blob: 9f9526e292f3530f0ba5bbb077391e297ac11faf [file] [log] [blame]
Alex Gaynor4af5b372015-07-12 10:30:59 -05001X.509 Reference
2===============
Paul Kehrer016e08a2014-11-26 09:41:18 -10003
Paul Kehrera9d78c12014-11-26 10:59:03 -10004.. currentmodule:: cryptography.x509
Paul Kehrer016e08a2014-11-26 09:41:18 -10005
Paul Kehrerd26c4db2015-03-15 15:36:24 -05006.. testsetup::
7
Erik Trauschkedc570402015-09-24 20:24:28 -07008 pem_crl_data = b"""
9 -----BEGIN X509 CRL-----
10 MIIBtDCBnQIBAjANBgkqhkiG9w0BAQsFADAnMQswCQYDVQQGEwJVUzEYMBYGA1UE
11 AwwPY3J5cHRvZ3JhcGh5LmlvGA8yMDE1MDEwMTAwMDAwMFoYDzIwMTYwMTAxMDAw
12 MDAwWjA+MDwCAQAYDzIwMTUwMTAxMDAwMDAwWjAmMBgGA1UdGAQRGA8yMDE1MDEw
13 MTAwMDAwMFowCgYDVR0VBAMKAQEwDQYJKoZIhvcNAQELBQADggEBABRA4ww50Lz5
14 zk1j2+aluC4HPHqb7o06h4pTDcCGeXUKXIGeP5ntGGmIoxa26sNoLeOr8+5b43Gf
15 yWraHertllOwaOpNFEe+YZFaE9femtoDbf+GLMvRx/0wDfd3KxPoXnXKMXb2d1w4
16 RCLgmkYx6JyvS+5ciuLQVIKC+l7jwIUeZFLJMUJ8msM4pFYoGameeZmtjMbd/TNg
17 cVBfmZxNMHuLladJxvSo2esARo0TYPhYsgrREKoHwhpzSxdynjn4bOVkILfguwsN
18 qtEEMZFEv5Kb0GqRp2+Iagv2S6dg9JGvxVdsoGjaB6EbYSZ3Psx4aODasIn11uwo
19 X4B9vUQNXqc=
20 -----END X509 CRL-----
21 """.strip()
22
Paul Kehrerd26c4db2015-03-15 15:36:24 -050023 pem_req_data = b"""
24 -----BEGIN CERTIFICATE REQUEST-----
25 MIIC0zCCAbsCAQAwWTELMAkGA1UEBhMCVVMxETAPBgNVBAgMCElsbGlub2lzMRAw
26 DgYDVQQHDAdDaGljYWdvMREwDwYDVQQKDAhyNTA5IExMQzESMBAGA1UEAwwJaGVs
27 bG8uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqhZx+Mo9VRd9
28 vsnWWa6NBCws21rZ0+1B/JGgB4hDsZS7iDE4Bj5z4idheFRtl8bBbdjPknq7BfoF
29 8v15Zq/Zv7i2xMSDL+LUrTBZezRd4bRTGqCm6YJ5EYkhqdcqeZleHCFImguHoq1J
30 Fh0+kObQrTHXw3ZP57a3o1IvyIUA3nNoCBL0QQhwBXaDXOojMKNR+bqB5ve8GS1y
31 Elr0AM/+cJsfaIahNQUgFKx3Eu3GeEOMKYOAG1lycgdQdmTUybLrT3U7vkClTseM
32 xHg1r5En7ALjONIhqRuq3rddYahrP8HXozb3zUy3cJ7P6IeaosuvNzvMXOX9P6HD
33 Ha9urDAJ1wIDAQABoDUwMwYJKoZIhvcNAQkOMSYwJDAiBgNVHREEGzAZggl3b3Js
34 ZC5jb22CDHdoYXRldmVyLmNvbTANBgkqhkiG9w0BAQUFAAOCAQEAS4Ro6h+z52SK
35 YSLCYARpnEu/rmh4jdqndt8naqcNb6uLx9mlKZ2W9on9XDjnSdQD9q+ZP5aZfESw
36 R0+rJhW9ZrNa/g1pt6M24ihclHYDAxYMWxT1z/TXXGM3TmZZ6gfYlNE1kkBuODHa
37 UYsR/1Ht1E1EsmmUimt2n+zQR2K8T9Coa+boaUW/GsTEuz1aaJAkj5ZvTDiIhRG4
38 AOCqFZOLAQmCCNgJnnspD9hDz/Ons085LF5wnYjN4/Nsk5tS6AGs3xjZ3jPoOGGn
