blob: 0697e63649f27dd93fe61c0bd72a752745973253 [file] [log] [blame]
Alex Gaynor4af5b372015-07-12 10:30:59 -05001X.509 Reference
2===============
Paul Kehrer016e08a2014-11-26 09:41:18 -10003
Paul Kehrera9d78c12014-11-26 10:59:03 -10004.. currentmodule:: cryptography.x509
Paul Kehrer016e08a2014-11-26 09:41:18 -10005
Paul Kehrerd26c4db2015-03-15 15:36:24 -05006.. testsetup::
7
Erik Trauschkedc570402015-09-24 20:24:28 -07008 pem_crl_data = b"""
9 -----BEGIN X509 CRL-----
10 MIIBtDCBnQIBAjANBgkqhkiG9w0BAQsFADAnMQswCQYDVQQGEwJVUzEYMBYGA1UE
11 AwwPY3J5cHRvZ3JhcGh5LmlvGA8yMDE1MDEwMTAwMDAwMFoYDzIwMTYwMTAxMDAw
12 MDAwWjA+MDwCAQAYDzIwMTUwMTAxMDAwMDAwWjAmMBgGA1UdGAQRGA8yMDE1MDEw
13 MTAwMDAwMFowCgYDVR0VBAMKAQEwDQYJKoZIhvcNAQELBQADggEBABRA4ww50Lz5
14 zk1j2+aluC4HPHqb7o06h4pTDcCGeXUKXIGeP5ntGGmIoxa26sNoLeOr8+5b43Gf
15 yWraHertllOwaOpNFEe+YZFaE9femtoDbf+GLMvRx/0wDfd3KxPoXnXKMXb2d1w4
16 RCLgmkYx6JyvS+5ciuLQVIKC+l7jwIUeZFLJMUJ8msM4pFYoGameeZmtjMbd/TNg
17 cVBfmZxNMHuLladJxvSo2esARo0TYPhYsgrREKoHwhpzSxdynjn4bOVkILfguwsN
18 qtEEMZFEv5Kb0GqRp2+Iagv2S6dg9JGvxVdsoGjaB6EbYSZ3Psx4aODasIn11uwo
19 X4B9vUQNXqc=
20 -----END X509 CRL-----
21 """.strip()
22
Paul Kehrerd26c4db2015-03-15 15:36:24 -050023 pem_req_data = b"""
24 -----BEGIN CERTIFICATE REQUEST-----
25 MIIC0zCCAbsCAQAwWTELMAkGA1UEBhMCVVMxETAPBgNVBAgMCElsbGlub2lzMRAw
26 DgYDVQQHDAdDaGljYWdvMREwDwYDVQQKDAhyNTA5IExMQzESMBAGA1UEAwwJaGVs
27 bG8uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqhZx+Mo9VRd9
28 vsnWWa6NBCws21rZ0+1B/JGgB4hDsZS7iDE4Bj5z4idheFRtl8bBbdjPknq7BfoF
29 8v15Zq/Zv7i2xMSDL+LUrTBZezRd4bRTGqCm6YJ5EYkhqdcqeZleHCFImguHoq1J
30 Fh0+kObQrTHXw3ZP57a3o1IvyIUA3nNoCBL0QQhwBXaDXOojMKNR+bqB5ve8GS1y
31 Elr0AM/+cJsfaIahNQUgFKx3Eu3GeEOMKYOAG1lycgdQdmTUybLrT3U7vkClTseM
32 xHg1r5En7ALjONIhqRuq3rddYahrP8HXozb3zUy3cJ7P6IeaosuvNzvMXOX9P6HD
33 Ha9urDAJ1wIDAQABoDUwMwYJKoZIhvcNAQkOMSYwJDAiBgNVHREEGzAZggl3b3Js
34 ZC5jb22CDHdoYXRldmVyLmNvbTANBgkqhkiG9w0BAQUFAAOCAQEAS4Ro6h+z52SK
35 YSLCYARpnEu/rmh4jdqndt8naqcNb6uLx9mlKZ2W9on9XDjnSdQD9q+ZP5aZfESw
36 R0+rJhW9ZrNa/g1pt6M24ihclHYDAxYMWxT1z/TXXGM3TmZZ6gfYlNE1kkBuODHa
37 UYsR/1Ht1E1EsmmUimt2n+zQR2K8T9Coa+boaUW/GsTEuz1aaJAkj5ZvTDiIhRG4
38 AOCqFZOLAQmCCNgJnnspD9hDz/Ons085LF5wnYjN4/Nsk5tS6AGs3xjZ3jPoOGGn
39 82WQ9m4dBGoVDZXsobVTaN592JEYwN5iu72zRn7Einb4V4H5y3yD2dD4yWPlt4pk
40 5wFkeYsZEA==
41 -----END CERTIFICATE REQUEST-----
42 """.strip()
43
Paul Kehrerd3dafbd2015-03-15 16:24:18 -050044 pem_data = b"""
45 -----BEGIN CERTIFICATE-----
46 MIIDfDCCAmSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADBFMQswCQYDVQQGEwJVUzEf
47 MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEVMBMGA1UEAxMMVHJ1c3Qg
48 QW5jaG9yMB4XDTEwMDEwMTA4MzAwMFoXDTMwMTIzMTA4MzAwMFowQDELMAkGA1UE
49 BhMCVVMxHzAdBgNVBAoTFlRlc3QgQ2VydGlmaWNhdGVzIDIwMTExEDAOBgNVBAMT
50 B0dvb2QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCQWJpHYo37
51 Xfb7oJSPe+WvfTlzIG21WQ7MyMbGtK/m8mejCzR6c+f/pJhEH/OcDSMsXq8h5kXa
52 BGqWK+vSwD/Pzp5OYGptXmGPcthDtAwlrafkGOS4GqIJ8+k9XGKs+vQUXJKsOk47
53 RuzD6PZupq4s16xaLVqYbUC26UcY08GpnoLNHJZS/EmXw1ZZ3d4YZjNlpIpWFNHn
54 UGmdiGKXUPX/9H0fVjIAaQwjnGAbpgyCumWgzIwPpX+ElFOUr3z7BoVnFKhIXze+
55 VmQGSWxZxvWDUN90Ul0tLEpLgk3OVxUB4VUGuf15OJOpgo1xibINPmWt14Vda2N9
56 yrNKloJGZNqLAgMBAAGjfDB6MB8GA1UdIwQYMBaAFOR9X9FclYYILAWuvnW2ZafZ
57 XahmMB0GA1UdDgQWBBRYAYQkG7wrUpRKPaUQchRR9a86yTAOBgNVHQ8BAf8EBAMC
58 AQYwFwYDVR0gBBAwDjAMBgpghkgBZQMCATABMA8GA1UdEwEB/wQFMAMBAf8wDQYJ
59 KoZIhvcNAQELBQADggEBADWHlxbmdTXNwBL/llwhQqwnazK7CC2WsXBBqgNPWj7m
60 tvQ+aLG8/50Qc2Sun7o2VnwF9D18UUe8Gj3uPUYH+oSI1vDdyKcjmMbKRU4rk0eo
61 3UHNDXwqIVc9CQS9smyV+x1HCwL4TTrq+LXLKx/qVij0Yqk+UJfAtrg2jnYKXsCu
62 FMBQQnWCGrwa1g1TphRp/RmYHnMynYFmZrXtzFz+U9XEA7C+gPq4kqDI/iVfIT1s
63 6lBtdB50lrDVwl2oYfAvW/6sC2se2QleZidUmrziVNP4oEeXINokU6T6p//HM1FG
64 QYw2jOvpKcKtWCSAnegEbgsGYzATKjmPJPJ0npHFqzM=
65 -----END CERTIFICATE-----
66 """.strip()
67
Paul Kehrer93ae8052015-05-02 23:18:09 -050068 cryptography_cert_pem = b"""
69 -----BEGIN CERTIFICATE-----
70 MIIFvTCCBKWgAwIBAgICPyAwDQYJKoZIhvcNAQELBQAwRzELMAkGA1UEBhMCVVMx
71 FjAUBgNVBAoTDUdlb1RydXN0IEluYy4xIDAeBgNVBAMTF1JhcGlkU1NMIFNIQTI1
72 NiBDQSAtIEczMB4XDTE0MTAxNTEyMDkzMloXDTE4MTExNjAxMTUwM1owgZcxEzAR
73 BgNVBAsTCkdUNDg3NDI5NjUxMTAvBgNVBAsTKFNlZSB3d3cucmFwaWRzc2wuY29t
74 L3Jlc291cmNlcy9jcHMgKGMpMTQxLzAtBgNVBAsTJkRvbWFpbiBDb250cm9sIFZh
75 bGlkYXRlZCAtIFJhcGlkU1NMKFIpMRwwGgYDVQQDExN3d3cuY3J5cHRvZ3JhcGh5
76 LmlvMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAom/FebKJIot7Sp3s
77 itG1sicpe3thCssjI+g1JDAS7I3GLVNmbms1DOdIIqwf01gZkzzXBN2+9sOnyRaR
78 PPfCe1jTr3dk2y6rPE559vPa1nZQkhlzlhMhlPyjaT+S7g4Tio4qV2sCBZU01DZJ
79 CaksfohN+5BNVWoJzTbOcrHOEJ+M8B484KlBCiSxqf9cyNQKru4W3bHaCVNVJ8eu
80 6i6KyhzLa0L7yK3LXwwXVs583C0/vwFhccGWsFODqD/9xHUzsBIshE8HKjdjDi7Y
81 3BFQzVUQFjBB50NSZfAA/jcdt1blxJouc7z9T8Oklh+V5DDBowgAsrT4b6Z2Fq6/
82 r7D1GqivLK/ypUQmxq2WXWAUBb/Q6xHgxASxI4Br+CByIUQJsm8L2jzc7k+mF4hW
83 ltAIUkbo8fGiVnat0505YJgxWEDKOLc4Gda6d/7GVd5AvKrz242bUqeaWo6e4MTx
84 diku2Ma3rhdcr044Qvfh9hGyjqNjvhWY/I+VRWgihU7JrYvgwFdJqsQ5eiKT4OHi
85 gsejvWwkZzDtiQ+aQTrzM1FsY2swJBJsLSX4ofohlVRlIJCn/ME+XErj553431Lu
86 YQ5SzMd3nXzN78Vj6qzTfMUUY72UoT1/AcFiUMobgIqrrmwuNxfrkbVE2b6Bga74
87 FsJX63prvrJ41kuHK/16RQBM7fcCAwEAAaOCAWAwggFcMB8GA1UdIwQYMBaAFMOc
88 8/zTRgg0u85Gf6B8W/PiCMtZMFcGCCsGAQUFBwEBBEswSTAfBggrBgEFBQcwAYYT
89 aHR0cDovL2d2LnN5bWNkLmNvbTAmBggrBgEFBQcwAoYaaHR0cDovL2d2LnN5bWNi
90 LmNvbS9ndi5jcnQwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMB
91 BggrBgEFBQcDAjAvBgNVHREEKDAmghN3d3cuY3J5cHRvZ3JhcGh5Lmlvgg9jcnlw
92 dG9ncmFwaHkuaW8wKwYDVR0fBCQwIjAgoB6gHIYaaHR0cDovL2d2LnN5bWNiLmNv
93 bS9ndi5jcmwwDAYDVR0TAQH/BAIwADBFBgNVHSAEPjA8MDoGCmCGSAGG+EUBBzYw
94 LDAqBggrBgEFBQcCARYeaHR0cHM6Ly93d3cucmFwaWRzc2wuY29tL2xlZ2FsMA0G
95 CSqGSIb3DQEBCwUAA4IBAQAzIYO2jx7h17FBT74tJ2zbV9OKqGb7QF8y3wUtP4xc
96 dH80vprI/Cfji8s86kr77aAvAqjDjaVjHn7UzebhSUivvRPmfzRgyWBacomnXTSt
97 Xlt2dp2nDQuwGyK2vB7dMfKnQAkxwq1sYUXznB8i0IhhCAoXp01QGPKq51YoIlnF
98 7DRMk6iEaL1SJbkIrLsCQyZFDf0xtfW9DqXugMMLoxeCsBhZJQzNyS2ryirrv9LH
99 aK3+6IZjrcyy9bkpz/gzJucyhU+75c4My/mnRCrtItRbCQuiI5pd5poDowm+HH9i
100 GVI9+0lAFwxOUnOnwsoI40iOoxjLMGB+CgFLKCGUcWxP
101 -----END CERTIFICATE-----
102 """.strip()
103
Paul Kehrerb2de9482014-12-11 14:54:48 -0600104Loading Certificates
105~~~~~~~~~~~~~~~~~~~~
Paul Kehrer016e08a2014-11-26 09:41:18 -1000106
107.. function:: load_pem_x509_certificate(data, backend)
108
109 .. versionadded:: 0.7
110
Paul Kehrere76cd272014-12-14 19:00:51 -0600111 Deserialize a certificate from PEM encoded data. PEM certificates are
112 base64 decoded and have delimiters that look like
113 ``-----BEGIN CERTIFICATE-----``.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000114
115 :param bytes data: The PEM encoded certificate data.
116
117 :param backend: A backend supporting the
118 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
119 interface.
120
Paul Kehrere76cd272014-12-14 19:00:51 -0600121 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000122
123.. function:: load_der_x509_certificate(data, backend)
124
125 .. versionadded:: 0.7
126
Paul Kehrere76cd272014-12-14 19:00:51 -0600127 Deserialize a certificate from DER encoded data. DER is a binary format
Paul Kehrer92aac382014-12-15 16:25:28 -0600128 and is commonly found in files with the ``.cer`` extension (although file
129 extensions are not a guarantee of encoding type).
Paul Kehrer016e08a2014-11-26 09:41:18 -1000130
131 :param bytes data: The DER encoded certificate data.
132
133 :param backend: A backend supporting the
134 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
135 interface.
