基准 CRL 和 delta CRL 必须省略签发分发点扩展名,或包含相同的签发分发点扩展名。此外,CRL 签发者必须使用相同的私人密钥来签署 delta CRL 和任何可用于更新的完整 CRL。

An application that supports delta CRLs can construct a CRL that is complete for a given scope by combining a delta CRL for that scope with either an issued CRL that is complete for that scope or a locally constructed CRL that is complete for that scope.

支持 delta CRL 的应用程序可以通过将给定范围的 delta CRL 与已签发的该范围的完整 CRL 或本地构建的该范围的完整 CRL 结合起来,来构建该范围的完整 CRL。

When a delta CRL is combined with a complete CRL or a locally constructed CRL, the resulting locally constructed CRL has the CRL number specified in the CRL number extension found in the delta CRL used in its construction. In addition, the resulting locally constructed CRL has the thisUpdate and nextUpdate times specified in the corresponding fields of the delta CRL used in its construction. In addition, the locally constructed CRL inherits the issuing distribution point from the delta CRL.

当 delta CRL 与完整的 CRL 或本地构建的 CRL 结合时,生成的本地构建的 CRL 具有在其构建过程中使用的 delta CRL 中找到的 CRL 编号扩展中指定的 CRL 编号。此外,本地构建的 CRL 还具有用于构建该 CRL 的 delta CRL 相应字段中指定的 thisUpdate 和 nextUpdate 时间。此外,本地构建的 CRL 还继承了 delta CRL 的签发分发点。

A complete CRL and a delta CRL MAY be combined if the following four conditions are satisfied:

如果满足以下四个条件,可以将完整的 CRL 和 delta CRL 结合起来:

(a) The complete CRL and delta CRL have the same issuer.

(a) 完整的 CRL 和 delta CRL 具有相同的签发者。

(b) The complete CRL and delta CRL have the same scope. The two CRLs have the same scope if either of the following conditions are met:

(b) 完整 CRL 和 delta CRL 的范围相同。如果满足以下任一条件,则两个 CRL 的范围相同:

(1) The issuingDistributionPoint extension is omitted from both the complete CRL and the delta CRL.

(1) 完整 CRL 和 delta CRL 都省略了 issuingDistributionPoint 扩展名。

(2) The issuingDistributionPoint extension is present in both the complete CRL and the delta CRL, and the values for each of the fields in the extensions are the same in both CRLs.

(2) 完整 CRL 和 delta CRL 中都有 issuingDistributionPoint 扩展名,两个 CRL 中扩展名中每个字段的值都相同。

(c) The CRL number of the complete CRL is equal to or greater than the BaseCRLNumber specified in the delta CRL. That is, the complete CRL contains (at a minimum) all the revocation information held by the referenced base CRL.

(c) 完整 CRL 的 CRL 编号等于或大于 delta CRL 中指定的 BaseCRLNumber。也就是说,完整的 CRL(至少)包含所引用的基础 CRL 持有的所有撤销信息。

(d) The CRL number of the complete CRL is less than the CRL number of the delta CRL. That is, the delta CRL follows the complete CRL in the numbering sequence.

(d) 完整 CRL 的 CRL 编号小于 delta CRL 的 CRL 编号。也就是说,在编号顺序中,delta CRL 排在完整 CRL 之后。

CRL issuers MUST ensure that the combination of a delta CRL and any appropriate complete CRL accurately reflects the current revocation status. The CRL issuer MUST include an entry in the delta CRL for each certificate within the scope of the delta CRL whose status has changed since the generation of the referenced base CRL:

证书废止列表签发者必须确保 delta CRL 与任何适当的完整 CRL 的组合能准确反映当前的废止状态。证书废止列表签发者必须在 delta 证书废止列表中为 delta 证书废止列表范围内的每张证书加入一个条目,这些证书的状态在所引用的基本证书废止列表生成后发生了变化:

(a) If the certificate is revoked for a reason included in the scope of the CRL, list the certificate as revoked.

(a) 如果证书因证书废止列表范围内的原因被废止,则将证书列为已废止。

(b) If the certificate is valid and was listed on the referenced base CRL or any subsequent CRL with reason code certificateHold, and the reason code certificateHold is included in the scope of the CRL, list the certificate with the reason code removeFromCRL.

(b) 如果证书是有效的,并已列入引用的基本证书废止列表或任何后续证书废止列表,且原因代码为 certificateHold,且原因代码 certificateHold 已列入证书废止列表的范围,则用原因代码 removeFromCRL 列出该证书。

(c) If the certificate is revoked for a reason outside the scope of the CRL, but the certificate was listed on the referenced base CRL or any subsequent CRL with a reason code included in the scope of this CRL, list the certificate as revoked but omit the reason code.

(c) 如果证书被废止的原因不在证书废止列表的范围内,但该证书已被列入所引用的基本证书废止列表或任何后续证书废止列表,其原因代码包含在本证书废止列表的范围内,则将证书列为已废止,但省略原因代码。

(d) If the certificate is revoked for a reason outside the scope of the CRL and the certificate was neither listed on the referenced base CRL nor any subsequent CRL with a reason code included in the scope of this CRL, do not list the certificate on this CRL.

(d) 如果证书被废止的原因超出了证书废止列表的范围,且该证书既未被列入所引用的基本证书废止列表,也未被列入任何后续证书废止列表(其原因代码包含在本证书废止列表的范围内),则不要将该证书列入本证书废止列表。

The status of a certificate is considered to have changed if it is revoked (for any revocation reason, including certificateHold), if it is released from hold, or if its revocation reason changes.

如果证书被撤销(撤销原因不限,包括 certificateHold)、解除搁置或撤销原因发生变化,证书的状态就会被认为发生了变化。

It is appropriate to list a certificate with reason code removeFromCRL on a delta CRL even if the certificate was not on hold in the referenced base CRL. If the certificate was placed on hold in any CRL issued after the base but before this delta CRL and then released from hold, it MUST be listed on the delta CRL with revocation reason removeFromCRL.

在 delta 证书废止列表中列出证书废止原因代码 removeFromCRL 是合适的,即使该证书在引用的基准证书废止列表中并未被搁置。如果证书在基准证书废止列表之后但在 delta 证书废止列表之前发布的任何证书废止列表中被搁置,然后被解除搁置,则必须在 delta 证书废止列表中列出证书废止原因 removeFromCRL。

A CRL issuer MAY optionally list a certificate on a delta CRL with reason code removeFromCRL if the notAfter time specified in the certificate precedes the thisUpdate time specified in the delta CRL and the certificate was listed on the referenced base CRL or in any CRL issued after the base but before this delta CRL.

如果证书中指定的 notAfter 时间早于 delta CRL 中指定的 thisUpdate 时间,且证书已被列入引用的基础 CRL 或在基础 CRL 之后但在此 delta CRL 之前发布的任何 CRL 中,则证书发布者可选择将证书列入带有 removeFromCRL 原因代码的 delta CRL 中。

If a certificate revocation notice first appears on a delta CRL, then it is possible for the certificate validity period to expire before the next complete CRL for the same scope is issued. In this case, the revocation notice MUST be included in all subsequent delta CRLs until the revocation notice is included on at least one explicitly issued complete CRL for this scope.

如果证书废止通知首次出现在 delta CRL 上,那么证书有效期有可能在同一范围的下一个完整 CRL 发布前过期。在这种情况下,废止通知必须包含在随后的所有 delta CRL 中,直到该范围至少有一个明确发布的完整 CRL 包含该废止通知为止。

An application that supports delta CRLs MUST be able to construct a current complete CRL by combining a previously issued complete CRL and the most current delta CRL. An application that supports delta CRLs MAY also be able to construct a current complete CRL by combining a previously locally constructed complete CRL and the current delta CRL. A delta CRL is considered to be the current one if the current time is between the times contained in the thisUpdate and nextUpdate fields. Under some circumstances, the CRL issuer may publish one or more delta CRLs before the time indicated by the nextUpdate field. If more than one current delta CRL for a given scope is encountered, the application SHOULD consider the one with the latest value in thisUpdate to be the most current one.

支持 delta CRL 的应用程序必须能够通过组合先前发布的完整 CRL 和最新的 delta CRL 来构建当前的完整 CRL。支持 delta CRL 的应用程序也可以通过组合先前本地构建的完整 CRL 和当前的 delta CRL 来构建当前的完整 CRL。如果当前时间介于 thisUpdate 和 nextUpdate 字段中包含的时间之间,则 delta CRL 被视为当前 CRL。在某些情况下,CRL 签发者可能会在 nextUpdate 字段所示时间之前发布一个或多个 delta CRL。如果遇到给定范围的多个当前 delta CRL,应用程序应将 thisUpdate 中具有最新值的 CRL 视为最新的 CRL。

   id-ce-deltaCRLIndicator OBJECT IDENTIFIER ::= { id-ce 27 }
        
   BaseCRLNumber ::= CRLNumber
        
5.2.5. Issuing Distribution Point
5.2.5. 发行分发点

The issuing distribution point is a critical CRL extension that identifies the CRL distribution point and scope for a particular CRL, and it indicates whether the CRL covers revocation for end entity certificates only, CA certificates only, attribute certificates only, or a limited set of reason codes. Although the extension is critical, conforming implementations are not required to support this extension. However, implementations that do not support this extension MUST either treat the status of any certificate not listed on this CRL as unknown or locate another CRL that does not contain any unrecognized critical extensions.

签发分发点是一个重要的证书废止列表扩展,用于标识特定证书废止列表的分发点和范围,并指明证书废止列表是否只涉及终端实体证书、CA 证书、属性证书或有限的一组原因代码的废止。尽管该扩展非常重要,但并不要求符合要求的实现支持该扩展。但是,不支持该扩展的实施必须将未列入该证书废止列表的任何证书的状态视为未知,或查找不包含任何未识别关键扩展的其他证书废止列表。

The CRL is signed using the CRL issuer's private key. CRL distribution points do not have their own key pairs. If the CRL is stored in the X.500 directory, it is stored in the directory entry corresponding to the CRL distribution point, which may be different from the directory entry of the CRL issuer.

CRL 使用 CRL 签发者的私钥签名。CRL 分发点没有自己的密钥对。如果 CRL 存储在 X.500 目录中,则存储在与 CRL 分发点相对应的目录条目中,该目录条目可能与 CRL 签发者的目录条目不同。

The reason codes associated with a distribution point MUST be specified in onlySomeReasons. If onlySomeReasons does not appear, the distribution point MUST contain revocations for all reason codes. CAs may use CRL distribution points to partition the CRL on the basis of compromise and routine revocation. In this case, the revocations with reason code keyCompromise (1), cACompromise (2), and aACompromise (8) appear in one distribution point, and the revocations with other reason codes appear in another distribution point.

与分发点相关的原因代码必须在 onlySomeReasons 中指定。如果 onlySomeReasons 没有出现,分发点必须包含所有原因代码的撤销。CA 可以使用 CRL 分发点根据妥协和例行撤销对 CRL 进行分区。在这种情况下,原因代码为 keyCompromise (1)、cACompromise (2) 和 aACompromise (8) 的废止出现在一个分发点中,其他原因代码的废止出现在另一个分发点中。

If a CRL includes an issuingDistributionPoint extension with onlySomeReasons present, then every certificate in the scope of the CRL that is revoked MUST be assigned a revocation reason other than unspecified. The assigned revocation reason is used to determine on which CRL(s) to list the revoked certificate, however, there is no requirement to include the reasonCode CRL entry extension in the corresponding CRL entry.

如果证书废止列表中的 issuingDistributionPoint 扩展名只有 "部分原因"(SomeReasons),则证书废止列表范围内的每张被废止的证书都必须指定一个除 "未指定 "外的废止原因。指定的废止原因用于确定在哪个(些)证书废止列表中列出废止的证书,但不要求在相应的证书废止列表条目中包括 reasonCode CRL 条目扩展名。

The syntax and semantics for the distributionPoint field are the same as for the distributionPoint field in the cRLDistributionPoints extension (Section 4.2.1.13). If the distributionPoint field is present, then it MUST include at least one of names from the corresponding distributionPoint field of the cRLDistributionPoints extension of every certificate that is within the scope of this CRL. The identical encoding MUST be used in the distributionPoint fields of the certificate and the CRL.

distributionPoint 字段的语法和语义与 cRLDistributionPoints 扩展中的 distributionPoint 字段相同(第 4.2.1.13 节)。如果有 distributionPoint 字段,则必须包括本证书废止列表范围内每张证书的 cRLDistributionPoints 扩展中相应 distributionPoint 字段中的至少一个名称。证书和 CRL 的 distributionPoint 字段必须使用相同的编码。

If the distributionPoint field is absent, the CRL MUST contain entries for all revoked unexpired certificates issued by the CRL issuer, if any, within the scope of the CRL.

如果没有 distributionPoint 字段,则证书废止列表必须包含证书废止列表签发者在证书废止列表范围内签发的所有已废止未过期证书的条目(如有)。

If the scope of the CRL only includes certificates issued by the CRL issuer, then the indirectCRL boolean MUST be set to FALSE. Otherwise, if the scope of the CRL includes certificates issued by one or more authorities other than the CRL issuer, the indirectCRL boolean MUST be set to TRUE. The authority responsible for each entry is indicated by the certificate issuer CRL entry extension (Section 5.3.3).

如果证书废止列表的范围只包括证书废止列表签发机构签发的证书,则 indirectCRL 布尔值必须设为 FALSE。否则,如果证书废止列表的范围包括证书废止列表签发者以外的一个或多个机构签发的证书,则 indirectCRL 布尔值必须设为 "true"。证书签发机构 CRL 条目扩展名(第 5.3.3 节)显示了负责每条记录的机构。

If the scope of the CRL only includes end entity public key certificates, then onlyContainsUserCerts MUST be set to TRUE. If the scope of the CRL only includes CA certificates, then onlyContainsCACerts MUST be set to TRUE. If either onlyContainsUserCerts or onlyContainsCACerts is set to TRUE, then the scope of the CRL MUST NOT include any version 1 or version 2 certificates. Conforming CRLs issuers MUST set the onlyContainsAttributeCerts boolean to FALSE.

如果 CRL 的范围只包括终端实体公钥证书,则 onlyContainsUserCerts 必须设为 TRUE。如果 CRL 的范围只包括 CA 证书,则 onlyContainsCACerts 必须设为 TRUE。如果 onlyContainsUserCerts 或 onlyContainsCACerts 都设置为 "true",则证书废止列表的范围不得包括任何第 1 版或第 2 版证书。符合要求的 CRL 签发者必须将 onlyContainsAttributeCerts 布尔值设为 FALSE。

Conforming CRLs issuers MUST NOT issue CRLs where the DER encoding of the issuing distribution point extension is an empty sequence. That is, if onlyContainsUserCerts, onlyContainsCACerts, indirectCRL, and onlyContainsAttributeCerts are all FALSE, then either the distributionPoint field or the onlySomeReasons field MUST be present.

符合要求的 CRL 签发者不得签发签发分发点扩展 DER 编码为空序列的 CRL。也就是说,如果 onlyContainsUserCerts、onlyContainsCACerts、indirectCRL 和 onlyContainsAttributeCerts 均为 FALSE,则必须存在 distributionPoint 字段或 onlySomeReasons 字段。

   id-ce-issuingDistributionPoint OBJECT IDENTIFIER ::= { id-ce 28 }
        
   IssuingDistributionPoint ::= SEQUENCE {
        distributionPoint          [0] DistributionPointName OPTIONAL,
        onlyContainsUserCerts      [1] BOOLEAN DEFAULT FALSE,
        onlyContainsCACerts        [2] BOOLEAN DEFAULT FALSE,
        onlySomeReasons            [3] ReasonFlags OPTIONAL,
        indirectCRL                [4] BOOLEAN DEFAULT FALSE,
        onlyContainsAttributeCerts [5] BOOLEAN DEFAULT FALSE }
        
        -- at most one of onlyContainsUserCerts, onlyContainsCACerts,
        -- and onlyContainsAttributeCerts may be set to TRUE.
        
5.2.6. Freshest CRL (a.k.a. Delta CRL Distribution Point)
5.2.6. 最新鲜的 CRL(又称三角洲 CRL 分配点)

The freshest CRL extension identifies how delta CRL information for this complete CRL is obtained. Conforming CRL issuers MUST mark this extension as non-critical. This extension MUST NOT appear in delta CRLs.

最新鲜的 CRL 扩展标识了该完整 CRL 的 delta CRL 信息是如何获得的。符合要求的 CRL 签发者必须将此扩展名标记为非关键扩展名。该扩展名不得出现在 delta CRL 中。

The same syntax is used for this extension as the cRLDistributionPoints certificate extension, and is described in Section 4.2.1.13. However, only the distribution point field is meaningful in this context. The reasons and cRLIssuer fields MUST be omitted from this CRL extension.

该扩展的语法与 cRLDistributionPoints 证书扩展相同,详见第 4.2.1.13 节。不过,在此情况下只有分发点字段有意义。原因和 cRLIssuer 字段必须从 CRL 扩展中省略。

Each distribution point name provides the location at which a delta CRL for this complete CRL can be found. The scope of these delta CRLs MUST be the same as the scope of this complete CRL. The contents of this CRL extension are only used to locate delta CRLs; the contents are not used to validate the CRL or the referenced delta CRLs. The encoding conventions defined for distribution points in Section 4.2.1.13 apply to this extension.

每个分发点名称都提供了可以找到该完整 CRL 的 delta CRL 的位置。这些 delta CRL 的范围必须与此完整 CRL 的范围相同。该 CRL 扩展名的内容仅用于查找 delta CRL;其内容不用于验证 CRL 或所引用的 delta CRL。第 4.2.1.13 节中为分发点定义的编码约定适用于本扩展。

   id-ce-freshestCRL OBJECT IDENTIFIER ::=  { id-ce 46 }
        
   FreshestCRL ::= CRLDistributionPoints
        
5.2.7. Authority Information Access
5.2.7. 权威信息访问

This section defines the use of the Authority Information Access extension in a CRL. The syntax and semantics defined in Section 4.2.2.1 for the certificate extension are also used for the CRL extension.

本节规定了在 CRL 中使用机构信息访问扩展名。第 4.2.2.1 节中为证书扩展定义的语法和语义也用于 CRL 扩展。

This CRL extension MUST be marked as non-critical.

该 CRL 扩展必须标记为非关键。

When present in a CRL, this extension MUST include at least one AccessDescription specifying id-ad-caIssuers as the accessMethod. The id-ad-caIssuers OID is used when the information available lists certificates that can be used to verify the signature on the CRL (i.e., certificates that have a subject name that matches the issuer name on the CRL and that have a subject public key that corresponds to the private key used to sign the CRL). Access method types other than id-ad-caIssuers MUST NOT be included. At least one instance of AccessDescription SHOULD specify an accessLocation that is an HTTP [RFC2616] or LDAP [RFC4516] URI.

当出现在 CRL 中时,该扩展必须包括至少一个访问描述(AccessDescription),指定 id-ad-caIssuers 作为访问方法。id-ad-caIssuers OID 在可用信息列出可用于验证 CRL 签名的证书时使用(即主体名称与 CRL 签发者名称一致、主体公钥与 CRL 签名所用私钥一致的证书)。不得包含 id-ad-caIssuers 以外的访问方法类型。访问描述(AccessDescription)的至少一个实例应指定一个 HTTP [RFC2616] 或 LDAP [RFC4516] URI 访问位置。

Where the information is available via HTTP or FTP, accessLocation MUST be a uniformResourceIdentifier and the URI MUST point to either a single DER encoded certificate as specified in [RFC2585] or a collection of certificates in a BER or DER encoded "certs-only" CMS message as specified in [RFC2797].

如果信息可通过 HTTP 或 FTP 获取,accessLocation 必须是一个 uniformResourceIdentifier,URI 必须指向 [RFC2585] 中指定的单个 DER 编码证书,或 [RFC2797] 中指定的 BER 或 DER 编码 "纯证书 "CMS 报文中的证书集合。

Conforming applications that support HTTP or FTP for accessing certificates MUST be able to accept individual DER encoded certificates and SHOULD be able to accept "certs-only" CMS messages.

支持 HTTP 或 FTP 访问证书的合规应用程序必须能够接受单个 DER 编码证书,并应能够接受 "纯证书 "CMS 消息。

HTTP server implementations accessed via the URI SHOULD specify the media type application/pkix-cert [RFC2585] in the content-type header field of the response for a single DER encoded certificate and SHOULD specify the media type application/pkcs7-mime [RFC2797] in the content-type header field of the response for "certs-only" CMS messages. For FTP, the name of a file that contains a single DER encoded certificate SHOULD have a suffix of ".cer" [RFC2585] and the name of a file that contains a "certs-only" CMS message SHOULD have a suffix of ".p7c" [RFC2797]. Consuming clients may use the media type or file extension as a hint to the content, but should not depend solely on the presence of the correct media type or file extension in the server response.

通过 URI 访问的 HTTP 服务器实现应在单个 DER 编码证书响应的内容类型标头字段中指定媒体类型 application/pkix-cert [RFC2585],并应在 "纯证书 "CMS 信息响应的内容类型标头字段中指定媒体类型 application/pkcs7-mime [RFC2797]。对于 FTP,包含单个 DER 编码证书的文件名后缀应为".cer" [RFC2585],包含 "纯证书 "CMS 报文的文件名后缀应为".p7c" [RFC2797]。消费客户端可使用媒体类型或文件扩展名作为内容提示,但不应完全依赖服务器响应中是否存在正确的媒体类型或文件扩展名。

When the accessLocation is a directoryName, the information is to be obtained by the application from whatever directory server is locally configured. When one CA public key is used to validate signatures on certificates and CRLs, the desired CA certificate is stored in the crossCertificatePair and/or cACertificate attributes as specified in [RFC4523]. When different public keys are used to validate signatures on certificates and CRLs, the desired certificate is stored in the userCertificate attribute as specified in [RFC4523]. Thus, implementations that support the directoryName form of accessLocation MUST be prepared to find the needed certificate in any of these three attributes. The protocol that an application uses to access the directory (e.g., DAP or LDAP) is a local matter.

当 accessLocation 为 directoryName 时,应用程序将从本地配置的任何目录服务器获取信息。当使用一个 CA 公钥验证证书和 CRL 上的签名时,所需的 CA 证书将按 [RFC4523] 的规定存储在 crossCertificatePair 和/或 cACertificate 属性中。当使用不同的公钥验证证书和 CRL 上的签名时,所需的证书会按照 [RFC4523] 的规定存储在 userCertificate 属性中。因此,支持 accessLocation 的 directoryName 形式的实现必须准备好在这三个属性中的任何一个中找到所需的证书。应用程序用来访问目录的协议(如 DAP 或 LDAP)是本地问题。

Where the information is available via LDAP, the accessLocation SHOULD be a uniformResourceIdentifier. The LDAP URI [RFC4516] MUST include a <dn> field containing the distinguished name of the entry holding the certificates, MUST include an <attributes> field that lists appropriate attribute descriptions for the attributes that hold the DER encoded certificates or cross-certificate pairs [RFC4523], and SHOULD include a <host> (e.g., <ldap://ldap.example.com/cn=CA, dc=example,dc=com?cACertificate;binary,crossCertificatePair;binary>). Omitting the <host> (e.g., <ldap:///cn=exampleCA,dc=example,dc=com? cACertificate;binary>) has the effect of relying on whatever a priori knowledge the client might have to contact an appropriate server.

如果信息可通过 LDAP 获取,则 accessLocation 应为 uniformResourceIdentifier。LDAP URI [RFC4516] 必须包括一个 <dn> 字段,其中包含持有证书的条目的区分名称,必须包括一个 <attributes> 字段,其中列出持有 DER 编码证书或交叉证书对的属性的适当属性描述 [RFC4523],并应包括一个 <host> 字段(例如:<ldap://ldap example com/cn=CA/dc=example])、<ldap://ldap.example.com/cn=CA,dc=example,dc=com?cACertificate;binary,crossCertificatePair;binary>)。省略 <host>(例如,<ldap:///cn=exampleCA,dc=example,dc=com?cACertificate;binary>)的效果是依赖客户端可能拥有的任何先验知识来联系适当的服务器。

5.3. CRL Entry Extensions
5.3. CRL 条目扩展

The CRL entry extensions defined by ISO/IEC, ITU-T, and ANSI X9 for X.509 v2 CRLs provide methods for associating additional attributes with CRL entries [X.509] [X9.55]. The X.509 v2 CRL format also allows communities to define private CRL entry extensions to carry information unique to those communities. Each extension in a CRL entry may be designated as critical or non-critical. If a CRL contains a critical CRL entry extension that the application cannot process, then the application MUST NOT use that CRL to determine the status of any certificates. However, applications may ignore unrecognized non-critical CRL entry extensions.

ISO/IEC、ITU-T 和 ANSI X9 为 X.509 v2 CRL 定义的 CRL 条目扩展提供了将附加属性与 CRL 条目相关联的方法 [X.509] [X9.55]。X.509 v2 CRL 格式还允许社区定义私有 CRL 条目扩展,以携带这些社区独有的信息。CRL 条目中的每个扩展名可指定为关键或非关键。如果 CRL 包含应用程序无法处理的关键 CRL 条目扩展,则应用程序不得使用该 CRL 来确定任何证书的状态。但是,应用程序可以忽略未识别的非关键 CRL 条目扩展。

The following subsections present recommended extensions used within Internet CRL entries and standard locations for information. Communities may elect to use additional CRL entry extensions; however, caution should be exercised in adopting any critical CRL entry extensions in CRLs that might be used in a general context.

以下小节介绍了互联网 CRL 条目中建议使用的扩展名和信息的标准位置。社区可选择使用其他 CRL 条目扩展名;但是,在可能用于一般情况的 CRL 中采用任何关键 CRL 条目扩展名时都应谨慎。

Support for the CRL entry extensions defined in this specification is optional for conforming CRL issuers and applications. However, CRL issuers SHOULD include reason codes (Section 5.3.1) and invalidity dates (Section 5.3.2) whenever this information is available.

对于符合本规范的 CRL 签发者和应用程序来说,支持本规范定义的 CRL 条目扩展是可选的。但是,只要有原因代码(第 5.3.1 节)和失效日期(第 5.3.2 节)信息,CRL 签发者就应将其包括在内。

5.3.1. Reason Code
5.3.1. 原因代码

The reasonCode is a non-critical CRL entry extension that identifies the reason for the certificate revocation. CRL issuers are strongly encouraged to include meaningful reason codes in CRL entries; however, the reason code CRL entry extension SHOULD be absent instead of using the unspecified (0) reasonCode value.

原因代码(reasonCode)是一个非关键的 CRL 条目扩展项,用于标识证书废止的原因。强烈建议证书废止列表签发者在证书废止列表条目中加入有意义的原因代码;但是,不应使用未指定 (0) 的 reasonCode 值,而应不使用原因代码证书废止列表条目扩展名。

The removeFromCRL (8) reasonCode value may only appear in delta CRLs and indicates that a certificate is to be removed from a CRL because either the certificate expired or was removed from hold. All other reason codes may appear in any CRL and indicate that the specified certificate should be considered revoked.

removeFromCRL (8) reasonCode 值只能出现在 delta CRL 中,表示证书将从 CRL 中删除,因为该证书已过期或已从保留中删除。所有其他原因代码可出现在任何证书废止列表中,并表示指定的证书应被视为已废止。

   id-ce-cRLReasons OBJECT IDENTIFIER ::= { id-ce 21 }
        
   -- reasonCode ::= { CRLReason }
        
   CRLReason ::= ENUMERATED {
        unspecified             (0),
        keyCompromise           (1),
        cACompromise            (2),
        affiliationChanged      (3),
        superseded              (4),
        cessationOfOperation    (5),
        certificateHold         (6),
             -- value 7 is not used
        removeFromCRL           (8),
        privilegeWithdrawn      (9),
        aACompromise           (10) }
        
5.3.2. Invalidity Date
5.3.2. 失效日期

The invalidity date is a non-critical CRL entry extension that provides the date on which it is known or suspected that the private key was compromised or that the certificate otherwise became invalid. This date may be earlier than the revocation date in the CRL entry, which is the date at which the CA processed the revocation. When a revocation is first posted by a CRL issuer in a CRL, the invalidity date may precede the date of issue of earlier CRLs, but the revocation date SHOULD NOT precede the date of issue of earlier CRLs. Whenever this information is available, CRL issuers are strongly encouraged to share it with CRL users.

失效日期是一个非关键的证书废止列表条目扩展项,提供已知或怀疑私钥泄露或证书失效的日期。该日期可能早于证书废止列表条目中的废止日期,后者是 CA 处理废止的日期。当证书废止列表签发者首次在证书废止列表中发布证书废止时,证书废止日期可能早于先前证书废止列表的签发日期,但证书废止日期不应早于先前证书废止列表的签发日期。只要有这些信息,我们就强烈建议有证标准证签发者与有证标准证用户共享。

The GeneralizedTime values included in this field MUST be expressed in Greenwich Mean Time (Zulu), and MUST be specified and interpreted as defined in Section 4.1.2.5.2.