39 82WQ9m4dBGoVDZXsobVTaN592JEYwN5iu72zRn7Einb4V4H5y3yD2dD4yWPlt4pk
40 5wFkeYsZEA==
41 -----END CERTIFICATE REQUEST-----
42 """.strip()
43
Paul Kehrerd3dafbd2015-03-15 16:24:18 -050044 pem_data = b"""
45 -----BEGIN CERTIFICATE-----
46 MIIDfDCCAmSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADBFMQswCQYDVQQGEwJVUzEf
47 MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEVMBMGA1UEAxMMVHJ1c3Qg
48 QW5jaG9yMB4XDTEwMDEwMTA4MzAwMFoXDTMwMTIzMTA4MzAwMFowQDELMAkGA1UE
49 BhMCVVMxHzAdBgNVBAoTFlRlc3QgQ2VydGlmaWNhdGVzIDIwMTExEDAOBgNVBAMT
50 B0dvb2QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCQWJpHYo37
51 Xfb7oJSPe+WvfTlzIG21WQ7MyMbGtK/m8mejCzR6c+f/pJhEH/OcDSMsXq8h5kXa
52 BGqWK+vSwD/Pzp5OYGptXmGPcthDtAwlrafkGOS4GqIJ8+k9XGKs+vQUXJKsOk47
53 RuzD6PZupq4s16xaLVqYbUC26UcY08GpnoLNHJZS/EmXw1ZZ3d4YZjNlpIpWFNHn
54 UGmdiGKXUPX/9H0fVjIAaQwjnGAbpgyCumWgzIwPpX+ElFOUr3z7BoVnFKhIXze+
55 VmQGSWxZxvWDUN90Ul0tLEpLgk3OVxUB4VUGuf15OJOpgo1xibINPmWt14Vda2N9
56 yrNKloJGZNqLAgMBAAGjfDB6MB8GA1UdIwQYMBaAFOR9X9FclYYILAWuvnW2ZafZ
57 XahmMB0GA1UdDgQWBBRYAYQkG7wrUpRKPaUQchRR9a86yTAOBgNVHQ8BAf8EBAMC
58 AQYwFwYDVR0gBBAwDjAMBgpghkgBZQMCATABMA8GA1UdEwEB/wQFMAMBAf8wDQYJ
59 KoZIhvcNAQELBQADggEBADWHlxbmdTXNwBL/llwhQqwnazK7CC2WsXBBqgNPWj7m
60 tvQ+aLG8/50Qc2Sun7o2VnwF9D18UUe8Gj3uPUYH+oSI1vDdyKcjmMbKRU4rk0eo
61 3UHNDXwqIVc9CQS9smyV+x1HCwL4TTrq+LXLKx/qVij0Yqk+UJfAtrg2jnYKXsCu
62 FMBQQnWCGrwa1g1TphRp/RmYHnMynYFmZrXtzFz+U9XEA7C+gPq4kqDI/iVfIT1s
63 6lBtdB50lrDVwl2oYfAvW/6sC2se2QleZidUmrziVNP4oEeXINokU6T6p//HM1FG
64 QYw2jOvpKcKtWCSAnegEbgsGYzATKjmPJPJ0npHFqzM=
65 -----END CERTIFICATE-----
66 """.strip()
67
Paul Kehrer93ae8052015-05-02 23:18:09 -050068 cryptography_cert_pem = b"""
69 -----BEGIN CERTIFICATE-----
70 MIIFvTCCBKWgAwIBAgICPyAwDQYJKoZIhvcNAQELBQAwRzELMAkGA1UEBhMCVVMx
71 FjAUBgNVBAoTDUdlb1RydXN0IEluYy4xIDAeBgNVBAMTF1JhcGlkU1NMIFNIQTI1
72 NiBDQSAtIEczMB4XDTE0MTAxNTEyMDkzMloXDTE4MTExNjAxMTUwM1owgZcxEzAR
73 BgNVBAsTCkdUNDg3NDI5NjUxMTAvBgNVBAsTKFNlZSB3d3cucmFwaWRzc2wuY29t
74 L3Jlc291cmNlcy9jcHMgKGMpMTQxLzAtBgNVBAsTJkRvbWFpbiBDb250cm9sIFZh
75 bGlkYXRlZCAtIFJhcGlkU1NMKFIpMRwwGgYDVQQDExN3d3cuY3J5cHRvZ3JhcGh5
76 LmlvMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAom/FebKJIot7Sp3s