136
Paul Kehrere76cd272014-12-14 19:00:51 -0600137 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000138
Paul Kehrer016e08a2014-11-26 09:41:18 -1000139.. doctest::
140
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600141 >>> from cryptography import x509
Paul Kehrer016e08a2014-11-26 09:41:18 -1000142 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600143 >>> cert = x509.load_pem_x509_certificate(pem_data, default_backend())
Paul Kehrer016e08a2014-11-26 09:41:18 -1000144 >>> cert.serial
145 2
146
Erik Trauschkedc570402015-09-24 20:24:28 -0700147Loading Certificate Revocation Lists
148~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
149
150.. function:: load_pem_x509_crl(data, backend)
151
152 .. versionadded:: 1.1
153
154 Deserialize a certificate revocation list (CRL) from PEM encoded data. PEM
155 requests are base64 decoded and have delimiters that look like
Erik Trauschke32bbfe02015-10-21 08:04:55 -0700156 ``-----BEGIN X509 CRL-----``.
Erik Trauschkedc570402015-09-24 20:24:28 -0700157
158 :param bytes data: The PEM encoded request data.
159
160 :param backend: A backend supporting the
161 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
162 interface.
163
164 :returns: An instance of
165 :class:`~cryptography.x509.CertificateRevocationList`.
166
167.. function:: load_der_x509_crl(data, backend)
168
169 .. versionadded:: 1.1
170
171 Deserialize a certificate revocation list (CRL) from DER encoded data. DER
172 is a binary format.
173
174 :param bytes data: The DER encoded request data.
175
176 :param backend: A backend supporting the
177 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
178 interface.
179
180 :returns: An instance of
181 :class:`~cryptography.x509.CertificateRevocationList`.
182
183.. doctest::
184
185 >>> from cryptography import x509
186 >>> from cryptography.hazmat.backends import default_backend
187 >>> from cryptography.hazmat.primitives import hashes
188 >>> crl = x509.load_pem_x509_crl(pem_crl_data, default_backend())
189 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
190 True
191
Paul Kehrera1a1f232015-03-15 15:34:35 -0500192Loading Certificate Signing Requests
193~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600194
Paul Kehrer31e39882015-03-11 11:37:04 -0500195.. function:: load_pem_x509_csr(data, backend)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600196
197 .. versionadded:: 0.9
198
Paul Kehrera1a1f232015-03-15 15:34:35 -0500199 Deserialize a certificate signing request (CSR) from PEM encoded data. PEM
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500200 requests are base64 decoded and have delimiters that look like
Paul Kehrerd3dafbd2015-03-15 16:24:18 -0500201 ``-----BEGIN CERTIFICATE REQUEST-----``. This format is also known as
202 PKCS#10.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600203
204 :param bytes data: The PEM encoded request data.
205
206 :param backend: A backend supporting the
207 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
208 interface.
209
Paul Kehrera1a1f232015-03-15 15:34:35 -0500210 :returns: An instance of
211 :class:`~cryptography.x509.CertificateSigningRequest`.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600212
Paul Kehrer1effb6e2015-03-30 15:05:59 -0500213.. function:: load_der_x509_csr(data, backend)
214
215 .. versionadded:: 0.9
216
217 Deserialize a certificate signing request (CSR) from DER encoded data. DER
218 is a binary format and is not commonly used with CSRs.
219
220 :param bytes data: The DER encoded request data.
221
222 :param backend: A backend supporting the
223 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
224 interface.
225
226 :returns: An instance of
227 :class:`~cryptography.x509.CertificateSigningRequest`.
228
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600229.. doctest::
230
231 >>> from cryptography import x509
232 >>> from cryptography.hazmat.backends import default_backend
233 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500234 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
235 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600236 True
237
Paul Kehrere76cd272014-12-14 19:00:51 -0600238X.509 Certificate Object
239~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerb2de9482014-12-11 14:54:48 -0600240
Paul Kehrere76cd272014-12-14 19:00:51 -0600241.. class:: Certificate
Paul Kehrerb2de9482014-12-11 14:54:48 -0600242
243 .. versionadded:: 0.7
244
245 .. attribute:: version
246
Paul Kehrere76cd272014-12-14 19:00:51 -0600247 :type: :class:`~cryptography.x509.Version`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600248
Paul Kehrere76cd272014-12-14 19:00:51 -0600249 The certificate version as an enumeration. Version 3 certificates are
250 the latest version and also the only type you should see in practice.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600251
Alex Gaynor89c4dc82014-12-16 16:49:33 -0800252 :raises cryptography.x509.InvalidVersion: If the version in the
Alex Gaynor6d7ab4c2014-12-16 16:50:33 -0800253 certificate is not a known
254 :class:`X.509 version <cryptography.x509.Version>`.
Paul Kehrer92aac382014-12-15 16:25:28 -0600255
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600256 .. doctest::
257
258 >>> cert.version
259 <Version.v3: 2>
260
Paul Kehrerb2de9482014-12-11 14:54:48 -0600261 .. method:: fingerprint(algorithm)
262
263 :param algorithm: The
Paul Kehrer601278a2015-02-12 12:51:00 -0600264 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600265 that will be used to generate the fingerprint.
266
Erik Trauschke2dcce902015-05-14 16:12:24 -0700267 :return bytes: The fingerprint using the supplied hash algorithm, as
Paul Kehrerb2de9482014-12-11 14:54:48 -0600268 bytes.
269
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600270 .. doctest::
271
272 >>> from cryptography.hazmat.primitives import hashes
273 >>> cert.fingerprint(hashes.SHA256())
Paul Kehrer78a81502014-12-16 14:47:52 -0600274 '\x86\xd2\x187Gc\xfc\xe7}[+E9\x8d\xb4\x8f\x10\xe5S\xda\x18u\xbe}a\x03\x08[\xac\xa04?'
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600275
Paul Kehrerb2de9482014-12-11 14:54:48 -0600276 .. attribute:: serial
277
278 :type: int
279
280 The serial as a Python integer.
281
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600282 .. doctest::
283
284 >>> cert.serial
285 2
286
Paul Kehrerb2de9482014-12-11 14:54:48 -0600287 .. method:: public_key()
288
Alex Gaynor4c2561a2015-10-12 23:53:39 -0400289 The public key associated with the certificate.
290
291 :returns:
Alex Stapletonf79c2312014-12-30 12:50:14 +0000292 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
Paul Kehrer45efdbc2015-02-12 10:58:22 -0600293 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
294 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600295
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600296 .. doctest::
297
Alex Stapletonf79c2312014-12-30 12:50:14 +0000298 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600299 >>> public_key = cert.public_key()
Alex Stapletonf79c2312014-12-30 12:50:14 +0000300 >>> isinstance(public_key, rsa.RSAPublicKey)
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600301 True
302
Paul Kehrerb2de9482014-12-11 14:54:48 -0600303 .. attribute:: not_valid_before
304
305 :type: :class:`datetime.datetime`
306
Paul Kehrer78a81502014-12-16 14:47:52 -0600307 A naïve datetime representing the beginning of the validity period for
308 the certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600309
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600310 .. doctest::
311
312 >>> cert.not_valid_before
313 datetime.datetime(2010, 1, 1, 8, 30)
314
Paul Kehrerb2de9482014-12-11 14:54:48 -0600315 .. attribute:: not_valid_after
316
317 :type: :class:`datetime.datetime`
318
Paul Kehrer78a81502014-12-16 14:47:52 -0600319 A naïve datetime representing the end of the validity period for the
320 certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600321
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600322 .. doctest::
323
324 >>> cert.not_valid_after
325 datetime.datetime(2030, 12, 31, 8, 30)
326
Paul Kehrer719d5362015-01-01 20:03:52 -0600327 .. attribute:: issuer
328
329 .. versionadded:: 0.8
330
331 :type: :class:`Name`
332
333 The :class:`Name` of the issuer.
334
335 .. attribute:: subject
336
337 .. versionadded:: 0.8
338
339 :type: :class:`Name`
340
341 The :class:`Name` of the subject.
342
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600343 .. attribute:: signature_hash_algorithm
Paul Kehrer56da2a52015-02-11 23:35:07 -0600344
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600345 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrer56da2a52015-02-11 23:35:07 -0600346
Paul Kehrere612ec72015-02-16 14:33:35 -0600347 Returns the
Paul Kehrer71d40c62015-02-19 08:21:04 -0600348 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600349 was used in signing this certificate.
Paul Kehrer56da2a52015-02-11 23:35:07 -0600350
351 .. doctest::
352
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600353 >>> from cryptography.hazmat.primitives import hashes
354 >>> isinstance(cert.signature_hash_algorithm, hashes.SHA256)
355 True
Paul Kehrer719d5362015-01-01 20:03:52 -0600356
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500357 .. attribute:: extensions
358
359 :type: :class:`Extensions`
360
361 The extensions encoded in the certificate.
362
363 :raises cryptography.x509.DuplicateExtension: If more than one
364 extension of the same type is found within the certificate.
365
Paul Kehrerd8fc0be2015-04-21 08:31:10 -0500366 :raises cryptography.x509.UnsupportedExtension: If the certificate
367 contains an extension that is not supported.
368
Paul Kehrerbed07352015-04-21 08:31:10 -0500369 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
370 contains a general name that is not supported.
371
Paul Kehrerb8968812015-05-15 09:01:34 -0700372 :raises UnicodeError: If an extension contains IDNA encoding that is
373 invalid or not compliant with IDNA 2008.
374
Paul Kehrerfa56a232015-03-17 13:14:03 -0500375 .. doctest::
376
377 >>> for ext in cert.extensions:
378 ... print(ext)
Paul Kehrerd774de92015-05-03 10:52:25 -0500379 <Extension(oid=<ObjectIdentifier(oid=2.5.29.35, name=authorityKeyIdentifier)>, critical=False, value=<AuthorityKeyIdentifier(key_identifier='\xe4}_\xd1\\\x95\x86\x08,\x05\xae\xbeu\xb6e\xa7\xd9]\xa8f', authority_cert_issuer=None, authority_cert_serial_number=None)>)>
Paul Kehrercbfb1012015-04-10 20:57:20 -0400380 <Extension(oid=<ObjectIdentifier(oid=2.5.29.14, name=subjectKeyIdentifier)>, critical=False, value=<SubjectKeyIdentifier(digest='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9')>)>
Paul Kehrerb511ba82015-04-15 11:22:48 -0400381 <Extension(oid=<ObjectIdentifier(oid=2.5.29.15, name=keyUsage)>, critical=True, value=<KeyUsage(digital_signature=False, content_commitment=False, key_encipherment=False, data_encipherment=False, key_agreement=False, key_cert_sign=True, crl_sign=True, encipher_only=None, decipher_only=None)>)>
Paul Kehrer2008d9c2015-05-12 22:19:56 -0500382 <Extension(oid=<ObjectIdentifier(oid=2.5.29.32, name=certificatePolicies)>, critical=False, value=<CertificatePolicies([<PolicyInformation(policy_identifier=<ObjectIdentifier(oid=2.16.840.1.101.3.2.1.48.1, name=Unknown OID)>, policy_qualifiers=None)>])>)>
Paul Kehrerfa56a232015-03-17 13:14:03 -0500383 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
384
Paul Kehrerd91e7c12015-10-01 16:50:42 -0500385 .. attribute:: signature
386
387 .. versionadded:: 1.2
388
389 :type: bytes
390
391 The bytes of the certificate's signature.
392
Paul Kehrerd2898052015-11-03 22:00:41 +0900393 .. attribute:: tbs_certificate_bytes
Paul Kehrerd91e7c12015-10-01 16:50:42 -0500394
395 .. versionadded:: 1.2
396
397 :type: bytes
398
399 The DER encoded bytes payload (as defined by :rfc:`5280`) that is hashed
400 and then signed by the private key of the certificate's issuer. This
401 data may be used to validate a signature, but use extreme caution as
402 certificate validation is a complex problem that involves much more
403 than just signature checks.
404
Andre Carona8aded62015-05-19 20:11:57 -0400405 .. method:: public_bytes(encoding)
406
Alex Gaynord0b376b2015-07-05 13:58:12 -0400407 .. versionadded:: 1.0
408
Andre Carona8aded62015-05-19 20:11:57 -0400409 :param encoding: The
410 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
411 that will be used to serialize the certificate.
412
413 :return bytes: The data that can be written to a file or sent
414 over the network to be verified by clients.
415
Erik Trauschke2dcce902015-05-14 16:12:24 -0700416X.509 CRL (Certificate Revocation List) Object
417~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
418
419.. class:: CertificateRevocationList
420
421 .. versionadded:: 1.0
422
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700423 A CertificateRevocationList is an object representing a list of revoked
424 certificates. The object is iterable and will yield the RevokedCertificate
425 objects stored in this CRL.
426
427 .. doctest::
Erik Trauschkeb14f7d12015-10-13 09:55:39 -0700428
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700429 >>> len(crl)
430 1
Paul Kehrerdcdf9672015-10-21 20:27:28 -0500431 >>> revoked_certificate = crl[0]
432 >>> type(revoked_certificate)
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700433 <class 'cryptography.hazmat.backends.openssl.x509._RevokedCertificate'>
434 >>> for r in crl:
435 ... print(r.serial_number)
436 0
437
Erik Trauschke2dcce902015-05-14 16:12:24 -0700438 .. method:: fingerprint(algorithm)
439
440 :param algorithm: The
441 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
442 that will be used to generate the fingerprint.
443
444 :return bytes: The fingerprint using the supplied hash algorithm, as
445 bytes.