此字段中包含的 GeneralizedTime 值必须以格林威治标准时间(祖鲁时)表示,并且必须按照第 4.1.2.5.2 节中的定义进行指定和解释。

   id-ce-invalidityDate OBJECT IDENTIFIER ::= { id-ce 24 }
        
   InvalidityDate ::=  GeneralizedTime
        
5.3.3. Certificate Issuer
5.3.3. 证书颁发者

This CRL entry extension identifies the certificate issuer associated with an entry in an indirect CRL, that is, a CRL that has the indirectCRL indicator set in its issuing distribution point extension. When present, the certificate issuer CRL entry extension includes one or more names from the issuer field and/or issuer alternative name extension of the certificate that corresponds to the CRL entry. If this extension is not present on the first entry in an indirect CRL, the certificate issuer defaults to the CRL issuer. On subsequent entries in an indirect CRL, if this extension is not present, the certificate issuer for the entry is the same as that for the preceding entry. This field is defined as follows:

该 CRL 条目扩展名用于识别与间接 CRL 条目相关的证书签发者,即在签发分发点扩展名中设置了 indirectCRL 指标的 CRL。当存在时,证书签发者 CRL 条目扩展名包括与 CRL 条目相对应的证书签发者字段和/或签发者备选名称扩展名中的一个或多个名称。如果间接 CRL 的第一个条目中没有该扩展名,证书签发者默认为 CRL 签发者。在间接 CRL 的后续条目中,如果没有该扩展名,则该条目中的证书签发机构与前一条目的签发机构相同。该字段的定义如下:

   id-ce-certificateIssuer   OBJECT IDENTIFIER ::= { id-ce 29 }
        
   CertificateIssuer ::=     GeneralNames
        

Conforming CRL issuers MUST include in this extension the distinguished name (DN) from the issuer field of the certificate that corresponds to this CRL entry. The encoding of the DN MUST be identical to the encoding used in the certificate.

符合要求的 CRL 签发者必须在此扩展名中包含与此 CRL 条目相对应的证书签发者字段中的区分名称(DN)。DN 的编码必须与证书中使用的编码相同。

CRL issuers MUST mark this extension as critical since an implementation that ignored this extension could not correctly attribute CRL entries to certificates. This specification RECOMMENDS that implementations recognize this extension.

CRL 签发者必须将此扩展标记为关键,因为忽略此扩展的实现无法正确地将 CRL 条目归属于证书。本规范建议实施系统识别该扩展。

6. Certification Path Validation
6. 认证路径验证

Certification path validation procedures for the Internet PKI are based on the algorithm supplied in [X.509]. Certification path processing verifies the binding between the subject distinguished name and/or subject alternative name and subject public key. The binding is limited by constraints that are specified in the certificates that comprise the path and inputs that are specified by the relying party. The basic constraints and policy constraints extensions allow the certification path processing logic to automate the decision making process.

互联网 PKI 的认证路径验证程序以 [X.509] 中提供的算法为基础。认证路径处理验证主体区分名称和/或主体备选名称与主体公开密钥之间的绑定。绑定受限于组成路径的证书中指定的约束和依赖方指定的输入。基本约束和策略约束扩展允许认证路径处理逻辑自动执行决策过程。

This section describes an algorithm for validating certification paths. Conforming implementations of this specification are not required to implement this algorithm, but MUST provide functionality equivalent to the external behavior resulting from this procedure. Any algorithm may be used by a particular implementation so long as it derives the correct result.

本节描述验证认证路径的算法。本规范的合规实现不要求实现此算法,但必须提供与此过程产生的外部行为相当的功能。只要能得出正确的结果,特定实现可以使用任何算法。

In Section 6.1, the text describes basic path validation. Valid paths begin with certificates issued by a trust anchor. The algorithm requires the public key of the CA, the CA's name, and any constraints upon the set of paths that may be validated using this key.

第 6.1 节介绍了基本的路径验证。有效路径始于信任锚签发的证书。该算法需要 CA 的公开密钥、CA 的名称,以及对使用该密钥验证的路径集的任何限制。

The selection of a trust anchor is a matter of policy: it could be the top CA in a hierarchical PKI, the CA that issued the verifier's own certificate(s), or any other CA in a network PKI. The path validation procedure is the same regardless of the choice of trust anchor. In addition, different applications may rely on different trust anchors, or may accept paths that begin with any of a set of trust anchors.

信任锚的选择是一个政策问题:它可以是分级 PKI 中的最高 CA、签发验证者自己证书的 CA 或网络 PKI 中的任何其他 CA。无论选择哪种信任锚,路径验证程序都是一样的。此外,不同的应用程序可能依赖不同的信任锚,也可能接受以一组信任锚中的任何一个开始的路径。

Section 6.2 describes methods for using the path validation algorithm in specific implementations.

第 6.2 节介绍了在具体实现中使用路径验证算法的方法。

Section 6.3 describes the steps necessary to determine if a certificate is revoked when CRLs are the revocation mechanism used by the certificate issuer.

第 6.3 节介绍了在证书签发者使用 CRL 作为证书吊销机制时,确定证书是否已被吊销的必要步骤。

6.1. Basic Path Validation
6.1. 基本路径验证

This text describes an algorithm for X.509 path processing. A conforming implementation MUST include an X.509 path processing procedure that is functionally equivalent to the external behavior of this algorithm. However, support for some of the certificate extensions processed in this algorithm are OPTIONAL for compliant implementations. Clients that do not support these extensions MAY omit the corresponding steps in the path validation algorithm.

本文描述了一种 X.509 路径处理算法。符合要求的实现必须包含一个 X.509 路径处理程序,其功能等同于此算法的外部行为。然而,对于符合要求的实现来说,支持本算法处理的某些证书扩展是可选的。不支持这些扩展的客户端可省略路径验证算法中的相应步骤。

For example, clients are not required to support the policy mappings extension. Clients that do not support this extension MAY omit the path validation steps where policy mappings are processed. Note that clients MUST reject the certificate if it contains an unsupported critical extension.

例如,客户端不需要支持策略映射扩展。不支持该扩展的客户机可省略处理策略映射的路径验证步骤。请注意,如果证书包含不支持的关键扩展,客户机必须拒绝接受。

While the certificate and CRL profiles specified in Sections 4 and 5 of this document specify values for certificate and CRL fields and extensions that are considered to be appropriate for the Internet PKI, the algorithm presented in this section is not limited to accepting certificates and CRLs that conform to these profiles. Therefore, the algorithm only includes checks to verify that the certification path is valid according to X.509 and does not include checks to verify that the certificates and CRLs conform to this profile. While the algorithm could be extended to include checks for conformance to the profiles in Sections 4 and 5, this profile RECOMMENDS against including such checks.

虽然本文档第 4 和第 5 节中指定的证书和证书废止列表配置文件为证书和证书废止列表字段和扩展名指定了被认为适合互联网公钥基础设施的值,但本节介绍的算法并不限于接受符合这些配置文件的证书和证书废止列表。因此,该算法只包括验证认证路径是否根据 X.509 有效的检查,而不包括验证证书和证书废止列表是否符合该配置文件的检查。虽然该算法可以扩展到包括第 4 节和第 5 节中的配置文件一致性检查,但本配置文件建议不包括此类检查。

The algorithm presented in this section validates the certificate with respect to the current date and time. A conforming implementation MAY also support validation with respect to some point in the past. Note that mechanisms are not available for validating a certificate with respect to a time outside the certificate validity period.

本节介绍的算法根据当前日期和时间验证证书。符合要求的实现也可支持对过去某个时间点的验证。请注意,在证书有效期之外的时间,没有验证证书的机制。

The trust anchor is an input to the algorithm. There is no requirement that the same trust anchor be used to validate all certification paths. Different trust anchors MAY be used to validate different paths, as discussed further in Section 6.2.

信任锚是算法的输入。不要求使用同一个信任锚验证所有认证路径。不同的信任锚可用于验证不同的路径,详见第 6.2 节。

The primary goal of path validation is to verify the binding between a subject distinguished name or a subject alternative name and subject public key, as represented in the target certificate, based on the public key of the trust anchor. In most cases, the target certificate will be an end entity certificate, but the target certificate may be a CA certificate as long as the subject public key is to be used for a purpose other than verifying the signature on a public key certificate. Verifying the binding between the name and subject public key requires obtaining a sequence of certificates that support that binding. The procedure performed to obtain this sequence of certificates is outside the scope of this specification.

路径验证的主要目的是根据信任锚的公开密钥,验证主体区分名称或主体备选名称与目标证书所代表的主体公开密钥之间的绑定。在大多数情况下,目标证书将是终端实体证书,但目标证书也可以是 CA 证书,只要主体公开密钥不是用于验证公开密钥证书上的签名。要验证名称与主体公用钥匙之间的绑定,需要获取支持该绑定的证书序列。获取这一系列证书的程序不属于本规范的范围。

To meet this goal, the path validation process verifies, among other things, that a prospective certification path (a sequence of n certificates) satisfies the following conditions:

为实现这一目标,路径验证过程除其他事项外,还要验证预期认证路径(由 n 个证书组成的序列)是否满足以下条件:

      (a)  for all x in {1, ..., n-1}, the subject of certificate x is
           the issuer of certificate x+1;
        

(b) certificate 1 is issued by the trust anchor;

(b) 证书 1 由信任锚签发;

(c) certificate n is the certificate to be validated (i.e., the target certificate); and

(c) 证书 n 是待验证的证书(即目标证书);以及

(d) for all x in {1, ..., n}, the certificate was valid at the time in question.

(d) 对于 {1,...,n} 中的所有 x,证书在相关时间是有效的。

A certificate MUST NOT appear more than once in a prospective certification path.

证书不得在潜在认证路径中出现一次以上。

When the trust anchor is provided in the form of a self-signed certificate, this self-signed certificate is not included as part of the prospective certification path. Information about trust anchors is provided as inputs to the certification path validation algorithm (Section 6.1.1).

当信任锚以自签证书的形式提供时,该自签证书不作为预期认证路径的一部分。有关信任锚的信息将作为认证路径验证算法的输入(第 6.1.1 节)。

A particular certification path may not, however, be appropriate for all applications. Therefore, an application MAY augment this algorithm to further limit the set of valid paths. The path validation process also determines the set of certificate policies that are valid for this path, based on the certificate policies extension, policy mappings extension, policy constraints extension, and inhibit anyPolicy extension. To achieve this, the path validation algorithm constructs a valid policy tree. If the set of certificate policies that are valid for this path is not empty, then the result will be a valid policy tree of depth n, otherwise the result will be a null valid policy tree.

不过,特定的认证路径不一定适合所有应用。因此,应用可能会增强此算法,以进一步限制有效路径集。路径验证过程还根据证书策略扩展、策略映射扩展、策略限制扩展和抑制任意策略扩展,确定对该路径有效的证书策略集。为此,路径验证算法会构建一个有效的策略树。如果对该路径有效的证书策略集不为空,那么结果将是一棵深度为 n 的有效策略树,否则结果将是一棵无效的有效策略树。

A certificate is self-issued if the same DN appears in the subject and issuer fields (the two DNs are the same if they match according to the rules specified in Section 7.1). In general, the issuer and subject of the certificates that make up a path are different for each certificate. However, a CA may issue a certificate to itself to support key rollover or changes in certificate policies. These self-issued certificates are not counted when evaluating path length or name constraints.

如果主体和签发者字段中出现相同的 DN(根据第 7.1 节规定的规则,如果两个 DN 匹配,则为相同),则该证书为自行签发。一般来说,构成路径的证书的签发人和主体对每张证书都是不同的。但 CA 可能会为自己签发证书,以支持密钥展期或证书策略的更改。在评估路径长度或名称限制时,这些自行签发的证书不计算在内。

This section presents the algorithm in four basic steps: (1) initialization, (2) basic certificate processing, (3) preparation for the next certificate, and (4) wrap-up. Steps (1) and (4) are performed exactly once. Step (2) is performed for all certificates in the path. Step (3) is performed for all certificates in the path except the final certificate. Figure 2 provides a high-level flowchart of this algorithm.

本节介绍算法的四个基本步骤:(1) 初始化,(2) 基本证书处理,(3) 准备下一个证书,(4) 总结。步骤 (1) 和 (4) 恰好执行一次。步骤 (2) 对路径中的所有证书都执行。除最终证书外,路径中的所有证书都要执行步骤 (3)。图 2 是该算法的高级流程图。

                           +-------+
                           | START |
                           +-------+
                               |
                               V
                       +----------------+
                       | Initialization |
                       +----------------+
                               |
                               +<--------------------+
                               |                     |
                               V                     |
                       +----------------+            |
                       |  Process Cert  |            |
                       +----------------+            |
                               |                     |
                               V                     |
                       +================+            |
                       |  IF Last Cert  |            |
                       |    in Path     |            |
                       +================+            |
                         |            |              |
                    THEN |            | ELSE         |
                         V            V              |
              +----------------+ +----------------+  |
              |    Wrap up     | |  Prepare for   |  |
              +----------------+ |   Next Cert    |  |
                      |          +----------------+  |
                      V               |              |
                  +-------+           +--------------+
                  | STOP  |
                  +-------+
        

Figure 2. Certification Path Processing Flowchart

图 2.认证路径处理流程图

6.1.1. Inputs
6.1.1. 输入

This algorithm assumes that the following nine inputs are provided to the path processing logic:

该算法假设路径处理逻辑有以下九个输入:

(a) a prospective certification path of length n.

(a) 长度为 n 的预期认证路径。

(b) the current date/time.

(b) 当前日期/时间。

(c) user-initial-policy-set: A set of certificate policy identifiers naming the policies that are acceptable to the certificate user. The user-initial-policy-set contains the special value any-policy if the user is not concerned about certificate policy.

(c) 用户初始策略集:一组证书策略标识符,命名证书用户可接受的策略。如果用户不关心证书策略,则用户初始策略集包含特殊值 any-policy。

(d) trust anchor information, describing a CA that serves as a trust anchor for the certification path. The trust anchor information includes:

(d) 信任锚信息,描述作为认证路径信任锚的 CA。信任锚信息包括

(1) the trusted issuer name,

(1) 受信任的签发人名称、

(2) the trusted public key algorithm,

(2) 可信的公钥算法、

(3) the trusted public key, and

(3) 受信任的公开密钥,以及

(4) optionally, the trusted public key parameters associated with the public key.

(4) 与公开密钥相关的可信公开密钥参数。

The trust anchor information may be provided to the path processing procedure in the form of a self-signed certificate. When the trust anchor information is provided in the form of a certificate, the name in the subject field is used as the trusted issuer name and the contents of the subjectPublicKeyInfo field is used as the source of the trusted public key algorithm and the trusted public key. The trust anchor information is trusted because it was delivered to the path processing procedure by some trustworthy out-of-band procedure. If the trusted public key algorithm requires parameters, then the parameters are provided along with the trusted public key.

信任锚信息可以自签证书的形式提供给路径处理程序。当信任锚信息以证书形式提供时,主题字段中的名称将用作受信任的签发者名称,主题公钥信息字段的内容将用作受信任的公钥算法和受信任的公钥的来源。信任锚信息之所以可信,是因为它是由某个可信的带外程序传送给路径处理程序的。如果受信任的公钥算法需要参数,那么参数将与受信任的公钥一起提供。

(e) initial-policy-mapping-inhibit, which indicates if policy mapping is allowed in the certification path.

(e) initial-policy-mapping-inhibit 初始策略映射禁止,表示认证路径中是否允许策略映射。

(f) initial-explicit-policy, which indicates if the path must be valid for at least one of the certificate policies in the user-initial-policy-set.

(f) initial-explicit-policy,表示路径是否必须对用户初始策略集中的至少一种证书策略有效。

(g) initial-any-policy-inhibit, which indicates whether the anyPolicy OID should be processed if it is included in a certificate.

(g) initial-any-policy-inhibit 表示如果 anyPolicy OID 包含在证书中,是否要对其进行处理。

(h) initial-permitted-subtrees, which indicates for each name type (e.g., X.500 distinguished names, email addresses, or IP addresses) a set of subtrees within which all subject names in every certificate in the certification path MUST fall. The initial-permitted-subtrees input includes a set for each name type. For each name type, the set may consist of a single subtree that includes all names of that name type or one or more subtrees that each specifies a subset of the names of that name type, or the set may be empty. If the set for a name type is empty, then the certification path will be considered invalid if any certificate in the certification path includes a name of that name type.

(h) 初始-允许-子树(initial-permitted-subtrees),指出每种名称类型(如 X.500 区分名称、电子邮件地址或 IP 地址)的子树集,认证路径中每份证书的所有主题名称都必须属于该子树集。初始允许子树输入包括每个名称类型的子树集。对于每种名称类型,子树集可能包括一个包含该名称类型所有名称的子树,或一个或多个子树,每个子树指定该名称类型的一个子集,也可能为空。如果某个名称类型的集合为空,那么如果认证路径中的任何证书包含该名称类型的名称,认证路径将被视为无效。

(i) initial-excluded-subtrees, which indicates for each name type (e.g., X.500 distinguished names, email addresses, or IP addresses) a set of subtrees within which no subject name in any certificate in the certification path may fall. The initial-excluded-subtrees input includes a set for each name type. For each name type, the set may be empty or may consist of one or more subtrees that each specifies a subset of the names of that name type. If the set for a name type is empty, then no names of that name type are excluded.

(i) 初始-排除-子树(initial-excluded-subtrees),为每种名称类型(如 X.500 区分名称、电子邮件地址或 IP 地址)指明一组子树,认证路径中的任何证书中的主题名称都不能属于这一组子树。初始排除子树输入包括每个名称类型的子树集。对于每种名称类型,集合可能是空的,也可能由一个或多个子树组成,每个子树指定该名称类型的一个子集。如果某个名称类型的集合为空,则不排除该名称类型的任何名称。

Conforming implementations are not required to support the setting of all of these inputs. For example, a conforming implementation may be designed to validate all certification paths using a value of FALSE for initial-any-policy-inhibit.

符合要求的实现不需要支持所有这些输入的设置。例如,符合要求的实现可以使用初始-任意-政策禁止的 FALSE 值来验证所有认证路径。

6.1.2. Initialization
6.1.2. 初始化

This initialization phase establishes eleven state variables based upon the nine inputs:

初始化阶段根据九个输入建立十一个状态变量:

(a) valid_policy_tree: A tree of certificate policies with their optional qualifiers; each of the leaves of the tree represents a valid policy at this stage in the certification path validation. If valid policies exist at this stage in the certification path validation, the depth of the tree is equal to the number of certificates in the chain that have been processed. If valid policies do not exist at this stage in the certification path validation, the tree is set to NULL. Once the tree is set to NULL, policy processing ceases.

(a) 有效策略树:证书策略及其可选限定符的树状结构;树的每一片叶子都代表认证路径验证现阶段的有效策略。如果在认证路径验证的此阶段存在有效策略,则树的深度等于链中已处理证书的数量。如果在认证路径验证的此阶段不存在有效策略,树的深度将设为空。一旦树被设置为空,策略处理就会停止。

Each node in the valid_policy_tree includes three data objects: the valid policy, a set of associated policy qualifiers, and a set of one or more expected policy values. If the node is at depth x, the components of the node have the following semantics:

有效策略树(valid_policy_tree)中的每个节点都包含三个数据对象:有效策略、一组相关策略限定符和一组或多个预期策略值。如果节点位于深度 x,则节点的组件具有以下语义:

(1) The valid_policy is a single policy OID representing a valid policy for the path of length x.

(1) valid_policy 是单个策略 OID,代表长度为 x 的路径的有效策略。

(2) The qualifier_set is a set of policy qualifiers associated with the valid policy in certificate x.

(2) qualifier_set 是一组与证书 x 中的有效策略相关联的策略限定符。

(3) The expected_policy_set contains one or more policy OIDs that would satisfy this policy in the certificate x+1.

(3) expected_policy_set 包含一个或多个可满足证书 x+1 中该策略的策略 OID。

The initial value of the valid_policy_tree is a single node with valid_policy anyPolicy, an empty qualifier_set, and an expected_policy_set with the single value anyPolicy. This node is considered to be at depth zero.

valid_policy_tree 的初始值是一个节点,其中包含 valid_policy anyPolicy、一个空 qualifier_set,以及一个包含单一值 anyPolicy 的 expected_policy_set。该节点的深度为零。

Figure 3 is a graphic representation of the initial state of the valid_policy_tree. Additional figures will use this format to describe changes in the valid_policy_tree during path processing.

图 3 是有效策略树初始状态的图示。在路径处理过程中,其他图表将使用这种格式来描述 valid_policy_tree 的变化。

              +----------------+
              |   anyPolicy    |   <---- valid_policy
              +----------------+
              |       {}       |   <---- qualifier_set
              +----------------+
              |  {anyPolicy}   |   <---- expected_policy_set
              +----------------+
        

Figure 3. Initial Value of the valid_policy_tree State Variable

图 3.valid_policy_tree 状态变量的初始值

(b) permitted_subtrees: a set of root names for each name type (e.g., X.500 distinguished names, email addresses, or IP addresses) defining a set of subtrees within which all subject names in subsequent certificates in the certification path MUST fall. This variable includes a set for each name type, and the initial value is initial-permitted-subtrees.

(b) permitted_subtrees:每种名称类型(如 X.500 区分名称、电子邮件地址或 IP 地址)的一组根名称,定义了一组子树,认证路径中后续证书的所有主题名称都必须属于这一组子树。该变量包括每个名称类型的子树集,初始值为 initial-permitted-subtrees。

(c) excluded_subtrees: a set of root names for each name type (e.g., X.500 distinguished names, email addresses, or IP addresses) defining a set of subtrees within which no subject name in subsequent certificates in the certification path may fall. This variable includes a set for each name type, and the initial value is initial-excluded-subtrees.

(c) excluded_subtrees:每种名称类型(如 X.500 区分名称、电子邮件地址或 IP 地址)的一组根名称,定义了一组子树,认证路径中的后续证书中的主体名称均不得位于该子树内。该变量包括每种名称类型的一组子树,初始值为 initial-excluded-subtrees。

(d) explicit_policy: an integer that indicates if a non-NULL valid_policy_tree is required. The integer indicates the number of non-self-issued certificates to be processed before this requirement is imposed. Once set, this variable may be decreased, but may not be increased. That is, if a certificate in the path requires a non-NULL valid_policy_tree, a later certificate cannot remove this requirement. If initial-explicit-policy is set, then the initial value is 0, otherwise the initial value is n+1.

(d) explicit_policy:整数,表示是否需要非空的 valid_policy_tree。该整数表示在强制执行此要求前需要处理的非自行签发证书的数量。该变量一旦设置,就可以减少,但不能增加。也就是说,如果路径中的证书要求使用非空的 valid_policy_tree,则以后的证书不能取消这一要求。如果设置了 initial-explicit-policy,则初始值为 0,否则初始值为 n+1。

(e) inhibit_anyPolicy: an integer that indicates whether the anyPolicy policy identifier is considered a match. The integer indicates the number of non-self-issued certificates to be processed before the anyPolicy OID, if asserted in a certificate other than an intermediate self-issued certificate, is ignored. Once set, this variable may be decreased, but may not be increased. That is, if a certificate in the path inhibits processing of anyPolicy, a later certificate cannot permit it. If initial-any-policy-inhibit is set, then the initial value is 0, otherwise the initial value is n+1.

(e) inhibit_anyPolicy:整数,表示 anyPolicy 策略标识符是否被视为匹配。该整数表示在忽略 anyPolicy OID(如果在中间自签发证书以外的证书中出现)之前要处理的非自签发证书的数量。该变量一旦设置,就可以减少,但不能增加。也就是说,如果路径中的证书禁止处理 anyPolicy,那么后面的证书就不能允许处理 anyPolicy。如果设置了 initial-any-policy-inhibit,则初始值为 0,否则初始值为 n+1。

(f) policy_mapping: an integer that indicates if policy mapping is permitted. The integer indicates the number of non-self-issued certificates to be processed before policy mapping is inhibited. Once set, this variable may be decreased, but may not be increased. That is, if a certificate in the path specifies that policy mapping is not permitted, it cannot be overridden by a later certificate. If initial-policy-mapping-inhibit is set, then the initial value is 0, otherwise the initial value is n+1.

(f) policy_mapping:整数,表示是否允许策略映射。该整数表示在禁止策略映射之前要处理的非自行签发证书的数量。设置后,该变量可以减少,但不能增加。也就是说,如果路径中的证书指定不允许策略映射,那么以后的证书就不能覆盖它。如果设置了初始策略映射抑制,则初始值为 0,否则初始值为 n+1。

(g) working_public_key_algorithm: the digital signature algorithm used to verify the signature of a certificate. The working_public_key_algorithm is initialized from the trusted public key algorithm provided in the trust anchor information.

(g) working_public_key_algorithm: 用于验证证书签名的数字签名算法。工作公钥算法根据信任锚信息中提供的受信任公钥算法初始化。

(h) working_public_key: the public key used to verify the signature of a certificate. The working_public_key is initialized from the trusted public key provided in the trust anchor information.

(h) working_public_key:用于验证证书签名的公开密钥。工作公钥由信任锚信息中提供的受信任公钥初始化。

(i) working_public_key_parameters: parameters associated with the current public key that may be required to verify a signature (depending upon the algorithm). The working_public_key_parameters variable is initialized from the trusted public key parameters provided in the trust anchor information.

(i) working_public_key_parameters(工作公钥参数):与当前公钥相关的参数,验证签名可能需要这些参数(取决于算法)。working_public_key_parameters 变量根据信任锚信息中提供的受信任公钥参数初始化。

(j) working_issuer_name: the issuer distinguished name expected in the next certificate in the chain. The working_issuer_name is initialized to the trusted issuer name provided in the trust anchor information.

(j) working_issuer_name:证书链中下一个证书预期的签发人区分名称。working_issuer_name 初始化为信任锚信息中提供的受信任签发人名称。

(k) max_path_length: this integer is initialized to n, is decremented for each non-self-issued certificate in the path, and may be reduced to the value in the path length constraint field within the basic constraints extension of a CA certificate.

(k) max_path_length:该整数初始化为 n,路径中的每个非自签发证书都会递减,并可减至 CA 证书基本约束扩展中路径长度约束字段中的值。

Upon completion of the initialization steps, perform the basic certificate processing steps specified in 6.1.3.

初始化步骤完成后,执行 6.1.3 中规定的基本证书处理步骤。

6.1.3. Basic Certificate Processing
6.1.3. 基本证书处理

The basic path processing actions to be performed for certificate i (for all i in [1..n]) are listed below.

下面列出了要对证书 i([1...n]中的所有 i)执行的基本路径处理操作。

(a) Verify the basic certificate information. The certificate MUST satisfy each of the following:

(a) 验证证书的基本信息。证书必须满足以下各项要求:

(1) The signature on the certificate can be verified using working_public_key_algorithm, the working_public_key, and the working_public_key_parameters.

(1) 证书上的签名可使用 working_public_key_algorithm、working_public_key 和 working_public_key_parameters 进行验证。

(2) The certificate validity period includes the current time.

(2) 证书有效期包括当前时间。

(3) At the current time, the certificate is not revoked. This may be determined by obtaining the appropriate CRL (Section 6.3), by status information, or by out-of-band mechanisms.

(3) 当前证书未被废止。这可通过获取相应的 CRL(第 6.3 节)、状态信息或带外机制来确定。

(4) The certificate issuer name is the working_issuer_name.

(4) 证书签发人名称为 working_issuer_name。

(b) If certificate i is self-issued and it is not the final certificate in the path, skip this step for certificate i. Otherwise, verify that the subject name is within one of the permitted_subtrees for X.500 distinguished names, and verify that each of the alternative names in the subjectAltName extension (critical or non-critical) is within one of the permitted_subtrees for that name type.

(b) 如果证书 i 是自行签发的,且不是路径中的最终证书,则跳过证书 i 的这一步。否则,验证主体名称是否在 X.500 区分名称的允许子树之一内,并验证 subjectAltName 扩展名(关键或非关键)中的每个备选名称是否在该名称类型的允许子树之一内。

(c) If certificate i is self-issued and it is not the final certificate in the path, skip this step for certificate i. Otherwise, verify that the subject name is not within any of the excluded_subtrees for X.500 distinguished names, and verify that each of the alternative names in the subjectAltName extension (critical or non-critical) is not within any of the excluded_subtrees for that name type.

(c) 如果证书 i 是自行签发的,且不是路径中的最终证书,则跳过证书 i 的这一步。否则,验证主体名称不在 X.500 区分名称的任何排除子树内,并验证 subjectAltName 扩展名(关键或非关键)中的每个备选名称不在该名称类型的任何排除子树内。

(d) If the certificate policies extension is present in the certificate and the valid_policy_tree is not NULL, process the policy information by performing the following steps in order:

(d) 如果证书中存在证书策略扩展名,且 valid_policy_tree 不是空值,则按以下步骤处理策略信息:

(1) For each policy P not equal to anyPolicy in the certificate policies extension, let P-OID denote the OID for policy P and P-Q denote the qualifier set for policy P. Perform the following steps in order:

(1) 对于证书策略扩展中不等于 anyPolicy 的每个策略 P,让 P-OID 表示策略 P 的 OID,P-Q 表示策略 P 的限定符集:

(i) For each node of depth i-1 in the valid_policy_tree where P-OID is in the expected_policy_set, create a child node as follows: set the valid_policy to P-OID, set the qualifier_set to P-Q, and set the expected_policy_set to {P-OID}.

(i) 对于 valid_policy_tree 中深度为 i-1 的每个节点(其中 P-OID 位于 expected_policy_set 中),按如下方法创建一个子节点:将 valid_policy 设置为 P-OID,将 qualifier_set 设置为 P-Q,将 expected_policy_set 设置为 {P-OID}。

For example, consider a valid_policy_tree with a node of depth i-1 where the expected_policy_set is {Gold, White}. Assume the certificate policies Gold and Silver appear in the certificate policies extension of certificate i. The Gold policy is matched, but the Silver policy is not. This rule will generate a child node of depth i for the Gold policy. The result is shown as Figure 4.

例如,考虑一棵有效策略树(valid_policy_tree),其节点深度为 i-1,预期策略集为 {Gold,White}。假设证书策略 Gold 和 Silver 出现在证书 i 的证书策略扩展中。该规则将为金策略生成深度为 i 的子节点。结果如图 4 所示。

                             +-----------------+
                             |       Red       |
                             +-----------------+
                             |       {}        |
                             +-----------------+   node of depth i-1
                             |  {Gold, White}  |
                             +-----------------+
                                      |
                                      |
                                      |
                                      V
                             +-----------------+
                             |      Gold       |
                             +-----------------+
                             |       {}        |
                             +-----------------+   node of depth i
                             |     {Gold}      |
                             +-----------------+
        

Figure 4. Processing an Exact Match

图 4.处理精确匹配

(ii) If there was no match in step (i) and the valid_policy_tree includes a node of depth i-1 with the valid_policy anyPolicy, generate a child node with the following values: set the valid_policy to P-OID, set the qualifier_set to P-Q, and set the expected_policy_set to {P-OID}.

