rfc9336.original   rfc9336.txt 
LAMPS Working Group T. Ito Internet Engineering Task Force (IETF) T. Ito
Internet-Draft SECOM CO., LTD. Request for Comments: 9336 SECOM CO., LTD.
Intended status: Standards Track T. Okubo Category: Standards Track T. Okubo
Expires: 2 April 2023 DigiCert, Inc. ISSN: 2070-1721 DigiCert, Inc.
S. Turner S. Turner
sn3rd sn3rd
29 September 2022 December 2022
General Purpose Extended Key Usage (EKU) for Document Signing X.509 X.509 Certificate General-Purpose Extended Key Usage (EKU) for Document
Certificates Signing
draft-ietf-lamps-documentsigning-eku-06
Abstract Abstract
RFC 5280 specifies several extended key purpose identifiers RFC 5280 specifies several extended key purpose identifiers
(KeyPurposeIds) for X.509 certificates. This document defines a (KeyPurposeIds) for X.509 certificates. This document defines a
general purpose document signing KeyPurposeId for inclusion in the general-purpose Document-Signing KeyPurposeId for inclusion in the
Extended Key Usage (EKU) extension of X.509 public key certificates. Extended Key Usage (EKU) extension of X.509 public key certificates.
Document Signing applications may require that the EKU extension be Document-Signing applications may require that the EKU extension be
present and that a document signing KeyPurposeId be indicated in present and that a Document-Signing KeyPurposeId be indicated in
order for the certificate to be acceptable to that Document Signing order for the certificate to be acceptable to that Document-Signing
application. application.
About This Document
This note is to be removed before publishing as an RFC.
Status information for this document may be found at
https://datatracker.ietf.org/doc/draft-ietf-lamps-documentsigning-
eku/.
Discussion of this document takes place on the Limited Additional
Mechanisms for PKIX and SMIME (LAMPS) Working Group mailing list
(mailto:spasm@ietf.org), which is archived at
https://mailarchive.ietf.org/arch/browse/spasm/. Subscribe at
https://www.ietf.org/mailman/listinfo/spasm/.
Source for this draft and an issue tracker can be found at
https://github.com/lamps-wg/documentsigning-eku.
Status of This Memo Status of This Memo
This Internet-Draft is submitted in full conformance with the This is an Internet Standards Track document.
provisions of BCP 78 and BCP 79.
Internet-Drafts are working documents of the Internet Engineering
Task Force (IETF). Note that other groups may also distribute
working documents as Internet-Drafts. The list of current Internet-
Drafts is at https://datatracker.ietf.org/drafts/current/.
Internet-Drafts are draft documents valid for a maximum of six months This document is a product of the Internet Engineering Task Force
and may be updated, replaced, or obsoleted by other documents at any (IETF). It represents the consensus of the IETF community. It has
time. It is inappropriate to use Internet-Drafts as reference received public review and has been approved for publication by the
material or to cite them other than as "work in progress." Internet Engineering Steering Group (IESG). Further information on
Internet Standards is available in Section 2 of RFC 7841.
This Internet-Draft will expire on 2 April 2023. Information about the current status of this document, any errata,
and how to provide feedback on it may be obtained at
https://www.rfc-editor.org/info/rfc9336.
Copyright Notice Copyright Notice
Copyright (c) 2022 IETF Trust and the persons identified as the Copyright (c) 2022 IETF Trust and the persons identified as the
document authors. All rights reserved. document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents (https://trustee.ietf.org/ Provisions Relating to IETF Documents
license-info) in effect on the date of publication of this document. (https://trustee.ietf.org/license-info) in effect on the date of
Please review these documents carefully, as they describe your rights publication of this document. Please review these documents
and restrictions with respect to this document. Code Components carefully, as they describe your rights and restrictions with respect
extracted from this document must include Revised BSD License text as to this document. Code Components extracted from this document must
described in Section 4.e of the Trust Legal Provisions and are include Revised BSD License text as described in Section 4.e of the
provided without warranty as described in the Revised BSD License. Trust Legal Provisions and are provided without warranty as described
in the Revised BSD License.