77 itG1sicpe3thCssjI+g1JDAS7I3GLVNmbms1DOdIIqwf01gZkzzXBN2+9sOnyRaR
78 PPfCe1jTr3dk2y6rPE559vPa1nZQkhlzlhMhlPyjaT+S7g4Tio4qV2sCBZU01DZJ
79 CaksfohN+5BNVWoJzTbOcrHOEJ+M8B484KlBCiSxqf9cyNQKru4W3bHaCVNVJ8eu
80 6i6KyhzLa0L7yK3LXwwXVs583C0/vwFhccGWsFODqD/9xHUzsBIshE8HKjdjDi7Y
81 3BFQzVUQFjBB50NSZfAA/jcdt1blxJouc7z9T8Oklh+V5DDBowgAsrT4b6Z2Fq6/
82 r7D1GqivLK/ypUQmxq2WXWAUBb/Q6xHgxASxI4Br+CByIUQJsm8L2jzc7k+mF4hW
83 ltAIUkbo8fGiVnat0505YJgxWEDKOLc4Gda6d/7GVd5AvKrz242bUqeaWo6e4MTx
84 diku2Ma3rhdcr044Qvfh9hGyjqNjvhWY/I+VRWgihU7JrYvgwFdJqsQ5eiKT4OHi
85 gsejvWwkZzDtiQ+aQTrzM1FsY2swJBJsLSX4ofohlVRlIJCn/ME+XErj553431Lu
86 YQ5SzMd3nXzN78Vj6qzTfMUUY72UoT1/AcFiUMobgIqrrmwuNxfrkbVE2b6Bga74
87 FsJX63prvrJ41kuHK/16RQBM7fcCAwEAAaOCAWAwggFcMB8GA1UdIwQYMBaAFMOc
88 8/zTRgg0u85Gf6B8W/PiCMtZMFcGCCsGAQUFBwEBBEswSTAfBggrBgEFBQcwAYYT
89 aHR0cDovL2d2LnN5bWNkLmNvbTAmBggrBgEFBQcwAoYaaHR0cDovL2d2LnN5bWNi
90 LmNvbS9ndi5jcnQwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMB
91 BggrBgEFBQcDAjAvBgNVHREEKDAmghN3d3cuY3J5cHRvZ3JhcGh5Lmlvgg9jcnlw
92 dG9ncmFwaHkuaW8wKwYDVR0fBCQwIjAgoB6gHIYaaHR0cDovL2d2LnN5bWNiLmNv
93 bS9ndi5jcmwwDAYDVR0TAQH/BAIwADBFBgNVHSAEPjA8MDoGCmCGSAGG+EUBBzYw
94 LDAqBggrBgEFBQcCARYeaHR0cHM6Ly93d3cucmFwaWRzc2wuY29tL2xlZ2FsMA0G
95 CSqGSIb3DQEBCwUAA4IBAQAzIYO2jx7h17FBT74tJ2zbV9OKqGb7QF8y3wUtP4xc
96 dH80vprI/Cfji8s86kr77aAvAqjDjaVjHn7UzebhSUivvRPmfzRgyWBacomnXTSt
97 Xlt2dp2nDQuwGyK2vB7dMfKnQAkxwq1sYUXznB8i0IhhCAoXp01QGPKq51YoIlnF
98 7DRMk6iEaL1SJbkIrLsCQyZFDf0xtfW9DqXugMMLoxeCsBhZJQzNyS2ryirrv9LH
99 aK3+6IZjrcyy9bkpz/gzJucyhU+75c4My/mnRCrtItRbCQuiI5pd5poDowm+HH9i
100 GVI9+0lAFwxOUnOnwsoI40iOoxjLMGB+CgFLKCGUcWxP
101 -----END CERTIFICATE-----
102 """.strip()
103
Paul Kehrerb2de9482014-12-11 14:54:48 -0600104Loading Certificates
105~~~~~~~~~~~~~~~~~~~~
Paul Kehrer016e08a2014-11-26 09:41:18 -1000106
107.. function:: load_pem_x509_certificate(data, backend)
108
109 .. versionadded:: 0.7
110
Paul Kehrere76cd272014-12-14 19:00:51 -0600111 Deserialize a certificate from PEM encoded data. PEM certificates are
112 base64 decoded and have delimiters that look like
113 ``-----BEGIN CERTIFICATE-----``.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000114
115 :param bytes data: The PEM encoded certificate data.