(ii) 如果在步骤(i)中没有匹配结果,且有效策略树包括一个深度为 i-1 的节点,其有效策略为 anyPolicy,则生成一个子节点,其值如下:将 valid_policy 设为 P-OID,将 qualifier_set 设为 P-Q,将 expected_policy_set 设为 {P-OID}。

For example, consider a valid_policy_tree with a node of depth i-1 where the valid_policy is anyPolicy. Assume the certificate policies Gold and Silver appear in the certificate policies extension of certificate i. The Gold policy does not have a qualifier, but the Silver policy has the qualifier Q-Silver. If Gold and Silver were not matched in (i) above, this rule will generate two child nodes of depth i, one for each policy. The result is shown as Figure 5.

例如,考虑一棵有效政策树(valid_policy_tree),其节点深度为 i-1,有效政策为 anyPolicy。假定证书策略 Gold 和 Silver 出现在证书 i 的证书策略扩展中,Gold 策略没有限定符,但 Silver 策略有限定符 Q-Silver。如果 Gold 和 Silver 在上文(i)中没有匹配,该规则将生成两个深度为 i 的子节点,每个策略一个。结果如图 5 所示。

                                   +-----------------+
                                   |    anyPolicy    |
                                   +-----------------+
                                   |       {}        |
                                   +-----------------+ node of depth i-1
                                   |   {anyPolicy}   |
                                   +-----------------+
                                      /           \
                                     /             \
                                    /               \
                                   /                 \
                     +-----------------+          +-----------------+
                     |      Gold       |          |     Silver      |
                     +-----------------+          +-----------------+
                     |       {}        |          |   {Q-Silver}    |
                     +-----------------+ nodes of +-----------------+
                     |     {Gold}      | depth i  |    {Silver}     |
                     +-----------------+          +-----------------+
        

Figure 5. Processing Unmatched Policies when a Leaf Node Specifies anyPolicy

图 5.当叶节点指定 anyPolicy 时处理不匹配的策略

(2) If the certificate policies extension includes the policy anyPolicy with the qualifier set AP-Q and either (a) inhibit_anyPolicy is greater than 0 or (b) i<n and the certificate is self-issued, then:

(2) 如果证书策略扩展包括限定符设置为 AP-Q 的 anyPolicy 策略,并且 (a) inhibit_anyPolicy 大于 0 或 (b) i<n 且证书是自行签发的,则......:

For each node in the valid_policy_tree of depth i-1, for each value in the expected_policy_set (including anyPolicy) that does not appear in a child node, create a child node with the following values: set the valid_policy to the value from the expected_policy_set in the parent node, set the qualifier_set to AP-Q, and set the expected_policy_set to the value in the valid_policy from this node.

对于有效策略树(valid_policy_tree)中深度为 i-1 的每个节点,对于 expected_policy_set(包括 anyPolicy)中未在子节点中出现的每个值,创建一个具有以下值的子节点:将 valid_policy 设置为父节点中 expected_policy_set 中的值,将 qualifier_set 设置为 AP-Q,并将 expected_policy_set 设置为该节点中 valid_policy 中的值。

For example, consider a valid_policy_tree with a node of depth i-1 where the expected_policy_set is {Gold, Silver}. Assume anyPolicy appears in the certificate policies extension of certificate i with no policy qualifiers, but Gold and Silver do not appear. This rule will generate two child nodes of depth i, one for each policy. The result is shown below as Figure 6.

例如,考虑一棵有效政策树(valid_policy_tree),其节点深度为 i-1,预期政策集(expected_policy_set)为{Gold, Silver}。假设 anyPolicy 出现在证书 i 的证书策略扩展中,没有策略限定符,但 Gold 和 Silver 没有出现。这条规则将生成两个深度为 i 的子节点,每个策略一个。结果如下图 6 所示。

                               +-----------------+
                               |      Red        |
                               +-----------------+
                               |       {}        |
                               +-----------------+ node of depth i-1
                               |  {Gold, Silver} |
                               +-----------------+
                                  /           \
                                 /             \
                                /               \
                               /                 \
                 +-----------------+          +-----------------+
                 |      Gold       |          |     Silver      |
                 +-----------------+          +-----------------+
                 |       {}        |          |       {}        |
                 +-----------------+ nodes of +-----------------+
                 |     {Gold}      | depth i  |    {Silver}     |
                 +-----------------+          +-----------------+
        

Figure 6. Processing Unmatched Policies When the Certificate Policies Extension Specifies anyPolicy

图 6.当证书策略扩展指定 anyPolicy 时处理不匹配的策略

(3) If there is a node in the valid_policy_tree of depth i-1 or less without any child nodes, delete that node. Repeat this step until there are no nodes of depth i-1 or less without children.

(3) 如果 valid_policy_tree 中有一个深度为 i-1 或更小的节点没有任何子节点,则删除该节点。重复此步骤,直到没有深度为 i-1 或以下的无子节点。

For example, consider the valid_policy_tree shown in Figure 7 below. The two nodes at depth i-1 that are marked with an 'X' have no children, and they are deleted. Applying this rule to the resulting tree will cause the node at depth i-2 that is marked with a 'Y' to be deleted. In the resulting tree, there are no nodes of depth i-1 or less without children, and this step is complete.

例如,请看下图 7 所示的有效策略树。深度 i-1 处标有 "X "的两个节点没有子节点,因此被删除。对生成的树应用此规则将导致深度 i-2 处标有 "Y "的节点被删除。在生成的树中,深度为 i-1 或以下的节点都没有子节点,这一步就完成了。

(e) If the certificate policies extension is not present, set the valid_policy_tree to NULL.

(e) 如果不存在证书策略扩展,则将 valid_policy_tree 设为 NULL。

(f) Verify that either explicit_policy is greater than 0 or the valid_policy_tree is not equal to NULL;

(f) 验证 explicit_policy 是否大于 0 或 valid_policy_tree 是否等于 NULL;

If any of steps (a), (b), (c), or (f) fails, the procedure terminates, returning a failure indication and an appropriate reason.

如果(a)、(b)、(c)或(f)步中的任何一步失败,程序将终止,并返回失败指示和适当的原因。

If i is not equal to n, continue by performing the preparatory steps listed in Section 6.1.4. If i is equal to n, perform the wrap-up steps listed in Section 6.1.5.

如果 i 不等于 n,则继续执行第 6.1.4 节列出的准备步骤。如果 i 等于 n,则执行第 6.1.5 节列出的收尾步骤。

                                 +-----------+
                                 |           | node of depth i-3
                                 +-----------+
                                 /     |     \
                                /      |      \
                               /       |       \
                   +-----------+ +-----------+ +-----------+
                   |           | |           | |     Y     | nodes of
                   +-----------+ +-----------+ +-----------+ depth i-2
                   /   \               |             |
                  /     \              |             |
                 /       \             |             |
      +-----------+ +-----------+ +-----------+ +-----------+ nodes of
      |           | |     X     | |           | |    X      |  depth
      +-----------+ +-----------+ +-----------+ +-----------+   i-1
            |                      /    |    \
            |                     /     |     \
            |                    /      |      \
      +-----------+ +-----------+ +-----------+ +-----------+ nodes of
      |           | |           | |           | |           |  depth
      +-----------+ +-----------+ +-----------+ +-----------+   i
        

Figure 7. Pruning the valid_policy_tree

图 7.修剪有效策略树

6.1.4. Preparation for Certificate i+1
6.1.4. 准备 i+1 证书

To prepare for processing of certificate i+1, perform the following steps for certificate i:

要准备处理 i+1 号证书,请对 i 号证书执行以下步骤:

(a) If a policy mappings extension is present, verify that the special value anyPolicy does not appear as an issuerDomainPolicy or a subjectDomainPolicy.

(a) 如果存在策略映射扩展,请确认特殊值 anyPolicy 不会作为签发人域策略或主题域策略出现。

(b) If a policy mappings extension is present, then for each issuerDomainPolicy ID-P in the policy mappings extension:

(b) 如果存在策略映射扩展,则对于策略映射扩展中的每个发行方域策略 ID-P:

(1) If the policy_mapping variable is greater than 0, for each node in the valid_policy_tree of depth i where ID-P is the valid_policy, set expected_policy_set to the set of subjectDomainPolicy values that are specified as equivalent to ID-P by the policy mappings extension.

(1) 如果 policy_mapping 变量大于 0,则对于 ID-P 为有效策略的有效策略树(valid_policy_tree)中深度为 i 的每个节点,将 expected_policy_set 设置为策略映射扩展指定为等同于 ID-P 的 subjectDomainPolicy 值集。

If no node of depth i in the valid_policy_tree has a valid_policy of ID-P but there is a node of depth i with a valid_policy of anyPolicy, then generate a child node of the node of depth i-1 that has a valid_policy of anyPolicy as follows:

如果有效策略树中没有深度为 i 的节点的有效策略为 ID-P,但有一个深度为 i 的节点的有效策略为 anyPolicy,则在深度为 i-1 的节点上生成一个有效策略为 anyPolicy 的子节点,如下所示:

(i) set the valid_policy to ID-P;

(i) 将 valid_policy 设置为 ID-P;

(ii) set the qualifier_set to the qualifier set of the policy anyPolicy in the certificate policies extension of certificate i; and

(ii) 将限定符_set 设为证书 i 的证书策略扩展部分中政策 anyPolicy 的限定符集;以及 (iii) 将限定符_set 设为证书 i 的证书策略扩展部分中政策 anyPolicy 的限定符集。

(iii) set the expected_policy_set to the set of subjectDomainPolicy values that are specified as equivalent to ID-P by the policy mappings extension.

(iii) 将 expected_policy_set 设为 subjectDomainPolicy 值的集合,这些值被策略映射扩展指定为等同于 ID-P。

(2) If the policy_mapping variable is equal to 0:

(2) 如果 policy_mapping 变量等于 0:

(i) delete each node of depth i in the valid_policy_tree where ID-P is the valid_policy.

(i) 删除有效策略树中深度为 i 的每个节点,其中 ID-P 为有效策略。

(ii) If there is a node in the valid_policy_tree of depth i-1 or less without any child nodes, delete that node. Repeat this step until there are no nodes of depth i-1 or less without children.

(ii) 如果有效政策树中有一个深度为 i-1 或以下的节点没有任何子节点,则删除该节点。重复此步骤,直到没有深度为 i-1 或以下的无子节点。

(c) Assign the certificate subject name to working_issuer_name.

(c) 将证书主题名称分配给 working_issuer_name。

(d) Assign the certificate subjectPublicKey to working_public_key.

(d) 将证书 subjectPublicKey 分配给 working_public_key。

(e) If the subjectPublicKeyInfo field of the certificate contains an algorithm field with non-null parameters, assign the parameters to the working_public_key_parameters variable.

(e) 如果证书的 subjectPublicKeyInfo 字段包含带有非空参数的算法字段,则将参数赋值给 working_public_key_parameters 变量。

If the subjectPublicKeyInfo field of the certificate contains an algorithm field with null parameters or parameters are omitted, compare the certificate subjectPublicKey algorithm to the working_public_key_algorithm. If the certificate subjectPublicKey algorithm and the working_public_key_algorithm are different, set the working_public_key_parameters to null.

如果证书的 subjectPublicKeyInfo 字段包含一个参数为空或省略的算法字段,则比较证书的 subjectPublicKey 算法和 working_public_key_algorithm。如果证书的 subjectPublicKey 算法与 working_public_key_algorithm 不同,则把 working_public_key_parameters 设为空。

(f) Assign the certificate subjectPublicKey algorithm to the working_public_key_algorithm variable.

(f) 将证书 subjectPublicKey 算法分配给 working_public_key_algorithm 变量。

(g) If a name constraints extension is included in the certificate, modify the permitted_subtrees and excluded_subtrees state variables as follows:

(g) 如果证书中包含名称限制扩展名,则对 permitted_subtrees 和 excluded_subtrees 状态变量作如下修改:

(1) If permittedSubtrees is present in the certificate, set the permitted_subtrees state variable to the intersection of its previous value and the value indicated in the extension field. If permittedSubtrees does not include a particular name type, the permitted_subtrees state variable is unchanged for that name type. For example, the intersection of example.com and foo.example.com is foo.example.com. And the intersection of example.com and example.net is the empty set.

(1) 如果证书中存在 permittedSubtrees,则将 permitted_subtrees 状态变量设置为其先前值与扩展字段中指示值的交集。如果 permittedSubtrees 不包括特定名称类型,则 permitted_subtrees 状态变量对该名称类型保持不变。例如,example.com 和 foo.example.com 的交集是 foo.example.com。而 example.com 和 example.net 的交集是空集。

(2) If excludedSubtrees is present in the certificate, set the excluded_subtrees state variable to the union of its previous value and the value indicated in the extension field. If excludedSubtrees does not include a particular name type, the excluded_subtrees state variable is unchanged for that name type. For example, the union of the name spaces example.com and foo.example.com is example.com. And the union of example.com and example.net is both name spaces.

(2) 如果证书中存在 excludedSubtrees,则将 excluded_subtrees 状态变量设置为其先前值与扩展字段中指示值的结合。如果 excludedSubtrees 不包括特定名称类型,则 excluded_subtrees 状态变量对该名称类型保持不变。例如,example.com 和 foo.example.com 这两个名称空间的组合就是 example.com。而 example.com 和 example.net 的联合都是名称空间。

(h) If certificate i is not self-issued:

(h) 如果 i 号证书不是自行签发的:

(1) If explicit_policy is not 0, decrement explicit_policy by 1.

(1) 如果 explicit_policy 不为 0,则将 explicit_policy 递减 1。

(2) If policy_mapping is not 0, decrement policy_mapping by 1.

(2) 如果 policy_mapping 不为 0,则将 policy_mapping 递减 1。

(3) If inhibit_anyPolicy is not 0, decrement inhibit_anyPolicy by 1.

(3) 如果 inhibit_anyPolicy 不是 0,则将 inhibit_anyPolicy 递减 1。

(i) If a policy constraints extension is included in the certificate, modify the explicit_policy and policy_mapping state variables as follows:

(i) 如果证书中包含策略限制扩展,则按如下方式修改 explicit_policy 和 policy_mapping 状态变量:

(1) If requireExplicitPolicy is present and is less than explicit_policy, set explicit_policy to the value of requireExplicitPolicy.

(1) 如果 requireExplicitPolicy 存在且小于 explicit_policy,则将 explicit_policy 设置为 requireExplicitPolicy 的值。

(2) If inhibitPolicyMapping is present and is less than policy_mapping, set policy_mapping to the value of inhibitPolicyMapping.

(2) 如果 inhibitPolicyMapping 存在且小于 policy_mapping,则将 policy_mapping 设置为 inhibitPolicyMapping 的值。

(j) If the inhibitAnyPolicy extension is included in the certificate and is less than inhibit_anyPolicy, set inhibit_anyPolicy to the value of inhibitAnyPolicy.

(j) 如果证书中包含 inhibitAnyPolicy 扩展名,且小于 inhibit_anyPolicy,则将 inhibit_anyPolicy 设置为 inhibitAnyPolicy 的值。

(k) If certificate i is a version 3 certificate, verify that the basicConstraints extension is present and that cA is set to TRUE. (If certificate i is a version 1 or version 2 certificate, then the application MUST either verify that certificate i is a CA certificate through out-of-band means or reject the certificate. Conforming implementations may choose to reject all version 1 and version 2 intermediate certificates.)

(k) 如果证书 i 是版本 3 证书,则验证 basicConstraints 扩展名是否存在,cA 是否设置为 "true"(如果证书 i 是版本 1 或版本 2 证书,则应用程序必须通过带外方式验证证书 i 是 CA 证书或拒收该证书。符合要求的实现可选择拒绝所有版本 1 和版本 2 的中间证书)。

(l) If the certificate was not self-issued, verify that max_path_length is greater than zero and decrement max_path_length by 1.

(l) 如果证书不是自行签发的,则验证 max_path_length 是否大于零,并将 max_path_length 减 1。

(m) If pathLenConstraint is present in the certificate and is less than max_path_length, set max_path_length to the value of pathLenConstraint.

(m) 如果证书中的 pathLenConstraint 小于 max_path_length,则将 max_path_length 设置为 pathLenConstraint 的值。

(n) If a key usage extension is present, verify that the keyCertSign bit is set.

(n) 如果存在密钥使用扩展,则验证 keyCertSign 位是否已设置。

(o) Recognize and process any other critical extension present in the certificate. Process any other recognized non-critical extension present in the certificate that is relevant to path processing.

(o) 识别并处理证书中的任何其他关键扩展名。处理证书中与路径处理相关的任何其他已识别的非关键扩展名。

If check (a), (k), (l), (n), or (o) fails, the procedure terminates, returning a failure indication and an appropriate reason.

如果检查(a)、(k)、(l)、(n)或(o)失败,程序将终止,并返回失败指示和适当的原因。

If (a), (k), (l), (n), and (o) have completed successfully, increment i and perform the basic certificate processing specified in Section 6.1.3.

如果(a)、(k)、(l)、(n)和(o)已成功完成,则 i 将递增,并执行第 6.1.3 节规定的基本证书处理。

6.1.5. Wrap-Up Procedure
6.1.5. 总结程序

To complete the processing of the target certificate, perform the following steps for certificate n:

要完成目标证书的处理,请对证书 n 执行以下步骤:

(a) If explicit_policy is not 0, decrement explicit_policy by 1.

(a) 如果 explicit_policy 不为 0,则将 explicit_policy 递减 1。

(b) If a policy constraints extension is included in the certificate and requireExplicitPolicy is present and has a value of 0, set the explicit_policy state variable to 0.

(b) 如果证书中包含策略约束扩展,且 requireExplicitPolicy 存在且值为 0,则将 explicit_policy 状态变量设为 0。

(c) Assign the certificate subjectPublicKey to working_public_key.

(c) 将证书 subjectPublicKey 分配给 working_public_key。

(d) If the subjectPublicKeyInfo field of the certificate contains an algorithm field with non-null parameters, assign the parameters to the working_public_key_parameters variable.

(d) 如果证书的 subjectPublicKeyInfo 字段包含带有非空参数的算法字段,则将参数赋值给 working_public_key_parameters 变量。

If the subjectPublicKeyInfo field of the certificate contains an algorithm field with null parameters or parameters are omitted, compare the certificate subjectPublicKey algorithm to the working_public_key_algorithm. If the certificate subjectPublicKey algorithm and the working_public_key_algorithm are different, set the working_public_key_parameters to null.

如果证书的 subjectPublicKeyInfo 字段包含一个参数为空或省略的算法字段,则比较证书的 subjectPublicKey 算法和 working_public_key_algorithm。如果证书的 subjectPublicKey 算法与 working_public_key_algorithm 不同,则把 working_public_key_parameters 设为空。

(e) Assign the certificate subjectPublicKey algorithm to the working_public_key_algorithm variable.

(e) 将证书 subjectPublicKey 算法分配给 working_public_key_algorithm 变量。

(f) Recognize and process any other critical extension present in the certificate n. Process any other recognized non-critical extension present in certificate n that is relevant to path processing.

(f) 处理证书 n 中与路径处理相关的任何其他已识别的非关键扩展。

(g) Calculate the intersection of the valid_policy_tree and the user-initial-policy-set, as follows:

(g) 计算有效策略树与用户初始策略集的交集,如下所示:

(i) If the valid_policy_tree is NULL, the intersection is NULL.

(i) 如果 valid_policy_tree 为空,则交叉点为空。

(ii) If the valid_policy_tree is not NULL and the user-initial-policy-set is any-policy, the intersection is the entire valid_policy_tree.

(ii) 如果 valid_policy_tree 不是 NULL 且用户初始策略集是任意策略,则交集是整个 valid_policy_tree。

(iii) If the valid_policy_tree is not NULL and the user-initial-policy-set is not any-policy, calculate the intersection of the valid_policy_tree and the user-initial-policy-set as follows:

(iii) 如果 valid_policy_tree 不是 NULL 且用户初始策略集不是 any-policy,则计算 valid_policy_tree 与用户初始策略集的交集如下:

1. Determine the set of policy nodes whose parent nodes have a valid_policy of anyPolicy. This is the valid_policy_node_set.

1. 确定父节点的有效策略为 anyPolicy 的策略节点集。这就是有效策略节点集。

2. If the valid_policy of any node in the valid_policy_node_set is not in the user-initial-policy-set and is not anyPolicy, delete this node and all its children.

2. 如果 valid_policy_node_set 中任何节点的 valid_policy 不在用户初始策略集中,也不是 anyPolicy,则删除该节点及其所有子节点。

3. If the valid_policy_tree includes a node of depth n with the valid_policy anyPolicy and the user-initial-policy-set is not any-policy, perform the following steps:

3. 如果 valid_policy_tree 包含一个深度为 n 的节点,其 valid_policy 为 anyPolicy,且用户初始策略集不是 any-policy,则执行以下步骤:

a. Set P-Q to the qualifier_set in the node of depth n with valid_policy anyPolicy.

a. 将 P-Q 设为深度为 n、有效策略为 anyPolicy 的节点中的限定符_set。

b. For each P-OID in the user-initial-policy-set that is not the valid_policy of a node in the valid_policy_node_set, create a child node whose parent is the node of depth n-1 with the valid_policy anyPolicy. Set the values in the child node as follows: set the valid_policy to P-OID, set the qualifier_set to P-Q, and set the expected_policy_set to {P-OID}.

b. 对于用户初始策略集中的每个 P-OID,如果它不是 valid_policy_node_set 中节点的 valid_policy,则创建一个子节点,其父节点是具有 valid_policy anyPolicy 的深度为 n-1 的节点。子节点的值设置如下:valid_policy 设置为 P-OID,qualifier_set 设置为 P-Q,expected_policy_set 设置为 {P-OID}。

c. Delete the node of depth n with the valid_policy anyPolicy.

c. 删除具有有效策略 anyPolicy 的深度为 n 的节点。

4. If there is a node in the valid_policy_tree of depth n-1 or less without any child nodes, delete that node. Repeat this step until there are no nodes of depth n-1 or less without children.

4. 如果 valid_policy_tree 中有一个深度为 n-1 或更小的节点没有任何子节点,则删除该节点。重复此步骤,直到没有深度为 n-1 或更小的节点没有子节点为止。

If either (1) the value of explicit_policy variable is greater than zero or (2) the valid_policy_tree is not NULL, then path processing has succeeded.

如果 (1) explicit_policy 变量的值大于零或 (2) valid_policy_tree 不是 NULL,则路径处理成功。

6.1.6. Outputs
6.1.6. 输出

If path processing succeeds, the procedure terminates, returning a success indication together with final value of the valid_policy_tree, the working_public_key, the working_public_key_algorithm, and the working_public_key_parameters.

如果路径处理成功,程序终止,并返回成功提示以及 valid_policy_tree、working_public_key、working_public_key_algorithm 和 working_public_key_parameters 的最终值。

6.2. Using the Path Validation Algorithm
6.2. 使用路径验证算法

The path validation algorithm describes the process of validating a single certification path. While each certification path begins with a specific trust anchor, there is no requirement that all certification paths validated by a particular system share a single trust anchor. The selection of one or more trusted CAs is a local decision. A system may provide any one of its trusted CAs as the trust anchor for a particular path. The inputs to the path validation algorithm may be different for each path. The inputs used to process a path may reflect application-specific requirements or limitations in the trust accorded a particular trust anchor. For example, a trusted CA may only be trusted for a particular certificate policy. This restriction can be expressed through the inputs to the path validation procedure.

路径验证算法描述了验证单个认证路径的过程。虽然每条认证路径都从一个特定的信任锚开始,但并不要求特定系统验证的所有认证路径都共享一个信任锚。选择一个或多个可信 CA 是一个本地决定。系统可提供任意一个受信任 CA 作为特定路径的信任锚。每条路径的路径验证算法输入可能不同。用于处理路径的输入可反映特定应用的要求或给予特定信任锚的信任限制。例如,受信任的 CA 可能只对特定的证书策略受信任。这种限制可通过路径验证程序的输入来表达。

An implementation MAY augment the algorithm presented in Section 6.1 to further limit the set of valid certification paths that begin with a particular trust anchor. For example, an implementation MAY modify the algorithm to apply a path length constraint to a specific trust anchor during the initialization phase, or the application MAY require the presence of a particular alternative name form in the target certificate, or the application MAY impose requirements on application-specific extensions. Thus, the path validation algorithm presented in Section 6.1 defines the minimum conditions for a path to be considered valid.

实施者可扩充第 6.1 节介绍的算法,以进一步限制以特定信任锚开始的有效认证路径集。例如,实施者可修改算法,在初始化阶段对特定信任锚应用路径长度限制,或应用可要求目标证书中存在特定的替代名称形式,或应用可对特定应用扩展提出要求。因此,第 6.1 节中介绍的路径验证算法定义了路径被视为有效的最低条件。

Where a CA distributes self-signed certificates to specify trust anchor information, certificate extensions can be used to specify recommended inputs to path validation. For example, a policy constraints extension could be included in the self-signed certificate to indicate that paths beginning with this trust anchor should be trusted only for the specified policies. Similarly, a name constraints extension could be included to indicate that paths beginning with this trust anchor should be trusted only for the specified name spaces. The path validation algorithm presented in Section 6.1 does not assume that trust anchor information is provided in self-signed certificates and does not specify processing rules for additional information included in such certificates. Implementations that use self-signed certificates to specify trust anchor information are free to process or ignore such information.

当 CA 分发自签证书以指定信任锚信息时,证书扩展可用于指定路径验证的建议输入。例如,可在自签证书中加入策略限制扩展,以表明以该信任锚开头的路径只应在指定策略下受信任。同样,也可加入名称约束扩展,以表明以该信任锚开头的路径只能在指定的名称空间中受信任。第 6.1 节中介绍的路径验证算法并不假定自签名证书中会提供信任锚信息,也不指定此类证书中附加信息的处理规则。使用自签名证书指定信任锚信息的实现可自行处理或忽略此类信息。

6.3. CRL Validation
6.3. CRL 验证

This section describes the steps necessary to determine if a certificate is revoked when CRLs are the revocation mechanism used by the certificate issuer. Conforming implementations that support CRLs are not required to implement this algorithm, but they MUST be functionally equivalent to the external behavior resulting from this procedure when processing CRLs that are issued in conformance with this profile. Any algorithm may be used by a particular implementation so long as it derives the correct result.

本节描述当证书签发者使用 CRL 作为证书废止机制时,确定证书是否被废止的必要步骤。支持 CRL 的合规实现不一定要实现此算法,但在处理根据本规范签发的 CRL 时,必须在功能上等同于此程序产生的外部行为。只要能得出正确的结果,特定实现可以使用任何算法。

This algorithm assumes that all of the needed CRLs are available in a local cache. Further, if the next update time of a CRL has passed, the algorithm assumes a mechanism to fetch a current CRL and place it in the local CRL cache.

该算法假设所有需要的 CRL 都在本地缓存中。此外,如果 CRL 的下一次更新时间已过,该算法假定有一种机制可以获取当前的 CRL 并将其放入本地 CRL 缓存中。

This algorithm defines a set of inputs, a set of state variables, and processing steps that are performed for each certificate in the path. The algorithm output is the revocation status of the certificate.

该算法定义了一组输入、一组状态变量以及对路径中每张证书执行的处理步骤。算法输出是证书的吊销状态。

6.3.1. Revocation Inputs
6.3.1. 撤销输入

To support revocation processing, the algorithm requires two inputs:

为支持撤销处理,该算法需要两个输入:

(a) certificate: The algorithm requires the certificate serial number and issuer name to determine whether a certificate is on a particular CRL. The basicConstraints extension is used to determine whether the supplied certificate is associated with a CA or an end entity. If present, the algorithm uses the cRLDistributionPoints and freshestCRL extensions to determine revocation status.

(a) 证书:该算法需要证书序列号和签发者名称来确定证书是否在特定的 CRL 中。基本约束扩展(basicConstraints)用于确定所提供的证书是与 CA 关联还是与终端实体关联。如果存在,算法会使用 cRLDistributionPoints 和 freshestCRL 扩展来确定证书的废止状态。

(b) use-deltas: This boolean input determines whether delta CRLs are applied to CRLs.

(b) use-deltas:此布尔值输入决定是否将 delta CRL 应用于 CRL。

6.3.2. Initialization and Revocation State Variables
6.3.2. 初始化和撤销状态变量

To support CRL processing, the algorithm requires the following state variables:

为支持 CRL 处理,该算法需要以下状态变量:

(a) reasons_mask: This variable contains the set of revocation reasons supported by the CRLs and delta CRLs processed so far. The legal members of the set are the possible revocation reason values minus unspecified: keyCompromise, cACompromise, affiliationChanged, superseded, cessationOfOperation, certificateHold, privilegeWithdrawn, and aACompromise. The special value all-reasons is used to denote the set of all legal members. This variable is initialized to the empty set.

(a) 原因掩码:该变量包含迄今已处理的 CRL 和 delta CRL 所支持的撤销原因集。该集合的合法成员是可能的撤销原因值减去未指定的:keyCompromise、cACompromise、affiliationChanged、supersed、cessationOfOperation、certificateHold、privilegeWithdrawn 和 aACompromise。特殊值 all-reasons 用于表示所有合法成员的集合。该变量初始化为空集。

(b) cert_status: This variable contains the status of the certificate. This variable may be assigned one of the following values: unspecified, keyCompromise, cACompromise, affiliationChanged, superseded, cessationOfOperation, certificateHold, removeFromCRL, privilegeWithdrawn, aACompromise, the special value UNREVOKED, or the special value UNDETERMINED. This variable is initialized to the special value UNREVOKED.