446
Erik Trauschkedc570402015-09-24 20:24:28 -0700447 .. doctest::
448
449 >>> from cryptography.hazmat.primitives import hashes
450 >>> crl.fingerprint(hashes.SHA256())
451 'e\xcf.\xc4:\x83?1\xdc\xf3\xfc\x95\xd7\xb3\x87\xb3\x8e\xf8\xb93!\x87\x07\x9d\x1b\xb4!\xb9\xe4W\xf4\x1f'
452
Erik Trauschke2dcce902015-05-14 16:12:24 -0700453 .. attribute:: signature_hash_algorithm
454
455 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
456
457 Returns the
458 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
459 was used in signing this CRL.
460
Erik Trauschkedc570402015-09-24 20:24:28 -0700461 .. doctest::
462
463 >>> from cryptography.hazmat.primitives import hashes
464 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
465 True
466
Erik Trauschke2dcce902015-05-14 16:12:24 -0700467 .. attribute:: issuer
468
469 :type: :class:`Name`
470
471 The :class:`Name` of the issuer.
472
Erik Trauschkedc570402015-09-24 20:24:28 -0700473 .. doctest::
474
475 >>> crl.issuer
476 <Name([<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>, <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'cryptography.io')>])>
477
Erik Trauschke2dcce902015-05-14 16:12:24 -0700478 .. attribute:: next_update
479
480 :type: :class:`datetime.datetime`
481
482 A naïve datetime representing when the next update to this CRL is
483 expected.
484
Erik Trauschkedc570402015-09-24 20:24:28 -0700485 .. doctest::
486
487 >>> crl.next_update
488 datetime.datetime(2016, 1, 1, 0, 0)
489
Erik Trauschke2dcce902015-05-14 16:12:24 -0700490 .. attribute:: last_update
491
492 :type: :class:`datetime.datetime`
493
494 A naïve datetime representing when the this CRL was last updated.
495
Erik Trauschkedc570402015-09-24 20:24:28 -0700496 .. doctest::
Erik Trauschke2dcce902015-05-14 16:12:24 -0700497
Erik Trauschkedc570402015-09-24 20:24:28 -0700498 >>> crl.last_update
499 datetime.datetime(2015, 1, 1, 0, 0)
Erik Trauschke2dcce902015-05-14 16:12:24 -0700500
501 .. attribute:: extensions
502
503 :type: :class:`Extensions`
504
505 The extensions encoded in the CRL.
506
Erik Trauschke6abe2bb2015-11-19 10:27:01 -0800507 .. attribute:: signature
508
509 .. versionadded:: 1.2
510
511 :type: bytes
512
513 The bytes of the CRL's signature.
514
515 .. attribute:: tbs_certlist_bytes
516
517 .. versionadded:: 1.2
518
519 :type: bytes
520
521 The DER encoded bytes payload (as defined by :rfc:`5280`) that is hashed
522 and then signed by the private key of the CRL's issuer. This data may be
523 used to validate a signature, but use extreme caution as CRL validation
524 is a complex problem that involves much more than just signature checks.
525
Paul Kehrer54a837d2015-12-20 23:42:32 -0600526 .. method:: public_bytes(encoding)
527
528 .. versionadded:: 1.2
529
530 :param encoding: The
531 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
532 that will be used to serialize the certificate revocation list.
533
534 :return bytes: The data that can be written to a file or sent
535 over the network and used as part of a certificate verification
536 process.
537
Erik Trauschke6abe2bb2015-11-19 10:27:01 -0800538
Andre Caron9bbfcea2015-05-18 20:55:29 -0400539X.509 Certificate Builder
540~~~~~~~~~~~~~~~~~~~~~~~~~
541
542.. class:: CertificateBuilder
543
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500544 .. versionadded:: 1.0
545
546 .. doctest::
547
548 >>> from cryptography import x509
549 >>> from cryptography.hazmat.backends import default_backend
550 >>> from cryptography.hazmat.primitives import hashes
551 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -0500552 >>> from cryptography.x509.oid import NameOID
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500553 >>> import datetime
554 >>> import uuid
555 >>> one_day = datetime.timedelta(1, 0, 0)
556 >>> private_key = rsa.generate_private_key(
557 ... public_exponent=65537,
558 ... key_size=2048,
559 ... backend=default_backend()
560 ... )
Cory Benfieldc47b2522015-12-07 15:25:12 +0000561 >>> public_key = private_key.public_key()
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500562 >>> builder = x509.CertificateBuilder()
563 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500564 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500565 ... ]))
566 >>> builder = builder.issuer_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500567 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500568 ... ]))
569 >>> builder = builder.not_valid_before(datetime.datetime.today() - one_day)
570 >>> builder = builder.not_valid_after(datetime.datetime(2018, 8, 2))
571 >>> builder = builder.serial_number(int(uuid.uuid4()))
572 >>> builder = builder.public_key(public_key)
573 >>> builder = builder.add_extension(
574 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
575 ... )
576 >>> certificate = builder.sign(
577 ... private_key=private_key, algorithm=hashes.SHA256(),
578 ... backend=default_backend()
579 ... )
580 >>> isinstance(certificate, x509.Certificate)
581 True
582
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500583 .. method:: issuer_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400584
585 Sets the issuer's distinguished name.
586
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500587 :param name: The :class:`~cryptography.x509.Name` that describes the
588 issuer (CA).
Andre Caron9bbfcea2015-05-18 20:55:29 -0400589
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500590 .. method:: subject_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400591
592 Sets the subject's distinguished name.
593
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500594 :param name: The :class:`~cryptography.x509.Name` that describes the
Ian Cordasco85fc4d52015-08-01 20:29:31 -0500595 subject.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400596
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500597 .. method:: public_key(public_key)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400598
599 Sets the subject's public key.
600
Ian Cordasco8f571422015-08-02 11:31:08 -0500601 :param public_key: The subject's public key. This can be one of
602 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`,
603 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
604 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Andre Caron9bbfcea2015-05-18 20:55:29 -0400605
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500606 .. method:: serial_number(serial_number)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400607
608 Sets the certificate's serial number (an integer). The CA's policy
609 determines how it attributes serial numbers to certificates. The only
610 requirement is that this number uniquely identify the certificate given
611 the issuer.
612
613 :param serial_number: Integer number that will be used by the CA to
614 identify this certificate (most notably during certificate
Ian Cordasco17c89002015-08-02 21:13:59 -0500615 revocation checking). Users are encouraged to use a method of
616 generating 20 bytes of entropy, e.g., UUID4. For more information
Ian Cordascob7530a42015-08-02 22:47:06 -0500617 on secure random number generation, see :doc:`/random-numbers`.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400618
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500619 .. method:: not_valid_before(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400620
621 Sets the certificate's activation time. This is the time from which
622 clients can start trusting the certificate. It may be different from
623 the time at which the certificate was created.
624
Ian Cordasco17c89002015-08-02 21:13:59 -0500625 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400626 activation time for the certificate. The certificate may not be
627 trusted clients if it is used before this time.
628
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500629 .. method:: not_valid_after(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400630
631 Sets the certificate's expiration time. This is the time from which
632 clients should no longer trust the certificate. The CA's policy will
633 determine how long the certificate should remain in use.
634
Ian Cordasco17c89002015-08-02 21:13:59 -0500635 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400636 expiration time for the certificate. The certificate may not be
637 trusted clients if it is used after this time.
638
Ian Cordasco17c89002015-08-02 21:13:59 -0500639 .. method:: add_extension(extension, critical)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400640
641 Adds an X.509 extension to the certificate.
642
Paul Kehrer2c145cc2015-10-02 11:27:21 -0500643 :param extension: An extension conforming to the
644 :class:`~cryptography.x509.ExtensionType` interface.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400645
Ian Cordasco17c89002015-08-02 21:13:59 -0500646 :param critical: Set to ``True`` if the extension must be understood and
647 handled by whoever reads the certificate.
648
Paul Kehrer9add80e2015-08-03 17:53:14 +0100649 .. method:: sign(private_key, algorithm, backend)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400650
651 Sign the certificate using the CA's private key.
652
Ian Cordascoc5e1c252015-07-31 23:33:35 -0500653 :param private_key: The
654 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
655 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
656 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
657 that will be used to sign the certificate.
658
Andre Caron9bbfcea2015-05-18 20:55:29 -0400659 :param algorithm: The
660 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` that
661 will be used to generate the signature.
662
Paul Kehrer9add80e2015-08-03 17:53:14 +0100663 :param backend: Backend that will be used to build the certificate.
664 Must support the
665 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
666 interface.
667
Benjamin Peterson9ed312b2015-10-12 20:51:34 -0700668 :returns: :class:`~cryptography.x509.Certificate`
Andre Caron9bbfcea2015-05-18 20:55:29 -0400669
670
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500671X.509 CSR (Certificate Signing Request) Object
672~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600673
Paul Kehrera1a1f232015-03-15 15:34:35 -0500674.. class:: CertificateSigningRequest
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600675
676 .. versionadded:: 0.9
677
678 .. method:: public_key()
679
Alex Gaynor4c2561a2015-10-12 23:53:39 -0400680 The public key associated with the request.
681
682 :returns:
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600683 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
684 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
685 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
686
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600687 .. doctest::
688
689 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrera1a1f232015-03-15 15:34:35 -0500690 >>> public_key = csr.public_key()
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600691 >>> isinstance(public_key, rsa.RSAPublicKey)
692 True
693
694 .. attribute:: subject
695
696 :type: :class:`Name`
697
698 The :class:`Name` of the subject.
699
700 .. attribute:: signature_hash_algorithm
701
702 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
703
704 Returns the
705 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
706 was used in signing this request.
707
708 .. doctest::
709
710 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500711 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600712 True
713
Paul Kehrerc4e61942015-08-01 21:21:13 +0100714 .. attribute:: extensions
715
716 :type: :class:`Extensions`
717
718 The extensions encoded in the certificate signing request.
719
720 :raises cryptography.x509.DuplicateExtension: If more than one
Paul Kehrer24283d22015-08-01 21:31:19 +0100721 extension of the same type is found within the certificate signing request.
Paul Kehrerc4e61942015-08-01 21:21:13 +0100722
Paul Kehrer24283d22015-08-01 21:31:19 +0100723 :raises cryptography.x509.UnsupportedExtension: If the certificate signing request
Paul Kehrerc4e61942015-08-01 21:21:13 +0100724 contains an extension that is not supported.
725
726 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
727 contains a general name that is not supported.
728
729 :raises UnicodeError: If an extension contains IDNA encoding that is
730 invalid or not compliant with IDNA 2008.
731
732
Andre Caron476c5df2015-05-18 10:23:28 -0400733 .. method:: public_bytes(encoding)
734
Alex Gaynord0b376b2015-07-05 13:58:12 -0400735 .. versionadded:: 1.0
736
Andre Caron476c5df2015-05-18 10:23:28 -0400737 :param encoding: The
738 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
739 that will be used to serialize the certificate request.
740
741 :return bytes: The data that can be written to a file or sent
742 over the network to be signed by the certificate
743 authority.
744
Paul Kehrerab209392015-12-01 14:50:31 -0600745 .. attribute:: signature
746
747 .. versionadded:: 1.2
748
749 :type: bytes
750
751 The bytes of the certificate signing request's signature.
752
753 .. attribute:: tbs_certrequest_bytes
754
755 .. versionadded:: 1.2
756
757 :type: bytes
758
759 The DER encoded bytes payload (as defined by :rfc:`2986`) that is
760 hashed and then signed by the private key (corresponding to the public
761 key embedded in the CSR). This data may be used to validate the CSR
762 signature.
763
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600764X.509 Certificate Revocation List Builder
765~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
766
767.. class:: CertificateRevocationListBuilder
768
769 .. versionadded:: 1.2
770
771 .. doctest::
772
773 >>> from cryptography import x509
774 >>> from cryptography.hazmat.backends import default_backend
775 >>> from cryptography.hazmat.primitives import hashes
776 >>> from cryptography.hazmat.primitives.asymmetric import rsa
777 >>> from cryptography.x509.oid import NameOID
778 >>> import datetime
779 >>> one_day = datetime.timedelta(1, 0, 0)
780 >>> private_key = rsa.generate_private_key(
781 ... public_exponent=65537,
782 ... key_size=2048,
783 ... backend=default_backend()
784 ... )
785 >>> builder = x509.CertificateRevocationListBuilder()
786 >>> builder = builder.issuer_name(x509.Name([
787 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io CA'),
788 ... ]))
789 >>> builder = builder.last_update(datetime.datetime.today())
790 >>> builder = builder.next_update(datetime.datetime.today() + one_day)
791 >>> crl = builder.sign(
792 ... private_key=private_key, algorithm=hashes.SHA256(),
793 ... backend=default_backend()
794 ... )
795 >>> isinstance(crl, x509.CertificateRevocationList)
796 True
797
798 .. method:: issuer_name(name)
799
800 Sets the issuer's distinguished name.
801
802 :param name: The :class:`~cryptography.x509.Name` that describes the
803 issuer (CA).
804
805 .. method:: last_update(time)
806
807 Sets the CRL's activation time. This is the time from which
808 clients can start trusting the CRL. It may be different from
809 the time at which the CRL was created. This is also known as the
810 ``thisUpdate`` time.
811
812 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
813 activation time for the CRL. The CRL may not be trusted if it is
814 used before this time.
815
816 .. method:: next_update(time)
817
818 Sets the CRL's next update time. This is the time by which
819 a new CRL will be issued. The next CRL could be issued before this
820 , but it will not be issued any later than the indicated date.
821
822 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
823 next update time for the CRL.
824
825 .. method:: sign(private_key, algorithm, backend)
826
827 Sign the CRL using the CA's private key.
828
829 :param private_key: The
830 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
831 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
832 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
833 that will be used to sign the certificate.
834
835 :param algorithm: The
836 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` that
837 will be used to generate the signature.
838
839 :param backend: Backend that will be used to build the CRL.
840 Must support the
841 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
842 interface.