116
117 :param backend: A backend supporting the
118 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
119 interface.
120
Paul Kehrere76cd272014-12-14 19:00:51 -0600121 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000122
123.. function:: load_der_x509_certificate(data, backend)
124
125 .. versionadded:: 0.7
126
Paul Kehrere76cd272014-12-14 19:00:51 -0600127 Deserialize a certificate from DER encoded data. DER is a binary format
Paul Kehrer92aac382014-12-15 16:25:28 -0600128 and is commonly found in files with the ``.cer`` extension (although file
129 extensions are not a guarantee of encoding type).
Paul Kehrer016e08a2014-11-26 09:41:18 -1000130
131 :param bytes data: The DER encoded certificate data.
132
133 :param backend: A backend supporting the
134 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
135 interface.
136
Paul Kehrere76cd272014-12-14 19:00:51 -0600137 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000138
Paul Kehrer016e08a2014-11-26 09:41:18 -1000139.. doctest::
140
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600141 >>> from cryptography import x509
Paul Kehrer016e08a2014-11-26 09:41:18 -1000142 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600143 >>> cert = x509.load_pem_x509_certificate(pem_data, default_backend())
Paul Kehrer016e08a2014-11-26 09:41:18 -1000144 >>> cert.serial
145 2
146
Erik Trauschkedc570402015-09-24 20:24:28 -0700147Loading Certificate Revocation Lists
148~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
149
150.. function:: load_pem_x509_crl(data, backend)
151
152 .. versionadded:: 1.1
153
154 Deserialize a certificate revocation list (CRL) from PEM encoded data. PEM
155 requests are base64 decoded and have delimiters that look like
156 ``-----BEGIN X509 CRL-----``. This format is also known as
157 PKCS#10.
158
159 :param bytes data: The PEM encoded request data.
160
161 :param backend: A backend supporting the
162 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
163 interface.
164
165 :returns: An instance of
166 :class:`~cryptography.x509.CertificateRevocationList`.
167
168.. function:: load_der_x509_crl(data, backend)
169
170 .. versionadded:: 1.1
171
172 Deserialize a certificate revocation list (CRL) from DER encoded data. DER
173 is a binary format.
174
175 :param bytes data: The DER encoded request data.
176
177 :param backend: A backend supporting the
178 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
179 interface.
180
181 :returns: An instance of
182 :class:`~cryptography.x509.CertificateRevocationList`.
183
184.. doctest::
185
186 >>> from cryptography import x509
187 >>> from cryptography.hazmat.backends import default_backend
188 >>> from cryptography.hazmat.primitives import hashes
189 >>> crl = x509.load_pem_x509_crl(pem_crl_data, default_backend())
190 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
191 True
192
Paul Kehrera1a1f232015-03-15 15:34:35 -0500193Loading Certificate Signing Requests
194~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600195
Paul Kehrer31e39882015-03-11 11:37:04 -0500196.. function:: load_pem_x509_csr(data, backend)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600197
198 .. versionadded:: 0.9
199
Paul Kehrera1a1f232015-03-15 15:34:35 -0500200 Deserialize a certificate signing request (CSR) from PEM encoded data. PEM
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500201 requests are base64 decoded and have delimiters that look like
Paul Kehrerd3dafbd2015-03-15 16:24:18 -0500202 ``-----BEGIN CERTIFICATE REQUEST-----``. This format is also known as
203 PKCS#10.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600204
205 :param bytes data: The PEM encoded request data.
206
207 :param backend: A backend supporting the
208 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
209 interface.
210
Paul Kehrera1a1f232015-03-15 15:34:35 -0500211 :returns: An instance of
212 :class:`~cryptography.x509.CertificateSigningRequest`.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600213
Paul Kehrer1effb6e2015-03-30 15:05:59 -0500214.. function:: load_der_x509_csr(data, backend)
215
216 .. versionadded:: 0.9
217
218 Deserialize a certificate signing request (CSR) from DER encoded data. DER
219 is a binary format and is not commonly used with CSRs.