(b) cert_status:该变量包含证书的状态。该变量可被指定为以下值之一:未指定、keyCompromise、cACompromise、affiliationChanged、supersed、cessationOfOperation、certificateHold、removeFromCRL、privilegeWithdrawn、aACompromise、特殊值 UNREVOKED 或特殊值 UNDETERMINED。该变量初始化为特殊值 UNREVOKED。

(c) interim_reasons_mask: This contains the set of revocation reasons supported by the CRL or delta CRL currently being processed.

(c) 临时原因掩码:其中包含当前正在处理的 CRL 或 delta CRL 所支持的撤销理由集。

Note: In some environments, it is not necessary to check all reason codes. For example, some environments are only concerned with cACompromise and keyCompromise for CA certificates. This algorithm checks all reason codes. Additional processing and state variables may be necessary to limit the checking to a subset of the reason codes.

注意:在某些环境中,没有必要检查所有原因代码。例如,有些环境只关注 CA 证书的 cACompromise 和 keyCompromise。本算法会检查所有原因代码。可能需要额外的处理和状态变量,以便将检查限制在原因代码的子集上。

6.3.3. CRL Processing
6.3.3. CRL 处理

This algorithm begins by assuming that the certificate is not revoked. The algorithm checks one or more CRLs until either the certificate status is determined to be revoked or sufficient CRLs have been checked to cover all reason codes.

该算法首先假设证书未被吊销。该算法会检查一个或多个 CRL,直到证书状态被确定为已吊销或已检查的 CRL 足以涵盖所有原因代码。

For each distribution point (DP) in the certificate's CRL distribution points extension, for each corresponding CRL in the local CRL cache, while ((reasons_mask is not all-reasons) and (cert_status is UNREVOKED)) perform the following:

对于证书 CRL 分发点扩展中的每个分发点 (DP),对于本地 CRL 缓存中的每个相应 CRL,当((r reasons_mask is not all-reasons) 和 (cert_status is UNREVOKED))执行以下操作:

(a) Update the local CRL cache by obtaining a complete CRL, a delta CRL, or both, as required:

(a) 根据需要获取完整的 CRL、delta CRL 或两者,更新本地 CRL 缓存:

(1) If the current time is after the value of the CRL next update field, then do one of the following:

(1) 如果当前时间晚于 CRL 下次更新字段的值,则执行以下操作之一:

(i) If use-deltas is set and either the certificate or the CRL contains the freshest CRL extension, obtain a delta CRL with a next update value that is after the current time and can be used to update the locally cached CRL as specified in Section 5.2.4.

(i) 如果设置了 use-deltas,且证书或证书废止列表包含最新的证书废止列表扩展名,则会获得一个 delta 证书废止列表,其下一次更新值在当前时间之后,可用于更新本地缓存的证书废止列表,如第 5.2.4 节所述。

(ii) Update the local CRL cache with a current complete CRL, verify that the current time is before the next update value in the new CRL, and continue processing with the new CRL. If use-deltas is set and either the certificate or the CRL contains the freshest CRL extension, then obtain the current delta CRL that can be used to update the new locally cached complete CRL as specified in Section 5.2.4.

(ii) 用當前的完整證書廢止清冊更新本機快取記憶體,核實當前時間是否在 新的證書廢止清冊下一個更新值之前,然後繼續用新的證書廢止清 冊處理。如果设置了使用三角变量(use-deltas),且证书或有证证单都包含最新的有证证单扩展名,则按照第 5.2.4 节的规定,获取可用于更新本地缓存的新完整有证证单的当前三角变量有证证单。

(2) If the current time is before the value of the next update field, use-deltas is set, and either the certificate or the CRL contains the freshest CRL extension, then obtain the current delta CRL that can be used to update the locally cached complete CRL as specified in Section 5.2.4.

(2) 如果当前时间早于下一次更新字段的值,设置了 use-deltas,且证书或证书废 止列表包含最新的证书废止列表扩展名,则获取当前的 delta 证书废止列表,用于按第 5.2.4 节的规定更新本地缓存的完整证书废止列表。

(b) Verify the issuer and scope of the complete CRL as follows:

(b) 验证完整 CRL 的签发者和范围如下:

(1) If the DP includes cRLIssuer, then verify that the issuer field in the complete CRL matches cRLIssuer in the DP and that the complete CRL contains an issuing distribution point extension with the indirectCRL boolean asserted. Otherwise, verify that the CRL issuer matches the certificate issuer.

(1) 如果 DP 包含 cRLIssuer,则验证完整 CRL 中的签发者字段是否与 DP 中的 cRLIssuer 匹配,以及完整 CRL 是否包含签发分发点扩展名,并断言 indirectCRL 布尔值。否则,验证证书 CRL 签发者是否与证书签发者一致。

(2) If the complete CRL includes an issuing distribution point (IDP) CRL extension, check the following:

(2) 如果完整的 CRL 包括签发分发点 (IDP) CRL 扩展,请检查以下内容:

(i) If the distribution point name is present in the IDP CRL extension and the distribution field is present in the DP, then verify that one of the names in the IDP matches one of the names in the DP. If the distribution point name is present in the IDP CRL extension and the distribution field is omitted from the DP, then verify that one of the names in the IDP matches one of the names in the cRLIssuer field of the DP.

(i) 如果 IDP CRL 扩展名中包含分发点名称,且 DP 中包含分发字段,则验证 IDP 中的一个名称是否与 DP 中的一个名称相匹配。如果 IDP CRL 扩展名中包含分发点名称,且 DP 中省略了分发字段,则验证 IDP 中的名称是否与 DP 的 cRLIssuer 字段中的名称相匹配。

(ii) If the onlyContainsUserCerts boolean is asserted in the IDP CRL extension, verify that the certificate does not include the basic constraints extension with the cA boolean asserted.

(ii) 如果在 IDP CRL 扩展中断言了 onlyContainsUserCerts 布尔值,则验证证书不包括断言了 cA 布尔值的基本约束扩展。

(iii) If the onlyContainsCACerts boolean is asserted in the IDP CRL extension, verify that the certificate includes the basic constraints extension with the cA boolean asserted.

(iii) 如果在 IDP CRL 扩展中断言了 onlyContainsCACerts 布尔值,则验证证书是否包含断言了 cA 布尔值的基本约束扩展。

(iv) Verify that the onlyContainsAttributeCerts boolean is not asserted.

(iv) 验证是否断言了 onlyContainsAttributeCerts 布尔值。

(c) If use-deltas is set, verify the issuer and scope of the delta CRL as follows:

(c) 如果设置了 use-deltas,请按以下步骤验证 delta CRL 的签发者和范围:

(1) Verify that the delta CRL issuer matches the complete CRL issuer.

(1) 验证 delta CRL 签发器是否与完整 CRL 签发器匹配。

(2) If the complete CRL includes an issuing distribution point (IDP) CRL extension, verify that the delta CRL contains a matching IDP CRL extension. If the complete CRL omits an IDP CRL extension, verify that the delta CRL also omits an IDP CRL extension.

(2) 如果完整的 CRL 包含签发分发点 (IDP) CRL 扩展名,则验证 delta CRL 是否包含匹配的 IDP CRL 扩展名。如果完整的 CRL 省略了 IDP CRL 扩展名,则验证 delta CRL 是否也省略了 IDP CRL 扩展名。

(3) Verify that the delta CRL authority key identifier extension matches the complete CRL authority key identifier extension.

(3) 验证 delta CRL 授权密钥标识符扩展名是否与完整 CRL 授权密钥标识符扩展名相匹配。

(d) Compute the interim_reasons_mask for this CRL as follows:

(d) 计算该 CRL 的 interim_reasons_mask 方法如下:

(1) If the issuing distribution point (IDP) CRL extension is present and includes onlySomeReasons and the DP includes reasons, then set interim_reasons_mask to the intersection of reasons in the DP and onlySomeReasons in the IDP CRL extension.

(1) 如果存在签发分发点 (IDP) CRL 扩展,且仅包含部分原因,而 DP 包含原因,则将 interim_reasons_mask 设置为 DP 中的原因与 IDP CRL 扩展中的部分原因的交集。

(2) If the IDP CRL extension includes onlySomeReasons but the DP omits reasons, then set interim_reasons_mask to the value of onlySomeReasons in the IDP CRL extension.

(2) 如果 IDP CRL 扩展包括 onlySomeReasons,但 DP 忽略了原因,则将 interim_reasons_mask 设置为 IDP CRL 扩展中 onlySomeReasons 的值。

(3) If the IDP CRL extension is not present or omits onlySomeReasons but the DP includes reasons, then set interim_reasons_mask to the value of DP reasons.

(3) 如果 IDP CRL 扩展不存在或仅省略了一些原因,但 DP 包含了原因,则将 interim_reasons_mask 设置为 DP 原因的值。

(4) If the IDP CRL extension is not present or omits onlySomeReasons and the DP omits reasons, then set interim_reasons_mask to the special value all-reasons.

(4) 如果 IDP CRL 扩展不存在或仅省略了 SomeReasons,且 DP 省略了 reasons,则将 interim_reasons_mask 设置为特殊值 all-reasons。

(e) Verify that interim_reasons_mask includes one or more reasons that are not included in the reasons_mask.

(e) 验证 interim_reasons_mask 是否包含一个或多个 reasons_mask 中未包含的原因。

(f) Obtain and validate the certification path for the issuer of the complete CRL. The trust anchor for the certification path MUST be the same as the trust anchor used to validate the target certificate. If a key usage extension is present in the CRL issuer's certificate, verify that the cRLSign bit is set.

(f) 获取并验证完整 CRL 签发者的认证路径。认证路径的信任锚必须与用于验证目标证书的信任锚相同。如果 CRL 签发者证书中存在密钥使用扩展,则验证 cRLSign 位是否已设置。

(g) Validate the signature on the complete CRL using the public key validated in step (f).

(g) 使用步骤 (f) 中验证的公钥验证完整 CRL 上的签名。

(h) If use-deltas is set, then validate the signature on the delta CRL using the public key validated in step (f).

(h) 如果设置了 use-deltas,则使用步骤 (f) 中验证的公钥验证 delta CRL 上的签名。

(i) If use-deltas is set, then search for the certificate on the delta CRL. If an entry is found that matches the certificate issuer and serial number as described in Section 5.3.3, then set the cert_status variable to the indicated reason as follows:

(i) 如果设置了 use-deltas,则在 delta CRL 中搜索证书。如果发现与第 5.3.3 节所述证书签发者和序列号匹配的条目,则将 cert_status 变量设置为如下所示的原因:

(1) If the reason code CRL entry extension is present, set the cert_status variable to the value of the reason code CRL entry extension.

(1) 如果存在原因代码 CRL 条目扩展名,则将 cert_status 变量设置为原因代码 CRL 条目扩展名的值。

(2) If the reason code CRL entry extension is not present, set the cert_status variable to the value unspecified.

(2) 如果不存在原因代码 CRL 条目扩展名,则将 cert_status 变量设置为未指定值。

(j) If (cert_status is UNREVOKED), then search for the certificate on the complete CRL. If an entry is found that matches the certificate issuer and serial number as described in Section 5.3.3, then set the cert_status variable to the indicated reason as described in step (i).

(j) 如果(cert_status 为 UNREVOKED),则在完整的证书废止列表中搜索证书。如果找到与第 5.3.3 节所述证书签发者和序列号匹配的条目,则按步骤(i)所述,将 cert_status 变量设为指定的原因。

(k) If (cert_status is removeFromCRL), then set cert_status to UNREVOKED.

(k) 如果(cert_status 为 removeFromCRL),则将 cert_status 设为 UNREVOKED。

(l) Set the reasons_mask state variable to the union of its previous value and the value of the interim_reasons_mask state variable.

(l) 将 reasons_mask 状态变量设置为之前的值和 interim_reasons_mask 状态变量的值。

If ((reasons_mask is all-reasons) OR (cert_status is not UNREVOKED)), then the revocation status has been determined, so return cert_status.

如果((reasons_mask 为 all-reasons)或(cert_status 不是 UNREVOKED)),则撤销状态已确定,因此返回 cert_status。

If the revocation status has not been determined, repeat the process above with any available CRLs not specified in a distribution point but issued by the certificate issuer. For the processing of such a CRL, assume a DP with both the reasons and the cRLIssuer fields omitted and a distribution point name of the certificate issuer. That is, the sequence of names in fullName is generated from the certificate issuer field as well as the certificate issuerAltName extension. After processing such CRLs, if the revocation status has still not been determined, then return the cert_status UNDETERMINED.

如果尚未确定证书废止状态,则对未在分发点中指定但由证书签发者签发的任何可用 CRL 重复上述过程。在处理这种证书废止清 单时,假定 DP 的原因和 cRLIssuer 字段都省略了,而且证书签发者的分发点名称也省略了。也就是说,fullName 中的名称序列是由证书签发者字段和证书签发者 ALtName 扩展名生成的。处理此类证书废止列表后,如果仍未确定证书废止状态,则返回 cert_status UNDETERMINED。

7. Processing Rules for Internationalized Names
7. 国际化名称处理规则

Internationalized names may be encountered in numerous certificate and CRL fields and extensions, including distinguished names, internationalized domain names, electronic mail addresses, and Internationalized Resource Identifiers (IRIs). Storage, comparison, and presentation of such names require special care. Some characters may be encoded in multiple ways. The same names could be represented in multiple encodings (e.g., ASCII or UTF8). This section establishes conformance requirements for storage or comparison of each of these name forms. Informative guidance on presentation is provided for some of these name forms.

国际化名称可能会出现在许多证书和 CRL 字段及扩展名中,包括区分名称、国际化域名、电子邮件地址和国际化资源标识符(IRI)。此类名称的存储、比较和展示需要特别小心。某些字符可能有多种编码方式。相同的名称可以用多种编码方式(如 ASCII 或 UTF8)表示。本节规定了存储或比较每种名称形式的一致性要求。本节还为其中一些名称形式的呈现提供了信息性指导。

7.1. Internationalized Names in Distinguished Names
7.1. 区分名称中的国际化名称

Representation of internationalized names in distinguished names is covered in Sections 4.1.2.4, Issuer Name, and 4.1.2.6, Subject Name. Standard naming attributes, such as common name, employ the DirectoryString type, which supports internationalized names through a variety of language encodings. Conforming implementations MUST support UTF8String and PrintableString. RFC 3280 required only binary comparison of attribute values encoded in UTF8String, however, this specification requires a more comprehensive handling of comparison. Implementations may encounter certificates and CRLs with names encoded using TeletexString, BMPString, or UniversalString, but support for these is OPTIONAL.

第 4.1.2.4 节 "发行者名称 "和第 4.1.2.6 节 "主题名称 "介绍了区分名称中国际化名称的表示方法。标准命名属性(如通用名称)采用 DirectoryString 类型,该类型通过各种语言编码支持国际化名称。符合要求的实现必须支持 UTF8String 和 PrintableString。RFC 3280 只要求对以 UTF8String 编码的属性值进行二进制比较,但本规范要求对比较进行更全面的处理。实施可能会遇到使用 TeletexString、BMPString 或 UniversalString 编码名称的证书和 CRL,但对这些名称的支持是可选的。

Conforming implementations MUST use the LDAP StringPrep profile (including insignificant space handling), as specified in [RFC4518], as the basis for comparison of distinguished name attributes encoded in either PrintableString or UTF8String. Conforming implementations MUST support name comparisons using caseIgnoreMatch. Support for attribute types that use other equality matching rules is optional.

符合要求的实现必须使用 [RFC4518] 中指定的 LDAP StringPrep 配置文件(包括不重要的空格处理),作为比较以 PrintableString 或 UTF8String 编码的区分名称属性的基础。符合要求的实现必须支持使用 caseIgnoreMatch 进行名称比较。对使用其他相等匹配规则的属性类型的支持是可选的。

Before comparing names using the caseIgnoreMatch matching rule, conforming implementations MUST perform the six-step string preparation algorithm described in [RFC4518] for each attribute of type DirectoryString, with the following clarifications:

在使用 caseIgnoreMatch 匹配规则比较名称之前,符合要求的实现必须对 DirectoryString 类型的每个属性执行 [RFC4518] 中描述的六步字符串准备算法,并作如下说明:

* In step 2, Map, the mapping shall include case folding as specified in Appendix B.2 of [RFC3454].

* 在第 2 步 "地图 "中,映射应包括 [RFC3454] 附录 B.2 中规定的案例折叠。

* In step 6, Insignificant Character Removal, perform white space compression as specified in Section 2.6.1, Insignificant Space Handling, of [RFC4518].

* 在第 6 步 "重要字符移除 "中,按照 [RFC4518] 第 2.6.1 节 "重要空格处理 "的规定执行空白压缩。

When performing the string preparation algorithm, attributes MUST be treated as stored values.

在执行字符串准备算法时,必须将属性视为存储值。

Comparisons of domainComponent attributes MUST be performed as specified in Section 7.3.

域组件属性的比较必须按照第 7.3 节的规定进行。

Two naming attributes match if the attribute types are the same and the values of the attributes are an exact match after processing with the string preparation algorithm. Two relative distinguished names RDN1 and RDN2 match if they have the same number of naming attributes and for each naming attribute in RDN1 there is a matching naming attribute in RDN2. Two distinguished names DN1 and DN2 match if they have the same number of RDNs, for each RDN in DN1 there is a matching RDN in DN2, and the matching RDNs appear in the same order in both DNs. A distinguished name DN1 is within the subtree defined by the distinguished name DN2 if DN1 contains at least as many RDNs as DN2, and DN1 and DN2 are a match when trailing RDNs in DN1 are ignored.

如果两个命名属性的属性类型相同,且属性值在使用字符串准备算法处理后完全匹配,则这两个命名属性匹配。如果两个相对区分名称 RDN1 和 RDN2 具有相同数量的命名属性,并且 RDN1 中的每个命名属性在 RDN2 中都有匹配的命名属性,则这两个区分名称匹配。如果两个区分名称 DN1 和 DN2 具有相同数量的 RDN,且 DN1 中的每个 RDN 在 DN2 中都有匹配的 RDN,并且匹配的 RDN 在两个区分名称中出现的顺序相同,则这两个区分名称 DN1 和 DN2 匹配。如果 DN1 包含的 RDN 数量至少与 DN2 相同,且忽略 DN1 中的尾部 RDN 时,DN1 和 DN2 是匹配的,则区分名称 DN1 位于区分名称 DN2 定义的子树内。

7.2. Internationalized Domain Names in GeneralName
7.2. 通用名称中的国际化域名

Internationalized Domain Names (IDNs) may be included in certificates and CRLs in the subjectAltName and issuerAltName extensions, name constraints extension, authority information access extension, subject information access extension, CRL distribution points extension, and issuing distribution point extension. Each of these extensions uses the GeneralName type; one choice in GeneralName is the dNSName field, which is defined as type IA5String.

国际化域名 (IDN) 可包含在证书和 CRL 的 subjectAltName 和 issuerAltName 扩展、名称限制扩展、授权信息访问扩展、主体信息访问扩展、CRL 分发点扩展和签发分发点扩展中。每个扩展都使用 GeneralName 类型;GeneralName 中的一个选项是 dNSName 字段,该字段定义为 IA5String 类型。

IA5String is limited to the set of ASCII characters. To accommodate internationalized domain names in the current structure, conforming implementations MUST convert internationalized domain names to the ASCII Compatible Encoding (ACE) format as specified in Section 4 of RFC 3490 before storage in the dNSName field. Specifically, conforming implementations MUST perform the conversion operation specified in Section 4 of RFC 3490, with the following clarifications:

IA5String 仅限于 ASCII 字符集。为在当前结构中容纳国际化域名,符合规定的实现必须将国际化域名转换为 RFC 3490 第 4 节规定的 ASCII 兼容编码(ACE)格式,然后再存储到 dNSName 字段中。具体来说,符合要求的实现必须执行 RFC 3490 第 4 节中规定的转换操作,并作出以下说明:

* in step 1, the domain name SHALL be considered a "stored string". That is, the AllowUnassigned flag SHALL NOT be set;

* 在步骤 1 中,域名应被视为 "存储字符串"。也就是说,不得设置 "允许未指定 "标志;

* in step 3, set the flag called "UseSTD3ASCIIRules";

* 在第 3 步中,设置名为 "UseSTD3ASCIIRules "的标志;

* in step 4, process each label with the "ToASCII" operation; and

* 在步骤 4 中,用 "ToASCII "操作处理每个标签;以及

* in step 5, change all label separators to U+002E (full stop).

* 在第 5 步中,将所有标签分隔符改为 U+002E(句号)。

When comparing DNS names for equality, conforming implementations MUST perform a case-insensitive exact match on the entire DNS name. When evaluating name constraints, conforming implementations MUST perform a case-insensitive exact match on a label-by-label basis. As noted in Section 4.2.1.10, any DNS name that may be constructed by adding labels to the left-hand side of the domain name given as the constraint is considered to fall within the indicated subtree.

在比较 DNS 名称是否相等时,符合要求的实现必须对整个 DNS 名称执行不区分大小写的精确匹配。在评估名称限制时,符合要求的实现必须在逐个标签的基础上执行大小写不敏感的精确匹配。如第 4.2.1.10 节所述,通过在作为约束条件给出的域名左侧添加标签而构建的任何 DNS 名称都被视为属于指定的子树。

Implementations should convert IDNs to Unicode before display. Specifically, conforming implementations should perform the conversion operation specified in Section 4 of RFC 3490, with the following clarifications:

实施应在显示前将 IDN 转换为 Unicode。具体来说,符合要求的实现应执行 RFC 3490 第 4 节中规定的转换操作,并作如下说明:

* in step 1, the domain name SHALL be considered a "stored string". That is, the AllowUnassigned flag SHALL NOT be set;

* 在步骤 1 中,域名应被视为 "存储字符串"。也就是说,不得设置 "允许未指定 "标志;

* in step 3, set the flag called "UseSTD3ASCIIRules";

* 在第 3 步中,设置名为 "UseSTD3ASCIIRules "的标志;

* in step 4, process each label with the "ToUnicode" operation; and

* 在步骤 4 中,使用 "ToUnicode "操作处理每个标签;以及

* skip step 5.

* 跳过第 5 步。

Note: Implementations MUST allow for increased space requirements for IDNs. An IDN ACE label will begin with the four additional characters "xn--" and may require as many as five ASCII characters to specify a single international character.

注:实施必须允许增加 IDN 的空间要求。IDN ACE 标签将以四个附加字符 "xn--"开头,可能需要多达五个 ASCII 字符才能指定一个国际字符。

7.3. Internationalized Domain Names in Distinguished Names
7.3. 区分名称中的国际化域名

Domain Names may also be represented as distinguished names using domain components in the subject field, the issuer field, the subjectAltName extension, or the issuerAltName extension. As with the dNSName in the GeneralName type, the value of this attribute is defined as an IA5String. Each domainComponent attribute represents a single label. To represent a label from an IDN in the distinguished name, the implementation MUST perform the "ToASCII" label conversion specified in Section 4.1 of RFC 3490. The label SHALL be considered a "stored string". That is, the AllowUnassigned flag SHALL NOT be set.

域名也可使用主题字段、签发人字段、subjectAltName 扩展名或 issuerAltName 扩展名中的域名组件表示为区分名。与 GeneralName 类型中的 dNSName 一样,该属性的值定义为 IA5String。每个 domainComponent 属性代表一个标签。要在区分名称中表示来自 IDN 的标签,实施必须执行 RFC 3490 第 4.1 节规定的 "ToASCII "标签转换。标签应被视为 "存储字符串"。也就是说,不得设置 "允许未指定 "标志。

Conforming implementations shall perform a case-insensitive exact match when comparing domainComponent attributes in distinguished names, as described in Section 7.2.

符合要求的实现在比较区分名称中的 domainComponent 属性时,应执行不区分大小写的精确匹配,如第 7.2 节所述。

Implementations should convert ACE labels to Unicode before display. Specifically, conforming implementations should perform the "ToUnicode" conversion operation specified, as described in Section 7.2, on each ACE label before displaying the name.

在显示之前,实施应将 ACE 标签转换为 Unicode。具体来说,符合要求的实现应在显示名称之前,对每个 ACE 标签执行第 7.2 节所述的 "ToUnicode "转换操作。

7.4. Internationalized Resource Identifiers
7.4. 国际化资源标识符

Internationalized Resource Identifiers (IRIs) are the internationalized complement to the Uniform Resource Identifier (URI). IRIs are sequences of characters from Unicode, while URIs are sequences of characters from the ASCII character set. [RFC3987] defines a mapping from IRIs to URIs. While IRIs are not encoded directly in any certificate fields or extensions, their mapped URIs may be included in certificates and CRLs. URIs may appear in the subjectAltName and issuerAltName extensions, name constraints extension, authority information access extension, subject information access extension, issuing distribution point extension, and CRL distribution points extension. Each of these extensions uses the GeneralName type; URIs are encoded in the uniformResourceIdentifier field in GeneralName, which is defined as type IA5String.

国际化资源标识符(IRI)是统一资源标识符(URI)的国际化补充。IRI 是 Unicode 的字符序列,而 URI 是 ASCII 字符集的字符序列。[RFC3987] 定义了从 IRI 到 URI 的映射。虽然 IRI 并不直接编码在任何证书字段或扩展名中,但其映射的 URI 可包含在证书和 CRL 中。URI 可出现在 subjectAltName 和 issuerAltName 扩展名、名称限制扩展名、机构信息访问扩展名、主题信息访问扩展名、签发分发点扩展名和 CRL 分发点扩展名中。每个扩展都使用 GeneralName 类型;URI 在 GeneralName 中的 uniformResourceIdentifier 字段中编码,该字段定义为 IA5String 类型。

To accommodate IRIs in the current structure, conforming implementations MUST map IRIs to URIs as specified in Section 3.1 of [RFC3987], with the following clarifications:

为适应当前结构中的 IRI,符合要求的实现必须按照 [RFC3987] 第 3.1 节的规定将 IRI 映射为 URI,并做出以下说明:

* in step 1, generate a UCS character sequence from the original IRI format normalizing according to the NFC as specified in Variant b (normalization according to NFC);

* 在步骤 1 中,根据变式 b 中规定的 NFC(根据 NFC 规范化),从原始 IRI 格式生成 UCS 字符序列;

* perform step 2 using the output from step 1.

* 使用步骤 1 的输出执行步骤 2。

Implementations MUST NOT convert the ireg-name component before performing step 2.

在执行第 2 步之前,实施机构不得转换 ireg-name 组件。

Before URIs may be compared, conforming implementations MUST perform a combination of the syntax-based and scheme-based normalization techniques described in [RFC3987]. Specifically, conforming implementations MUST prepare URIs for comparison as follows:

在比较 URI 之前,符合规范的实现必须结合 [RFC3987] 中描述的基于语法和基于方案的规范化技术。具体来说,符合规范的实现必须按如下步骤准备用于比较的 URI:

* Step 1: Where IRIs allow the usage of IDNs, those names MUST be converted to ASCII Compatible Encoding as specified in Section 7.2 above.

* 步骤 1:如果 IRI 允许使用 IDN,这些名称必须按照上文第 7.2 节的规定转换为 ASCII 兼容编码。

* Step 2: The scheme and host are normalized to lowercase, as described in Section 5.3.2.1 of [RFC3987].

* 步骤 2:如 [RFC3987] 第 5.3.2.1 节所述,将方案和主机规范化为小写。

* Step 3: Perform percent-encoding normalization, as specified in Section 5.3.2.3 of [RFC3987].

* 步骤 3:按照 [RFC3987] 第 5.3.2.3 节的规定,执行百分数编码规范化。

* Step 4: Perform path segment normalization, as specified in Section 5.3.2.4 of [RFC3987].

* 步骤 4:按照 [RFC3987] 第 5.3.2.4 节的规定执行路径段规范化。

* Step 5: If recognized, the implementation MUST perform scheme-based normalization as specified in Section 5.3.3 of [RFC3987].

* 步骤 5:如果识别到,实施必须按照 [RFC3987] 第 5.3.3 节的规定执行基于方案的规范化。

Conforming implementations MUST recognize and perform scheme-based normalization for the following schemes: ldap, http, https, and ftp. If the scheme is not recognized, step 5 is omitted.

符合要求的实现必须识别以下方案并执行基于方案的规范化:LDAP、HTTPS、HTTPS 和 FTP。如果方案未被识别,则省略步骤 5。

When comparing URIs for equivalence, conforming implementations shall perform a case-sensitive exact match.

在比较 URI 的等价性时,符合要求的实现应执行区分大小写的精确匹配。

Implementations should convert URIs to Unicode before display. Specifically, conforming implementations should perform the conversion operation specified in Section 3.2 of [RFC3987].

实现应在显示 URI 之前将其转换为 Unicode。具体来说,符合要求的实现应执行 [RFC3987] 第 3.2 节规定的转换操作。

7.5. Internationalized Electronic Mail Addresses
7.5. 国际化电子邮件地址

Electronic Mail addresses may be included in certificates and CRLs in the subjectAltName and issuerAltName extensions, name constraints extension, authority information access extension, subject information access extension, issuing distribution point extension, or CRL distribution points extension. Each of these extensions uses the GeneralName construct; GeneralName includes the rfc822Name choice, which is defined as type IA5String. To accommodate email addresses with internationalized domain names using the current structure, conforming implementations MUST convert the addresses into an ASCII representation.

电子邮件地址可通过 subjectAltName 和 issuerAltName 扩展、名称限制扩展、授权信息访问扩展、主题信息访问扩展、签发分发点扩展或 CRL 分发点扩展包含在证书和 CRL 中。每个扩展都使用 GeneralName 结构;GeneralName 包括 rfc822Name 选项,该选项被定义为 IA5String 类型。为适应使用当前结构的国际化域名电子邮件地址,符合要求的实现必须将地址转换为 ASCII 表示形式。

Where the host-part (the Domain of the Mailbox) contains an internationalized name, the domain name MUST be converted from an IDN to the ASCII Compatible Encoding (ACE) format as specified in Section 7.2.