843
844 :returns: :class:`~cryptography.x509.CertificateRevocationList`
845
Erik Trauschke2dcce902015-05-14 16:12:24 -0700846X.509 Revoked Certificate Object
Erik Trauschkec5a8d172015-05-28 10:24:25 -0700847~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Erik Trauschke2dcce902015-05-14 16:12:24 -0700848
849.. class:: RevokedCertificate
850
851 .. versionadded:: 1.0
852
853 .. attribute:: serial_number
854
855 :type: :class:`int`
856
857 An integer representing the serial number of the revoked certificate.
858
Erik Trauschkedc570402015-09-24 20:24:28 -0700859 .. doctest::
860
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700861 >>> revoked_certificate.serial_number
Erik Trauschkedc570402015-09-24 20:24:28 -0700862 0
863
Erik Trauschke2dcce902015-05-14 16:12:24 -0700864 .. attribute:: revocation_date
865
866 :type: :class:`datetime.datetime`
867
868 A naïve datetime representing the date this certificates was revoked.
869
Erik Trauschkedc570402015-09-24 20:24:28 -0700870 .. doctest::
871
Erik Trauschke77f5a252015-10-14 08:06:38 -0700872 >>> revoked_certificate.revocation_date
Erik Trauschkedc570402015-09-24 20:24:28 -0700873 datetime.datetime(2015, 1, 1, 0, 0)
874
Erik Trauschke2dcce902015-05-14 16:12:24 -0700875 .. attribute:: extensions
876
877 :type: :class:`Extensions`
878
879 The extensions encoded in the revoked certificate.
Andre Caron476c5df2015-05-18 10:23:28 -0400880
Erik Trauschkedc570402015-09-24 20:24:28 -0700881 .. doctest::
882
Erik Trauschke77f5a252015-10-14 08:06:38 -0700883 >>> for ext in revoked_certificate.extensions:
Erik Trauschkedc570402015-09-24 20:24:28 -0700884 ... print(ext)
885 <Extension(oid=<ObjectIdentifier(oid=2.5.29.24, name=invalidityDate)>, critical=False, value=2015-01-01 00:00:00)>
886 <Extension(oid=<ObjectIdentifier(oid=2.5.29.21, name=cRLReason)>, critical=False, value=ReasonFlags.key_compromise)>
887
Andre Caron0ef595f2015-05-18 13:53:43 -0400888X.509 CSR (Certificate Signing Request) Builder Object
889~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
890
891.. class:: CertificateSigningRequestBuilder
892
Andre Carond259ee52015-06-02 23:47:11 -0400893 .. versionadded:: 1.0
894
895 .. doctest::
896
897 >>> from cryptography import x509
898 >>> from cryptography.hazmat.backends import default_backend
899 >>> from cryptography.hazmat.primitives import hashes
900 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -0500901 >>> from cryptography.x509.oid import NameOID
Andre Carond259ee52015-06-02 23:47:11 -0400902 >>> private_key = rsa.generate_private_key(
903 ... public_exponent=65537,
904 ... key_size=2048,
905 ... backend=default_backend()
906 ... )
907 >>> builder = x509.CertificateSigningRequestBuilder()
Andre Carona9a51172015-06-06 20:18:44 -0400908 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500909 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Andre Carond259ee52015-06-02 23:47:11 -0400910 ... ]))
Ian Cordascof06b6be2015-06-21 10:09:18 -0500911 >>> builder = builder.add_extension(
Ian Cordasco0112b022015-06-16 17:51:18 -0500912 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
Andre Caron472fd692015-06-06 20:04:44 -0400913 ... )
Andre Carond259ee52015-06-02 23:47:11 -0400914 >>> request = builder.sign(
Alex Gaynorde9e5842015-06-26 20:11:23 -0400915 ... private_key, hashes.SHA256(), default_backend()
Andre Carond259ee52015-06-02 23:47:11 -0400916 ... )
917 >>> isinstance(request, x509.CertificateSigningRequest)
918 True
919
Andre Carona9a51172015-06-06 20:18:44 -0400920 .. method:: subject_name(name)
Andre Caron0ef595f2015-05-18 13:53:43 -0400921
Andre Caron341ff852015-06-06 20:14:31 -0400922 :param name: The :class:`~cryptography.x509.Name` of the certificate
923 subject.
924 :returns: A new
925 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -0400926
Ian Cordascof06b6be2015-06-21 10:09:18 -0500927 .. method:: add_extension(extension, critical)
Andre Caron0ef595f2015-05-18 13:53:43 -0400928
Paul Kehrer2c145cc2015-10-02 11:27:21 -0500929 :param extension: An extension conforming to the
930 :class:`~cryptography.x509.ExtensionType` interface.
Andre Caron472fd692015-06-06 20:04:44 -0400931 :param critical: Set to `True` if the extension must be understood and
932 handled by whoever reads the certificate.
Andre Caron341ff852015-06-06 20:14:31 -0400933 :returns: A new
934 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -0400935
Alex Gaynorb3b0fbe2015-06-26 19:57:18 -0400936 .. method:: sign(private_key, algorithm, backend)
Andre Caron0ef595f2015-05-18 13:53:43 -0400937
938 :param backend: Backend that will be used to sign the request.
939 Must support the
940 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
941 interface.
942
943 :param private_key: The
Andre Caron24f9bf42015-06-06 20:14:54 -0400944 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
945 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
946 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
Andre Caron0ef595f2015-05-18 13:53:43 -0400947 that will be used to sign the request. When the request is
948 signed by a certificate authority, the private key's associated
949 public key will be stored in the resulting certificate.
950
951 :param algorithm: The
952 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
953 that will be used to generate the request signature.
954
Andre Caron341ff852015-06-06 20:14:31 -0400955 :returns: A new
956 :class:`~cryptography.x509.CertificateSigningRequest`.
Andre Caron0ef595f2015-05-18 13:53:43 -0400957
958
Paul Kehrer719d5362015-01-01 20:03:52 -0600959.. class:: Name
960
961 .. versionadded:: 0.8
962
Paul Kehrer53d8d492015-02-13 18:47:30 -0600963 An X509 Name is an ordered list of attributes. The object is iterable to
Paul Kehrerd21596e2015-02-14 09:17:26 -0600964 get every attribute or you can use :meth:`Name.get_attributes_for_oid` to
Paul Kehrer719d5362015-01-01 20:03:52 -0600965 obtain the specific type you want. Names are sometimes represented as a
Paul Kehrer53d8d492015-02-13 18:47:30 -0600966 slash or comma delimited string (e.g. ``/CN=mydomain.com/O=My Org/C=US`` or
967 ``CN=mydomain.com, O=My Org, C=US``).
Paul Kehrer719d5362015-01-01 20:03:52 -0600968
Paul Kehrer53d8d492015-02-13 18:47:30 -0600969 .. doctest::
Paul Kehrer719d5362015-01-01 20:03:52 -0600970
Paul Kehrer8b21a4a2015-02-14 07:56:36 -0600971 >>> len(cert.subject)
Paul Kehrer53d8d492015-02-13 18:47:30 -0600972 3
Paul Kehrer8b21a4a2015-02-14 07:56:36 -0600973 >>> for attribute in cert.subject:
974 ... print(attribute)
975 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>
976 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.10, name=organizationName)>, value=u'Test Certificates 2011')>
977 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>
Paul Kehrer719d5362015-01-01 20:03:52 -0600978
Paul Kehrere901d642015-02-11 18:50:58 -0600979 .. method:: get_attributes_for_oid(oid)
Paul Kehrer719d5362015-01-01 20:03:52 -0600980
Paul Kehrere901d642015-02-11 18:50:58 -0600981 :param oid: An :class:`ObjectIdentifier` instance.
Paul Kehrer719d5362015-01-01 20:03:52 -0600982
Paul Kehrere901d642015-02-11 18:50:58 -0600983 :returns: A list of :class:`NameAttribute` instances that match the
984 OID provided. If nothing matches an empty list will be returned.
Paul Kehrer719d5362015-01-01 20:03:52 -0600985
986 .. doctest::
987
Paul Kehrere27f6582015-08-10 18:33:38 -0500988 >>> cert.subject.get_attributes_for_oid(NameOID.COMMON_NAME)
Paul Kehrere901d642015-02-11 18:50:58 -0600989 [<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>]
Paul Kehrerb2de9482014-12-11 14:54:48 -0600990
Paul Kehrere76cd272014-12-14 19:00:51 -0600991.. class:: Version
Paul Kehrer016e08a2014-11-26 09:41:18 -1000992
993 .. versionadded:: 0.7
994
995 An enumeration for X.509 versions.
996
997 .. attribute:: v1
998
999 For version 1 X.509 certificates.
1000
1001 .. attribute:: v3
1002
1003 For version 3 X.509 certificates.
1004
Paul Kehrer806bfb22015-02-02 17:05:24 -06001005.. class:: NameAttribute
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001006
1007 .. versionadded:: 0.8
1008
Paul Kehrer834d22f2015-02-06 11:01:07 -06001009 An X.509 name consists of a list of NameAttribute instances.
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001010
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001011 .. attribute:: oid
1012
1013 :type: :class:`ObjectIdentifier`
1014
1015 The attribute OID.
1016
1017 .. attribute:: value
1018
Paul Kehrerd5852cb2015-01-30 08:25:23 -06001019 :type: :term:`text`
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001020
1021 The value of the attribute.
1022
1023.. class:: ObjectIdentifier
1024
1025 .. versionadded:: 0.8
1026
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001027 Object identifiers (frequently seen abbreviated as OID) identify the type
Paul Kehrer806bfb22015-02-02 17:05:24 -06001028 of a value (see: :class:`NameAttribute`).
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001029
Paul Kehrerd44f9a62015-02-04 14:47:34 -06001030 .. attribute:: dotted_string
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001031
1032 :type: :class:`str`
1033
Paul Kehrerfedf4f42015-02-06 11:22:07 -06001034 The dotted string value of the OID (e.g. ``"2.5.4.3"``)
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001035
Paul Kehrer31bdf792015-03-25 14:11:00 -05001036.. _general_name_classes:
1037
1038General Name Classes
1039~~~~~~~~~~~~~~~~~~~~
1040
1041.. class:: GeneralName
1042
1043 .. versionadded:: 0.9
1044
1045 This is the generic interface that all the following classes are registered
1046 against.
1047
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001048.. class:: RFC822Name(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001049
1050 .. versionadded:: 0.9
1051
1052 This corresponds to an email address. For example, ``user@example.com``.
1053
1054 .. attribute:: value
1055
1056 :type: :term:`text`
1057
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001058.. class:: DNSName(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001059
1060 .. versionadded:: 0.9
1061
1062 This corresponds to a domain name. For example, ``cryptography.io``.
1063
1064 .. attribute:: value
1065
1066 :type: :term:`text`
1067
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001068.. class:: DirectoryName(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001069
1070 .. versionadded:: 0.9
1071
1072 This corresponds to a directory name.
1073
1074 .. attribute:: value
1075
1076 :type: :class:`Name`
1077
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001078.. class:: UniformResourceIdentifier(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001079
1080 .. versionadded:: 0.9
1081
1082 This corresponds to a uniform resource identifier. For example,
Paul Kehrerb8ef82e2015-04-22 16:04:24 -05001083 ``https://cryptography.io``. The URI is parsed and IDNA decoded (see
1084 :rfc:`5895`).
1085
1086 .. note::
1087
1088 URIs that do not contain ``://`` in them will not be decoded.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001089
1090 .. attribute:: value
1091
1092 :type: :term:`text`
1093
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001094.. class:: IPAddress(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001095
1096 .. versionadded:: 0.9
1097
1098 This corresponds to an IP address.
1099
1100 .. attribute:: value
1101
Paul Kehrereb177932015-05-17 18:33:33 -07001102 :type: :class:`~ipaddress.IPv4Address`,
1103 :class:`~ipaddress.IPv6Address`, :class:`~ipaddress.IPv4Network`,
1104 or :class:`~ipaddress.IPv6Network`.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001105
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001106.. class:: RegisteredID(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001107
1108 .. versionadded:: 0.9
1109
1110 This corresponds to a registered ID.
1111
1112 .. attribute:: value
1113
1114 :type: :class:`ObjectIdentifier`
1115
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001116.. class:: OtherName(type_id, value)
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +00001117
1118 .. versionadded:: 1.0
1119
Joshua Tauberer18b6fc82015-07-05 21:44:51 +00001120 This corresponds to an ``otherName.`` An ``otherName`` has a type identifier and a value represented in binary DER format.
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +00001121
1122 .. attribute:: type_id
1123
1124 :type: :class:`ObjectIdentifier`
1125
1126 .. attribute:: value
1127
1128 :type: `bytes`
1129
Paul Kehrer8cf26422015-03-21 09:50:24 -05001130X.509 Extensions
1131~~~~~~~~~~~~~~~~
1132
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05001133.. class:: Extensions
1134
1135 .. versionadded:: 0.9
1136
1137 An X.509 Extensions instance is an ordered list of extensions. The object
1138 is iterable to get every extension.
1139
Paul Kehrerfa56a232015-03-17 13:14:03 -05001140 .. method:: get_extension_for_oid(oid)
1141
1142 :param oid: An :class:`ObjectIdentifier` instance.
1143
1144 :returns: An instance of the extension class.
1145
1146 :raises cryptography.x509.ExtensionNotFound: If the certificate does
1147 not have the extension requested.
1148
Paul Kehrerfa56a232015-03-17 13:14:03 -05001149 .. doctest::
1150
Paul Kehrere27f6582015-08-10 18:33:38 -05001151 >>> from cryptography.x509.oid import ExtensionOID
1152 >>> cert.extensions.get_extension_for_oid(ExtensionOID.BASIC_CONSTRAINTS)
Paul Kehrerfa56a232015-03-17 13:14:03 -05001153 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1154
Phoebe Queen019b7f82015-08-12 03:52:03 +01001155 .. method:: get_extension_for_class(extclass)
1156
Phoebe Queen6a603eb2015-08-12 14:14:49 +01001157 .. versionadded:: 1.1
1158
Phoebe Queen019b7f82015-08-12 03:52:03 +01001159 :param extclass: An extension class.