220
221 :param bytes data: The DER encoded request data.
222
223 :param backend: A backend supporting the
224 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
225 interface.
226
227 :returns: An instance of
228 :class:`~cryptography.x509.CertificateSigningRequest`.
229
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600230.. doctest::
231
232 >>> from cryptography import x509
233 >>> from cryptography.hazmat.backends import default_backend
234 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500235 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
236 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600237 True
238
Paul Kehrere76cd272014-12-14 19:00:51 -0600239X.509 Certificate Object
240~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerb2de9482014-12-11 14:54:48 -0600241
Paul Kehrere76cd272014-12-14 19:00:51 -0600242.. class:: Certificate
Paul Kehrerb2de9482014-12-11 14:54:48 -0600243
244 .. versionadded:: 0.7
245
246 .. attribute:: version
247
Paul Kehrere76cd272014-12-14 19:00:51 -0600248 :type: :class:`~cryptography.x509.Version`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600249
Paul Kehrere76cd272014-12-14 19:00:51 -0600250 The certificate version as an enumeration. Version 3 certificates are
251 the latest version and also the only type you should see in practice.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600252
Alex Gaynor89c4dc82014-12-16 16:49:33 -0800253 :raises cryptography.x509.InvalidVersion: If the version in the
Alex Gaynor6d7ab4c2014-12-16 16:50:33 -0800254 certificate is not a known
255 :class:`X.509 version <cryptography.x509.Version>`.
Paul Kehrer92aac382014-12-15 16:25:28 -0600256
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600257 .. doctest::
258
259 >>> cert.version
260 <Version.v3: 2>
261
Paul Kehrerb2de9482014-12-11 14:54:48 -0600262 .. method:: fingerprint(algorithm)
263
264 :param algorithm: The
Paul Kehrer601278a2015-02-12 12:51:00 -0600265 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600266 that will be used to generate the fingerprint.
267
Erik Trauschke2dcce902015-05-14 16:12:24 -0700268 :return bytes: The fingerprint using the supplied hash algorithm, as
Paul Kehrerb2de9482014-12-11 14:54:48 -0600269 bytes.
270
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600271 .. doctest::
272
273 >>> from cryptography.hazmat.primitives import hashes
274 >>> cert.fingerprint(hashes.SHA256())
Paul Kehrer78a81502014-12-16 14:47:52 -0600275 '\x86\xd2\x187Gc\xfc\xe7}[+E9\x8d\xb4\x8f\x10\xe5S\xda\x18u\xbe}a\x03\x08[\xac\xa04?'
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600276
Paul Kehrerb2de9482014-12-11 14:54:48 -0600277 .. attribute:: serial
278
279 :type: int
280
281 The serial as a Python integer.
282
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600283 .. doctest::
284
285 >>> cert.serial
286 2
287
Paul Kehrerb2de9482014-12-11 14:54:48 -0600288 .. method:: public_key()
289
290 :type:
Alex Stapletonf79c2312014-12-30 12:50:14 +0000291 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
Paul Kehrer45efdbc2015-02-12 10:58:22 -0600292 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
293 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600294
295 The public key associated with the certificate.
296
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600297 .. doctest::
298
Alex Stapletonf79c2312014-12-30 12:50:14 +0000299 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600300 >>> public_key = cert.public_key()
Alex Stapletonf79c2312014-12-30 12:50:14 +0000301 >>> isinstance(public_key, rsa.RSAPublicKey)
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600302 True
303
Paul Kehrerb2de9482014-12-11 14:54:48 -0600304 .. attribute:: not_valid_before
305
306 :type: :class:`datetime.datetime`
307
Paul Kehrer78a81502014-12-16 14:47:52 -0600308 A naïve datetime representing the beginning of the validity period for
309 the certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600310
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600311 .. doctest::
312
313 >>> cert.not_valid_before
314 datetime.datetime(2010, 1, 1, 8, 30)
315
Paul Kehrerb2de9482014-12-11 14:54:48 -0600316 .. attribute:: not_valid_after
317
318 :type: :class:`datetime.datetime`
319
Paul Kehrer78a81502014-12-16 14:47:52 -0600320 A naïve datetime representing the end of the validity period for the
321 certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600322
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600323 .. doctest::
324
325 >>> cert.not_valid_after
326 datetime.datetime(2030, 12, 31, 8, 30)