如果主机部分(邮箱域)包含国际化名称,则必须按照第 7.2 节的规定将域名从 IDN 转换为 ASCII 兼容编码 (ACE) 格式。

Two email addresses are considered to match if:

如果出现以下情况,则认为两个电子邮件地址匹配:

1) the local-part of each name is an exact match, AND

1) 每个名称的本地部分完全匹配,并且

2) the host-part of each name matches using a case-insensitive ASCII comparison.

2) 使用不区分大小写的 ASCII 比较法匹配每个名称的主机部分。

Implementations should convert the host-part of internationalized email addresses specified in these extensions to Unicode before display. Specifically, conforming implementations should perform the conversion of the host-part of the Mailbox as described in Section 7.2.

实现应在显示前将这些扩展名中指定的国际化电子邮件地址的主机部分转换为 Unicode。具体来说,符合要求的实现应按照第 7.2 节所述的方法对邮箱的主机部分进行转换。

8. Security Considerations
8. 安全考虑因素

The majority of this specification is devoted to the format and content of certificates and CRLs. Since certificates and CRLs are digitally signed, no additional integrity service is necessary. Neither certificates nor CRLs need be kept secret, and unrestricted and anonymous access to certificates and CRLs has no security implications.

本规范的大部分内容都是关于证书和 CRL 的格式和内容。由于证书和 CRL 都经过数字签名,因此不需要额外的完整性服务。证书和 CRL 都不需要保密,不受限制地匿名访问证书和 CRL 也不会对安全造成影响。

However, security factors outside the scope of this specification will affect the assurance provided to certificate users. This section highlights critical issues to be considered by implementers, administrators, and users.

然而,本规范范围之外的安全因素也会影响为证书用户提供的保证。本节强调了实施者、管理员和用户应考虑的关键问题。

The procedures performed by CAs and RAs to validate the binding of the subject's identity to their public key greatly affect the assurance that ought to be placed in the certificate. Relying parties might wish to review the CA's certification practice statement. This is particularly important when issuing certificates to other CAs.

CA 和 RA 为验证主体身份与其公开密钥的绑定而执行的程序在很大程度上影响着证书中应有的保证。依赖方不妨查看 CA 的认证惯例声明。在向其他 CA 签发证书时,这一点尤为重要。

The use of a single key pair for both signature and other purposes is strongly discouraged. Use of separate key pairs for signature and key management provides several benefits to the users. The ramifications associated with loss or disclosure of a signature key are different from loss or disclosure of a key management key. Using separate key pairs permits a balanced and flexible response. Similarly, different validity periods or key lengths for each key pair may be appropriate in some application environments. Unfortunately, some legacy applications (e.g., Secure Sockets Layer (SSL)) use a single key pair for signature and key management.

强烈建议不要将一个配对密钥用于签名和其他目的。使用单独的配对密钥进行签名和密钥管理可为用户带来若干好处。丢失或泄露签名密钥的后果与丢失或泄露密钥管理密钥的后果不同。使用独立的配对密钥可以做出平衡而灵活的反应。同样,在某些应用环境中,每个密钥对使用不同的有效期或密钥长度可能是合适的。遗憾的是,一些传统应用(如安全套接字层(SSL))使用单个密钥对进行签名和密钥管理。

The protection afforded private keys is a critical security factor. On a small scale, failure of users to protect their private keys will permit an attacker to masquerade as them or decrypt their personal information. On a larger scale, compromise of a CA's private signing key may have a catastrophic effect. If an attacker obtains the private key unnoticed, the attacker may issue bogus certificates and CRLs. Existence of bogus certificates and CRLs will undermine confidence in the system. If such a compromise is detected, all certificates issued to the compromised CA MUST be revoked, preventing services between its users and users of other CAs. Rebuilding after such a compromise will be problematic, so CAs are advised to implement a combination of strong technical measures (e.g., tamper-resistant cryptographic modules) and appropriate management procedures (e.g., separation of duties) to avoid such an incident.

对私人密钥的保护是一个关键的安全因素。在小范围内,如果用户没有保护好自己的私钥,攻击者就可以伪装成他们或解密他们的个人信息。在更大范围内,泄露 CA 的私人签名密钥可能会造成灾难性后果。如果攻击者神不知鬼不觉地获取了私人密钥,就有可能签发假证书和 CRL。假证书和 CRL 的存在将破坏人们对系统的信心。如果检测到这种入侵,必须撤销向入侵 CA 签发的所有证书,从而阻止其用户与其他 CA 用户之间的服务。因此,建议核证机构结合实施强有力的技术措施(如防篡改加密模块)和适当的管理程序(如职责分离),以避免此类事件的发生。

Loss of a CA's private signing key may also be problematic. The CA would not be able to produce CRLs or perform normal key rollover. CAs SHOULD maintain secure backup for signing keys. The security of the key backup procedures is a critical factor in avoiding key compromise.

CA 的私人签名密钥丢失也会造成问题。CA 将无法生成 CRL 或执行正常的密钥延期。CA 应保持签名密钥的安全备份。密钥备份程序的安全性是避免密钥泄露的关键因素。

The availability and freshness of revocation information affects the degree of assurance that ought to be placed in a certificate. While certificates expire naturally, events may occur during its natural lifetime that negate the binding between the subject and public key. If revocation information is untimely or unavailable, the assurance associated with the binding is clearly reduced. Relying parties might not be able to process every critical extension that can appear in a CRL. CAs SHOULD take extra care when making revocation information available only through CRLs that contain critical extensions, particularly if support for those extensions is not mandated by this profile. For example, if revocation information is supplied using a combination of delta CRLs and full CRLs, and the delta CRLs are issued more frequently than the full CRLs, then relying parties that cannot handle the critical extensions related to delta CRL processing will not be able to obtain the most recent revocation information. Alternatively, if a full CRL is issued whenever a delta CRL is issued, then timely revocation information will be available to all relying parties. Similarly, implementations of the certification path validation mechanism described in Section 6 that omit revocation checking provide less assurance than those that support it.

废止信息的可用性和新鲜度会影响证书的保证程度。虽然证书会自然过期,但在证书的自然有效期内可能会发生一些事件,使主体和公开密钥之间的绑定无效。如果撤销信息不及时或不可用,与绑定相关的保证程度就会明显降低。依赖方可能无法处理 CRL 中可能出现的每一个关键扩展。CA 在仅通过包含关键扩展名的 CRL 提供撤销信息时应格外小心,尤其是在本配置文件未强制要求支持这些扩展名的情况下。例如,如果撤销信息是通过 delta CRL 和完整 CRL 的组合提供的,并且 delta CRL 的发布频率高于完整 CRL,那么无法处理与 delta CRL 处理相关的关键扩展的依赖方将无法获得最新的撤销信息。相反,如果每当发布一个 delta CRL 时就发布一个完整的 CRL,那么所有依赖方都能及时获得废止信息。同样,第 6 节中描述的认证路径验证机制的实施如果省略了废止检查,其保证程度就会比支持废止检查的机制低。

The certification path validation algorithm depends on the certain knowledge of the public keys (and other information) about one or more trusted CAs. The decision to trust a CA is an important decision as it ultimately determines the trust afforded a certificate. The authenticated distribution of trusted CA public keys (usually in the form of a "self-signed" certificate) is a security critical out-of-band process that is beyond the scope of this specification.

认证路径验证算法依赖于对一个或多个受信任 CA 的公开密钥(和其他信息)的确定了解。是否信任 CA 是一个重要的决定,因为它最终决定了对证书的信任程度。经认证的可信 CA 公用密钥的分发(通常以 "自签 "证书的形式)是一个对安全至关重要的带外过程,不属于本规范的范围。

In addition, where a key compromise or CA failure occurs for a trusted CA, the user will need to modify the information provided to the path validation routine. Selection of too many trusted CAs makes the trusted CA information difficult to maintain. On the other hand, selection of only one trusted CA could limit users to a closed community of users.

此外,如果受信任 CA 发生密钥泄露或 CA 故障,用户将需要修改提供给路径验证例程的信息。选择过多的受信任 CA 会使受信任 CA 信息难以维护。另一方面,只选择一个受信任 CA 可能会将用户限制在一个封闭的用户群体中。

The quality of implementations that process certificates also affects the degree of assurance provided. The path validation algorithm described in Section 6 relies upon the integrity of the trusted CA information, and especially the integrity of the public keys associated with the trusted CAs. By substituting public keys for which an attacker has the private key, an attacker could trick the user into accepting false certificates.

处理证书的实施质量也会影响所提供的保证程度。第 6 节所述的路径验证算法依赖于可信 CA 信息的完整性,尤其是与可信 CA 相关的公开密钥的完整性。通过替换攻击者拥有私钥的公钥,攻击者可以欺骗用户接受虚假证书。

The binding between a key and certificate subject cannot be stronger than the cryptographic module implementation and algorithms used to generate the signature. Short key lengths or weak hash algorithms will limit the utility of a certificate. CAs are encouraged to note advances in cryptology so they can employ strong cryptographic techniques. In addition, CAs SHOULD decline to issue certificates to CAs or end entities that generate weak signatures.

密钥与证书主体之间的绑定不能强于密码模块的实现和用于生成签名的算法。密钥长度短或散列算法弱会限制证书的效用。我们鼓励 CA 注意加密技术的进步,以便采用强大的加密技术。此外,对于生成弱签名的 CA 或终端实体,CA 应拒绝签发证书。

Inconsistent application of name comparison rules can result in acceptance of invalid X.509 certification paths or rejection of valid ones. The X.500 series of specifications defines rules for comparing distinguished names that require comparison of strings without regard to case, character set, multi-character white space substring, or leading and trailing white space. This specification relaxes these requirements, requiring support for binary comparison at a minimum.

名称比较规则应用不一致会导致接受无效的 X.509 认证路径或拒绝有效的认证路径。X.500 系列规范定义了比较区分名称的规则,要求比较字符串时不考虑大小写、字符集、多字符空白子字符串或前导和尾部空白。本规范放宽了这些要求,要求至少支持二进制比较。

CAs MUST encode the distinguished name in the subject field of a CA certificate identically to the distinguished name in the issuer field in certificates issued by that CA. If CAs use different encodings, implementations might fail to recognize name chains for paths that include this certificate. As a consequence, valid paths could be rejected.

CA 必须将 CA 证书主题字段中的区分名称与该 CA 签发的证书中签发者字段中的区分名称进行相同编码。如果 CA 使用不同的编码方式,实施系统可能无法识别包含该证书的路径的名称链。因此,有效路径可能会被拒绝。

In addition, name constraints for distinguished names MUST be stated identically to the encoding used in the subject field or subjectAltName extension. If not, then name constraints stated as excludedSubtrees will not match and invalid paths will be accepted and name constraints expressed as permittedSubtrees will not match and valid paths will be rejected. To avoid acceptance of invalid paths, CAs SHOULD state name constraints for distinguished names as permittedSubtrees wherever possible.

此外,区分名称的名称约束必须与主题字段或 subjectAltName 扩展名中使用的编码相同。否则,以 excludedSubtrees 表示的名称约束将不匹配,无效路径将被接受,而以 permittedSubtrees 表示的名称约束将不匹配,有效路径将被拒绝。为避免接受无效路径,CA 应尽可能将区分名称的名称约束表述为 permittedSubtrees。

In general, using the nameConstraints extension to constrain one name form (e.g., DNS names) offers no protection against use of other name forms (e.g., electronic mail addresses).

一般来说,使用 nameConstraints 扩展来限制一种名称形式(如 DNS 名称)并不能防止其他名称形式(如电子邮件地址)的使用。

While X.509 mandates that names be unambiguous, there is a risk that two unrelated authorities will issue certificates and/or CRLs under the same issuer name. As a means of reducing problems and security issues related to issuer name collisions, CA and CRL issuer names SHOULD be formed in a way that reduces the likelihood of name collisions. Implementers should take into account the possible existence of multiple unrelated CAs and CRL issuers with the same name. At a minimum, implementations validating CRLs MUST ensure that the certification path of a certificate and the CRL issuer certification path used to validate the certificate terminate at the same trust anchor.

虽然 X.509 规定名称必须明确无误,但仍有可能出现两个不相关的机构用相同的签发机构名称签发证书和/或 CRL 的情况。为减少与签发者名称冲突有关的问题和安全问题,CA 和 CRL 签发者名称的形成方式应能降低名称冲突的可能性。实施者应考虑到可能存在多个名称相同但不相关的 CA 和 CRL 签发者。至少,验证 CRL 的实施必须确保证书的认证路径和用于验证证书的 CRL 签发者认证路径在同一信任锚处终止。

While the local-part of an electronic mail address is case sensitive [RFC2821], emailAddress attribute values are not case sensitive [RFC2985]. As a result, there is a risk that two different email addresses will be treated as the same address when the matching rule for the emailAddress attribute is used, if the email server exploits the case sensitivity of mailbox local-parts. Implementers should not include an email address in the emailAddress attribute if the email server that hosts the email address treats the local-part of email addresses as case sensitive.

虽然电子邮件地址的本地部分区分大小写 [RFC2821],但 emailAddress 属性值却不区分大小写 [RFC2985]。因此,在使用 emailAddress 属性的匹配规则时,如果电子邮件服务器利用了邮箱本地部分的大小写敏感性,就有可能将两个不同的电子邮件地址视为同一地址。如果托管电子邮件地址的电子邮件服务器将电子邮件地址的本地部分视为区分大小写,则实施者不应在 emailAddress 属性中包含电子邮件地址。

Implementers should be aware of risks involved if the CRL distribution points or authority information access extensions of corrupted certificates or CRLs contain links to malicious code. Implementers should always take the steps of validating the retrieved data to ensure that the data is properly formed.

如果损坏证书或 CRL 的 CRL 分发点或授权信息访问扩展包含恶意代码链接,实施者应注意其中的风险。实施者应始终采取验证检索数据的步骤,以确保数据正确无误。

When certificates include a cRLDistributionPoints extension with an https URI or similar scheme, circular dependencies can be introduced. The relying party is forced to perform an additional path validation in order to obtain the CRL required to complete the initial path validation! Circular conditions can also be created with an https URI (or similar scheme) in the authorityInfoAccess or subjectInfoAccess extensions. At worst, this situation can create unresolvable dependencies.

当证书包含带有 https URI 或类似方案的 cRLDistributionPoints 扩展时,就会产生循环依赖关系。依赖方被迫执行额外的路径验证,以获取完成初始路径验证所需的证书废止列表!在 authorityInfoAccess 或 subjectInfoAccess 扩展中使用 https URI(或类似方案)也会产生循环条件。在最坏的情况下,这种情况会产生无法解决的依赖关系。

CAs SHOULD NOT include URIs that specify https, ldaps, or similar schemes in extensions. CAs that include an https URI in one of these extensions MUST ensure that the server's certificate can be validated without using the information that is pointed to by the URI. Relying parties that choose to validate the server's certificate when obtaining information pointed to by an https URI in the cRLDistributionPoints, authorityInfoAccess, or subjectInfoAccess extensions MUST be prepared for the possibility that this will result in unbounded recursion.

CA 不应在扩展名中包含指定 https、ldaps 或类似方案的 URI。在扩展名中包含 https URI 的 CA 必须确保服务器证书可以在不使用 URI 指向的信息的情况下进行验证。依赖方如果选择在获取 cRLDistributionPoints、authorityInfoAccess 或 subjectInfoAccess 扩展中 https URI 指向的信息时验证服务器的证书,则必须做好可能导致无限制递归的准备。

Self-issued certificates provide CAs with one automated mechanism to indicate changes in the CA's operations. In particular, self-issued certificates may be used to implement a graceful change-over from one non-compromised CA key pair to the next. Detailed procedures for "CA key update" are specified in [RFC4210], where the CA protects its new public key using its previous private key and vice versa using two self-issued certificates. Conforming client implementations will process the self-issued certificate and determine whether certificates issued under the new key may be trusted. Self-issued certificates MAY be used to support other changes in CA operations, such as additions to the CA's policy set, using similar procedures.

自签发证书为 CA 提供了一种自动机制,用以显示 CA 运行中的变化。特别是,自签发证书可用来实现从一个未被破坏的 CA 密钥对到下一个密钥对的平稳过渡。CA 密钥更新 "的详细程序见 [RFC4210],其中 CA 使用以前的私钥保护新的公钥,反之亦然,使用两个自发证书。符合要求的客户端实现将处理自签发证书,并确定是否可以信任用新密钥签发的证书。自签发证书可用于支持 CA 操作中的其他更改,如使用类似程序添加 CA 的策略集。

Some legacy implementations support names encoded in the ISO 8859-1 character set (Latin1String) [ISO8859] but tag them as TeletexString. TeletexString encodes a larger character set than ISO 8859-1, but it encodes some characters differently. The name comparison rules specified in Section 7.1 assume that TeletexStrings are encoded as described in the ASN.1 standard. When comparing names encoded using the Latin1String character set, false positives and negatives are possible.

一些传统实现支持以 ISO 8859-1 字符集(Latin1String)[ISO8859] 编码的名称,但将其标记为 TeletexString。TeletexString 编码的字符集比 ISO 8859-1 大,但它对某些字符的编码方式不同。第 7.1 节中指定的名称比较规则假定 TeletexString 是按照 ASN.1 标准中的描述进行编码的。在比较使用 Latin1String 字符集编码的名称时,可能会出现假阳性和假阴性。

When strings are mapped from internal representations to visual representations, sometimes two different strings will have the same or similar visual representations. This can happen for many different reasons, including use of similar glyphs and use of composed characters (such as e + ' equaling U+00E9, the Korean composed characters, and vowels above consonant clusters in certain languages). As a result of this situation, people doing visual comparisons between two different names may think they are the same when in fact they are not. Also, people may mistake one string for another. Issuers of certificates and relying parties both need to be aware of this situation.

当字符串从内部表示映射到视觉表示时,有时两个不同的字符串会有相同或相似的视觉表示。出现这种情况的原因有很多,包括使用了相似的字形和组成字符(如 e + ' 等于 U+00E9、韩文组成字符以及某些语言中辅音群上方的元音)。在这种情况下,人们在对两个不同的名称进行视觉比较时,可能会认为它们是相同的,但实际上并非如此。此外,人们还可能把一个字符串误认为另一个字符串。证书颁发者和依赖方都需要注意这种情况。

9. IANA Considerations
9. IANA考虑因素

Extensions in certificates and CRLs are identified using object identifiers. The objects are defined in an arc delegated by IANA to the PKIX Working Group. No further action by IANA is necessary for this document or any anticipated updates.

证书和 CRL 中的扩展使用对象标识符进行标识。这些对象在 IANA 授予 PKIX 工作组的弧中定义。IANA 无需对本文件或任何预期更新采取进一步行动。

10. Acknowledgments
10. 致谢

Warwick Ford participated with the authors in some of the design team meetings that directed development of this document. The design team's efforts were guided by contributions from Matt Crawford, Tom Gindin, Steve Hanna, Stephen Henson, Paul Hoffman, Takashi Ito, Denis Pinkas, and Wen-Cheng Wang.

沃里克-福特与作者一起参加了设计团队的一些会议,这些会议指导了本文档的编写工作。马特-克劳福德(Matt Crawford)、汤姆-金丁(Tom Gindin)、史蒂夫-汉纳(Steve Hanna)、斯蒂芬-汉森(Stephen Henson)、保罗-霍夫曼(Paul Hoffman)、伊藤隆(Takashi Ito)、丹尼斯-平卡斯(Denis Pinkas)和王文成(Wen-Cheng Wang)为设计团队的工作提供了指导。

11. References
11. 参考文献
11.1. Normative References
11.1. 规范性文献

[RFC791] Postel, J., "Internet Protocol", STD 5, RFC 791, September 1981.

[RFC791] Postel, J., "Internet Protocol", STD 5, RFC 791, September 1981.

[RFC1034] Mockapetris, P., "Domain Names - Concepts and Facilities", STD 13, RFC 1034, November 1987.

[RFC1034] Mockapetris, P., "Domain Names - Concepts and Facilities", STD 13, RFC 1034, November 1987.

[RFC1123] Braden, R., Ed., "Requirements for Internet Hosts -- Application and Support", STD 3, RFC 1123, October 1989.

[RFC1123] Braden, R., Ed., "Requirements for Internet Hosts - Application and Support", STD 3, RFC 1123, October 1989.

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 (IPv6) Specification", RFC 2460, December 1998.

[RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 (IPv6) Specification", RFC 2460, December 1998.

[RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key Infrastructure: Operational Protocols: FTP and HTTP", RFC 2585, May 1999.

[RFC2585] Housley, R. and P. Hoffman, "Internet X.509 Public Key Infrastructure:FTP 和 HTTP",RFC 2585,1999 年 5 月:FTP 和 HTTP",RFC 2585,1999 年 5 月。

[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.

[RFC2616] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999.

[RFC2797] Myers, M., Liu, X., Schaad, J., and J. Weinstein, "Certificate Management Messages over CMS", RFC 2797, April 2000.

[RFC2797] Myers, M., Liu, X., Schaad, J., and J. Weinstein, "Certificate Management Messages over CMS", RFC 2797, April 2000.

[RFC2821] Klensin, J., Ed., "Simple Mail Transfer Protocol", RFC 2821, April 2001.

[RFC2821] Klensin, J., Ed., "Simple Mail Transfer Protocol", RFC 2821, April 2001.

[RFC3454] Hoffman, P. and M. Blanchet, "Preparation of Internationalized Strings ("stringprep")", RFC 3454, December 2002.

[RFC3454] Hoffman, P. and M. Blanchet, "Preparation of Internationalized Strings ("stringprep")", RFC 3454, December 2002.

[RFC3490] Faltstrom, P., Hoffman, P., and A. Costello, "Internationalizing Domain Names in Applications (IDNA)", RFC 3490, March 2003.

[RFC3490] Faltstrom, P., Hoffman, P., and A. Costello, "Internationalizing Domain Names in Applications (IDNA)", RFC 3490, March 2003.

[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003.

[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003.

[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January 2005.

[RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform Resource Identifier (URI): Generic Syntax", STD 66, RFC 3986, January 2005.

[RFC3987] Duerst, M. and M. Suignard, "Internationalized Resource Identifiers (IRIs)", RFC 3987, January 2005.

[RFC3987] Duerst, M. 和 M. Suignard,"国际化资源标识符(IRIs)",RFC 3987,2005 年 1 月。

[RFC4516] Smith, M., Ed., and T. Howes, "Lightweight Directory Access Protocol (LDAP): Uniform Resource Locator", RFC 4516, June 2006.

[RFC4516] Smith, M., Ed., and T. Howes, "Lightweight Directory Access Protocol (LDAP):统一资源定位器",RFC 4516,2006 年 6 月。

[RFC4518] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP): Internationalized String Preparation", RFC 4518, June 2006.

[RFC4518] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP): Internationalized String Preparation", RFC 4518, June 2006.

[RFC4523] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP) Schema Definitions for X.509 Certificates", RFC 4523, June 2006.

[RFC4523] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP) Schema Definitions for X.509 Certificates", RFC 4523, June 2006.

[RFC4632] Fuller, V. and T. Li, "Classless Inter-domain Routing (CIDR): The Internet Address Assignment and Aggregation Plan", BCP 122, RFC 4632, August 2006.

[RFC4632] Fuller、V. 和 T. Li,"无类别域间路由(CIDR):互联网地址分配和聚合计划",BCP 122,RFC 4632,2006 年 8 月。

[X.680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002, Information technology - Abstract Syntax Notation One (ASN.1): Specification of basic notation.

[X.680] ITU-T Recommendation X.680 (2002) | ISO/IEC 8824-1:2002,信息技术--抽象语法符号一(ASN.1):基本符号规范。

[X.690] ITU-T Recommendation X.690 (2002) | ISO/IEC 8825-1:2002, Information technology - ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER).

[X.690] ITU-T Recommendation X.690 (2002) | ISO/IEC 8825-1:2002, Information Technology - ASN.1 encoding rules:基本编码规则(BER)、规范编码规则(CER)和区分编码规则(DER)的规范。

11.2. Informative References
11.2. 参考性文献

[ISO8859] ISO/IEC 8859-1:1998. Information technology -- 8-bit single-byte coded graphic character sets -- Part 1: Latin alphabet No. 1.

[ISO8859] ISO/IEC 8859-1:1998。信息技术 -- 8 位单字节编码图形字符集 -- 第 1 部分:Latin alphabet No.

[ISO10646] ISO/IEC 10646:2003. Information technology -- Universal Multiple-Octet Coded Character Set (UCS).

[ISO10646] ISO/IEC 10646:2003。信息技术 -- 通用多八位编码字符集(UCS)。

[NFC] Davis, M. and M. Duerst, "Unicode Standard Annex #15: Unicode Normalization Forms", October 2006, <http://www.unicode.org/reports/tr15/>.

[NFC] Davis, M. and M. Duerst, "Unicode Standard Annex #15: Unicode Normalization Forms", October 2006, <http://www.unicode.org/reports/tr15/>.

[RFC1422] Kent, S., "Privacy Enhancement for Internet Electronic Mail: Part II: Certificate-Based Key Management", RFC 1422, February 1993.

[RFC1422] Kent, S., "Privacy Enhancement for Internet Electronic Mail:第二部分:基于证书的密钥管理",RFC 1422,1993 年 2 月。

[RFC2277] Alvestrand, H., "IETF Policy on Character Sets and Languages", BCP 18, RFC 2277, January 1998.

[RFC2277] Alvestrand, H., "IETF 字符集和语言政策",BCP 18, RFC 2277, 1998 年 1 月。

[RFC2459] Housley, R., Ford, W., Polk, W., and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and CRL Profile", RFC 2459, January 1999.

[RFC2459] Housley, R., Ford, W., Polk, W., and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and CRL Profile", RFC 2459, January 1999.

[RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. Adams, "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP", RFC 2560, June 1999.

[RFC2560] Myers, M., Ankney, R., Malpani, A., Galperin, S., and C. Adams, "X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP", RFC 2560, June 1999.

[RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object Classes and Attribute Types Version 2.0", RFC 2985, November 2000.

[RFC2985] Nystrom, M. and B. Kaliski, "PKCS #9: Selected Object Classes and Attribute Types Version 2.0", RFC 2985, November 2000.

[RFC3161] Adams, C., Cain, P., Pinkas, D., and R. Zuccherato, "Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP)", RFC 3161, August 2001.

[RFC3161] Adams, C., Cain, P., Pinkas, D., and R. Zuccherato, "Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP)", RFC 3161, August 2001.

[RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279, April 2002.

[RFC3279] Bassham, L., Polk, W., and R. Housley, "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279, April 2002.

[RFC3280] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002.

[RFC3280] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3280, April 2002.

[RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 4055, June 2005.

[RFC4055] Schaad, J., Kaliski, B., and R. Housley, "Additional Algorithms and Identifiers for RSA Cryptography for use in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 4055, June 2005.

[RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The Kerberos Network Authentication Service (V5)", RFC 4120, July 2005.

[RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The Kerberos Network Authentication Service (V5)", RFC 4120, July 2005.

[RFC4210] Adams, C., Farrell, S., Kause, T., and T. Mononen, "Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP)", RFC 4210, September 2005.

[RFC4210] Adams, C., Farrell, S., Kause, T., and T. Mononen, "Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP)", RFC 4210, September 2005.

[RFC4325] Santesson, S. and R. Housley, "Internet X.509 Public Key Infrastructure Authority Information Access Certificate Revocation List (CRL) Extension", RFC 4325, December 2005.

[RFC4325] Santesson, S. and R. Housley, "Internet X.509 Public Key Infrastructure Authority Information Access Certificate Revocation List (CRL) Extension", RFC 4325, December 2005.

[RFC4491] Leontiev, S., Ed., and D. Shefanovski, Ed., "Using the GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms with the Internet X.509 Public Key Infrastructure Certificate and CRL Profile", RFC 4491, May 2006.

[RFC4491] Leontiev, S., Ed. 和 D. Shefanovski, Ed., "Using the GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms with the Internet X.509 Public Key Infrastructure Certificate and CRL Profile", RFC 4491, May 2006.

[RFC4510] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP): Technical Specification Road Map", RFC 4510, June 2006.

[RFC4510] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP):技术规范路线图",RFC 4510,2006 年 6 月。

[RFC4512] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP): Directory Information Models", RFC 4512, June 2006.

[RFC4512] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP):目录信息模型",RFC 4512,2006 年 6 月。

[RFC4514] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names", RFC 4514, June 2006.

[RFC4514] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP):区分名称的字符串表示法",RFC 4514,2006 年 6 月。

[RFC4519] Sciberras, A., Ed., "Lightweight Directory Access Protocol (LDAP): Schema for User Applications", RFC 4519, June 2006.

[RFC4519] Sciberras, A., Ed., "Lightweight Directory Access Protocol (LDAP):用户应用模式",RFC 4519,2006 年 6 月。

[RFC4630] Housley, R. and S. Santesson, "Update to DirectoryString Processing in the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 4630, August 2006.

[RFC4630] Housley, R. 和 S. Santesson,"互联网 X.509 公钥基础设施证书和证书撤销列表 (CRL) 配置文件中目录字符串处理的更新",RFC 4630,2006 年 8 月。

[X.500] ITU-T Recommendation X.500 (2005) | ISO/IEC 9594-1:2005, Information technology - Open Systems Interconnection - The Directory: Overview of concepts, models and services.

[X.500] ITU-T Recommendation X.500 (2005) | ISO/IEC 9594-1:2005,信息技术--开放系统互连--目录:概念、模型和服务概述。

[X.501] ITU-T Recommendation X.501 (2005) | ISO/IEC 9594-2:2005, Information technology - Open Systems Interconnection - The Directory: Models.

[X.501] ITU-T Recommendation X.501 (2005) | ISO/IEC 9594-2:2005, Information technology - Open Systems Interconnection - The Directory:模型。

[X.509] ITU-T Recommendation X.509 (2005) | ISO/IEC 9594-8:2005, Information technology - Open Systems Interconnection - The Directory: Public-key and attribute certificate frameworks.