1160
1161 :returns: An instance of the extension class.
1162
1163 :raises cryptography.x509.ExtensionNotFound: If the certificate does
1164 not have the extension requested.
1165
1166 .. doctest::
1167
1168 >>> from cryptography import x509
1169 >>> cert.extensions.get_extension_for_class(x509.BasicConstraints)
1170 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1171
Paul Kehrer8cf26422015-03-21 09:50:24 -05001172.. class:: Extension
1173
1174 .. versionadded:: 0.9
1175
Paul Kehrer85894662015-03-22 13:19:31 -05001176 .. attribute:: oid
1177
1178 :type: :class:`ObjectIdentifier`
1179
Paul Kehrere27f6582015-08-10 18:33:38 -05001180 One of the :class:`~cryptography.x509.oid.ExtensionOID` OIDs.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001181
1182 .. attribute:: critical
1183
1184 :type: bool
1185
Paul Kehrer58b75692015-03-22 23:24:58 -05001186 Determines whether a given extension is critical or not. :rfc:`5280`
1187 requires that "A certificate-using system MUST reject the certificate
1188 if it encounters a critical extension it does not recognize or a
1189 critical extension that contains information that it cannot process".
Paul Kehrer8cf26422015-03-21 09:50:24 -05001190
Paul Kehrer85894662015-03-22 13:19:31 -05001191 .. attribute:: value
1192
1193 Returns an instance of the extension type corresponding to the OID.
1194
Paul Kehrer14f0bd02015-08-06 11:55:18 +01001195.. class:: ExtensionType
1196
1197 .. versionadded:: 1.0
1198
1199 This is the interface against which all the following extension types are
1200 registered.
1201
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001202.. class:: KeyUsage(digital_signature, content_commitment, key_encipherment, data_encipherment, key_agreement, key_cert_sign, crl_sign, encipher_only, decipher_only)
Paul Kehrercecbbba2015-03-30 14:58:38 -05001203
1204 .. versionadded:: 0.9
1205
1206 The key usage extension defines the purpose of the key contained in the
1207 certificate. The usage restriction might be employed when a key that could
Paul Kehrerb33de932015-08-06 23:41:05 +01001208 be used for more than one operation is to be restricted.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001209
Paul Kehrer822f3d32015-08-06 11:47:32 +01001210 .. attribute:: oid
1211
1212 .. versionadded:: 1.0
1213
1214 :type: :class:`ObjectIdentifier`
1215
Paul Kehrere27f6582015-08-10 18:33:38 -05001216 Returns :attr:`~cryptography.x509.oid.ExtensionOID.KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001217
Paul Kehrercecbbba2015-03-30 14:58:38 -05001218 .. attribute:: digital_signature
1219
1220 :type: bool
1221
Paul Kehrer738407b2015-04-01 22:39:02 -05001222 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001223 digital signatures, other than signatures on certificates
1224 (``key_cert_sign``) and CRLs (``crl_sign``).
1225
1226 .. attribute:: content_commitment
1227
1228 :type: bool
1229
Paul Kehrer738407b2015-04-01 22:39:02 -05001230 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001231 digital signatures, other than signatures on certificates
1232 (``key_cert_sign``) and CRLs (``crl_sign``). It is used to provide a
1233 non-repudiation service that protects against the signing entity
1234 falsely denying some action. In the case of later conflict, a
1235 reliable third party may determine the authenticity of the signed
1236 data. This was called ``non_repudiation`` in older revisions of the
1237 X.509 specification.
1238
1239 .. attribute:: key_encipherment
1240
1241 :type: bool
1242
Paul Kehrer738407b2015-04-01 22:39:02 -05001243 This purpose is set to true when the subject public key is used for
1244 enciphering private or secret keys.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001245
1246 .. attribute:: data_encipherment
1247
1248 :type: bool
1249
Paul Kehrer738407b2015-04-01 22:39:02 -05001250 This purpose is set to true when the subject public key is used for
1251 directly enciphering raw user data without the use of an intermediate
1252 symmetric cipher.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001253
1254 .. attribute:: key_agreement
1255
1256 :type: bool
1257
Paul Kehrer738407b2015-04-01 22:39:02 -05001258 This purpose is set to true when the subject public key is used for key
1259 agreement. For example, when a Diffie-Hellman key is to be used for
1260 key management, then this purpose is set to true.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001261
1262 .. attribute:: key_cert_sign
1263
1264 :type: bool
1265
Paul Kehrer738407b2015-04-01 22:39:02 -05001266 This purpose is set to true when the subject public key is used for
1267 verifying signatures on public key certificates. If this purpose is set
1268 to true then ``ca`` must be true in the :class:`BasicConstraints`
1269 extension.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001270
1271 .. attribute:: crl_sign
1272
1273 :type: bool
1274
Paul Kehrer738407b2015-04-01 22:39:02 -05001275 This purpose is set to true when the subject public key is used for
1276 verifying signatures on certificate revocation lists.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001277
1278 .. attribute:: encipher_only
1279
1280 :type: bool
1281
Paul Kehrer738407b2015-04-01 22:39:02 -05001282 When this purposes is set to true and the ``key_agreement`` purpose is
1283 also set, the subject public key may be used only for enciphering data
1284 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001285
1286 :raises ValueError: This is raised if accessed when ``key_agreement``
1287 is false.
1288
1289 .. attribute:: decipher_only
1290
1291 :type: bool
1292
Paul Kehrer738407b2015-04-01 22:39:02 -05001293 When this purposes is set to true and the ``key_agreement`` purpose is
1294 also set, the subject public key may be used only for deciphering data
1295 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001296
1297 :raises ValueError: This is raised if accessed when ``key_agreement``
1298 is false.
1299
1300
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001301.. class:: BasicConstraints(ca, path_length)
Paul Kehrer8cf26422015-03-21 09:50:24 -05001302
1303 .. versionadded:: 0.9
1304
Paul Kehrer85894662015-03-22 13:19:31 -05001305 Basic constraints is an X.509 extension type that defines whether a given
Paul Kehrer8cf26422015-03-21 09:50:24 -05001306 certificate is allowed to sign additional certificates and what path
Paul Kehrerb33de932015-08-06 23:41:05 +01001307 length restrictions may exist.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001308
Paul Kehrer822f3d32015-08-06 11:47:32 +01001309 .. attribute:: oid
1310
1311 .. versionadded:: 1.0
1312
1313 :type: :class:`ObjectIdentifier`
1314
Paul Kehrere27f6582015-08-10 18:33:38 -05001315 Returns :attr:`~cryptography.x509.oid.ExtensionOID.BASIC_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001316
Paul Kehrer8cf26422015-03-21 09:50:24 -05001317 .. attribute:: ca
1318
1319 :type: bool
1320
1321 Whether the certificate can sign certificates.
1322
1323 .. attribute:: path_length
1324
Paul Kehrerfd1444c2015-03-21 19:47:05 -05001325 :type: int or None
Paul Kehrer8cf26422015-03-21 09:50:24 -05001326
1327 The maximum path length for certificates subordinate to this
1328 certificate. This attribute only has meaning if ``ca`` is true.
1329 If ``ca`` is true then a path length of None means there's no
1330 restriction on the number of subordinate CAs in the certificate chain.
Alex Gaynor99c5f152015-05-03 10:01:04 -04001331 If it is zero or greater then it defines the maximum length for a
1332 subordinate CA's certificate chain. For example, a ``path_length`` of 1
1333 means the certificate can sign a subordinate CA, but the subordinate CA
1334 is not allowed to create subordinates with ``ca`` set to true.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001335
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001336.. class:: ExtendedKeyUsage(usages)
Paul Kehrerffa2a152015-03-31 08:18:25 -05001337
1338 .. versionadded:: 0.9
1339
1340 This extension indicates one or more purposes for which the certified
1341 public key may be used, in addition to or in place of the basic
1342 purposes indicated in the key usage extension. The object is
Paul Kehrere27f6582015-08-10 18:33:38 -05001343 iterable to obtain the list of
1344 :class:`~cryptography.x509.oid.ExtendedKeyUsageOID` OIDs present.
Paul Kehrerffa2a152015-03-31 08:18:25 -05001345
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001346 :param list usages: A list of
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001347 :class:`~cryptography.x509.oid.ExtendedKeyUsageOID` OIDs.
1348
Paul Kehrer822f3d32015-08-06 11:47:32 +01001349 .. attribute:: oid
1350
1351 .. versionadded:: 1.0
1352
1353 :type: :class:`ObjectIdentifier`
1354
Paul Kehrere27f6582015-08-10 18:33:38 -05001355 Returns :attr:`~cryptography.x509.oid.ExtensionOID.EXTENDED_KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001356
1357
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001358.. class:: OCSPNoCheck()
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001359
Paul Kehrer506a2152015-05-26 08:01:18 -05001360 .. versionadded:: 1.0
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001361
1362 This presence of this extension indicates that an OCSP client can trust a
1363 responder for the lifetime of the responder's certificate. CAs issuing
1364 such a certificate should realize that a compromise of the responder's key
1365 is as serious as the compromise of a CA key used to sign CRLs, at least for
1366 the validity period of this certificate. CA's may choose to issue this type
1367 of certificate with a very short lifetime and renew it frequently. This
1368 extension is only relevant when the certificate is an authorized OCSP
1369 responder.
1370
Paul Kehrer822f3d32015-08-06 11:47:32 +01001371 .. attribute:: oid
1372
1373 .. versionadded:: 1.0
1374
1375 :type: :class:`ObjectIdentifier`
1376
Paul Kehrere27f6582015-08-10 18:33:38 -05001377 Returns :attr:`~cryptography.x509.oid.ExtensionOID.OCSP_NO_CHECK`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001378
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001379.. class:: NameConstraints(permitted_subtrees, excluded_subtrees)
Paul Kehrere0017be2015-05-17 20:39:40 -06001380
1381 .. versionadded:: 1.0
1382
1383 The name constraints extension, which only has meaning in a CA certificate,
1384 defines a name space within which all subject names in certificates issued
1385 beneath the CA certificate must (or must not) be in. For specific details
1386 on the way this extension should be processed see :rfc:`5280`.
1387
Paul Kehrer822f3d32015-08-06 11:47:32 +01001388 .. attribute:: oid
1389
1390 .. versionadded:: 1.0
1391
1392 :type: :class:`ObjectIdentifier`
1393
Paul Kehrere27f6582015-08-10 18:33:38 -05001394 Returns :attr:`~cryptography.x509.oid.ExtensionOID.NAME_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001395
Paul Kehrere0017be2015-05-17 20:39:40 -06001396 .. attribute:: permitted_subtrees
1397
1398 :type: list of :class:`GeneralName` objects or None
1399
1400 The set of permitted name patterns. If a name matches this and an
1401 element in ``excluded_subtrees`` it is invalid. At least one of
1402 ``permitted_subtrees`` and ``excluded_subtrees`` will be non-None.
1403
1404 .. attribute:: excluded_subtrees
1405
1406 :type: list of :class:`GeneralName` objects or None
1407
1408 Any name matching a restriction in the ``excluded_subtrees`` field is
1409 invalid regardless of information appearing in the
1410 ``permitted_subtrees``. At least one of ``permitted_subtrees`` and
1411 ``excluded_subtrees`` will be non-None.
1412
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001413.. class:: AuthorityKeyIdentifier(key_identifier, authority_cert_issuer, authority_cert_serial_number)
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001414
1415 .. versionadded:: 0.9
1416
1417 The authority key identifier extension provides a means of identifying the
1418 public key corresponding to the private key used to sign a certificate.
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001419 This extension is typically used to assist in determining the appropriate
1420 certificate chain. For more information about generation and use of this
1421 extension see `RFC 5280 section 4.2.1.1`_.
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001422
Paul Kehrer822f3d32015-08-06 11:47:32 +01001423 .. attribute:: oid
1424
1425 .. versionadded:: 1.0
1426
1427 :type: :class:`ObjectIdentifier`
1428
Paul Kehrere27f6582015-08-10 18:33:38 -05001429 Returns
1430 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001431
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001432 .. attribute:: key_identifier
1433
1434 :type: bytes
1435
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001436 A value derived from the public key used to verify the certificate's
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001437 signature.
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001438
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001439 .. attribute:: authority_cert_issuer
1440
1441 :type: :class:`Name` or None
1442
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001443 The :class:`Name` of the issuer's issuer.
1444
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001445 .. attribute:: authority_cert_serial_number
1446
1447 :type: int or None
1448
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001449 The serial number of the issuer's issuer.
1450
Paul Kehrer253929a2015-08-05 17:30:39 +01001451 .. classmethod:: from_issuer_public_key(public_key)
1452
1453 .. versionadded:: 1.0
1454
1455 Creates a new AuthorityKeyIdentifier instance using the public key
1456 provided to generate the appropriate digest. This should be the
Paul Kehrer26ac47f2015-08-08 15:20:52 -05001457 **issuer's public key**. The resulting object will contain
1458 :attr:`~cryptography.x509.AuthorityKeyIdentifier.key_identifier`, but
1459 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_issuer`
1460 and
1461 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_serial_number`
1462 will be None.
1463 The generated ``key_identifier`` is the SHA1 hash of the ``subjectPublicKey``
1464 ASN.1 bit string. This is the first recommendation in :rfc:`5280`
Paul Kehrer253929a2015-08-05 17:30:39 +01001465 section 4.2.1.2.