Table of Contents Table of Contents
1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 1. Introduction
2. Conventions and Definitions . . . . . . . . . . . . . . . . . 3 2. Conventions and Definitions
3. Extended Key Purpose for Document Signing . . . . . . . . . . 3 3. Extended Key Purpose for Document Signing
3.1. Including the Extended Key Purpose for Document Signing in 3.1. Including the Extended Key Purpose for Document Signing in
Certificates . . . . . . . . . . . . . . . . . . . . . . 4 Certificates
4. Using the Extended Key Purpose for Document Signing in a 4. Using the Extended Key Purpose for Document Signing in a
Certificate . . . . . . . . . . . . . . . . . . . . . . . 4 Certificate
5. Implications for a Certification Authority . . . . . . . . . 6 5. Implications for a Certification Authority
6. Security Considerations . . . . . . . . . . . . . . . . . . . 6 6. Security Considerations
7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 7. IANA Considerations
8. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 8. References
8.1. Normative References . . . . . . . . . . . . . . . . . . 7 8.1. Normative References
8.2. Informative References . . . . . . . . . . . . . . . . . 7 8.2. Informative References
Appendix A. ASN.1 Module . . . . . . . . . . . . . . . . . . . . 7 Appendix A. ASN.1 Module
Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . . . 8 Acknowledgments
Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 Authors' Addresses
1. Introduction 1. Introduction
[RFC5280] specifies several extended key purpose identifiers [RFC5280] specifies several extended key purpose identifiers
(KeyPurposeIds) for X.509 certificates. In addition, several (KeyPurposeIds) for X.509 certificates. In addition, the IANA
KeyPurposeIds have been added under the IANA repository "SMI Security repository "SMI Security for PKIX Extended Key Purpose" [RFC7299]
for PKIX Extended Key Purpose" [RFC7299]. While usage of the includes a number of KeyPurposeIds. While usage of the
"anyExtendedKeyUsage" KeyPurposeId is bad practice for publicly anyExtendedKeyUsage KeyPurposeId is bad practice for publicly trusted
trusted certificates, there is no public and general KeyPurposeId certificates, there is no public and general KeyPurposeId explicitly
explicitly assigned for Document Signing. The current practice is to assigned for Document Signing. The current practice is to use id-kp-
use id-kp-emailProtection, id-kp-codeSigning or a vendor-defined emailProtection, id-kp-codeSigning, or a vendor-defined KeyPurposeId
KeyPurposeId for general document signing purposes. for general Document-Signing purposes.
In circumstances where code signing and S/MIME certificates are also In circumstances where code signing and S/MIME certificates are also
used for document signing, technical or policy changes made to the used for Document Signing, technical or policy changes made to the
code signing and S/MIME ecosystem may cause unexpected behaviors or code signing and S/MIME ecosystem may cause unexpected behaviors or
have an adverse impact such as decreased cryptographic agility on the have an adverse impact such as decreased cryptographic agility on the
document signing ecosystem and vice versa. Document-Signing ecosystem and vice versa.
Vendor-defined KeyPurposeIds that are used in a PKI governed by the Vendor-defined KeyPurposeIds that are used in a PKI governed by the
vendor or a group of vendors poses no interoperability concern. vendor or a group of vendors pose no interoperability concern.
Appropriating, or misappropriating as the case may be, KeyPurposeIDs Appropriating, or misappropriating as the case may be, KeyPurposeIDs
for use outside of their originally intended vendor or group of for use outside of their originally intended vendor or group of
vendors controlled environment can introduce problems, the impact of vendors controlled environment can introduce problems, the impact of
which is difficult to determine. which is difficult to determine.
Therefore, it is not favorable to use a vendor-defined KeyPurposeId Therefore, it is not favorable to use a vendor-defined KeyPurposeId
for signing a document that is not governed by the vendor. for signing a document that is not governed by the vendor.
This document defines an extended key purpose identifier for Document This document defines an extended key purpose identifier for Document
Signing. Signing.
skipping to change at page 3, line 50 skipping to change at line 117
"OPTIONAL" in this document are to be interpreted as described in "OPTIONAL" in this document are to be interpreted as described in
BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
capitals, as shown here. capitals, as shown here.
3. Extended Key Purpose for Document Signing 3. Extended Key Purpose for Document Signing
This specification defines the KeyPurposeId id-kp-documentSigning. This specification defines the KeyPurposeId id-kp-documentSigning.