[X.509] ITU-T Recommendation X.509 (2005) | ISO/IEC 9594-8:2005, Information technology - Open Systems Interconnection - The Directory:公钥和属性证书框架。

[X.520] ITU-T Recommendation X.520 (2005) | ISO/IEC 9594-6:2005, Information technology - Open Systems Interconnection - The Directory: Selected attribute types.

[X.520] ITU-T Recommendation X.520 (2005) | ISO/IEC 9594-6:2005, Information technology - Open Systems Interconnection - The Directory:选定属性类型。

[X.660] ITU-T Recommendation X.660 (2004) | ISO/IEC 9834-1:2005, Information technology - Open Systems Interconnection - Procedures for the operation of OSI Registration Authorities: General procedures, and top arcs of the ASN.1 Object Identifier tree.

[X.660] ITU-T 建议 X.660 (2004) | ISO/IEC 9834-1:2005,信息技术 - 开放系统互连 - OSI 注册机构运行程序:一般程序,以及 ASN.1 对象标识符树的顶弧。

[X.683] ITU-T Recommendation X.683 (2002) | ISO/IEC 8824-4:2002, Information technology - Abstract Syntax Notation One (ASN.1): Parameterization of ASN.1 specifications.

[X.683] ITU-T Recommendation X.683 (2002) | ISO/IEC 8824-4:2002, Information technology - Abstract Syntax Notation One (ASN.1):ASN.1 规范的参数化。

[X9.55] ANSI X9.55-1997, Public Key Cryptography for the Financial Services Industry: Extensions to Public Key Certificates and Certificate Revocation Lists, January 1997.

[X9.55] ANSI X9.55-1997,《金融服务业公钥密码学》:公钥证书和证书吊销列表扩展》,1997 年 1 月。

Appendix A. Pseudo-ASN.1 Structures and OIDs
附录A. 伪 ASN.1 结构和 OID

This appendix describes data objects used by conforming PKI components in an "ASN.1-like" syntax. This syntax is a hybrid of the 1988 and 1993 ASN.1 syntaxes. The 1988 ASN.1 syntax is augmented with 1993 UNIVERSAL Types UniversalString, BMPString, and UTF8String.

本附录以 "类 ASN.1 "语法描述了符合规定的 PKI 组件所使用的数据对象。该语法是 1988 和 1993 ASN.1 语法的混合体。1988 ASN.1 语法使用了 1993 UNIVERSAL 类型 UniversalString、BMPString 和 UTF8String。

The ASN.1 syntax does not permit the inclusion of type statements in the ASN.1 module, and the 1993 ASN.1 standard does not permit use of the new UNIVERSAL types in modules using the 1988 syntax. As a result, this module does not conform to either version of the ASN.1 standard.

ASN.1 语法不允许在 ASN.1 模块中包含类型语句,而 1993 年 ASN.1 标准不允许在使用 1988 年语法的模块中使用新的 UNIVERSAL 类型。因此,本模块不符合 ASN.1 标准的任何一个版本。

This appendix may be converted into 1988 ASN.1 by replacing the definitions for the UNIVERSAL Types with the 1988 catch-all "ANY".

本附录可转换为 1988 ASN.1,方法是将 UNIVERSAL 类型的定义替换为 1988 通用的 "ANY"。

A.1. Explicitly Tagged Module, 1988 Syntax
A.1. 显式标记模块,1988 句法
PKIX1Explicit88 { iso(1) identified-organization(3) dod(6) internet(1)
  security(5) mechanisms(5) pkix(7) id-mod(0) id-pkix1-explicit(18) }
        
DEFINITIONS EXPLICIT TAGS ::=
        

BEGIN

开始

-- EXPORTS ALL --

-- 全部出口

-- IMPORTS NONE --

-- 进口无 --

-- UNIVERSAL Types defined in 1993 and 1998 ASN.1
-- and required by this specification
        
UniversalString ::= [UNIVERSAL 28] IMPLICIT OCTET STRING
        -- UniversalString is defined in ASN.1:1993
        
BMPString ::= [UNIVERSAL 30] IMPLICIT OCTET STRING
      -- BMPString is the subtype of UniversalString and models
      -- the Basic Multilingual Plane of ISO/IEC 10646
        
UTF8String ::= [UNIVERSAL 12] IMPLICIT OCTET STRING
      -- The content of this type conforms to RFC 3629.
        

-- PKIX specific OIDs

-- PKIX 特定 OID

id-pkix  OBJECT IDENTIFIER  ::=
         { iso(1) identified-organization(3) dod(6) internet(1)
                    security(5) mechanisms(5) pkix(7) }
        

-- PKIX arcs

-- PKIX 弧线

id-pe OBJECT IDENTIFIER ::= { id-pkix 1 }
        -- arc for private certificate extensions
id-qt OBJECT IDENTIFIER ::= { id-pkix 2 }
        -- arc for policy qualifier types
id-kp OBJECT IDENTIFIER ::= { id-pkix 3 }
        -- arc for extended key purpose OIDS
id-ad OBJECT IDENTIFIER ::= { id-pkix 48 }
        -- arc for access descriptors
        

-- policyQualifierIds for Internet policy qualifiers

-- 用于互联网策略限定符的 policyQualifierIds

id-qt-cps      OBJECT IDENTIFIER ::=  { id-qt 1 }
      -- OID for CPS qualifier
id-qt-unotice  OBJECT IDENTIFIER ::=  { id-qt 2 }
      -- OID for user notice qualifier
        

-- access descriptor definitions

-- 访问描述符定义

id-ad-ocsp         OBJECT IDENTIFIER ::= { id-ad 1 }
id-ad-caIssuers    OBJECT IDENTIFIER ::= { id-ad 2 }
id-ad-timeStamping OBJECT IDENTIFIER ::= { id-ad 3 }
id-ad-caRepository OBJECT IDENTIFIER ::= { id-ad 5 }
        

-- attribute data types

-- 属性数据类型

Attribute               ::= SEQUENCE {
      type             AttributeType,
      values    SET OF AttributeValue }
            -- at least one value is required
        
AttributeType           ::= OBJECT IDENTIFIER
        
AttributeValue          ::= ANY -- DEFINED BY AttributeType
        
AttributeTypeAndValue   ::= SEQUENCE {
        type    AttributeType,
        value   AttributeValue }
        
-- suggested naming attributes: Definition of the following
--   information object set may be augmented to meet local
--   requirements.  Note that deleting members of the set may
--   prevent interoperability with conforming implementations.
-- presented in pairs: the AttributeType followed by the
--   type definition for the corresponding AttributeValue
        

-- Arc for standard naming attributes

-- Arc 用于标准命名属性

id-at OBJECT IDENTIFIER ::= { joint-iso-ccitt(2) ds(5) 4 }
        

-- Naming attributes of type X520name

-- X520name 类型的命名属性

id-at-name                AttributeType ::= { id-at 41 }
id-at-surname             AttributeType ::= { id-at  4 }
id-at-givenName           AttributeType ::= { id-at 42 }
id-at-initials            AttributeType ::= { id-at 43 }
id-at-generationQualifier AttributeType ::= { id-at 44 }
        
-- Naming attributes of type X520Name:
--   X520name ::= DirectoryString (SIZE (1..ub-name))
--
-- Expanded to avoid parameterized type:
X520name ::= CHOICE {
      teletexString     TeletexString   (SIZE (1..ub-name)),
      printableString   PrintableString (SIZE (1..ub-name)),
      universalString   UniversalString (SIZE (1..ub-name)),
      utf8String        UTF8String      (SIZE (1..ub-name)),
      bmpString         BMPString       (SIZE (1..ub-name)) }
        

-- Naming attributes of type X520CommonName

-- X520CommonName 类型的命名属性

id-at-commonName        AttributeType ::= { id-at 3 }
        
-- Naming attributes of type X520CommonName:
--   X520CommonName ::= DirectoryName (SIZE (1..ub-common-name))
--
-- Expanded to avoid parameterized type:
X520CommonName ::= CHOICE {
      teletexString     TeletexString   (SIZE (1..ub-common-name)),
      printableString   PrintableString (SIZE (1..ub-common-name)),
      universalString   UniversalString (SIZE (1..ub-common-name)),
      utf8String        UTF8String      (SIZE (1..ub-common-name)),
      bmpString         BMPString       (SIZE (1..ub-common-name)) }
        

-- Naming attributes of type X520LocalityName

-- X520LocalityName 类型的命名属性

id-at-localityName      AttributeType ::= { id-at 7 }
        
-- Naming attributes of type X520LocalityName:
--   X520LocalityName ::= DirectoryName (SIZE (1..ub-locality-name))
--
-- Expanded to avoid parameterized type:
X520LocalityName ::= CHOICE {
      teletexString     TeletexString   (SIZE (1..ub-locality-name)),
      printableString   PrintableString (SIZE (1..ub-locality-name)),
      universalString   UniversalString (SIZE (1..ub-locality-name)),
      utf8String        UTF8String      (SIZE (1..ub-locality-name)),
      bmpString         BMPString       (SIZE (1..ub-locality-name)) }
        

-- Naming attributes of type X520StateOrProvinceName

-- X520StateOrProvinceName 类型的命名属性

id-at-stateOrProvinceName AttributeType ::= { id-at 8 }
        
-- Naming attributes of type X520StateOrProvinceName:
--   X520StateOrProvinceName ::= DirectoryName (SIZE (1..ub-state-name))
--
-- Expanded to avoid parameterized type:
X520StateOrProvinceName ::= CHOICE {
      teletexString     TeletexString   (SIZE (1..ub-state-name)),
      printableString   PrintableString (SIZE (1..ub-state-name)),
      universalString   UniversalString (SIZE (1..ub-state-name)),
      utf8String        UTF8String      (SIZE (1..ub-state-name)),
      bmpString         BMPString       (SIZE (1..ub-state-name)) }
        

-- Naming attributes of type X520OrganizationName

-- X520OrganizationName 类型的命名属性

id-at-organizationName  AttributeType ::= { id-at 10 }
        
-- Naming attributes of type X520OrganizationName:
--   X520OrganizationName ::=
--          DirectoryName (SIZE (1..ub-organization-name))
--
-- Expanded to avoid parameterized type:
X520OrganizationName ::= CHOICE {
      teletexString     TeletexString
                          (SIZE (1..ub-organization-name)),
      printableString   PrintableString
                          (SIZE (1..ub-organization-name)),
      universalString   UniversalString
                          (SIZE (1..ub-organization-name)),
      utf8String        UTF8String
                          (SIZE (1..ub-organization-name)),
      bmpString         BMPString
                          (SIZE (1..ub-organization-name))  }
        

-- Naming attributes of type X520OrganizationalUnitName

-- X520OrganizationalUnitName 类型的命名属性

id-at-organizationalUnitName AttributeType ::= { id-at 11 }
        
-- Naming attributes of type X520OrganizationalUnitName:
--   X520OrganizationalUnitName ::=
--          DirectoryName (SIZE (1..ub-organizational-unit-name))
--
-- Expanded to avoid parameterized type:
X520OrganizationalUnitName ::= CHOICE {
      teletexString     TeletexString
                          (SIZE (1..ub-organizational-unit-name)),
      printableString   PrintableString
                          (SIZE (1..ub-organizational-unit-name)),
      universalString   UniversalString
                          (SIZE (1..ub-organizational-unit-name)),
      utf8String        UTF8String
                          (SIZE (1..ub-organizational-unit-name)),
      bmpString         BMPString
                          (SIZE (1..ub-organizational-unit-name)) }
        

-- Naming attributes of type X520Title

-- X520Title 类型的命名属性

id-at-title             AttributeType ::= { id-at 12 }
        
-- Naming attributes of type X520Title:
--   X520Title ::= DirectoryName (SIZE (1..ub-title))
--
-- Expanded to avoid parameterized type:
X520Title ::= CHOICE {
      teletexString     TeletexString   (SIZE (1..ub-title)),
      printableString   PrintableString (SIZE (1..ub-title)),
      universalString   UniversalString (SIZE (1..ub-title)),
      utf8String        UTF8String      (SIZE (1..ub-title)),
      bmpString         BMPString       (SIZE (1..ub-title)) }
        

-- Naming attributes of type X520dnQualifier

-- X520dnQualifier 类型的命名属性

id-at-dnQualifier       AttributeType ::= { id-at 46 }
        
X520dnQualifier ::=     PrintableString
        

-- Naming attributes of type X520countryName (digraph from IS 3166)

-- X520国名类型的命名属性(来自IS 3166的数字图)

id-at-countryName       AttributeType ::= { id-at 6 }
        
X520countryName ::=     PrintableString (SIZE (2))
        

-- Naming attributes of type X520SerialNumber

-- X520SerialNumber 类型的命名属性

id-at-serialNumber      AttributeType ::= { id-at 5 }
        
X520SerialNumber ::=    PrintableString (SIZE (1..ub-serial-number))
        

-- Naming attributes of type X520Pseudonym

-- X520假名类型的命名属性

id-at-pseudonym         AttributeType ::= { id-at 65 }
        
-- Naming attributes of type X520Pseudonym:
--   X520Pseudonym ::= DirectoryName (SIZE (1..ub-pseudonym))
--
-- Expanded to avoid parameterized type:
X520Pseudonym ::= CHOICE {
   teletexString     TeletexString   (SIZE (1..ub-pseudonym)),
   printableString   PrintableString (SIZE (1..ub-pseudonym)),
   universalString   UniversalString (SIZE (1..ub-pseudonym)),
   utf8String        UTF8String      (SIZE (1..ub-pseudonym)),
   bmpString         BMPString       (SIZE (1..ub-pseudonym)) }
        

-- Naming attributes of type DomainComponent (from RFC 4519)

-- DomainComponent 类型的命名属性(摘自 RFC 4519)

id-domainComponent   AttributeType ::= { 0 9 2342 19200300 100 1 25 }
        
DomainComponent ::=  IA5String
        

-- Legacy attributes

-- 遗留属性

pkcs-9 OBJECT IDENTIFIER ::=
       { iso(1) member-body(2) us(840) rsadsi(113549) pkcs(1) 9 }
        
id-emailAddress      AttributeType ::= { pkcs-9 1 }
        
EmailAddress ::=     IA5String (SIZE (1..ub-emailaddress-length))
        

-- naming data types --

-- 命名数据类型 --

Name ::= CHOICE { -- only one possibility for now --
      rdnSequence  RDNSequence }
        
RDNSequence ::= SEQUENCE OF RelativeDistinguishedName
        
DistinguishedName ::=   RDNSequence
        
RelativeDistinguishedName ::= SET SIZE (1..MAX) OF AttributeTypeAndValue
        

-- Directory string type --

-- 目录字符串类型 --

DirectoryString ::= CHOICE {
      teletexString       TeletexString   (SIZE (1..MAX)),
      printableString     PrintableString (SIZE (1..MAX)),
      universalString     UniversalString (SIZE (1..MAX)),
      utf8String          UTF8String      (SIZE (1..MAX)),
      bmpString           BMPString       (SIZE (1..MAX)) }
        

-- certificate and CRL specific structures begin here

-- 证书和 CRL 的具体结构从这里开始

Certificate  ::=  SEQUENCE  {
     tbsCertificate       TBSCertificate,
     signatureAlgorithm   AlgorithmIdentifier,
     signature            BIT STRING  }
        
TBSCertificate  ::=  SEQUENCE  {
     version         [0]  Version DEFAULT v1,
     serialNumber         CertificateSerialNumber,
     signature            AlgorithmIdentifier,
     issuer               Name,
     validity             Validity,
     subject              Name,
     subjectPublicKeyInfo SubjectPublicKeyInfo,
     issuerUniqueID  [1]  IMPLICIT UniqueIdentifier OPTIONAL,
                          -- If present, version MUST be v2 or v3
     subjectUniqueID [2]  IMPLICIT UniqueIdentifier OPTIONAL,
                          -- If present, version MUST be v2 or v3
     extensions      [3]  Extensions OPTIONAL
                          -- If present, version MUST be v3 --  }
        
Version  ::=  INTEGER  {  v1(0), v2(1), v3(2)  }
        
CertificateSerialNumber  ::=  INTEGER
        
Validity ::= SEQUENCE {
     notBefore      Time,
     notAfter       Time  }
        
Time ::= CHOICE {
     utcTime        UTCTime,
     generalTime    GeneralizedTime }
        
UniqueIdentifier  ::=  BIT STRING
        
SubjectPublicKeyInfo  ::=  SEQUENCE  {
     algorithm            AlgorithmIdentifier,
     subjectPublicKey     BIT STRING  }
        
Extensions  ::=  SEQUENCE SIZE (1..MAX) OF Extension
        
Extension  ::=  SEQUENCE  {
     extnID      OBJECT IDENTIFIER,
     critical    BOOLEAN DEFAULT FALSE,
     extnValue   OCTET STRING
                 -- contains the DER encoding of an ASN.1 value
                 -- corresponding to the extension type identified
                 -- by extnID
     }
        

-- CRL structures

-- CRL结构

CertificateList  ::=  SEQUENCE  {
     tbsCertList          TBSCertList,
     signatureAlgorithm   AlgorithmIdentifier,
     signature            BIT STRING  }
        
TBSCertList  ::=  SEQUENCE  {
     version                 Version OPTIONAL,
                                   -- if present, MUST be v2
     signature               AlgorithmIdentifier,
     issuer                  Name,
     thisUpdate              Time,
     nextUpdate              Time OPTIONAL,
     revokedCertificates     SEQUENCE OF SEQUENCE  {
          userCertificate         CertificateSerialNumber,
          revocationDate          Time,
          crlEntryExtensions      Extensions OPTIONAL
                                   -- if present, version MUST be v2
                               }  OPTIONAL,
     crlExtensions           [0] Extensions OPTIONAL }
                                   -- if present, version MUST be v2
        
-- Version, Time, CertificateSerialNumber, and Extensions were
-- defined earlier for use in the certificate structure
        
AlgorithmIdentifier  ::=  SEQUENCE  {
     algorithm               OBJECT IDENTIFIER,
     parameters              ANY DEFINED BY algorithm OPTIONAL  }
                                -- contains a value of the type
                                -- registered for use with the
                                -- algorithm object identifier value
        

-- X.400 address syntax starts here

-- X.400 地址语法从这里开始

ORAddress ::= SEQUENCE {
   built-in-standard-attributes BuiltInStandardAttributes,
   built-in-domain-defined-attributes
                   BuiltInDomainDefinedAttributes OPTIONAL,
   -- see also teletex-domain-defined-attributes
   extension-attributes ExtensionAttributes OPTIONAL }
        

-- Built-in Standard Attributes

-- 内置标准属性

BuiltInStandardAttributes ::= SEQUENCE {
   country-name                  CountryName OPTIONAL,
   administration-domain-name    AdministrationDomainName OPTIONAL,
   network-address           [0] IMPLICIT NetworkAddress OPTIONAL,
     -- see also extended-network-address
   terminal-identifier       [1] IMPLICIT TerminalIdentifier OPTIONAL,
   private-domain-name       [2] PrivateDomainName OPTIONAL,
   organization-name         [3] IMPLICIT OrganizationName OPTIONAL,
     -- see also teletex-organization-name
   numeric-user-identifier   [4] IMPLICIT NumericUserIdentifier
                                 OPTIONAL,
   personal-name             [5] IMPLICIT PersonalName OPTIONAL,
     -- see also teletex-personal-name
   organizational-unit-names [6] IMPLICIT OrganizationalUnitNames
                                 OPTIONAL }
     -- see also teletex-organizational-unit-names
        
CountryName ::= [APPLICATION 1] CHOICE {
   x121-dcc-code         NumericString
                           (SIZE (ub-country-name-numeric-length)),
   iso-3166-alpha2-code  PrintableString
                           (SIZE (ub-country-name-alpha-length)) }
        
AdministrationDomainName ::= [APPLICATION 2] CHOICE {
   numeric   NumericString   (SIZE (0..ub-domain-name-length)),
   printable PrintableString (SIZE (0..ub-domain-name-length)) }
        
NetworkAddress ::= X121Address  -- see also extended-network-address
        
X121Address ::= NumericString (SIZE (1..ub-x121-address-length))
        
TerminalIdentifier ::= PrintableString (SIZE (1..ub-terminal-id-length))
        
PrivateDomainName ::= CHOICE {
   numeric   NumericString   (SIZE (1..ub-domain-name-length)),
   printable PrintableString (SIZE (1..ub-domain-name-length)) }
        
OrganizationName ::= PrintableString
                            (SIZE (1..ub-organization-name-length))
  -- see also teletex-organization-name
        
NumericUserIdentifier ::= NumericString
                            (SIZE (1..ub-numeric-user-id-length))
        
PersonalName ::= SET {
   surname     [0] IMPLICIT PrintableString
                    (SIZE (1..ub-surname-length)),
   given-name  [1] IMPLICIT PrintableString
                    (SIZE (1..ub-given-name-length)) OPTIONAL,
   initials    [2] IMPLICIT PrintableString
                    (SIZE (1..ub-initials-length)) OPTIONAL,
   generation-qualifier [3] IMPLICIT PrintableString
                    (SIZE (1..ub-generation-qualifier-length))
                    OPTIONAL }
  -- see also teletex-personal-name
        
OrganizationalUnitNames ::= SEQUENCE SIZE (1..ub-organizational-units)
                             OF OrganizationalUnitName
  -- see also teletex-organizational-unit-names
        
OrganizationalUnitName ::= PrintableString (SIZE
                    (1..ub-organizational-unit-name-length))
        

-- Built-in Domain-defined Attributes

-- 内置域定义属性

BuiltInDomainDefinedAttributes ::= SEQUENCE SIZE
                    (1..ub-domain-defined-attributes) OF
                    BuiltInDomainDefinedAttribute
        
BuiltInDomainDefinedAttribute ::= SEQUENCE {
   type PrintableString (SIZE
                   (1..ub-domain-defined-attribute-type-length)),
   value PrintableString (SIZE
                   (1..ub-domain-defined-attribute-value-length)) }
        

-- Extension Attributes

-- 扩展属性

ExtensionAttributes ::= SET SIZE (1..ub-extension-attributes) OF
               ExtensionAttribute
        
ExtensionAttribute ::=  SEQUENCE {
   extension-attribute-type [0] IMPLICIT INTEGER
                   (0..ub-extension-attributes),
   extension-attribute-value [1]
                   ANY DEFINED BY extension-attribute-type }
        

-- Extension types and attribute values

-- 扩展类型和属性值

common-name INTEGER ::= 1
        
CommonName ::= PrintableString (SIZE (1..ub-common-name-length))
teletex-common-name INTEGER ::= 2
        
TeletexCommonName ::= TeletexString (SIZE (1..ub-common-name-length))
        
teletex-organization-name INTEGER ::= 3
        
TeletexOrganizationName ::=
                TeletexString (SIZE (1..ub-organization-name-length))
        
teletex-personal-name INTEGER ::= 4
        
TeletexPersonalName ::= SET {
   surname     [0] IMPLICIT TeletexString
                    (SIZE (1..ub-surname-length)),
   given-name  [1] IMPLICIT TeletexString
                    (SIZE (1..ub-given-name-length)) OPTIONAL,
   initials    [2] IMPLICIT TeletexString
                    (SIZE (1..ub-initials-length)) OPTIONAL,
   generation-qualifier [3] IMPLICIT TeletexString
                    (SIZE (1..ub-generation-qualifier-length))
                    OPTIONAL }
        
teletex-organizational-unit-names INTEGER ::= 5
        
TeletexOrganizationalUnitNames ::= SEQUENCE SIZE
      (1..ub-organizational-units) OF TeletexOrganizationalUnitName
        
TeletexOrganizationalUnitName ::= TeletexString
                  (SIZE (1..ub-organizational-unit-name-length))
        
pds-name INTEGER ::= 7
        
PDSName ::= PrintableString (SIZE (1..ub-pds-name-length))
        
physical-delivery-country-name INTEGER ::= 8
        
PhysicalDeliveryCountryName ::= CHOICE {
   x121-dcc-code NumericString (SIZE (ub-country-name-numeric-length)),
   iso-3166-alpha2-code PrintableString
                               (SIZE (ub-country-name-alpha-length)) }
        
postal-code INTEGER ::= 9
        
PostalCode ::= CHOICE {
   numeric-code   NumericString (SIZE (1..ub-postal-code-length)),
   printable-code PrintableString (SIZE (1..ub-postal-code-length)) }
        
physical-delivery-office-name INTEGER ::= 10
PhysicalDeliveryOfficeName ::= PDSParameter
        
physical-delivery-office-number INTEGER ::= 11
        
PhysicalDeliveryOfficeNumber ::= PDSParameter
        
extension-OR-address-components INTEGER ::= 12
        
ExtensionORAddressComponents ::= PDSParameter
        
physical-delivery-personal-name INTEGER ::= 13
        
PhysicalDeliveryPersonalName ::= PDSParameter
        
physical-delivery-organization-name INTEGER ::= 14
        
PhysicalDeliveryOrganizationName ::= PDSParameter
        
extension-physical-delivery-address-components INTEGER ::= 15
        
ExtensionPhysicalDeliveryAddressComponents ::= PDSParameter
        
unformatted-postal-address INTEGER ::= 16
        
UnformattedPostalAddress ::= SET {
   printable-address SEQUENCE SIZE (1..ub-pds-physical-address-lines)
        OF PrintableString (SIZE (1..ub-pds-parameter-length)) OPTIONAL,
   teletex-string TeletexString
        (SIZE (1..ub-unformatted-address-length)) OPTIONAL }
        
street-address INTEGER ::= 17
        
StreetAddress ::= PDSParameter
        
post-office-box-address INTEGER ::= 18
        
PostOfficeBoxAddress ::= PDSParameter
        
poste-restante-address INTEGER ::= 19
        
PosteRestanteAddress ::= PDSParameter
        
unique-postal-name INTEGER ::= 20
        
UniquePostalName ::= PDSParameter
        
local-postal-attributes INTEGER ::= 21
LocalPostalAttributes ::= PDSParameter
        
PDSParameter ::= SET {
   printable-string PrintableString
                (SIZE(1..ub-pds-parameter-length)) OPTIONAL,
   teletex-string TeletexString
                (SIZE(1..ub-pds-parameter-length)) OPTIONAL }
        
extended-network-address INTEGER ::= 22
        
ExtendedNetworkAddress ::= CHOICE {
   e163-4-address SEQUENCE {
      number      [0] IMPLICIT NumericString
                       (SIZE (1..ub-e163-4-number-length)),
      sub-address [1] IMPLICIT NumericString
                       (SIZE (1..ub-e163-4-sub-address-length))
                       OPTIONAL },
   psap-address   [0] IMPLICIT PresentationAddress }
        
PresentationAddress ::= SEQUENCE {
    pSelector     [0] EXPLICIT OCTET STRING OPTIONAL,
    sSelector     [1] EXPLICIT OCTET STRING OPTIONAL,
    tSelector     [2] EXPLICIT OCTET STRING OPTIONAL,
    nAddresses    [3] EXPLICIT SET SIZE (1..MAX) OF OCTET STRING }
        
terminal-type  INTEGER ::= 23
        
TerminalType ::= INTEGER {
   telex        (3),
   teletex      (4),
   g3-facsimile (5),
   g4-facsimile (6),
   ia5-terminal (7),
   videotex     (8) } (0..ub-integer-options)
        

-- Extension Domain-defined Attributes

-- 扩展域定义的属性

teletex-domain-defined-attributes INTEGER ::= 6
        
TeletexDomainDefinedAttributes ::= SEQUENCE SIZE
   (1..ub-domain-defined-attributes) OF TeletexDomainDefinedAttribute
        
TeletexDomainDefinedAttribute ::= SEQUENCE {
        type TeletexString
               (SIZE (1..ub-domain-defined-attribute-type-length)),
        value TeletexString
               (SIZE (1..ub-domain-defined-attribute-value-length)) }
        
--  specifications of Upper Bounds MUST be regarded as mandatory
--  from Annex B of ITU-T X.411 Reference Definition of MTS Parameter
--  Upper Bounds
        
-- Upper Bounds
ub-name INTEGER ::= 32768
ub-common-name INTEGER ::= 64
ub-locality-name INTEGER ::= 128
ub-state-name INTEGER ::= 128
ub-organization-name INTEGER ::= 64
ub-organizational-unit-name INTEGER ::= 64
ub-title INTEGER ::= 64
ub-serial-number INTEGER ::= 64
ub-match INTEGER ::= 128
ub-emailaddress-length INTEGER ::= 255
ub-common-name-length INTEGER ::= 64
ub-country-name-alpha-length INTEGER ::= 2
ub-country-name-numeric-length INTEGER ::= 3
ub-domain-defined-attributes INTEGER ::= 4
ub-domain-defined-attribute-type-length INTEGER ::= 8
ub-domain-defined-attribute-value-length INTEGER ::= 128
ub-domain-name-length INTEGER ::= 16
ub-extension-attributes INTEGER ::= 256
ub-e163-4-number-length INTEGER ::= 15
ub-e163-4-sub-address-length INTEGER ::= 40
ub-generation-qualifier-length INTEGER ::= 3
ub-given-name-length INTEGER ::= 16
ub-initials-length INTEGER ::= 5
ub-integer-options INTEGER ::= 256
ub-numeric-user-id-length INTEGER ::= 32
ub-organization-name-length INTEGER ::= 64
ub-organizational-unit-name-length INTEGER ::= 32
ub-organizational-units INTEGER ::= 4
ub-pds-name-length INTEGER ::= 16
ub-pds-parameter-length INTEGER ::= 30
ub-pds-physical-address-lines INTEGER ::= 6
ub-postal-code-length INTEGER ::= 16
ub-pseudonym INTEGER ::= 128
ub-surname-length INTEGER ::= 40
ub-terminal-id-length INTEGER ::= 24
ub-unformatted-address-length INTEGER ::= 180
ub-x121-address-length INTEGER ::= 16
        
-- Note - upper bounds on string types, such as TeletexString, are
-- measured in characters.  Excepting PrintableString or IA5String, a
-- significantly greater number of octets will be required to hold
-- such a value.  As a minimum, 16 octets, or twice the specified
-- upper bound, whichever is the larger, should be allowed for
        
-- TeletexString.  For UTF8String or UniversalString at least four
-- times the upper bound should be allowed.
        