1466
Paul Kehrercc671822015-08-08 15:41:54 -05001467 :param public_key: One of
1468 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1469 ,
1470 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1471 , or
1472 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
Paul Kehrer253929a2015-08-05 17:30:39 +01001473
1474 .. doctest::
1475
1476 >>> from cryptography import x509
1477 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001478 >>> issuer_cert = x509.load_pem_x509_certificate(pem_data, default_backend())
1479 >>> x509.AuthorityKeyIdentifier.from_issuer_public_key(issuer_cert.public_key())
Paul Kehrer253929a2015-08-05 17:30:39 +01001480 <AuthorityKeyIdentifier(key_identifier='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9', authority_cert_issuer=None, authority_cert_serial_number=None)>
1481
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001482.. class:: SubjectKeyIdentifier(digest)
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001483
1484 .. versionadded:: 0.9
1485
1486 The subject key identifier extension provides a means of identifying
1487 certificates that contain a particular public key.
1488
Paul Kehrer822f3d32015-08-06 11:47:32 +01001489 .. attribute:: oid
1490
1491 .. versionadded:: 1.0
1492
1493 :type: :class:`ObjectIdentifier`
1494
Paul Kehrere27f6582015-08-10 18:33:38 -05001495 Returns
1496 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001497
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001498 .. attribute:: digest
1499
1500 :type: bytes
1501
1502 The binary value of the identifier.
1503
Paul Kehrerd4a7f062015-08-05 18:32:18 +01001504 .. classmethod:: from_public_key(public_key)
Paul Kehrerf22f6122015-08-05 12:57:13 +01001505
1506 .. versionadded:: 1.0
1507
1508 Creates a new SubjectKeyIdentifier instance using the public key
1509 provided to generate the appropriate digest. This should be the public
Paul Kehrereb9ec002015-08-08 10:03:02 -05001510 key that is in the certificate. The generated digest is the SHA1 hash
1511 of the ``subjectPublicKey`` ASN.1 bit string. This is the first
1512 recommendation in :rfc:`5280` section 4.2.1.2.
Paul Kehrerf22f6122015-08-05 12:57:13 +01001513
1514 :param public_key: One of
1515 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1516 ,
1517 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1518 , or
1519 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
1520
Paul Kehrer253929a2015-08-05 17:30:39 +01001521 .. doctest::
1522
1523 >>> from cryptography import x509
1524 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001525 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
1526 >>> x509.SubjectKeyIdentifier.from_public_key(csr.public_key())
1527 <SubjectKeyIdentifier(digest='\xdb\xaa\xf0\x06\x11\xdbD\xfe\xbf\x93\x03\x8av\x88WP7\xa6\x91\xf7')>
Paul Kehrer253929a2015-08-05 17:30:39 +01001528
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001529.. class:: SubjectAlternativeName(general_names)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001530
1531 .. versionadded:: 0.9
1532
1533 Subject alternative name is an X.509 extension that provides a list of
1534 :ref:`general name <general_name_classes>` instances that provide a set
1535 of identities for which the certificate is valid. The object is iterable to
1536 get every element.
1537
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001538 :param list general_names: A list of :class:`GeneralName` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001539
Paul Kehrer822f3d32015-08-06 11:47:32 +01001540 .. attribute:: oid
1541
1542 .. versionadded:: 1.0
1543
1544 :type: :class:`ObjectIdentifier`
1545
Paul Kehrere27f6582015-08-10 18:33:38 -05001546 Returns
1547 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001548
Paul Kehrer31bdf792015-03-25 14:11:00 -05001549 .. method:: get_values_for_type(type)
1550
1551 :param type: A :class:`GeneralName` provider. This is one of the
1552 :ref:`general name classes <general_name_classes>`.
1553
1554 :returns: A list of values extracted from the matched general names.
Joshua Taubererd2afad32015-07-06 22:37:53 +00001555 The type of the returned values depends on the :class:`GeneralName`.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001556
Paul Kehrer93ae8052015-05-02 23:18:09 -05001557 .. doctest::
1558
1559 >>> from cryptography import x509
1560 >>> from cryptography.hazmat.backends import default_backend
1561 >>> from cryptography.hazmat.primitives import hashes
1562 >>> cert = x509.load_pem_x509_certificate(cryptography_cert_pem, default_backend())
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001563 >>> # Get the subjectAltName extension from the certificate
Paul Kehrere27f6582015-08-10 18:33:38 -05001564 >>> ext = cert.extensions.get_extension_for_oid(ExtensionOID.SUBJECT_ALTERNATIVE_NAME)
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001565 >>> # Get the dNSName entries from the SAN extension
1566 >>> ext.value.get_values_for_type(x509.DNSName)
Paul Kehrer93ae8052015-05-02 23:18:09 -05001567 [u'www.cryptography.io', u'cryptography.io']
1568
Paul Kehrer8cf26422015-03-21 09:50:24 -05001569
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001570.. class:: IssuerAlternativeName(general_names)
Paul Kehrer99125c92015-06-07 18:37:10 -05001571
1572 .. versionadded:: 1.0
1573
1574 Issuer alternative name is an X.509 extension that provides a list of
1575 :ref:`general name <general_name_classes>` instances that provide a set
1576 of identities for the certificate issuer. The object is iterable to
1577 get every element.
1578
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001579 :param list general_names: A list of :class:`GeneralName` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001580
Paul Kehrer822f3d32015-08-06 11:47:32 +01001581 .. attribute:: oid
1582
1583 .. versionadded:: 1.0
1584
1585 :type: :class:`ObjectIdentifier`
1586
Paul Kehrere27f6582015-08-10 18:33:38 -05001587 Returns
1588 :attr:`~cryptography.x509.oid.ExtensionOID.ISSUER_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001589
Paul Kehrer99125c92015-06-07 18:37:10 -05001590 .. method:: get_values_for_type(type)
1591
1592 :param type: A :class:`GeneralName` provider. This is one of the
1593 :ref:`general name classes <general_name_classes>`.
1594
1595 :returns: A list of values extracted from the matched general names.
1596
1597
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001598.. class:: AuthorityInformationAccess(descriptions)
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001599
1600 .. versionadded:: 0.9
1601
1602 The authority information access extension indicates how to access
1603 information and services for the issuer of the certificate in which
1604 the extension appears. Information and services may include online
1605 validation services (such as OCSP) and issuer data. It is an iterable,
Paul Kehrere27f6582015-08-10 18:33:38 -05001606 containing one or more :class:`~cryptography.x509.AccessDescription`
1607 instances.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001608
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001609 :param list descriptions: A list of :class:`AccessDescription` objects.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001610
Paul Kehrer822f3d32015-08-06 11:47:32 +01001611 .. attribute:: oid
1612
1613 .. versionadded:: 1.0
1614
1615 :type: :class:`ObjectIdentifier`
1616
Paul Kehrere27f6582015-08-10 18:33:38 -05001617 Returns
1618 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_INFORMATION_ACCESS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001619
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001620
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001621.. class:: AccessDescription(access_method, access_location)
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001622
Paul Kehrer5a485522015-05-06 00:29:12 -05001623 .. versionadded:: 0.9
1624
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001625 .. attribute:: access_method
1626
1627 :type: :class:`ObjectIdentifier`
1628
Paul Kehrerf506bca2015-05-02 22:31:47 -05001629 The access method defines what the ``access_location`` means. It must
Paul Kehrere27f6582015-08-10 18:33:38 -05001630 be either
1631 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP` or
1632 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`.
1633 If it is
1634 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP`
1635 the access location will be where to obtain OCSP
1636 information for the certificate. If it is
1637 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`
1638 the access location will provide additional information about the
1639 issuing certificate.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001640
1641 .. attribute:: access_location
1642
1643 :type: :class:`GeneralName`
1644
Paul Kehrerf506bca2015-05-02 22:31:47 -05001645 Where to access the information defined by the access method.
1646
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001647.. class:: CRLDistributionPoints(distribution_points)
Paul Kehrer5a485522015-05-06 00:29:12 -05001648
1649 .. versionadded:: 0.9
1650
1651 The CRL distribution points extension identifies how CRL information is
1652 obtained. It is an iterable, containing one or more
1653 :class:`DistributionPoint` instances.
1654
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001655 :param list distribution_points: A list of :class:`DistributionPoint`
1656 instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001657
Paul Kehrer822f3d32015-08-06 11:47:32 +01001658 .. attribute:: oid
1659
1660 .. versionadded:: 1.0
1661
1662 :type: :class:`ObjectIdentifier`
1663
Paul Kehrere27f6582015-08-10 18:33:38 -05001664 Returns
1665 :attr:`~cryptography.x509.oid.ExtensionOID.CRL_DISTRIBUTION_POINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001666
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001667.. class:: DistributionPoint(full_name, relative_name, reasons, crl_issuer)
Paul Kehrer5a485522015-05-06 00:29:12 -05001668
1669 .. versionadded:: 0.9
1670
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001671 .. attribute:: full_name
Paul Kehrer5a485522015-05-06 00:29:12 -05001672
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001673 :type: list of :class:`GeneralName` instances or None
Paul Kehrer5a485522015-05-06 00:29:12 -05001674
Paul Kehrerf2c072b2015-05-09 17:04:28 -05001675 This field describes methods to retrieve the CRL. At most one of
1676 ``full_name`` or ``relative_name`` will be non-None.
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001677
1678 .. attribute:: relative_name
1679
1680 :type: :class:`Name` or None
1681
1682 This field describes methods to retrieve the CRL relative to the CRL
Paul Kehrerf2c072b2015-05-09 17:04:28 -05001683 issuer. At most one of ``full_name`` or ``relative_name`` will be
1684 non-None.
Paul Kehrer5a485522015-05-06 00:29:12 -05001685
1686 .. attribute:: crl_issuer
1687
1688 :type: list of :class:`GeneralName` instances or None
1689
1690 Information about the issuer of the CRL.
1691
1692 .. attribute:: reasons
1693
Paul Kehrer3fd02602015-05-09 19:46:13 -05001694 :type: frozenset of :class:`ReasonFlags` or None
Paul Kehrer5a485522015-05-06 00:29:12 -05001695
1696 The reasons a given distribution point may be used for when performing
1697 revocation checks.
1698
1699.. class:: ReasonFlags
1700
1701 .. versionadded:: 0.9
1702
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001703 An enumeration for CRL reasons.
1704
1705 .. attribute:: unspecified
1706
1707 It is unspecified why the certificate was revoked. This reason cannot
1708 be used as a reason flag in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05001709
1710 .. attribute:: key_compromise
1711
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001712 This reason indicates that the private key was compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05001713
1714 .. attribute:: ca_compromise
1715
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001716 This reason indicates that the CA issuing the certificate was
1717 compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05001718
1719 .. attribute:: affiliation_changed
1720
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001721 This reason indicates that the subject's name or other information has
1722 changed.
Paul Kehrer5a485522015-05-06 00:29:12 -05001723
1724 .. attribute:: superseded
1725
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001726 This reason indicates that a certificate has been superseded.
Paul Kehrer5a485522015-05-06 00:29:12 -05001727
1728 .. attribute:: cessation_of_operation
1729
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001730 This reason indicates that the certificate is no longer required.
Paul Kehrer5a485522015-05-06 00:29:12 -05001731
1732 .. attribute:: certificate_hold
1733
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001734 This reason indicates that the certificate is on hold.
Paul Kehrer5a485522015-05-06 00:29:12 -05001735
1736 .. attribute:: privilege_withdrawn
1737
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001738 This reason indicates that the privilege granted by this certificate
1739 have been withdrawn.
Paul Kehrer5a485522015-05-06 00:29:12 -05001740
1741 .. attribute:: aa_compromise
1742
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001743 When an attribute authority has been compromised.
1744
1745 .. attribute:: remove_from_crl
1746
1747 This reason indicates that the certificate was on hold and should be
1748 removed from the CRL. This reason cannot be used as a reason flag
1749 in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05001750
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001751.. class:: InhibitAnyPolicy(skip_certs)
Paul Kehrer16fae762015-05-01 23:14:20 -05001752
1753 .. versionadded:: 1.0
1754
1755 The inhibit ``anyPolicy`` extension indicates that the special OID
Paul Kehrere27f6582015-08-10 18:33:38 -05001756 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY`, is not
1757 considered an explicit match for other :class:`CertificatePolicies` except
1758 when it appears in an intermediate self-issued CA certificate. The value
1759 indicates the number of additional non-self-issued certificates that may
1760 appear in the path before
1761 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` is no
1762 longer permitted. For example, a value of one indicates that
1763 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` may be
1764 processed in certificates issued by the subject of this certificate, but
1765 not in additional certificates in the path.
Paul Kehrer16fae762015-05-01 23:14:20 -05001766
Paul Kehrer822f3d32015-08-06 11:47:32 +01001767 .. attribute:: oid
1768
1769 .. versionadded:: 1.0
1770
1771 :type: :class:`ObjectIdentifier`
1772
Paul Kehrere27f6582015-08-10 18:33:38 -05001773 Returns
1774 :attr:`~cryptography.x509.oid.ExtensionOID.INHIBIT_ANY_POLICY`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001775
Paul Kehrer16fae762015-05-01 23:14:20 -05001776 .. attribute:: skip_certs
1777
1778 :type: int
1779
Paul Kehrer3b95cd72015-12-22 21:40:20 -06001780.. class:: CRLNumber(crl_number)
1781
1782 .. versionadded:: 1.2
1783
Paul Kehrere32b9942015-12-22 22:26:53 -06001784 The CRL number is a CRL extension that conveys a monotonically increasing
1785 sequence number for a given CRL scope and CRL issuer. This extension allows
1786 users to easily determine when a particular CRL supersedes another CRL.
1787 :rfc:`5280` requires that this extension be present in conforming CRLs.
Paul Kehrer3b95cd72015-12-22 21:40:20 -06001788
1789 .. attribute:: oid
1790
1791 :type: :class:`ObjectIdentifier`
1792
1793 Returns
1794 :attr:`~cryptography.x509.oid.ExtensionOID.CRL_NUMBER`.