As described in [RFC5280], "[i]f the [Extended Key Usage] extension As described in [RFC5280], "[i]f the [Extended Key Usage] extension
is present, then the certificate MUST only be used for one of the is present, then the certificate MUST only be used for one of the
purposes indicated." [RFC5280] also describes that "[i]f multiple purposes indicated." [RFC5280] also notes that "[i]f multiple [key]
[key] purposes are indicated the application need not recognize all purposes are indicated the application need not recognize all
purposes indicated, as long as the intended purpose is present." purposes indicated, as long as the intended purpose is present."
Document Signing applications MAY require that the Extended Key Usage
extension be present and that the id-kp-documentSigning be indicated Document-Signing applications MAY require that the EKU extension be
in order for the certificate to be acceptable to that Document present and that the id-kp-documentSigning be indicated in order for
Signing application. the certificate to be acceptable to that Document-Signing
application.
The term "Document Signing" in this document refers to digitally The term "Document Signing" in this document refers to digitally
signing contents that are consumed by people. To be more precise, signing contents that are consumed by people. To be more precise,
contents are intended to be shown to a person with printable or contents are intended to be shown to a person in a printable or
displayable form by means of services or software, rather than displayable form by means of services or software, rather than
primarily processed by machines. processed by machines.
3.1. Including the Extended Key Purpose for Document Signing in 3.1. Including the Extended Key Purpose for Document Signing in
Certificates Certificates
[RFC5280] specifies the EKU X.509 certificate extension for use on [RFC5280] specifies the EKU X.509 certificate extension for use on
the Internet. The extension indicates one or more purposes for which the Internet. The extension indicates one or more purposes for which
the certified public key is valid. The EKU extension can be used in the certified public key is valid. The EKU extension can be used in
conjunction with the key usage extension, which indicates the set of conjunction with the key usage extension, which indicates the set of
basic cryptographic operations for which the certified key may be basic cryptographic operations for which the certified key may be
used. used.
skipping to change at page 4, line 28 skipping to change at line 145
[RFC5280] specifies the EKU X.509 certificate extension for use on [RFC5280] specifies the EKU X.509 certificate extension for use on
the Internet. The extension indicates one or more purposes for which the Internet. The extension indicates one or more purposes for which
the certified public key is valid. The EKU extension can be used in the certified public key is valid. The EKU extension can be used in
conjunction with the key usage extension, which indicates the set of conjunction with the key usage extension, which indicates the set of
basic cryptographic operations for which the certified key may be basic cryptographic operations for which the certified key may be
used. used.
The EKU extension syntax is repeated here for convenience: The EKU extension syntax is repeated here for convenience:
ExtKeyUsageSyntax ::= SEQUENCE SIZE (1..MAX) OF KeyPurposeId ExtKeyUsageSyntax ::= SEQUENCE SIZE (1..MAX) OF KeyPurposeId
KeyPurposeId ::= OBJECT IDENTIFIER KeyPurposeId ::= OBJECT IDENTIFIER
As described in [RFC5280], EKU extension may, at the option of the As described in [RFC5280], the EKU extension may, at the option of
certificate issuer, be either critical or non-critical. the certificate issuer, be either critical or non-critical.
This specification defines the KeyPurposeId id-kp-documentSigning. This specification defines the KeyPurposeId id-kp-documentSigning.
Inclusion of this KeyPurposeId in a certificate indicates that the Inclusion of this KeyPurposeId in a certificate indicates that the
public key encoded in the certificate has been certified to be used public key encoded in the certificate has been certified to be used
for cryptographic operations on contents that are consumed by people. for cryptographic operations on contents that are consumed by people.
id-kp OBJECT IDENTIFIER ::= id-kp OBJECT IDENTIFIER ::=
{ iso(1) identified-organization(3) dod(6) internet(1) { iso(1) identified-organization(3) dod(6) internet(1)
security(5) mechanisms(5) pkix(7) 3 } security(5) mechanisms(5) pkix(7) 3 }
id-kp-documentSigning OBJECT IDENTIFIER ::= { id-kp 36 } id-kp-documentSigning OBJECT IDENTIFIER ::= { id-kp 36 }
4. Using the Extended Key Purpose for Document Signing in a Certificate 4. Using the Extended Key Purpose for Document Signing in a Certificate
Our intended use case is people consuming the contents of signed Our intended use case is people consuming the contents of signed
documents. To be more precise, contents are intended to be shown to documents. To be more precise, contents are intended to be shown to
a person in a printable or displayable form by means of services or a person in a printable or displayable form by means of services or
software, rather than processed by machines. The digital signature software, rather than processed by machines. The digital signature
on the contents is to indicate to the recipient of the contents that on the contents is to indicate to the recipient of the contents that
the content has not changed since it was signed by the identity the content has not changed since it was signed by the identity
indicated as the subject of the certificate. To validate the digital indicated as the subject of the certificate. To validate the digital
signature which is signed on contents intended to be consumed by signature that is signed on contents intended to be consumed by
people, implementations MAY perform the steps below during people, implementations MAY perform the steps below during
certificate validation: certificate validation.