327
Paul Kehrer719d5362015-01-01 20:03:52 -0600328 .. attribute:: issuer
329
330 .. versionadded:: 0.8
331
332 :type: :class:`Name`
333
334 The :class:`Name` of the issuer.
335
336 .. attribute:: subject
337
338 .. versionadded:: 0.8
339
340 :type: :class:`Name`
341
342 The :class:`Name` of the subject.
343
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600344 .. attribute:: signature_hash_algorithm
Paul Kehrer56da2a52015-02-11 23:35:07 -0600345
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600346 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrer56da2a52015-02-11 23:35:07 -0600347
Paul Kehrere612ec72015-02-16 14:33:35 -0600348 Returns the
Paul Kehrer71d40c62015-02-19 08:21:04 -0600349 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600350 was used in signing this certificate.
Paul Kehrer56da2a52015-02-11 23:35:07 -0600351
352 .. doctest::
353
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600354 >>> from cryptography.hazmat.primitives import hashes
355 >>> isinstance(cert.signature_hash_algorithm, hashes.SHA256)
356 True
Paul Kehrer719d5362015-01-01 20:03:52 -0600357
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500358 .. attribute:: extensions
359
360 :type: :class:`Extensions`
361
362 The extensions encoded in the certificate.
363
364 :raises cryptography.x509.DuplicateExtension: If more than one
365 extension of the same type is found within the certificate.
366
Paul Kehrerd8fc0be2015-04-21 08:31:10 -0500367 :raises cryptography.x509.UnsupportedExtension: If the certificate
368 contains an extension that is not supported.
369
Paul Kehrerbed07352015-04-21 08:31:10 -0500370 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
371 contains a general name that is not supported.
372
Paul Kehrerb8968812015-05-15 09:01:34 -0700373 :raises UnicodeError: If an extension contains IDNA encoding that is
374 invalid or not compliant with IDNA 2008.
375
Paul Kehrerfa56a232015-03-17 13:14:03 -0500376 .. doctest::
377
378 >>> for ext in cert.extensions:
379 ... print(ext)
Paul Kehrerd774de92015-05-03 10:52:25 -0500380 <Extension(oid=<ObjectIdentifier(oid=2.5.29.35, name=authorityKeyIdentifier)>, critical=False, value=<AuthorityKeyIdentifier(key_identifier='\xe4}_\xd1\\\x95\x86\x08,\x05\xae\xbeu\xb6e\xa7\xd9]\xa8f', authority_cert_issuer=None, authority_cert_serial_number=None)>)>
Paul Kehrercbfb1012015-04-10 20:57:20 -0400381 <Extension(oid=<ObjectIdentifier(oid=2.5.29.14, name=subjectKeyIdentifier)>, critical=False, value=<SubjectKeyIdentifier(digest='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9')>)>
Paul Kehrerb511ba82015-04-15 11:22:48 -0400382 <Extension(oid=<ObjectIdentifier(oid=2.5.29.15, name=keyUsage)>, critical=True, value=<KeyUsage(digital_signature=False, content_commitment=False, key_encipherment=False, data_encipherment=False, key_agreement=False, key_cert_sign=True, crl_sign=True, encipher_only=None, decipher_only=None)>)>
Paul Kehrer2008d9c2015-05-12 22:19:56 -0500383 <Extension(oid=<ObjectIdentifier(oid=2.5.29.32, name=certificatePolicies)>, critical=False, value=<CertificatePolicies([<PolicyInformation(policy_identifier=<ObjectIdentifier(oid=2.16.840.1.101.3.2.1.48.1, name=Unknown OID)>, policy_qualifiers=None)>])>)>
Paul Kehrerfa56a232015-03-17 13:14:03 -0500384 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
385
Andre Carona8aded62015-05-19 20:11:57 -0400386 .. method:: public_bytes(encoding)
387
Alex Gaynord0b376b2015-07-05 13:58:12 -0400388 .. versionadded:: 1.0
389
Andre Carona8aded62015-05-19 20:11:57 -0400390 :param encoding: The
391 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
392 that will be used to serialize the certificate.
393
394 :return bytes: The data that can be written to a file or sent
395 over the network to be verified by clients.