END

结束

A.2. Implicitly Tagged Module, 1988 Syntax
A.2. 隐式标记模块,1988 句法
PKIX1Implicit88 { iso(1) identified-organization(3) dod(6) internet(1)
  security(5) mechanisms(5) pkix(7) id-mod(0) id-pkix1-implicit(19) }
        
DEFINITIONS IMPLICIT TAGS ::=
        

BEGIN

开始

-- EXPORTS ALL --

-- 全部出口

IMPORTS
      id-pe, id-kp, id-qt-unotice, id-qt-cps,
      -- delete following line if "new" types are supported --
      BMPString, UTF8String,  -- end "new" types --
      ORAddress, Name, RelativeDistinguishedName,
      CertificateSerialNumber, Attribute, DirectoryString
      FROM PKIX1Explicit88 { iso(1) identified-organization(3)
            dod(6) internet(1) security(5) mechanisms(5) pkix(7)
            id-mod(0) id-pkix1-explicit(18) };
        

-- ISO arc for standard certificate and CRL extensions

-- 标准证书和 CRL 扩展的 ISO 规范

id-ce OBJECT IDENTIFIER  ::=  {joint-iso-ccitt(2) ds(5) 29}
        

-- authority key identifier OID and syntax

-- 授权密钥标识符 OID 和语法

id-ce-authorityKeyIdentifier OBJECT IDENTIFIER ::=  { id-ce 35 }
        
AuthorityKeyIdentifier ::= SEQUENCE {
    keyIdentifier             [0] KeyIdentifier            OPTIONAL,
    authorityCertIssuer       [1] GeneralNames             OPTIONAL,
    authorityCertSerialNumber [2] CertificateSerialNumber  OPTIONAL }
    -- authorityCertIssuer and authorityCertSerialNumber MUST both
    -- be present or both be absent
        
KeyIdentifier ::= OCTET STRING
        

-- subject key identifier OID and syntax

-- 主题关键标识符 OID 和语法

id-ce-subjectKeyIdentifier OBJECT IDENTIFIER ::=  { id-ce 14 }
        
SubjectKeyIdentifier ::= KeyIdentifier
        

-- key usage extension OID and syntax

-- 密钥使用扩展 OID 和语法

id-ce-keyUsage OBJECT IDENTIFIER ::=  { id-ce 15 }
        
KeyUsage ::= BIT STRING {
     digitalSignature        (0),
     nonRepudiation          (1),  -- recent editions of X.509 have
                                -- renamed this bit to contentCommitment
     keyEncipherment         (2),
     dataEncipherment        (3),
     keyAgreement            (4),
     keyCertSign             (5),
     cRLSign                 (6),
     encipherOnly            (7),
     decipherOnly            (8) }
        

-- private key usage period extension OID and syntax

-- 私钥使用期限扩展 OID 和语法

id-ce-privateKeyUsagePeriod OBJECT IDENTIFIER ::=  { id-ce 16 }
        
PrivateKeyUsagePeriod ::= SEQUENCE {
     notBefore       [0]     GeneralizedTime OPTIONAL,
     notAfter        [1]     GeneralizedTime OPTIONAL }
     -- either notBefore or notAfter MUST be present
        

-- certificate policies extension OID and syntax

-- 证书政策扩展 OID 和语法

id-ce-certificatePolicies OBJECT IDENTIFIER ::=  { id-ce 32 }
        
anyPolicy OBJECT IDENTIFIER ::= { id-ce-certificatePolicies 0 }
        
CertificatePolicies ::= SEQUENCE SIZE (1..MAX) OF PolicyInformation
        
PolicyInformation ::= SEQUENCE {
     policyIdentifier   CertPolicyId,
     policyQualifiers   SEQUENCE SIZE (1..MAX) OF
             PolicyQualifierInfo OPTIONAL }
        
CertPolicyId ::= OBJECT IDENTIFIER
PolicyQualifierInfo ::= SEQUENCE {
     policyQualifierId  PolicyQualifierId,
     qualifier          ANY DEFINED BY policyQualifierId }
        
-- Implementations that recognize additional policy qualifiers MUST
-- augment the following definition for PolicyQualifierId
        
PolicyQualifierId ::= OBJECT IDENTIFIER ( id-qt-cps | id-qt-unotice )
        

-- CPS pointer qualifier

-- CPS 指针限定符

CPSuri ::= IA5String
        

-- user notice qualifier

-- 用户通知限定符

UserNotice ::= SEQUENCE {
     noticeRef        NoticeReference OPTIONAL,
     explicitText     DisplayText OPTIONAL }
        
NoticeReference ::= SEQUENCE {
     organization     DisplayText,
     noticeNumbers    SEQUENCE OF INTEGER }
        
DisplayText ::= CHOICE {
     ia5String        IA5String      (SIZE (1..200)),
     visibleString    VisibleString  (SIZE (1..200)),
     bmpString        BMPString      (SIZE (1..200)),
     utf8String       UTF8String     (SIZE (1..200)) }
        

-- policy mapping extension OID and syntax

-- 政策映射扩展 OID 和语法

id-ce-policyMappings OBJECT IDENTIFIER ::=  { id-ce 33 }
        
PolicyMappings ::= SEQUENCE SIZE (1..MAX) OF SEQUENCE {
     issuerDomainPolicy      CertPolicyId,
     subjectDomainPolicy     CertPolicyId }
        

-- subject alternative name extension OID and syntax

-- 主题备选名称扩展 OID 和语法

id-ce-subjectAltName OBJECT IDENTIFIER ::=  { id-ce 17 }
        
SubjectAltName ::= GeneralNames
        
GeneralNames ::= SEQUENCE SIZE (1..MAX) OF GeneralName
GeneralName ::= CHOICE {
     otherName                 [0]  AnotherName,
     rfc822Name                [1]  IA5String,
     dNSName                   [2]  IA5String,
     x400Address               [3]  ORAddress,
     directoryName             [4]  Name,
     ediPartyName              [5]  EDIPartyName,
     uniformResourceIdentifier [6]  IA5String,
     iPAddress                 [7]  OCTET STRING,
     registeredID              [8]  OBJECT IDENTIFIER }
        
-- AnotherName replaces OTHER-NAME ::= TYPE-IDENTIFIER, as
-- TYPE-IDENTIFIER is not supported in the '88 ASN.1 syntax
        
AnotherName ::= SEQUENCE {
     type-id    OBJECT IDENTIFIER,
     value      [0] EXPLICIT ANY DEFINED BY type-id }
        
EDIPartyName ::= SEQUENCE {
     nameAssigner              [0]  DirectoryString OPTIONAL,
     partyName                 [1]  DirectoryString }
        

-- issuer alternative name extension OID and syntax

-- 发行人备选名称扩展 OID 和语法

id-ce-issuerAltName OBJECT IDENTIFIER ::=  { id-ce 18 }
        
IssuerAltName ::= GeneralNames
        
id-ce-subjectDirectoryAttributes OBJECT IDENTIFIER ::=  { id-ce 9 }
        
SubjectDirectoryAttributes ::= SEQUENCE SIZE (1..MAX) OF Attribute
        

-- basic constraints extension OID and syntax

-- 基本约束扩展 OID 和语法

id-ce-basicConstraints OBJECT IDENTIFIER ::=  { id-ce 19 }
        
BasicConstraints ::= SEQUENCE {
     cA                      BOOLEAN DEFAULT FALSE,
     pathLenConstraint       INTEGER (0..MAX) OPTIONAL }
        

-- name constraints extension OID and syntax

-- 名称约束扩展 OID 和语法

id-ce-nameConstraints OBJECT IDENTIFIER ::=  { id-ce 30 }
        
NameConstraints ::= SEQUENCE {
     permittedSubtrees       [0]     GeneralSubtrees OPTIONAL,
     excludedSubtrees        [1]     GeneralSubtrees OPTIONAL }
        
GeneralSubtrees ::= SEQUENCE SIZE (1..MAX) OF GeneralSubtree
        
GeneralSubtree ::= SEQUENCE {
     base                    GeneralName,
     minimum         [0]     BaseDistance DEFAULT 0,
     maximum         [1]     BaseDistance OPTIONAL }
        
BaseDistance ::= INTEGER (0..MAX)
        

-- policy constraints extension OID and syntax

-- 政策约束扩展 OID 和语法

id-ce-policyConstraints OBJECT IDENTIFIER ::=  { id-ce 36 }
        
PolicyConstraints ::= SEQUENCE {
     requireExplicitPolicy   [0]     SkipCerts OPTIONAL,
     inhibitPolicyMapping    [1]     SkipCerts OPTIONAL }
        
SkipCerts ::= INTEGER (0..MAX)
        

-- CRL distribution points extension OID and syntax

-- CRL 分发点扩展 OID 和语法

id-ce-cRLDistributionPoints     OBJECT IDENTIFIER  ::=  {id-ce 31}
        
CRLDistributionPoints ::= SEQUENCE SIZE (1..MAX) OF DistributionPoint
        
DistributionPoint ::= SEQUENCE {
     distributionPoint       [0]     DistributionPointName OPTIONAL,
     reasons                 [1]     ReasonFlags OPTIONAL,
     cRLIssuer               [2]     GeneralNames OPTIONAL }
        
DistributionPointName ::= CHOICE {
     fullName                [0]     GeneralNames,
     nameRelativeToCRLIssuer [1]     RelativeDistinguishedName }
        
ReasonFlags ::= BIT STRING {
     unused                  (0),
     keyCompromise           (1),
     cACompromise            (2),
     affiliationChanged      (3),
     superseded              (4),
     cessationOfOperation    (5),
     certificateHold         (6),
     privilegeWithdrawn      (7),
     aACompromise            (8) }
        

-- extended key usage extension OID and syntax

-- 扩展密钥使用扩展 OID 和语法

id-ce-extKeyUsage OBJECT IDENTIFIER ::= {id-ce 37}
        
ExtKeyUsageSyntax ::= SEQUENCE SIZE (1..MAX) OF KeyPurposeId
        
KeyPurposeId ::= OBJECT IDENTIFIER
        

-- permit unspecified key uses

-- 允许使用未指定的钥匙

anyExtendedKeyUsage OBJECT IDENTIFIER ::= { id-ce-extKeyUsage 0 }
        

-- extended key purpose OIDs

-- 扩展关键用途 OID

id-kp-serverAuth             OBJECT IDENTIFIER ::= { id-kp 1 }
id-kp-clientAuth             OBJECT IDENTIFIER ::= { id-kp 2 }
id-kp-codeSigning            OBJECT IDENTIFIER ::= { id-kp 3 }
id-kp-emailProtection        OBJECT IDENTIFIER ::= { id-kp 4 }
id-kp-timeStamping           OBJECT IDENTIFIER ::= { id-kp 8 }
id-kp-OCSPSigning            OBJECT IDENTIFIER ::= { id-kp 9 }
        

-- inhibit any policy OID and syntax

-- 禁止任何策略 OID 和语法

id-ce-inhibitAnyPolicy OBJECT IDENTIFIER ::=  { id-ce 54 }
        
InhibitAnyPolicy ::= SkipCerts
        

-- freshest (delta)CRL extension OID and syntax

-- 最新(delta)CRL 扩展 OID 和语法

id-ce-freshestCRL OBJECT IDENTIFIER ::=  { id-ce 46 }
        
FreshestCRL ::= CRLDistributionPoints
        

-- authority info access

-- 权威信息访问

id-pe-authorityInfoAccess OBJECT IDENTIFIER ::= { id-pe 1 }
        
AuthorityInfoAccessSyntax  ::=
        SEQUENCE SIZE (1..MAX) OF AccessDescription
        
AccessDescription  ::=  SEQUENCE {
        accessMethod          OBJECT IDENTIFIER,
        accessLocation        GeneralName  }
        

-- subject info access

-- 主题信息访问

id-pe-subjectInfoAccess OBJECT IDENTIFIER ::= { id-pe 11 }
        
SubjectInfoAccessSyntax  ::=
        SEQUENCE SIZE (1..MAX) OF AccessDescription
        

-- CRL number extension OID and syntax

-- CRL 编号扩展 OID 和语法

id-ce-cRLNumber OBJECT IDENTIFIER ::= { id-ce 20 }
        
CRLNumber ::= INTEGER (0..MAX)
        

-- issuing distribution point extension OID and syntax

-- 发布分发点扩展 OID 和语法

id-ce-issuingDistributionPoint OBJECT IDENTIFIER ::= { id-ce 28 }
        
IssuingDistributionPoint ::= SEQUENCE {
     distributionPoint          [0] DistributionPointName OPTIONAL,
     onlyContainsUserCerts      [1] BOOLEAN DEFAULT FALSE,
     onlyContainsCACerts        [2] BOOLEAN DEFAULT FALSE,
     onlySomeReasons            [3] ReasonFlags OPTIONAL,
     indirectCRL                [4] BOOLEAN DEFAULT FALSE,
     onlyContainsAttributeCerts [5] BOOLEAN DEFAULT FALSE }
     -- at most one of onlyContainsUserCerts, onlyContainsCACerts,
     -- and onlyContainsAttributeCerts may be set to TRUE.
        
id-ce-deltaCRLIndicator OBJECT IDENTIFIER ::= { id-ce 27 }
        
BaseCRLNumber ::= CRLNumber
        

-- reason code extension OID and syntax

-- 原因代码扩展 OID 和语法

id-ce-cRLReasons OBJECT IDENTIFIER ::= { id-ce 21 }
        
CRLReason ::= ENUMERATED {
     unspecified             (0),
     keyCompromise           (1),
     cACompromise            (2),
     affiliationChanged      (3),
     superseded              (4),
     cessationOfOperation    (5),
     certificateHold         (6),
     removeFromCRL           (8),
     privilegeWithdrawn      (9),
     aACompromise           (10) }
        

-- certificate issuer CRL entry extension OID and syntax

-- 证书签发机构 CRL 条目扩展 OID 和语法

id-ce-certificateIssuer OBJECT IDENTIFIER ::= { id-ce 29 }
        
CertificateIssuer ::= GeneralNames
        

-- hold instruction extension OID and syntax

-- 保持指令扩展 OID 和语法

id-ce-holdInstructionCode OBJECT IDENTIFIER ::= { id-ce 23 }
        
HoldInstructionCode ::= OBJECT IDENTIFIER
        

-- ANSI x9 arc holdinstruction arc

-- ANSI x9弧形保持指令弧形

holdInstruction OBJECT IDENTIFIER ::=
          {joint-iso-itu-t(2) member-body(2) us(840) x9cm(10040) 2}
        

-- ANSI X9 holdinstructions

-- ANSI X9 保持说明

id-holdinstruction-none OBJECT IDENTIFIER  ::=
                                      {holdInstruction 1} -- deprecated
        
id-holdinstruction-callissuer OBJECT IDENTIFIER ::= {holdInstruction 2}
        
id-holdinstruction-reject OBJECT IDENTIFIER ::= {holdInstruction 3}
        

-- invalidity date CRL entry extension OID and syntax

-- 无效日期 CRL 条目扩展 OID 和语法

id-ce-invalidityDate OBJECT IDENTIFIER ::= { id-ce 24 }
        
InvalidityDate ::=  GeneralizedTime
        

END

结束

Appendix B. ASN.1 Notes
附录B. ASN.1 注释

CAs MUST force the serialNumber to be a non-negative integer, that is, the sign bit in the DER encoding of the INTEGER value MUST be zero. This can be done by adding a leading (leftmost) `00'H octet if necessary. This removes a potential ambiguity in mapping between a string of octets and an integer value.

CA 必须强制 serialNumber 为非负整数,也就是说,INTEGER 值的 DER 编码中的符号位必须为零。如有必要,可通过添加一个前导(最左侧)"00 "H 八位位组来实现。这样就消除了八进制数字符串和整数值之间映射的潜在歧义。

As noted in Section 4.1.2.2, serial numbers can be expected to contain long integers. Certificate users MUST be able to handle serialNumber values up to 20 octets in length. Conforming CAs MUST NOT use serialNumber values longer than 20 octets.

如第 4.1.2.2 节所述,序列号应包含长整数。证书用户必须能够处理长度不超过 20 个八位位组的序列号值。合规 CA 不得使用长度超过 20 个八位位组的序列号值。

As noted in Section 5.2.3, CRL numbers can be expected to contain long integers. CRL validators MUST be able to handle cRLNumber values up to 20 octets in length. Conforming CRL issuers MUST NOT use cRLNumber values longer than 20 octets.

如第 5.2.3 节所述,CRL 编号应包含长整数。CRL 校验器必须能够处理长度不超过 20 个八进制数的 cRLNumber 值。符合要求的 CRL 签发者不得使用长度超过 20 个八进制数的 cRLNumber 值。

The construct "SEQUENCE SIZE (1..MAX) OF" appears in several ASN.1 constructs. A valid ASN.1 sequence will have zero or more entries. The SIZE (1..MAX) construct constrains the sequence to have at least one entry. MAX indicates that the upper bound is unspecified. Implementations are free to choose an upper bound that suits their environment.

SEQUENCE SIZE (1..MAX) OF "结构体出现在多个 ASN.1 结构体中。一个有效的 ASN.1 序列将有零个或多个条目。SIZE (1..MAX) 构造限制序列至少有一个条目。MAX 表示上限未指定。实现者可自由选择适合其环境的上限。

   The character string type PrintableString supports a very basic Latin
   character set: the lowercase letters 'a' through 'z', uppercase
   letters 'A' through 'Z', the digits '0' through '9', eleven special
   characters ' = ( ) + , - . / : ? and space.
        

Implementers should note that the at sign ('@') and underscore ('_') characters are not supported by the ASN.1 type PrintableString. These characters often appear in Internet addresses. Such addresses MUST be encoded using an ASN.1 type that supports them. They are usually encoded as IA5String in either the emailAddress attribute within a distinguished name or the rfc822Name field of GeneralName. Conforming implementations MUST NOT encode strings that include either the at sign or underscore character as PrintableString.

实施者应注意,ASN.1 Type PrintableString 不支持 at 符号('@')和下划线('_')字符。这些字符经常出现在互联网地址中。这些地址必须使用支持它们的 ASN.1 类型进行编码。它们通常在区分名称中的 emailAddress 属性或 GeneralName 的 rfc822Name 字段中编码为 IA5String。符合要求的实现不得将包含 at 符号或下划线字符的字符串编码为 PrintableString。

The character string type TeletexString is a superset of PrintableString. TeletexString supports a fairly standard (ASCII-like) Latin character set: Latin characters with non-spacing accents and Japanese characters.

字符串类型 TeletexString 是 PrintableString 的超集。TeletexString 支持相当标准(类似 ASCII)的拉丁字符集:带有非间隔重音的拉丁字符和日文字符。

Named bit lists are BIT STRINGs where the values have been assigned names. This specification makes use of named bit lists in the definitions for the key usage, CRL distribution points, and freshest CRL certificate extensions, as well as the freshest CRL and issuing distribution point CRL extensions. When DER encoding a named bit list, trailing zeros MUST be omitted. That is, the encoded value ends with the last named bit that is set to one.

已命名的位列表是 BIT 字符串,其中的值已被赋予名称。本规范在密钥使用、证书废止列表分发点和最新证书废止列表证书扩展以及最新证书废止列表和签发分发点证书废止列表扩展的定义中使用了命名位列表。对已命名的位表进行 DER 编码时,必须省略尾部的零。也就是说,编码值以最后一个设置为 1 的指定位结束。

The character string type UniversalString supports any of the characters allowed by [ISO10646]. ISO 10646 is the Universal multiple-octet coded Character Set (UCS).

字符串类型 UniversalString 支持 [ISO10646] 允许的任何字符。ISO 10646 是通用多八位编码字符集(UCS)。

The character string type UTF8String was introduced in the 1997 version of ASN.1, and UTF8String was added to the list of choices for DirectoryString in the 2001 version of [X.520]. UTF8String is a universal type and has been assigned tag number 12. The content of UTF8String was defined by RFC 2044 and updated in RFC 2279, which was updated in [RFC3629].

字符串类型 UTF8String 在 1997 年版的 ASN.1 中被引入,UTF8String 在 2001 年版的 [X.520] 中被添加到 DirectoryString 的选择列表中。UTF8String 是一种通用类型,标记号为 12。RFC 2044 对 UTF8String 的内容进行了定义,RFC 2279 对其进行了更新,[RFC3629] 对其进行了更新。

In anticipation of these changes, and in conformance with IETF Best Practices codified in [RFC2277], IETF Policy on Character Sets and Languages, this document includes UTF8String as a choice in DirectoryString and in the userNotice certificate policy qualifier.

考虑到这些变化,并遵照 IETF 在 [RFC2277]《IETF 字符集和语言政策》中规定的 IETF 最佳做法,本文档将 UTF8String 作为 DirectoryString 和 userNotice 证书策略限定符中的一个选项。

For many of the attribute types defined in [X.520], the AttributeValue uses the DirectoryString type. Of the attributes specified in Appendix A, the name, surname, givenName, initials, generationQualifier, commonName, localityName, stateOrProvinceName, organizationName, organizationalUnitName, title, and pseudonym attributes all use the DirectoryString type. X.520 uses a parameterized type definition [X.683] of DirectoryString to specify the syntax for each of these attributes. The parameter is used to indicate the maximum string length allowed for the attribute. In Appendix A, in order to avoid the use of parameterized type definitions, the DirectoryString type is written in its expanded form for the definition of each of these attribute types. So, the ASN.1 in Appendix A describes the syntax for each of these attributes as being a CHOICE of TeletexString, PrintableString, UniversalString, UTF8String, and BMPString, with the appropriate constraints on the string length applied to each of the types in the CHOICE, rather than using the ASN.1 type DirectoryString to describe the syntax.

对于 [X.520] 中定义的许多属性类型,AttributeValue 使用 DirectoryString 类型。在附录 A 中指定的属性中,名称、姓氏、给定名称、首字母、世代校验码、通用名称、地区名称、州或省名称、组织名称、组织单位名称、头衔和假名属性都使用 DirectoryString 类型。X.520 使用 DirectoryString 的参数化类型定义 [X.683] 来指定这些属性的语法。参数用于指示属性允许的最大字符串长度。在附录 A 中,为了避免使用参数化类型定义,DirectoryString 类型以扩展形式写入了每个属性类型的定义。因此,附录 A 中的 ASN.1 将每种属性的语法描述为 TeletexString、PrintableString、UniversalString、UTF8String 和 BMPString 的选择,并对 CHOICE 中的每种类型应用了适当的字符串长度限制,而不是使用 ASN.1 类型 DirectoryString 来描述语法。

Implementers should note that the DER encoding of the SET OF values requires ordering of the encodings of the values. In particular, this issue arises with respect to distinguished names.

实施者应注意,SET OF 值的 DER 编码要求对值的编码进行排序。特别是在区分名称方面会出现这个问题。

Implementers should note that the DER encoding of SET or SEQUENCE components whose value is the DEFAULT omit the component from the encoded certificate or CRL. For example, a BasicConstraints extension whose cA value is FALSE would omit the cA boolean from the encoded certificate.

实施者应注意,DER 编码的 SET 或 SEQUENCE 组件的值为 DEFAULT 时,编码证书或 CRL 将省略该组件。例如,BasicConstraints 扩展名的 cA 值为 FALSE,则编码证书中将省略 cA 布尔值。

Object Identifiers (OIDs) are used throughout this specification to identify certificate policies, public key and signature algorithms, certificate extensions, etc. There is no maximum size for OIDs. This specification mandates support for OIDs that have arc elements with values that are less than 2^28, that is, they MUST be between 0 and 268,435,455, inclusive. This allows each arc element to be represented within a single 32-bit word. Implementations MUST also support OIDs where the length of the dotted decimal (see Section 1.4 of [RFC4512]) string representation can be up to 100 bytes (inclusive). Implementations MUST be able to handle OIDs with up to 20 elements (inclusive). CAs SHOULD NOT issue certificates that contain OIDs that exceed these requirements. Likewise, CRL issuers SHOULD NOT issue CRLs that contain OIDs that exceed these requirements.

本规范使用对象标识符(OID)来标识证书策略、公钥和签名算法、证书扩展等。OID 没有最大尺寸限制。本规范强制要求支持弧元素值小于 2^28 的 OID,即必须介于 0 和 268,435,455 之间(包括 0 和 268,435,455)。这样,每个弧元素就可以用一个 32 位字来表示。实现还必须支持 OID,其中点分十进制(参见 [RFC4512] 第 1.4 节)字符串表示法的长度可达 100 字节(含)。实现必须能够处理多达 20 个元素(含)的 OID。CA 不应签发包含超出上述要求的 OID 的证书。同样,CRL 签发者也不应签发包含超过这些要求的 OID 的 CRL。

The content-specific rules for encoding GeneralName field values in the nameConstraints extension differ from rules that apply in other extensions. In all other certificate, CRL, and CRL entry extensions specified in this document the encoding rules conform to the rules for the underlying type. For example, values in the uniformResourceIdentifier field must contain a valid URI as specified in [RFC3986]. The content-specific rules for encoding values in the nameConstraints extension are specified in Section 4.2.1.10, and these rules may not conform to the rules for the underlying type. For example, when the uniformResourceIdentifier field appears in a nameConstraints extension, it must hold a DNS name (e.g., "host.example.com" or ".example.com") rather than a URI.

nameConstraints 扩展名中 GeneralName 字段值的特定内容编码规则与其他扩展名的规则不同。在本文档指定的所有其他证书、证书废止列表和证书废止列表条目扩展中,编码规则与基础类型的规则一致。例如,在 uniformResourceIdentifier 字段中的值必须包含 [RFC3986] 中规定的有效 URI。第 4.2.1.10 节规定了 nameConstraints 扩展中特定于内容的值编码规则,这些规则可能与基础类型的规则不一致。例如,当 uniformResourceIdentifier 字段出现在 nameConstraints 扩展中时,它必须包含 DNS 名称(如 "host.example.com "或".example.com")而不是 URI。

Implementors are warned that the X.500 standards community has developed a series of extensibility rules. These rules determine when an ASN.1 definition can be changed without assigning a new Object Identifier (OID). For example, at least two extension definitions included in [RFC2459], the predecessor to this profile document, have different ASN.1 definitions in this specification, but the same OID is used. If unknown elements appear within an extension, and the extension is not marked as critical, those unknown elements ought to be ignored, as follows:

请实施者注意,X.500 标准社区已制定了一系列可扩展性规则。这些规则决定了何时可以在不分配新对象标识符(OID)的情况下更改 ASN.1 定义。例如,本简介文档的前身 [RFC2459]中包含的至少两个扩展定义在本规范中具有不同的 ASN.1 定义,但使用了相同的 OID。如果扩展中出现未知元素,且该扩展未被标记为关键扩展,则应忽略这些未知元素,如下所示:

(a) ignore all unknown bit name assignments within a bit string;

(a) 忽略位字符串中所有未知的位名称分配;

(b) ignore all unknown named numbers in an ENUMERATED type or INTEGER type that is being used in the enumerated style, provided the number occurs as an optional element of a SET or SEQUENCE; and

(b) 忽略在枚举类型或 INTEGER 类型中使用的所有未知命名数字,前提是该数字作为 SET 或 SEQUENCE 的可选元素出现;以及

(c) ignore all unknown elements in SETs, at the end of SEQUENCEs, or in CHOICEs where the CHOICE is itself an optional element of a SET or SEQUENCE.

(c) 忽略 SET 中、SEQUENCE 末尾或 CHOICE 中的所有未知元素,因为 CHOICE 本身就是 SET 或 SEQUENCE 中的一个可选元素。

If an extension containing unexpected values is marked as critical, the implementation MUST reject the certificate or CRL containing the unrecognized extension.

如果包含意外值的扩展名被标记为关键,则实施必须拒绝接受包含未识别扩展名的证书或 CRL。

Appendix C. Examples
附录C. 实例

This appendix contains four examples: three certificates and a CRL. The first two certificates and the CRL comprise a minimal certification path.

本附录包含四个示例:三份证书和一个 CRL。前两份证书和一个有效证件擦除证书构成了最基本的认证路径。

Appendix C.1 contains an annotated hex dump of a "self-signed" certificate issued by a CA whose distinguished name is cn=Example CA,dc=example,dc=com. The certificate contains an RSA public key, and is signed by the corresponding RSA private key.

附录 C.1 包含一个由 CA 签发的 "自签名 "证书的注释十六进制转储,该 CA 的区分名称为 cn=Example CA,dc=example,dc=com。证书包含一个 RSA 公钥,并由相应的 RSA 私钥签名。

Appendix C.2 contains an annotated hex dump of an end entity certificate. The end entity certificate contains an RSA public key, and is signed by the private key corresponding to the "self-signed" certificate in Appendix C.1.

附录 C.2 包含终端实体证书的注释十六进制转储。终端实体证书包含 RSA 公钥,并由与附录 C.1 中 "自签名 "证书相对应的私钥签名。

Appendix C.3 contains an annotated hex dump of an end entity certificate that contains a DSA public key with parameters, and is signed with DSA and SHA-1. This certificate is not part of the minimal certification path.

附录 C.3 包含一个终端实体证书的注释十六进制转储,该证书包含一个带参数的 DSA 公钥,并用 DSA 和 SHA-1 签名。该证书不属于最小验证路径。

Appendix C.4 contains an annotated hex dump of a CRL. The CRL is issued by the CA whose distinguished name is cn=Example CA,dc=example,dc=com and the list of revoked certificates includes the end entity certificate presented in Appendix C.2.