The following procedure is used to examine the KeyPurposeId(s) The following procedure is used to examine the KeyPurposeId(s)
included in the Extended Key Usage extension. Restrictions on included in the EKU extension. Restrictions on EKU is derived and
Extended Key Usage is derived and implemented from (or configured implemented from (or configured with) the policy to which the
with) the policy to which the implementation conforms. implementation conforms.
* If there are no restrictions set for the relying party and the * If there are no restrictions set for the relying party and the
relying party software, the certificate is acceptable. relying party software, the certificate is acceptable.
* If there are restrictions set for the relying party and relying * If there are restrictions set for the relying party and relying
party software, then process the KeyPurposeId(s) as described party software, then process the KeyPurposeId(s) as described
below. below.
This procedure is intended to permit or prohibit presence of a This procedure is intended to permit or prohibit the presence of a
certain KeyPurposeId or complete absence of KeyPurposeIds. It is certain KeyPurposeId or the complete absence of KeyPurposeIds. It
outside the scope of this document, but the relying party can is outside the scope of this document, but the relying party can
permit or prohibit combinations of KeyPurposeIds, instead of a permit or prohibit combinations of KeyPurposeIds, instead of a
single KeyPurposeId. A consideration on prohibiting combinations single KeyPurposeId. A consideration on prohibiting combinations
of KeyPurposeIds is described in the Security Considerations of KeyPurposeIds is described in the Security Considerations
section of this document. If both "Excluded KeyPurposeId" and section of this document. If both Excluded KeyPurposeId and
"Permitted KeyPurposeId" exists, the relying party or the relying Permitted KeyPurposeId exist, the relying party or the relying
party software processes each restriction on "Excluded party software processes each restriction on Excluded KeyPurposeId
KeyPurposeId" first, and then processes each restriction on first and then processes each restriction on Permitted
"Permitted KeyPurposeId". KeyPurposeId.
Excluded KeyPurposeId procedure: "Excluded KeyPurposeId" is a Excluded KeyPurposeId procedure:
KeyPurposeId which the relying party or the relying party Excluded KeyPurposeId is a KeyPurposeId that the relying party
software prohibits. Examples of "Excluded KeyPurposeId" are, or the relying party software prohibits. Examples of Excluded
presence of the anyExtendedKeyUsage KeyPurposeId or complete KeyPurposeId include the presence of the anyExtendedKeyUsage
absence of the EKU extension in a certificate. If a KeyPurposeId or the complete absence of the EKU extension in a
KeyPurposeId of the certificate meets the conditions set by the certificate. If a KeyPurposeId of the certificate meets the
"Excluded KeyPurposeId" restriction, the relying party or the conditions set by the Excluded KeyPurposeId restriction, the
relying party software rejects the certificate. relying party or the relying party software rejects the
certificate.
Permitted KeyPurposeId procedure: "Permitted KeyPurposeId" is a Permitted KeyPurposeId procedure:
KeyPurposeId which the relying party or the relying party Permitted KeyPurposeId is a KeyPurposeId that the relying party
software accepts. Examples of "Permitted KeyPurposeId" are, or the relying party software accepts. Examples of Permitted
presence of this general document signing KeyPurposeId and/or KeyPurposeId include the presence of this general-purpose
protocol specific document signing-type KeyPurposeIds. If a Document-Signing KeyPurposeId and/or the protocol-specific
KeyPurposeIds that are relevant to Document Signing. If a
KeyPurposeId of the certificate meets the condition set by a KeyPurposeId of the certificate meets the condition set by a
"Permitted KeyPurposeId" restriction, the certificate is Permitted KeyPurposeId restriction, the certificate is
acceptable. Otherwise, relying party or the relying party acceptable. Otherwise, the relying party or the relying party
software rejects the certificate. software rejects the certificate.