396
Erik Trauschke2dcce902015-05-14 16:12:24 -0700397X.509 CRL (Certificate Revocation List) Object
398~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
399
400.. class:: CertificateRevocationList
401
402 .. versionadded:: 1.0
403
404 .. method:: fingerprint(algorithm)
405
406 :param algorithm: The
407 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
408 that will be used to generate the fingerprint.
409
410 :return bytes: The fingerprint using the supplied hash algorithm, as
411 bytes.
412
Erik Trauschkedc570402015-09-24 20:24:28 -0700413 .. doctest::
414
415 >>> from cryptography.hazmat.primitives import hashes
416 >>> crl.fingerprint(hashes.SHA256())
417 'e\xcf.\xc4:\x83?1\xdc\xf3\xfc\x95\xd7\xb3\x87\xb3\x8e\xf8\xb93!\x87\x07\x9d\x1b\xb4!\xb9\xe4W\xf4\x1f'
418
Erik Trauschke2dcce902015-05-14 16:12:24 -0700419 .. attribute:: signature_hash_algorithm
420
421 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
422
423 Returns the
424 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
425 was used in signing this CRL.
426
Erik Trauschkedc570402015-09-24 20:24:28 -0700427 .. doctest::
428
429 >>> from cryptography.hazmat.primitives import hashes
430 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
431 True
432
Erik Trauschke2dcce902015-05-14 16:12:24 -0700433 .. attribute:: issuer
434
435 :type: :class:`Name`
436
437 The :class:`Name` of the issuer.
438
Erik Trauschkedc570402015-09-24 20:24:28 -0700439 .. doctest::
440
441 >>> crl.issuer
442 <Name([<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>, <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'cryptography.io')>])>
443
Erik Trauschke2dcce902015-05-14 16:12:24 -0700444 .. attribute:: next_update
445
446 :type: :class:`datetime.datetime`
447
448 A naïve datetime representing when the next update to this CRL is
449 expected.
450
Erik Trauschkedc570402015-09-24 20:24:28 -0700451 .. doctest::
452
453 >>> crl.next_update
454 datetime.datetime(2016, 1, 1, 0, 0)
455
Erik Trauschke2dcce902015-05-14 16:12:24 -0700456 .. attribute:: last_update
457
458 :type: :class:`datetime.datetime`
459
460 A naïve datetime representing when the this CRL was last updated.
461
Erik Trauschkedc570402015-09-24 20:24:28 -0700462 .. doctest::
463
464 >>> crl.last_update
465 datetime.datetime(2015, 1, 1, 0, 0)
466
Erik Trauschkeabb7b6e2015-05-27 15:07:35 -0700467 .. attribute:: revoked_certificates
Erik Trauschke2dcce902015-05-14 16:12:24 -0700468
469 :type: list of :class:`RevokedCertificate`
470
471 The revoked certificates listed in this CRL.
472
Erik Trauschkedc570402015-09-24 20:24:28 -0700473 .. doctest::
474
475 >>> for r in crl.revoked_certificates:
476 ... print(r.serial_number)
477 0
478
Erik Trauschke2dcce902015-05-14 16:12:24 -0700479 .. attribute:: extensions
480
481 :type: :class:`Extensions`
482
483 The extensions encoded in the CRL.
484
Andre Caron9bbfcea2015-05-18 20:55:29 -0400485X.509 Certificate Builder
486~~~~~~~~~~~~~~~~~~~~~~~~~
487
488.. class:: CertificateBuilder
489
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500490 .. versionadded:: 1.0
491
492 .. doctest::
493
494 >>> from cryptography import x509
495 >>> from cryptography.hazmat.backends import default_backend
496 >>> from cryptography.hazmat.primitives import hashes
497 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -0500498 >>> from cryptography.x509.oid import NameOID
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500499 >>> import datetime
500 >>> import uuid
501 >>> one_day = datetime.timedelta(1, 0, 0)
502 >>> private_key = rsa.generate_private_key(
503 ... public_exponent=65537,
504 ... key_size=2048,
505 ... backend=default_backend()
506 ... )
507 >>> public_key = rsa.generate_private_key(
508 ... public_exponent=65537,
509 ... key_size=2048,
510 ... backend=default_backend()
511 ... ).public_key()
512 >>> builder = x509.CertificateBuilder()
513 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500514 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500515 ... ]))
516 >>> builder = builder.issuer_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500517 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500518 ... ]))
519 >>> builder = builder.not_valid_before(datetime.datetime.today() - one_day)
520 >>> builder = builder.not_valid_after(datetime.datetime(2018, 8, 2))
521 >>> builder = builder.serial_number(int(uuid.uuid4()))
522 >>> builder = builder.public_key(public_key)
523 >>> builder = builder.add_extension(
524 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
525 ... )
526 >>> certificate = builder.sign(
527 ... private_key=private_key, algorithm=hashes.SHA256(),
528 ... backend=default_backend()
529 ... )
530 >>> isinstance(certificate, x509.Certificate)
531 True
532
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500533 .. method:: issuer_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400534