附录 C.4 包含了一个带注释的 CRL 十六进制转储。证书废止列表由 CA 签发,其区分名称为 cn=Example CA,dc=example,dc=com,废止证书列表包括附录 C.2 中的终端实体证书。

The certificates were processed using Peter Gutmann's dumpasn1 utility to generate the output. The source for the dumpasn1 utility is available at <http://www.cs.auckland.ac.nz/~pgut001/dumpasn1.c>. The binaries for the certificates and CRLs are available at http://csrc.nist.gov/groups/ST/crypto_apps_infra/documents/pkixtools.

使用彼得-古特曼(Peter Gutmann)的 dumpasn1 工具处理证书,生成输出结果。dumpasn1 工具的源代码见 <http://www.cs.auckland.ac.nz/~pgut001/dumpasn1.c>。证书和 CRL 的二进制文件可从 http://csrc.nist.gov/groups/ST/crypto_apps_infra/documents/pkixtools 获取。

In places in this appendix where a distinguished name is specified using a string representation, the strings are formatted using the rules specified in [RFC4514].

在本附录中使用字符串表示法指定区分名称的地方,字符串的格式使用 [RFC4514] 中指定的规则。

C.1. RSA Self-Signed Certificate
C.1. RSA 自签名证书

This appendix contains an annotated hex dump of a 578 byte version 3 certificate. The certificate contains the following information:

本附录包含 578 字节第 3 版证书的十六进制转储注释。证书包含以下信息:

   (a)  the serial number is 17;
   (b)  the certificate is signed with RSA and the SHA-1 hash algorithm;
   (c)  the issuer's distinguished name is
        cn=Example CA,dc=example,dc=com;
   (d)  the subject's distinguished name is
        cn=Example CA,dc=example,dc=com;
   (e)  the certificate was issued on April 30, 2004 and expired on
        April 30, 2005;
   (f)  the certificate contains a 1024-bit RSA public key;
   (g)  the certificate contains a subject key identifier extension
        generated using method (1) of Section 4.2.1.2; and
   (h)  the certificate is a CA certificate (as indicated through the
        basic constraints extension).
        
   0  574: SEQUENCE {
   4  423:   SEQUENCE {
   8    3:     [0] {
  10    1:       INTEGER 2
         :       }
  13    1:     INTEGER 17
  16   13:     SEQUENCE {
  18    9:       OBJECT IDENTIFIER
         :         sha1withRSAEncryption (1 2 840 113549 1 1 5)
  29    0:       NULL
         :       }
  31   67:     SEQUENCE {
  33   19:       SET {
  35   17:         SEQUENCE {
  37   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  49    3:           IA5String 'com'
         :           }
         :         }
  54   23:       SET {
  56   21:         SEQUENCE {
  58   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  70    7:           IA5String 'example'
         :           }
        
         :         }
  79   19:       SET {
  81   17:         SEQUENCE {
  83    3:           OBJECT IDENTIFIER commonName (2 5 4 3)
  88   10:           PrintableString 'Example CA'
         :           }
         :         }
         :       }
 100   30:     SEQUENCE {
 102   13:       UTCTime 30/04/2004 14:25:34 GMT
 117   13:       UTCTime 30/04/2005 14:25:34 GMT
         :       }
 132   67:     SEQUENCE {
 134   19:       SET {
 136   17:         SEQUENCE {
 138   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
 150    3:           IA5String 'com'
         :           }
         :         }
 155   23:       SET {
 157   21:         SEQUENCE {
 159   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
 171    7:           IA5String 'example'
         :           }
         :         }
 180   19:       SET {
 182   17:         SEQUENCE {
 184    3:           OBJECT IDENTIFIER commonName (2 5 4 3)
 189   10:           PrintableString 'Example CA'
         :           }
         :         }
         :       }
 201  159:     SEQUENCE {
 204   13:       SEQUENCE {
 206    9:         OBJECT IDENTIFIER
         :           rsaEncryption (1 2 840 113549 1 1 1)
 217    0:         NULL
         :         }
 219  141:       BIT STRING, encapsulates {
 223  137:         SEQUENCE {
 226  129:           INTEGER
         :             00 C2 D7 97 6D 28 70 AA 5B CF 23 2E 80 70 39 EE
         :             DB 6F D5 2D D5 6A 4F 7A 34 2D F9 22 72 47 70 1D
         :             EF 80 E9 CA 30 8C 00 C4 9A 6E 5B 45 B4 6E A5 E6
         :             6C 94 0D FA 91 E9 40 FC 25 9D C7 B7 68 19 56 8F
         :             11 70 6A D7 F1 C9 11 4F 3A 7E 3F 99 8D 6E 76 A5
        
         :             74 5F 5E A4 55 53 E5 C7 68 36 53 C7 1D 3B 12 A6
         :             85 FE BD 6E A1 CA DF 35 50 AC 08 D7 B9 B4 7E 5C
         :             FE E2 A3 2C D1 23 84 AA 98 C0 9B 66 18 9A 68 47
         :             E9
 358    3:           INTEGER 65537
         :           }
         :         }
         :       }
 363   66:     [3] {
 365   64:       SEQUENCE {
 367   29:         SEQUENCE {
 369    3:           OBJECT IDENTIFIER subjectKeyIdentifier (2 5 29 14)
 374   22:           OCTET STRING, encapsulates {
 376   20:             OCTET STRING
         :               08 68 AF 85 33 C8 39 4A 7A F8 82 93 8E 70 6A 4A
         :               20 84 2C 32
         :             }
         :           }
 398   14:         SEQUENCE {
 400    3:           OBJECT IDENTIFIER keyUsage (2 5 29 15)
 405    1:           BOOLEAN TRUE
 408    4:           OCTET STRING, encapsulates {
 410    2:             BIT STRING 1 unused bits
         :               '0000011'B
         :             }
         :           }
 414   15:         SEQUENCE {
 416    3:           OBJECT IDENTIFIER basicConstraints (2 5 29 19)
 421    1:           BOOLEAN TRUE
 424    5:           OCTET STRING, encapsulates {
 426    3:             SEQUENCE {
 428    1:               BOOLEAN TRUE
         :               }
         :             }
         :           }
         :         }
         :       }
         :     }
 431   13:   SEQUENCE {
 433    9:     OBJECT IDENTIFIER
         :         sha1withRSAEncryption (1 2 840 113549 1 1 5)
 444    0:     NULL
         :     }
 446  129:   BIT STRING
         :     6C F8 02 74 A6 61 E2 64 04 A6 54 0C 6C 72 13 AD
         :     3C 47 FB F6 65 13 A9 85 90 33 EA 76 A3 26 D9 FC
         :     D1 0E 15 5F 28 B7 EF 93 BF 3C F3 E2 3E 7C B9 52
         :     FC 16 6E 29 AA E1 F4 7A 6F D5 7F EF B3 95 CA F3
        
         :     66 88 83 4E A1 35 45 84 CB BC 9B B8 C8 AD C5 5E
         :     46 D9 0B 0E 8D 80 E1 33 2B DC BE 2B 92 7E 4A 43
         :     A9 6A EF 8A 63 61 B3 6E 47 38 BE E8 0D A3 67 5D
         :     F3 FA 91 81 3C 92 BB C5 5F 25 25 EB 7C E7 D8 A1
         :   }
        
C.2. End Entity Certificate Using RSA
C.2. 使用 RSA 的终端实体证书

This appendix contains an annotated hex dump of a 629-byte version 3 certificate. The certificate contains the following information:

本附录包含 629 字节第 3 版证书的十六进制转储注释。证书包含以下信息:

   (a)  the serial number is 18;
   (b)  the certificate is signed with RSA and the SHA-1 hash algorithm;
   (c)  the issuer's distinguished name is
        cn=Example CA,dc=example,dc=com;
   (d)  the subject's distinguished name is
        cn=End Entity,dc=example,dc=com;
   (e)  the certificate was valid from September 15, 2004 through March
        15, 2005;
   (f)  the certificate contains a 1024-bit RSA public key;
   (g)  the certificate is an end entity certificate, as the basic
        constraints extension is not present;
   (h)  the certificate contains an authority key identifier extension
        matching the subject key identifier of the certificate in
        appendix C.1; and
   (i)  the certificate includes one alternative name -- an electronic
        mail address (rfc822Name) of "[email protected]".
        
   0  625: SEQUENCE {
   4  474:   SEQUENCE {
   8    3:     [0] {
  10    1:       INTEGER 2
         :       }
  13    1:     INTEGER 18
  16   13:     SEQUENCE {
  18    9:       OBJECT IDENTIFIER
         :         sha1withRSAEncryption (1 2 840 113549 1 1 5)
  29    0:       NULL
         :       }
  31   67:     SEQUENCE {
  33   19:       SET {
  35   17:         SEQUENCE {
  37   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  49    3:           IA5String 'com'
         :           }
         :         }
  54   23:       SET {
   56   21:         SEQUENCE {
  58   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  70    7:           IA5String 'example'
         :           }
         :         }
  79   19:       SET {
  81   17:         SEQUENCE {
  83    3:           OBJECT IDENTIFIER commonName (2 5 4 3)
  88   10:           PrintableString 'Example CA'
         :           }
         :         }
         :       }
 100   30:     SEQUENCE {
 102   13:       UTCTime 15/09/2004 11:48:21 GMT
 117   13:       UTCTime 15/03/2005 11:48:21 GMT
         :       }
 132   67:     SEQUENCE {
 134   19:       SET {
 136   17:         SEQUENCE {
 138   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
 150    3:           IA5String 'com'
         :           }
         :         }
 155   23:       SET {
 157   21:         SEQUENCE {
 159   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
 171    7:           IA5String 'example'
         :           }
         :         }
 180   19:       SET {
 182   17:         SEQUENCE {
 184    3:           OBJECT IDENTIFIER commonName (2 5 4 3)
 189   10:           PrintableString 'End Entity'
         :           }
         :         }
         :       }
 201  159:     SEQUENCE {
 204   13:       SEQUENCE {
 206    9:         OBJECT IDENTIFIER
         :           rsaEncryption (1 2 840 113549 1 1 1)
 217    0:         NULL
         :         }
 219  141:       BIT STRING, encapsulates {
 223  137:         SEQUENCE {
 226  129:           INTEGER
        
         :             00 E1 6A E4 03 30 97 02 3C F4 10 F3 B5 1E 4D 7F
         :             14 7B F6 F5 D0 78 E9 A4 8A F0 A3 75 EC ED B6 56
         :             96 7F 88 99 85 9A F2 3E 68 77 87 EB 9E D1 9F C0
         :             B4 17 DC AB 89 23 A4 1D 7E 16 23 4C 4F A8 4D F5
         :             31 B8 7C AA E3 1A 49 09 F4 4B 26 DB 27 67 30 82
         :             12 01 4A E9 1A B6 C1 0C 53 8B 6C FC 2F 7A 43 EC
         :             33 36 7E 32 B2 7B D5 AA CF 01 14 C6 12 EC 13 F2
         :             2D 14 7A 8B 21 58 14 13 4C 46 A3 9A F2 16 95 FF
         :             23
 358    3:           INTEGER 65537
         :           }
         :         }
         :       }
 363  117:     [3] {
 365  115:       SEQUENCE {
 367   33:         SEQUENCE {
 369    3:           OBJECT IDENTIFIER subjectAltName (2 5 29 17)
 374   26:           OCTET STRING, encapsulates {
 376   24:             SEQUENCE {
 378   22:               [1] '[email protected]'
         :               }
         :             }
         :           }
 402   29:         SEQUENCE {
 404    3:           OBJECT IDENTIFIER subjectKeyIdentifier (2 5 29 14)
 409   22:           OCTET STRING, encapsulates {
 411   20:             OCTET STRING
         :               17 7B 92 30 FF 44 D6 66 E1 90 10 22 6C 16 4F C0
         :               8E 41 DD 6D
         :             }
         :           }
 433   31:         SEQUENCE {
 435    3:           OBJECT IDENTIFIER
         :             authorityKeyIdentifier (2 5 29 35)
 440   24:           OCTET STRING, encapsulates {
 442   22:             SEQUENCE {
 444   20:               [0]
         :                 08 68 AF 85 33 C8 39 4A 7A F8 82 93 8E 70 6A
         :                 4A 20 84 2C 32
         :               }
         :             }
         :           }
 466   14:         SEQUENCE {
 468    3:           OBJECT IDENTIFIER keyUsage (2 5 29 15)
 473    1:           BOOLEAN TRUE
 476    4:           OCTET STRING, encapsulates {
 478    2:             BIT STRING 6 unused bits
         :               '11'B
        
         :             }
         :           }
         :         }
         :       }
         :     }
 482   13:   SEQUENCE {
 484    9:     OBJECT IDENTIFIER
         :         sha1withRSAEncryption (1 2 840 113549 1 1 5)
 495    0:     NULL
         :     }
 497  129:   BIT STRING
         :     00 20 28 34 5B 68 32 01 BB 0A 36 0E AD 71 C5 95
         :     1A E1 04 CF AE AD C7 62 14 A4 1B 36 31 C0 E2 0C
         :     3D D9 1E C0 00 DC 10 A0 BA 85 6F 41 CB 62 7A B7
         :     4C 63 81 26 5E D2 80 45 5E 33 E7 70 45 3B 39 3B
         :     26 4A 9C 3B F2 26 36 69 08 79 BB FB 96 43 77 4B
         :     61 8B A1 AB 91 64 E0 F3 37 61 3C 1A A3 A4 C9 8A
         :     B2 BF 73 D4 4D E4 58 E4 62 EA BC 20 74 92 86 0E
         :     CE 84 60 76 E9 73 BB C7 85 D3 91 45 EA 62 5D CD
         :   }
        
C.3. End Entity Certificate Using DSA
C.3. 使用 DSA 的终端实体证书

This appendix contains an annotated hex dump of a 914-byte version 3 certificate. The certificate contains the following information:

本附录包含 914 字节第 3 版证书的十六进制转储注释。该证书包含以下信息:

(a) the serial number is 256;

(a) 序列号为 256;

(b) the certificate is signed with DSA and the SHA-1 hash algorithm;

(b) 证书使用 DSA 和 SHA-1 哈希算法签名;

   (c)  the issuer's distinguished name is cn=Example DSA
        CA,dc=example,dc=com;
        
   (d)  the subject's distinguished name is cn=DSA End
        Entity,dc=example,dc=com;
        

(e) the certificate was issued on May 2, 2004 and expired on May 2, 2005;

(e) 该证书于 2004 年 5 月 2 日签发,2005 年 5 月 2 日到期;

(f) the certificate contains a 1024-bit DSA public key with parameters;

(f) 证书包含一个带参数的 1024 位 DSA 公钥;

(g) the certificate is an end entity certificate (not a CA certificate);

(g) 证书是终端实体证书(不是 CA 证书);

   (h)  the certificate includes a subject alternative name of
        "<http://www.example.com/users/DSAendentity.html>" and an issuer
        alternative name of "<http://www.example.com>" -- both are URLs;
        

(i) the certificate includes an authority key identifier extension and a certificate policies extension specifying the policy OID 2.16.840.1.101.3.2.1.48.9; and

(i) 证书包括授权密钥标识符扩展项和证书策略扩展项,指定策略 OID 2.16.840.1.101.3.2.1.48.9;以及

(j) the certificate includes a critical key usage extension specifying that the public key is intended for verification of digital signatures.

(j) 证书包含一个关键密钥使用扩展名,指明公用钥匙用于验证数字签名。

   0  910: SEQUENCE {
   4  846:   SEQUENCE {
   8    3:     [0] {
  10    1:       INTEGER 2
         :       }
  13    2:     INTEGER 256
  17    9:     SEQUENCE {
  19    7:       OBJECT IDENTIFIER dsaWithSha1 (1 2 840 10040 4 3)
         :       }
  28   71:     SEQUENCE {
  30   19:       SET {
  32   17:         SEQUENCE {
  34   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  46    3:           IA5String 'com'
         :           }
         :         }
  51   23:       SET {
  53   21:         SEQUENCE {
  55   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  67    7:           IA5String 'example'
         :           }
         :         }
  76   23:       SET {
  78   21:         SEQUENCE {
  80    3:           OBJECT IDENTIFIER commonName (2 5 4 3)
  85   14:           PrintableString 'Example DSA CA'
         :           }
         :         }
         :       }
 101   30:     SEQUENCE {
 103   13:       UTCTime 02/05/2004 16:47:38 GMT
 118   13:       UTCTime 02/05/2005 16:47:38 GMT
         :       }
 133   71:     SEQUENCE {
 135   19:       SET {
 137   17:         SEQUENCE {
 139   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
        
 151    3:           IA5String 'com'
         :           }
         :         }
 156   23:       SET {
 158   21:         SEQUENCE {
 160   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
 172    7:           IA5String 'example'
         :           }
         :         }
 181   23:       SET {
 183   21:         SEQUENCE {
 185    3:           OBJECT IDENTIFIER commonName (2 5 4 3)
 190   14:           PrintableString 'DSA End Entity'
         :           }
         :         }
         :       }
 206  439:     SEQUENCE {
 210  300:       SEQUENCE {
 214    7:         OBJECT IDENTIFIER dsa (1 2 840 10040 4 1)
 223  287:         SEQUENCE {
 227  129:           INTEGER
         :             00 B6 8B 0F 94 2B 9A CE A5 25 C6 F2 ED FC FB 95
         :             32 AC 01 12 33 B9 E0 1C AD 90 9B BC 48 54 9E F3
         :             94 77 3C 2C 71 35 55 E6 FE 4F 22 CB D5 D8 3E 89
         :             93 33 4D FC BD 4F 41 64 3E A2 98 70 EC 31 B4 50
         :             DE EB F1 98 28 0A C9 3E 44 B3 FD 22 97 96 83 D0
         :             18 A3 E3 BD 35 5B FF EE A3 21 72 6A 7B 96 DA B9
         :             3F 1E 5A 90 AF 24 D6 20 F0 0D 21 A7 D4 02 B9 1A
         :             FC AC 21 FB 9E 94 9E 4B 42 45 9E 6A B2 48 63 FE
         :             43
 359   21:           INTEGER
         :             00 B2 0D B0 B1 01 DF 0C 66 24 FC 13 92 BA 55 F7
         :             7D 57 74 81 E5
 382  129:           INTEGER
         :             00 9A BF 46 B1 F5 3F 44 3D C9 A5 65 FB 91 C0 8E
         :             47 F1 0A C3 01 47 C2 44 42 36 A9 92 81 DE 57 C5
         :             E0 68 86 58 00 7B 1F F9 9B 77 A1 C5 10 A5 80 91
         :             78 51 51 3C F6 FC FC CC 46 C6 81 78 92 84 3D F4
         :             93 3D 0C 38 7E 1A 5B 99 4E AB 14 64 F6 0C 21 22
         :             4E 28 08 9C 92 B9 66 9F 40 E8 95 F6 D5 31 2A EF
         :             39 A2 62 C7 B2 6D 9E 58 C4 3A A8 11 81 84 6D AF
         :             F8 B4 19 B4 C2 11 AE D0 22 3B AA 20 7F EE 1E 57
         :             18
         :           }
         :         }
 514  132:       BIT STRING, encapsulates {
 518  128:         INTEGER
        
         :           30 B6 75 F7 7C 20 31 AE 38 BB 7E 0D 2B AB A0 9C
         :           4B DF 20 D5 24 13 3C CD 98 E5 5F 6C B7 C1 BA 4A
         :           BA A9 95 80 53 F0 0D 72 DC 33 37 F4 01 0B F5 04
         :           1F 9D 2E 1F 62 D8 84 3A 9B 25 09 5A 2D C8 46 8E
         :           2B D4 F5 0D 3B C7 2D C6 6C B9 98 C1 25 3A 44 4E
         :           8E CA 95 61 35 7C CE 15 31 5C 23 13 1E A2 05 D1
         :           7A 24 1C CB D3 72 09 90 FF 9B 9D 28 C0 A1 0A EC
         :           46 9F 0D B8 D0 DC D0 18 A6 2B 5E F9 8F B5 95 BE
         :         }
         :       }
 649  202:     [3] {
 652  199:       SEQUENCE {
 655   57:         SEQUENCE {
 657    3:           OBJECT IDENTIFIER subjectAltName (2 5 29 17)
 662   50:           OCTET STRING, encapsulates {
 664   48:             SEQUENCE {
 666   46:               [6]
         :                 'http://www.example.com/users/DSAendentity.'
         :                 'html'
         :               }
         :             }
         :           }
 714   33:         SEQUENCE {
 716    3:           OBJECT IDENTIFIER issuerAltName (2 5 29 18)
 721   26:           OCTET STRING, encapsulates {
 723   24:             SEQUENCE {
 725   22:               [6] 'http://www.example.com'
         :               }
         :             }
         :           }
 749   29:         SEQUENCE {
 751    3:           OBJECT IDENTIFIER subjectKeyIdentifier (2 5 29 14)
 756   22:           OCTET STRING, encapsulates {
 758   20:             OCTET STRING
         :               DD 25 66 96 43 AB 78 11 43 44 FE 95 16 F9 D9 B6
         :               B7 02 66 8D
         :             }
         :           }
 780   31:         SEQUENCE {
 782    3:           OBJECT IDENTIFIER
         :             authorityKeyIdentifier (2 5 29 35)
 787   24:           OCTET STRING, encapsulates {
 789   22:             SEQUENCE {
 791   20:               [0]
         :                 86 CA A5 22 81 62 EF AD 0A 89 BC AD 72 41 2C
         :                 29 49 F4 86 56
         :               }
         :             }
        
         :           }
 813   23:         SEQUENCE {
 815    3:           OBJECT IDENTIFIER certificatePolicies (2 5 29 32)
 820   16:           OCTET STRING, encapsulates {
 822   14:             SEQUENCE {
 824   12:               SEQUENCE {
 826   10:                 OBJECT IDENTIFIER '2 16 840 1 101 3 2 1 48 9'
         :                 }
         :               }
         :             }
         :           }
 838   14:         SEQUENCE {
 840    3:           OBJECT IDENTIFIER keyUsage (2 5 29 15)
 845    1:           BOOLEAN TRUE
 848    4:           OCTET STRING, encapsulates {
 850    2:             BIT STRING 7 unused bits
         :               '1'B (bit 0)
         :             }
         :           }
         :         }
         :       }
         :     }
 854    9:   SEQUENCE {
 856    7:     OBJECT IDENTIFIER dsaWithSha1 (1 2 840 10040 4 3)
         :     }
 865   47:   BIT STRING, encapsulates {
 868   44:     SEQUENCE {
 870   20:       INTEGER
         :         65 57 07 34 DD DC CA CC 5E F4 02 F4 56 42 2C 5E
         :         E1 B3 3B 80
 892   20:       INTEGER
         :         60 F4 31 17 CA F4 CF FF EE F4 08 A7 D9 B2 61 BE
         :         B1 C3 DA BF
         :       }
         :     }
         :   }
        
C.4. Certificate Revocation List
C.4. 证书吊销列表

This appendix contains an annotated hex dump of a version 2 CRL with two extensions (cRLNumber and authorityKeyIdentifier). The CRL was issued by cn=Example CA,dc=example,dc=com on February 5, 2005; the next scheduled issuance was February 6, 2005. The CRL includes one revoked certificate: serial number 18, which was revoked on November 19, 2004 due to keyCompromise. The CRL itself is number 12, and it was signed with RSA and SHA-1.

本附录包含带有两个扩展名(cRLNumber 和 authorityKeyIdentifier)的第 2 版 CRL 的注释十六进制转储。该 CRL 由 cn=Example CA,dc=example,dc=com 于 2005 年 2 月 5 日签发;下一次计划签发日期为 2005 年 2 月 6 日。证书废止列表包括一个已废止的证书:序列号 18,该证书因密钥泄露于 2004 年 11 月 19 日被废止。证书废止列表本身编号为 12,用 RSA 和 SHA-1 签名。

   0  352: SEQUENCE {
   4  202:   SEQUENCE {
   7    1:     INTEGER 1
  10   13:     SEQUENCE {
  12    9:       OBJECT IDENTIFIER
         :         sha1withRSAEncryption (1 2 840 113549 1 1 5)
  23    0:       NULL
         :       }
  25   67:     SEQUENCE {
  27   19:       SET {
  29   17:         SEQUENCE {
  31   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  43    3:           IA5String 'com'
         :           }
         :         }
  48   23:       SET {
  50   21:         SEQUENCE {
  52   10:           OBJECT IDENTIFIER
         :             domainComponent (0 9 2342 19200300 100 1 25)
  64    7:           IA5String 'example'
         :           }
         :         }
  73   19:       SET {
  75   17:         SEQUENCE {
  77    3:           OBJECT IDENTIFIER commonName (2 5 4 3)
  82   10:           PrintableString 'Example CA'
         :           }
         :         }
         :       }
  94   13:     UTCTime 05/02/2005 12:00:00 GMT
 109   13:     UTCTime 06/02/2005 12:00:00 GMT
 124   34:     SEQUENCE {
 126   32:       SEQUENCE {
 128    1:         INTEGER 18
 131   13:         UTCTime 19/11/2004 15:57:03 GMT
 146   12:         SEQUENCE {
 148   10:           SEQUENCE {
 150    3:             OBJECT IDENTIFIER cRLReason (2 5 29 21)
 155    3:             OCTET STRING, encapsulates {
 157    1:               ENUMERATED 1
         :               }
         :             }
         :           }
         :         }
         :       }
 160   47:     [0] {
 162   45:       SEQUENCE {
  164   31:         SEQUENCE {
 166    3:           OBJECT IDENTIFIER
         :             authorityKeyIdentifier (2 5 29 35)
 171   24:           OCTET STRING, encapsulates {
 173   22:             SEQUENCE {
 175   20:               [0]
         :                 08 68 AF 85 33 C8 39 4A 7A F8 82 93 8E 70 6A
         :                 4A 20 84 2C 32
         :               }
         :             }
         :           }
 197   10:         SEQUENCE {
 199    3:           OBJECT IDENTIFIER cRLNumber (2 5 29 20)
 204    3:           OCTET STRING, encapsulates {
 206    1:             INTEGER 12
         :             }
         :           }
         :         }
         :       }
         :     }
 209   13:   SEQUENCE {
 211    9:     OBJECT IDENTIFIER
         :         sha1withRSAEncryption (1 2 840 113549 1 1 5)
 222    0:     NULL
         :     }
 224  129:   BIT STRING
         :     22 DC 18 7D F7 08 CE CC 75 D0 D0 6A 9B AD 10 F4
         :     76 23 B4 81 6E B5 6D BE 0E FB 15 14 6C C8 17 6D
         :     1F EE 90 17 A2 6F 60 E4 BD AA 8C 55 DE 8E 84 6F
         :     92 F8 9F 10 12 27 AF 4A D4 2F 85 E2 36 44 7D AA
         :     A3 4C 25 38 15 FF 00 FD 3E 7E EE 3D 26 12 EB D8
         :     E7 2B 62 E2 2B C3 46 80 EF 78 82 D1 15 C6 D0 9C
         :     72 6A CB CE 7A ED 67 99 8B 6E 70 81 7D 43 42 74
         :     C1 A6 AF C1 55 17 A2 33 4C D6 06 98 2B A4 FC 2E
         :   }
        

Authors' Addresses

作者地址

David Cooper National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899-8930 USA EMail: [email protected]

David Cooper 美国国家标准与技术研究院 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899-8930 USA EMail: [email protected]

Stefan Santesson Microsoft One Microsoft Way Redmond, WA 98052 USA EMail: [email protected]

Stefan Santesson Microsoft One Microsoft Way Redmond, WA 98052 USA EMail: [email protected]

Stephen Farrell Distributed Systems Group Computer Science Department Trinity College Dublin Ireland EMail: [email protected]

Stephen Farrell Distributed Systems Group Computer Science Department Trinity College Dublin Ireland EMail: [email protected]

Sharon Boeyen Entrust 1000 Innovation Drive Ottawa, Ontario Canada K2K 3E7 EMail: [email protected]

Sharon Boeyen Entrust 1000 Innovation Drive Ottawa, Ontario Canada K2K 3E7 EMail: [email protected]

Russell Housley Vigil Security, LLC 918 Spring Knoll Drive Herndon, VA 20170 USA EMail: [email protected]

Russell Housley Vigil Security, LLC 918 Spring Knoll Drive Herndon, VA 20170 USA EMail: [email protected]

Tim Polk National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899-8930 USA EMail: [email protected]

Tim Polk 美国国家标准与技术研究院 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD 20899-8930 USA EMail: [email protected]

Full Copyright Statement

版权声明全文

Copyright (C) The IETF Trust (2008).

版权 (C) IETF 托管 (2008)。

This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights.

本文件受 BCP 78 中所载权利、许可和限制的约束,除其中规定外,作者保留其所有权利。

This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文档及其包含的信息按 "原样 "提供,撰稿人、其代表的组织或赞助的组织(如有)、互联网协会、IETF TRUST 和互联网工程工作组不作任何保证、明示或默示保证,包括但不限于使用本网站信息不会侵犯任何权利的任何保证或适销性或特定用途适用性的任何默示保证。

Intellectual Property

知识产权

The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79.

IETF 不对任何知识产权或其他权利的有效性或范围,或可能声称与本文档所述技术的实施或使用有关的权利,或在多大程度上可以或不可以获得此类权利下的任何许可采取任何立场;IETF 也不表示它已作出任何独立努力来确定任何此类权利。有关 RFC 文件中权利的程序信息,请参见 BCP 78 和 BCP 79。

Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr.

向 IETF 秘书处披露的知识产权副本、将提供的任何许可保证,或为本规范的实施者或用户使用此类专有权而试图获得一般许可或授权的结果,均可从 http://www.ietf.org/ipr 的 IETF 在线知识产权库中获取。

The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at [email protected].

IETF 邀请任何有关方面提请其注意可能涉及实施本标准所需技术的任何版权、专利或专利申请,或其他专有权利。请将信息发送至 IETF:[email protected]