1795
1796 .. attribute:: crl_number
1797
1798 :type: int
1799
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001800.. class:: CertificatePolicies(policies)
Paul Kehrer0d210922015-04-28 17:31:07 -05001801
1802 .. versionadded:: 0.9
1803
Paul Kehrer2e879742015-05-02 23:09:56 -05001804 The certificate policies extension is an iterable, containing one or more
1805 :class:`PolicyInformation` instances.
Paul Kehrer0d210922015-04-28 17:31:07 -05001806
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001807 :param list policies: A list of :class:`PolicyInformation` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001808
Paul Kehrer822f3d32015-08-06 11:47:32 +01001809 .. attribute:: oid
1810
1811 .. versionadded:: 1.0
1812
1813 :type: :class:`ObjectIdentifier`
1814
Paul Kehrere27f6582015-08-10 18:33:38 -05001815 Returns
1816 :attr:`~cryptography.x509.oid.ExtensionOID.CERTIFICATE_POLICIES`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001817
Paul Kehrer0d210922015-04-28 17:31:07 -05001818Certificate Policies Classes
1819~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1820
1821These classes may be present within a :class:`CertificatePolicies` instance.
1822
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001823.. class:: PolicyInformation(policy_identifier, policy_qualifiers)
Paul Kehrer0d210922015-04-28 17:31:07 -05001824
1825 .. versionadded:: 0.9
1826
1827 Contains a policy identifier and an optional list of qualifiers.
1828
1829 .. attribute:: policy_identifier
1830
1831 :type: :class:`ObjectIdentifier`
1832
1833 .. attribute:: policy_qualifiers
1834
1835 :type: list
1836
Paul Kehrerba35b3b2015-05-10 13:07:59 -05001837 A list consisting of :term:`text` and/or :class:`UserNotice` objects.
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05001838 If the value is text it is a pointer to the practice statement
1839 published by the certificate authority. If it is a user notice it is
1840 meant for display to the relying party when the certificate is
1841 used.
Paul Kehrer2e879742015-05-02 23:09:56 -05001842
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001843.. class:: UserNotice(notice_reference, explicit_text)
Paul Kehrer0d210922015-04-28 17:31:07 -05001844
1845 .. versionadded:: 0.9
1846
Paul Kehrer2e879742015-05-02 23:09:56 -05001847 User notices are intended for display to a relying party when a certificate
1848 is used. In practice, few if any UIs expose this data and it is a rarely
1849 encoded component.
1850
Paul Kehrer0d210922015-04-28 17:31:07 -05001851 .. attribute:: notice_reference
1852
1853 :type: :class:`NoticeReference` or None
1854
Paul Kehrer2e879742015-05-02 23:09:56 -05001855 The notice reference field names an organization and identifies,
1856 by number, a particular statement prepared by that organization.
1857
Paul Kehrer0d210922015-04-28 17:31:07 -05001858 .. attribute:: explicit_text
1859
Paul Kehrer2e879742015-05-02 23:09:56 -05001860 This field includes an arbitrary textual statement directly in the
1861 certificate.
1862
Paul Kehrer0d210922015-04-28 17:31:07 -05001863 :type: :term:`text`
1864
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001865.. class:: NoticeReference(organization, notice_numbers)
Paul Kehrer0d210922015-04-28 17:31:07 -05001866
Paul Kehrer2e879742015-05-02 23:09:56 -05001867 Notice reference can name an organization and provide information about
1868 notices related to the certificate. For example, it might identify the
1869 organization name and notice number 1. Application software could
1870 have a notice file containing the current set of notices for the named
1871 organization; the application would then extract the notice text from the
1872 file and display it. In practice this is rarely seen.
1873
Paul Kehrer0d210922015-04-28 17:31:07 -05001874 .. versionadded:: 0.9
1875
1876 .. attribute:: organization
1877
Paul Kehrer66c61702015-05-12 16:39:18 -05001878 :type: :term:`text`
Paul Kehrer0d210922015-04-28 17:31:07 -05001879
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05001880 .. attribute:: notice_numbers
Paul Kehrer0d210922015-04-28 17:31:07 -05001881
Paul Kehrer66c61702015-05-12 16:39:18 -05001882 :type: list
Paul Kehrer0d210922015-04-28 17:31:07 -05001883
Paul Kehrer66c61702015-05-12 16:39:18 -05001884 A list of integers.
Paul Kehrer0d210922015-04-28 17:31:07 -05001885
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001886Object Identifiers
1887~~~~~~~~~~~~~~~~~~
1888
Paul Kehrer4bb46492015-02-07 16:59:14 -06001889X.509 elements are frequently identified by :class:`ObjectIdentifier`
1890instances. The following common OIDs are available as constants.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001891
Paul Kehrere27f6582015-08-10 18:33:38 -05001892.. currentmodule:: cryptography.x509.oid
Paul Kehrer56da2a52015-02-11 23:35:07 -06001893
Paul Kehrere27f6582015-08-10 18:33:38 -05001894.. class:: NameOID
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001895
Paul Kehrere27f6582015-08-10 18:33:38 -05001896 These OIDs are typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -06001897
Paul Kehrere27f6582015-08-10 18:33:38 -05001898 .. versionadded:: 1.0
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001899
Paul Kehrere27f6582015-08-10 18:33:38 -05001900 .. attribute:: COMMON_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001901
Paul Kehrere27f6582015-08-10 18:33:38 -05001902 Corresponds to the dotted string ``"2.5.4.3"``. Historically the domain
1903 name would be encoded here for server certificates. :rfc:`2818`
1904 deprecates this practice and names of that type should now be located
1905 in a :class:`~cryptography.x509.SubjectAlternativeName` extension.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001906
Paul Kehrere27f6582015-08-10 18:33:38 -05001907 .. attribute:: COUNTRY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001908
Paul Kehrere27f6582015-08-10 18:33:38 -05001909 Corresponds to the dotted string ``"2.5.4.6"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001910
Paul Kehrere27f6582015-08-10 18:33:38 -05001911 .. attribute:: LOCALITY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001912
Paul Kehrere27f6582015-08-10 18:33:38 -05001913 Corresponds to the dotted string ``"2.5.4.7"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001914
Paul Kehrere27f6582015-08-10 18:33:38 -05001915 .. attribute:: STATE_OR_PROVINCE_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001916
Paul Kehrere27f6582015-08-10 18:33:38 -05001917 Corresponds to the dotted string ``"2.5.4.8"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001918
Paul Kehrere27f6582015-08-10 18:33:38 -05001919 .. attribute:: ORGANIZATION_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001920
Paul Kehrere27f6582015-08-10 18:33:38 -05001921 Corresponds to the dotted string ``"2.5.4.10"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001922
Paul Kehrere27f6582015-08-10 18:33:38 -05001923 .. attribute:: ORGANIZATIONAL_UNIT_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001924
Paul Kehrere27f6582015-08-10 18:33:38 -05001925 Corresponds to the dotted string ``"2.5.4.11"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001926
Paul Kehrere27f6582015-08-10 18:33:38 -05001927 .. attribute:: SERIAL_NUMBER
Paul Kehrer858b9b72015-02-05 09:50:31 -06001928
Paul Kehrere27f6582015-08-10 18:33:38 -05001929 Corresponds to the dotted string ``"2.5.4.5"``. This is distinct from
1930 the serial number of the certificate itself (which can be obtained with
1931 :func:`~cryptography.x509.Certificate.serial`).
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001932
Paul Kehrere27f6582015-08-10 18:33:38 -05001933 .. attribute:: SURNAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001934
Paul Kehrere27f6582015-08-10 18:33:38 -05001935 Corresponds to the dotted string ``"2.5.4.4"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001936
Paul Kehrere27f6582015-08-10 18:33:38 -05001937 .. attribute:: GIVEN_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001938
Paul Kehrere27f6582015-08-10 18:33:38 -05001939 Corresponds to the dotted string ``"2.5.4.42"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001940
Paul Kehrere27f6582015-08-10 18:33:38 -05001941 .. attribute:: TITLE
Paul Kehrer858b9b72015-02-05 09:50:31 -06001942
Paul Kehrere27f6582015-08-10 18:33:38 -05001943 Corresponds to the dotted string ``"2.5.4.12"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001944
Paul Kehrere27f6582015-08-10 18:33:38 -05001945 .. attribute:: GENERATION_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06001946
Paul Kehrere27f6582015-08-10 18:33:38 -05001947 Corresponds to the dotted string ``"2.5.4.44"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001948
Paul Kehrere27f6582015-08-10 18:33:38 -05001949 .. attribute:: DN_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06001950
Paul Kehrere27f6582015-08-10 18:33:38 -05001951 Corresponds to the dotted string ``"2.5.4.46"``. This specifies
1952 disambiguating information to add to the relative distinguished name of an
1953 entry. See :rfc:`2256`.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001954
Paul Kehrere27f6582015-08-10 18:33:38 -05001955 .. attribute:: PSEUDONYM
Paul Kehrer858b9b72015-02-05 09:50:31 -06001956
Paul Kehrere27f6582015-08-10 18:33:38 -05001957 Corresponds to the dotted string ``"2.5.4.65"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001958
Paul Kehrere27f6582015-08-10 18:33:38 -05001959 .. attribute:: DOMAIN_COMPONENT
Paul Kehrer858b9b72015-02-05 09:50:31 -06001960
Paul Kehrere27f6582015-08-10 18:33:38 -05001961 Corresponds to the dotted string ``"0.9.2342.19200300.100.1.25"``. A string
1962 holding one component of a domain name. See :rfc:`4519`.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001963
Paul Kehrere27f6582015-08-10 18:33:38 -05001964 .. attribute:: EMAIL_ADDRESS
Paul Kehrer56da2a52015-02-11 23:35:07 -06001965
Paul Kehrere27f6582015-08-10 18:33:38 -05001966 Corresponds to the dotted string ``"1.2.840.113549.1.9.1"``.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001967
Alex Gaynor1d3f2bf2015-12-19 12:15:09 -05001968 .. attribute:: JURISDICTION_COUNTRY_NAME
1969
1970 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.3"``.
1971
Alex Gaynor45e507f2015-12-19 13:44:23 -05001972 .. attribute:: JURISDICTION_LOCALITY_NAME
1973
1974 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.1"``.
1975
1976 .. attribute:: JURISDICTION_STATE_OR_PROVINCE_NAME
1977
1978 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.2"``.
1979
Alex Gaynora2293c82015-12-19 20:49:15 -05001980 .. attribute:: BUSINESS_CATEGORY
1981
1982 Corresponds to the dotted string ``"2.5.4.15"``.
1983
Paul Kehrer56da2a52015-02-11 23:35:07 -06001984
Paul Kehrere27f6582015-08-10 18:33:38 -05001985.. class:: SignatureAlgorithmOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06001986
Paul Kehrere27f6582015-08-10 18:33:38 -05001987 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06001988
Paul Kehrere27f6582015-08-10 18:33:38 -05001989 .. attribute:: RSA_WITH_MD5
Paul Kehrer56da2a52015-02-11 23:35:07 -06001990
Paul Kehrere27f6582015-08-10 18:33:38 -05001991 Corresponds to the dotted string ``"1.2.840.113549.1.1.4"``. This is
1992 an MD5 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001993
Paul Kehrere27f6582015-08-10 18:33:38 -05001994 .. attribute:: RSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06001995
Paul Kehrere27f6582015-08-10 18:33:38 -05001996 Corresponds to the dotted string ``"1.2.840.113549.1.1.5"``. This is
1997 a SHA1 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001998
Paul Kehrere27f6582015-08-10 18:33:38 -05001999 .. attribute:: RSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06002000
Paul Kehrere27f6582015-08-10 18:33:38 -05002001 Corresponds to the dotted string ``"1.2.840.113549.1.1.14"``. This is
2002 a SHA224 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002003
Paul Kehrere27f6582015-08-10 18:33:38 -05002004 .. attribute:: RSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06002005
Paul Kehrere27f6582015-08-10 18:33:38 -05002006 Corresponds to the dotted string ``"1.2.840.113549.1.1.11"``. This is
2007 a SHA256 digest signed by an RSA key.
Alex Gaynor3aadabf2015-06-23 22:06:21 -04002008
Paul Kehrere27f6582015-08-10 18:33:38 -05002009 .. attribute:: RSA_WITH_SHA384
Alex Gaynor3aadabf2015-06-23 22:06:21 -04002010
Paul Kehrere27f6582015-08-10 18:33:38 -05002011 Corresponds to the dotted string ``"1.2.840.113549.1.1.12"``. This is
2012 a SHA384 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002013
Paul Kehrere27f6582015-08-10 18:33:38 -05002014 .. attribute:: RSA_WITH_SHA512
Paul Kehrer56da2a52015-02-11 23:35:07 -06002015
Paul Kehrere27f6582015-08-10 18:33:38 -05002016 Corresponds to the dotted string ``"1.2.840.113549.1.1.13"``. This is
2017 a SHA512 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002018
Paul Kehrere27f6582015-08-10 18:33:38 -05002019 .. attribute:: ECDSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06002020
Paul Kehrere27f6582015-08-10 18:33:38 -05002021 Corresponds to the dotted string ``"1.2.840.10045.4.1"``. This is a SHA1
2022 digest signed by an ECDSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002023
Paul Kehrere27f6582015-08-10 18:33:38 -05002024 .. attribute:: ECDSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06002025
Paul Kehrere27f6582015-08-10 18:33:38 -05002026 Corresponds to the dotted string ``"1.2.840.10045.4.3.1"``. This is
2027 a SHA224 digest signed by an ECDSA key.
2028
2029 .. attribute:: ECDSA_WITH_SHA256
2030
2031 Corresponds to the dotted string ``"1.2.840.10045.4.3.2"``. This is
2032 a SHA256 digest signed by an ECDSA key.
2033
2034 .. attribute:: ECDSA_WITH_SHA384
2035
2036 Corresponds to the dotted string ``"1.2.840.10045.4.3.3"``. This is
2037 a SHA384 digest signed by an ECDSA key.