When a single application has the capability to process various data When a single application has the capability to process various data
formats, the software may choose to make the excluded and permitted formats, the software may choose to make the excluded and permitted
decisions separately in accordance with the format it is handling decisions separately in accordance with the format it is handling
(e.g., TEXT, PDF). (e.g., TEXT and PDF).
5. Implications for a Certification Authority 5. Implications for a Certification Authority
The procedures and practices employed by a certification authority The procedures and practices employed by a certification authority
MUST ensure that the correct values for the EKU extension are MUST ensure that the correct values for the EKU extension are
inserted in each certificate that is issued. Unless certificates are inserted in each certificate that is issued. Unless certificates are
governed by a vendor(s) specific PKI, certificates that indicate governed by a vendor-specific PKI, certificates that indicate usage
usage for document signing MAY include the id-kp-documentSigning for Document Signing MAY include the id-kp-documentSigning
KeyPurposeId. The inclusion of the id-kp-documentSigning KeyPurposeId. The inclusion of the id-kp-documentSigning
KeyPurposeId does not preclude the inclusion of other KeyPurposeIds. KeyPurposeId does not preclude the inclusion of other KeyPurposeIds.
6. Security Considerations 6. Security Considerations
The usage of id-kp-documentSigning KeyPurposeId is to provide an The usage of the id-kp-documentSigning KeyPurposeId is to provide an
alternative to id-kp-emailProtection being used for non-email alternative to id-kp-emailProtection being used for non-email
purposes and id-kp-codeSigning being used to sign objects other than purposes and id-kp-codeSigning being used to sign objects other than
binary code. This extended key purpose does not introduce new binary code. This extended key purpose does not introduce new
security risks but instead reduces existing security risks by security risks but instead reduces existing security risks by
providing means to separate other extended key purposes used for providing means to separate other extended key purposes used for
communication protocols namely, TLS (id-kp-clientAuth) or S/MIME (id- communication protocols, which include TLS (id-kp-clientAuth) and
kp-emailProtection) etc. in order to minimize the risk of cross- S/MIME (id-kp-emailProtection), in order to minimize the risk of
protocol attacks. cross-protocol attacks.
To reduce the risk of specific cross-protocol attacks, the relying To reduce the risk of specific cross-protocol attacks, the relying
party or relying party software may additionally prohibit use of party or the relying party software may additionally prohibit use of
specific combinations of KeyPurposeIds. specific combinations of KeyPurposeIds.
While a specific protocol or signing scheme may choose to come up While a specific protocol or signing scheme may choose to come up
with their own KeyPurposeIds, some may not have significant motive or with their own KeyPurposeIds, some may not have significant motive or
resources to set up and manage their own KeyPurposeIds. This general resources to set up and manage their own KeyPurposeIds. This
document signing KeyPurposeId may be used as a stop-gap for those general-purpose Document-Signing KeyPurposeId may be used as a stop-
that intend to define their own document signing KeyPurposeId or gap for those that intend to define their own Document-Signing
those who do not intend to set up a KeyPurposeId but still would like KeyPurposeId or those who do not intend to set up a KeyPurposeId but
to distinguish document signing from other usages. still would like to distinguish Document Signing from other usages.
Introduction of this id-kp-documentSigning KeyPurposeId does not Introduction of this id-kp-documentSigning KeyPurposeId does not
introduce any new security or privacy concerns. introduce any new security or privacy concerns.
7. IANA Considerations 7. IANA Considerations
IANA made one assignment for the id-kp- documentSigning object IANA has registered the following OID in the "SMI Security for PKIX
identifier (OID), as defined in Section 3.1, in the "SMI Security for Extended Key Purpose" registry (1.3.6.1.5.5.7.3). This OID is
PKIX Extended Key Purpose" (1.3.6.1.5.5.7.3) registry. The other defined in Section 3.1.
assignment was made for the id-mod-docsign-eku ASN.1 module [X.680]
object identifier (OID), as defined in Appendix A, in the "SMI +=========+=======================+============+
Security for PKIX Module Identifier" (1.3.6.1.5.5.7.0) registry. | Decimal | Description | References |
+=========+=======================+============+
| 36 | id-kp-documentSigning | RFC 9336 |
+---------+-----------------------+------------+
Table 1
IANA has also registered the following ASN.1 [X.680] module OID in
the "SMI Security for PKIX Module Identifier" registry
(1.3.6.1.5.5.7.0). This OID is defined in Appendix A.
+=========+====================+============+
| Decimal | Description | References |
+=========+====================+============+
| 104 | id-mod-docsign-eku | RFC 9336 |
+---------+--------------------+------------+
Table 2
8. References 8. References
8.1. Normative References 8.1. Normative References
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
Requirement Levels", BCP 14, RFC 2119, Requirement Levels", BCP 14, RFC 2119,
DOI 10.17487/RFC2119, March 1997, DOI 10.17487/RFC2119, March 1997,
<https://www.rfc-editor.org/rfc/rfc2119>. <https://www.rfc-editor.org/info/rfc2119>.
[RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S.,
Housley, R., and W. Polk, "Internet X.509 Public Key Housley, R., and W. Polk, "Internet X.509 Public Key
Infrastructure Certificate and Certificate Revocation List Infrastructure Certificate and Certificate Revocation List
(CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008,
<https://www.rfc-editor.org/rfc/rfc5280>. <https://www.rfc-editor.org/info/rfc5280>.
[RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
May 2017, <https://www.rfc-editor.org/rfc/rfc8174>. May 2017, <https://www.rfc-editor.org/info/rfc8174>.
[X.680] ITU-T, "Information technology - Abstract Syntax Notation [X.680] ITU-T, "Information technology - Abstract Syntax Notation
One (ASN.1): Specification of basic notation", ISO/ One (ASN.1): Specification of basic notation", ITU-T
IEC 8824-1:2015, November 2015. Recommendation X.680, February 2021.
8.2. Informative References 8.2. Informative References
[RFC7299] Housley, R., "Object Identifier Registry for the PKIX [RFC7299] Housley, R., "Object Identifier Registry for the PKIX
Working Group", RFC 7299, DOI 10.17487/RFC7299, July 2014, Working Group", RFC 7299, DOI 10.17487/RFC7299, July 2014,
<https://www.rfc-editor.org/rfc/rfc7299>. <https://www.rfc-editor.org/info/rfc7299>.
Appendix A. ASN.1 Module Appendix A. ASN.1 Module
The following ASN.1 module provides the complete definition of the The following ASN.1 [X.680] module provides the complete definition
Document Signing KeyPurposeId. of the Document-Signing KeyPurposeId.
DocSignEKU { iso(1) identified-organization(3) dod(6) internet(1) DocSignEKU { iso(1) identified-organization(3) dod(6) internet(1)
security(5) mechanisms(5) pkix(7) id-mod(0) security(5) mechanisms(5) pkix(7) id-mod(0)
id-mod-docsign-eku(104) } id-mod-docsign-eku(104) }
DEFINITIONS EXPLICIT TAGS ::= DEFINITIONS EXPLICIT TAGS ::=
BEGIN BEGIN
-- EXPORTS ALL -- -- EXPORTS ALL --
-- IMPORTS NOTHING -- -- IMPORTS NOTHING --
-- OID Arc -- -- OID Arc --
id-kp OBJECT IDENTIFIER ::= { id-kp OBJECT IDENTIFIER ::= {
iso(1) identified-organization(3) dod(6) internet(1) iso(1) identified-organization(3) dod(6) internet(1)
security(5) mechanisms(5) pkix(7) kp(3) } security(5) mechanisms(5) pkix(7) kp(3) }
-- Document Signing Extended Key Usage -- -- Document-Signing Extended Key Usage --
id-kp-documentSigning OBJECT IDENTIFIER ::= { id-kp 36 } id-kp-documentSigning OBJECT IDENTIFIER ::= { id-kp 36 }
END END
Acknowledgments Acknowledgments
We would like to thank Russ Housley for verifying the ASN.1 module. We would like to thank Russ Housley for verifying the ASN.1 module.
Additionally, we would like to thank Corey Bonnell, Wendy Brown, Russ Additionally, we would like to thank Corey Bonnell, Wendy Brown, Russ
Housley, Prachi Jain, and Stefan Santesson for their comments. Housley, Prachi Jain, and Stefan Santesson for their comments.
 End of changes. 46 change blocks. 
139 lines changed or deleted 141 lines changed or added

This html diff was produced by rfcdiff 1.48.