2038
2039 .. attribute:: ECDSA_WITH_SHA512
2040
2041 Corresponds to the dotted string ``"1.2.840.10045.4.3.4"``. This is
2042 a SHA512 digest signed by an ECDSA key.
2043
2044 .. attribute:: DSA_WITH_SHA1
2045
2046 Corresponds to the dotted string ``"1.2.840.10040.4.3"``. This is
2047 a SHA1 digest signed by a DSA key.
2048
2049 .. attribute:: DSA_WITH_SHA224
2050
2051 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.1"``. This is
2052 a SHA224 digest signed by a DSA key.
2053
2054 .. attribute:: DSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06002055
Paul Kehrere27f6582015-08-10 18:33:38 -05002056 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.2"``. This is
2057 a SHA256 digest signed by a DSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002058
Paul Kehrer56da2a52015-02-11 23:35:07 -06002059
Paul Kehrere27f6582015-08-10 18:33:38 -05002060.. class:: ExtendedKeyUsageOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06002061
Paul Kehrere27f6582015-08-10 18:33:38 -05002062 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06002063
Paul Kehrere27f6582015-08-10 18:33:38 -05002064 .. attribute:: SERVER_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06002065
Paul Kehrere27f6582015-08-10 18:33:38 -05002066 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.1"``. This is used
2067 to denote that a certificate may be used for TLS web server
2068 authentication.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002069
Paul Kehrere27f6582015-08-10 18:33:38 -05002070 .. attribute:: CLIENT_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06002071
Paul Kehrere27f6582015-08-10 18:33:38 -05002072 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.2"``. This is used
2073 to denote that a certificate may be used for TLS web client
2074 authentication.
Paul Kehrerffa2a152015-03-31 08:18:25 -05002075
Paul Kehrere27f6582015-08-10 18:33:38 -05002076 .. attribute:: CODE_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002077
Paul Kehrere27f6582015-08-10 18:33:38 -05002078 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.3"``. This is used
2079 to denote that a certificate may be used for code signing.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002080
Paul Kehrere27f6582015-08-10 18:33:38 -05002081 .. attribute:: EMAIL_PROTECTION
Paul Kehrere1513fa2015-03-30 23:08:17 -05002082
Paul Kehrere27f6582015-08-10 18:33:38 -05002083 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.4"``. This is used
2084 to denote that a certificate may be used for email protection.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002085
Paul Kehrere27f6582015-08-10 18:33:38 -05002086 .. attribute:: TIME_STAMPING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002087
Paul Kehrere27f6582015-08-10 18:33:38 -05002088 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.8"``. This is used
2089 to denote that a certificate may be used for time stamping.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002090
Paul Kehrere27f6582015-08-10 18:33:38 -05002091 .. attribute:: OCSP_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002092
Paul Kehrere27f6582015-08-10 18:33:38 -05002093 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.9"``. This is used
2094 to denote that a certificate may be used for signing OCSP responses.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002095
Paul Kehrere1513fa2015-03-30 23:08:17 -05002096
Paul Kehrere27f6582015-08-10 18:33:38 -05002097.. class:: AuthorityInformationAccessOID
Paul Kehrere1513fa2015-03-30 23:08:17 -05002098
Paul Kehrere27f6582015-08-10 18:33:38 -05002099 .. versionadded:: 1.0
Paul Kehrere1513fa2015-03-30 23:08:17 -05002100
Paul Kehrere27f6582015-08-10 18:33:38 -05002101 .. attribute:: OCSP
Paul Kehrere1513fa2015-03-30 23:08:17 -05002102
Paul Kehrere27f6582015-08-10 18:33:38 -05002103 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1"``. Used as the
2104 identifier for OCSP data in
2105 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002106
Paul Kehrere27f6582015-08-10 18:33:38 -05002107 .. attribute:: CA_ISSUERS
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002108
Paul Kehrere27f6582015-08-10 18:33:38 -05002109 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.2"``. Used as the
2110 identifier for CA issuer data in
2111 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002112
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002113
Paul Kehrere27f6582015-08-10 18:33:38 -05002114.. class:: CertificatePoliciesOID
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002115
Paul Kehrere27f6582015-08-10 18:33:38 -05002116 .. versionadded:: 1.0
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002117
Paul Kehrere27f6582015-08-10 18:33:38 -05002118 .. attribute:: CPS_QUALIFIER
Paul Kehrer2e879742015-05-02 23:09:56 -05002119
Paul Kehrere27f6582015-08-10 18:33:38 -05002120 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.1"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05002121
Paul Kehrere27f6582015-08-10 18:33:38 -05002122 .. attribute:: CPS_USER_NOTICE
Paul Kehrer2e879742015-05-02 23:09:56 -05002123
Paul Kehrere27f6582015-08-10 18:33:38 -05002124 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.2"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05002125
Paul Kehrere27f6582015-08-10 18:33:38 -05002126 .. attribute:: ANY_POLICY
Paul Kehrer2e879742015-05-02 23:09:56 -05002127
Paul Kehrere27f6582015-08-10 18:33:38 -05002128 Corresponds to the dotted string ``"2.5.29.32.0"``.
Paul Kehrer16fae762015-05-01 23:14:20 -05002129
Paul Kehrer16fae762015-05-01 23:14:20 -05002130
Paul Kehrere27f6582015-08-10 18:33:38 -05002131.. class:: ExtensionOID
Paul Kehrer5553d572015-03-23 21:08:01 -05002132
Paul Kehrere27f6582015-08-10 18:33:38 -05002133 .. versionadded:: 1.0
Paul Kehrer2bb94642015-03-21 09:54:17 -05002134
Paul Kehrere27f6582015-08-10 18:33:38 -05002135 .. attribute:: BASIC_CONSTRAINTS
Paul Kehrer2bb94642015-03-21 09:54:17 -05002136
Paul Kehrere27f6582015-08-10 18:33:38 -05002137 Corresponds to the dotted string ``"2.5.29.19"``. The identifier for the
2138 :class:`~cryptography.x509.BasicConstraints` extension type.
Paul Kehrer2bb94642015-03-21 09:54:17 -05002139
Paul Kehrere27f6582015-08-10 18:33:38 -05002140 .. attribute:: KEY_USAGE
Paul Kehrercecbbba2015-03-30 14:58:38 -05002141
Paul Kehrere27f6582015-08-10 18:33:38 -05002142 Corresponds to the dotted string ``"2.5.29.15"``. The identifier for the
2143 :class:`~cryptography.x509.KeyUsage` extension type.
Paul Kehrercecbbba2015-03-30 14:58:38 -05002144
Paul Kehrere27f6582015-08-10 18:33:38 -05002145 .. attribute:: SUBJECT_ALTERNATIVE_NAME
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002146
Paul Kehrere27f6582015-08-10 18:33:38 -05002147 Corresponds to the dotted string ``"2.5.29.17"``. The identifier for the
2148 :class:`~cryptography.x509.SubjectAlternativeName` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002149
Paul Kehrere27f6582015-08-10 18:33:38 -05002150 .. attribute:: ISSUER_ALTERNATIVE_NAME
Paul Kehrer99125c92015-06-07 18:37:10 -05002151
Paul Kehrere27f6582015-08-10 18:33:38 -05002152 Corresponds to the dotted string ``"2.5.29.18"``. The identifier for the
2153 :class:`~cryptography.x509.IssuerAlternativeName` extension type.
Paul Kehrer99125c92015-06-07 18:37:10 -05002154
Paul Kehrere27f6582015-08-10 18:33:38 -05002155 .. attribute:: SUBJECT_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002156
Paul Kehrere27f6582015-08-10 18:33:38 -05002157 Corresponds to the dotted string ``"2.5.29.14"``. The identifier for the
2158 :class:`~cryptography.x509.SubjectKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002159
Paul Kehrere27f6582015-08-10 18:33:38 -05002160 .. attribute:: NAME_CONSTRAINTS
Paul Kehrere0017be2015-05-17 20:39:40 -06002161
Paul Kehrere27f6582015-08-10 18:33:38 -05002162 Corresponds to the dotted string ``"2.5.29.30"``. The identifier for the
2163 :class:`~cryptography.x509.NameConstraints` extension type.
Paul Kehrere0017be2015-05-17 20:39:40 -06002164
Paul Kehrere27f6582015-08-10 18:33:38 -05002165 .. attribute:: CRL_DISTRIBUTION_POINTS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002166
Paul Kehrere27f6582015-08-10 18:33:38 -05002167 Corresponds to the dotted string ``"2.5.29.31"``. The identifier for the
2168 :class:`~cryptography.x509.CRLDistributionPoints` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002169
Paul Kehrere27f6582015-08-10 18:33:38 -05002170 .. attribute:: CERTIFICATE_POLICIES
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002171
Paul Kehrere27f6582015-08-10 18:33:38 -05002172 Corresponds to the dotted string ``"2.5.29.32"``. The identifier for the
2173 :class:`~cryptography.x509.CertificatePolicies` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002174
Paul Kehrere27f6582015-08-10 18:33:38 -05002175 .. attribute:: AUTHORITY_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002176
Paul Kehrere27f6582015-08-10 18:33:38 -05002177 Corresponds to the dotted string ``"2.5.29.35"``. The identifier for the
2178 :class:`~cryptography.x509.AuthorityKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002179
Paul Kehrere27f6582015-08-10 18:33:38 -05002180 .. attribute:: EXTENDED_KEY_USAGE
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002181
Paul Kehrere27f6582015-08-10 18:33:38 -05002182 Corresponds to the dotted string ``"2.5.29.37"``. The identifier for the
2183 :class:`~cryptography.x509.ExtendedKeyUsage` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002184
Paul Kehrere27f6582015-08-10 18:33:38 -05002185 .. attribute:: AUTHORITY_INFORMATION_ACCESS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002186
Paul Kehrere27f6582015-08-10 18:33:38 -05002187 Corresponds to the dotted string ``"1.3.6.1.5.5.7.1.1"``. The identifier
2188 for the :class:`~cryptography.x509.AuthorityInformationAccess` extension
2189 type.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002190
Paul Kehrere27f6582015-08-10 18:33:38 -05002191 .. attribute:: INHIBIT_ANY_POLICY
Paul Kehrerb33de932015-08-06 23:41:05 +01002192
Paul Kehrere27f6582015-08-10 18:33:38 -05002193 Corresponds to the dotted string ``"2.5.29.54"``. The identifier
2194 for the :class:`~cryptography.x509.InhibitAnyPolicy` extension type.
Paul Kehrerb33de932015-08-06 23:41:05 +01002195
Paul Kehrere27f6582015-08-10 18:33:38 -05002196 .. attribute:: OCSP_NO_CHECK
Paul Kehrer4a1038e2015-05-18 10:28:31 -07002197
Paul Kehrere27f6582015-08-10 18:33:38 -05002198 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1.5"``. The
2199 identifier for the :class:`~cryptography.x509.OCSPNoCheck` extension
2200 type.
Paul Kehrer4a1038e2015-05-18 10:28:31 -07002201
Paul Kehrer51f39cb2015-12-21 21:17:39 -06002202 .. attribute:: CRL_NUMBER
2203
2204 Corresponds to the dotted string ``"2.5.29.20"``. The identifier for
2205 the ``CRLNumber`` extension type. This extension only has meaning
2206 for certificate revocation lists.
2207
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002208Exceptions
2209~~~~~~~~~~
Paul Kehrere27f6582015-08-10 18:33:38 -05002210.. currentmodule:: cryptography.x509
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002211
Paul Kehrere76cd272014-12-14 19:00:51 -06002212.. class:: InvalidVersion
Paul Kehrera68fd332014-11-27 07:08:40 -10002213
2214 This is raised when an X.509 certificate has an invalid version number.
Paul Kehrer016e08a2014-11-26 09:41:18 -10002215
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002216 .. attribute:: parsed_version
2217
Paul Kehrerbbffc402014-12-17 13:33:55 -06002218 :type: int
2219
2220 Returns the raw version that was parsed from the certificate.
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002221
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05002222.. class:: DuplicateExtension
2223
2224 This is raised when more than one X.509 extension of the same type is
2225 found within a certificate.
2226
2227 .. attribute:: oid
2228
2229 :type: :class:`ObjectIdentifier`
2230
2231 Returns the OID.
2232
2233.. class:: UnsupportedExtension
2234
2235 This is raised when a certificate contains an unsupported extension type.
2236
2237 .. attribute:: oid
2238
2239 :type: :class:`ObjectIdentifier`
2240
2241 Returns the OID.
2242
Paul Kehrerfa56a232015-03-17 13:14:03 -05002243.. class:: ExtensionNotFound
2244
2245 This is raised when calling :meth:`Extensions.get_extension_for_oid` with
2246 an extension OID that is not present in the certificate.
2247
2248 .. attribute:: oid
2249
2250 :type: :class:`ObjectIdentifier`
2251
2252 Returns the OID.
2253
Paul Kehrer9089c912015-04-20 22:15:20 -05002254.. class:: UnsupportedGeneralNameType
2255
2256 This is raised when a certificate contains an unsupported general name
2257 type in an extension.
2258
Paul Kehrerbed07352015-04-21 08:31:10 -05002259 .. attribute:: type
2260
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002261 :type: int
2262
2263 The integer value of the unsupported type. The complete list of
2264 types can be found in `RFC 5280 section 4.2.1.6`_.
Paul Kehrerbed07352015-04-21 08:31:10 -05002265
Paul Kehrer016e08a2014-11-26 09:41:18 -10002266
Paul Kehrerc7c9a432015-04-19 09:20:13 -05002267.. _`RFC 5280 section 4.2.1.1`: https://tools.ietf.org/html/rfc5280#section-4.2.1.1
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002268.. _`RFC 5280 section 4.2.1.6`: https://tools.ietf.org/html/rfc5280#section-4.2.1.6