535 Sets the issuer's distinguished name.
536
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500537 :param name: The :class:`~cryptography.x509.Name` that describes the
538 issuer (CA).
Andre Caron9bbfcea2015-05-18 20:55:29 -0400539
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500540 .. method:: subject_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400541
542 Sets the subject's distinguished name.
543
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500544 :param name: The :class:`~cryptography.x509.Name` that describes the
Ian Cordasco85fc4d52015-08-01 20:29:31 -0500545 subject.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400546
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500547 .. method:: public_key(public_key)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400548
549 Sets the subject's public key.
550
Ian Cordasco8f571422015-08-02 11:31:08 -0500551 :param public_key: The subject's public key. This can be one of
552 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`,
553 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
554 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Andre Caron9bbfcea2015-05-18 20:55:29 -0400555
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500556 .. method:: serial_number(serial_number)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400557
558 Sets the certificate's serial number (an integer). The CA's policy
559 determines how it attributes serial numbers to certificates. The only
560 requirement is that this number uniquely identify the certificate given
561 the issuer.
562
563 :param serial_number: Integer number that will be used by the CA to
564 identify this certificate (most notably during certificate
Ian Cordasco17c89002015-08-02 21:13:59 -0500565 revocation checking). Users are encouraged to use a method of
566 generating 20 bytes of entropy, e.g., UUID4. For more information
Ian Cordascob7530a42015-08-02 22:47:06 -0500567 on secure random number generation, see :doc:`/random-numbers`.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400568
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500569 .. method:: not_valid_before(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400570
571 Sets the certificate's activation time. This is the time from which
572 clients can start trusting the certificate. It may be different from
573 the time at which the certificate was created.
574
Ian Cordasco17c89002015-08-02 21:13:59 -0500575 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400576 activation time for the certificate. The certificate may not be
577 trusted clients if it is used before this time.
578
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500579 .. method:: not_valid_after(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400580
581 Sets the certificate's expiration time. This is the time from which
582 clients should no longer trust the certificate. The CA's policy will
583 determine how long the certificate should remain in use.
584
Ian Cordasco17c89002015-08-02 21:13:59 -0500585 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400586 expiration time for the certificate. The certificate may not be
587 trusted clients if it is used after this time.
588
Ian Cordasco17c89002015-08-02 21:13:59 -0500589 .. method:: add_extension(extension, critical)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400590
591 Adds an X.509 extension to the certificate.
592
Ian Cordasco8f571422015-08-02 11:31:08 -0500593 :param extension: The extension to add to the certificate. Can be one
594 of :class:`~cryptography.x509.BasicConstraints` or
595 :class:`~cryptography.x509.SubjectAlternativeName`.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400596
Ian Cordasco17c89002015-08-02 21:13:59 -0500597 :param critical: Set to ``True`` if the extension must be understood and
598 handled by whoever reads the certificate.
599
Paul Kehrer9add80e2015-08-03 17:53:14 +0100600 .. method:: sign(private_key, algorithm, backend)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400601
602 Sign the certificate using the CA's private key.
603
Ian Cordascoc5e1c252015-07-31 23:33:35 -0500604 :param private_key: The
605 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
606 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
607 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
608 that will be used to sign the certificate.
609
Andre Caron9bbfcea2015-05-18 20:55:29 -0400610 :param algorithm: The
611 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` that
612 will be used to generate the signature.
613
Paul Kehrer9add80e2015-08-03 17:53:14 +0100614 :param backend: Backend that will be used to build the certificate.
615 Must support the
616 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
617 interface.
618
Andre Caron9bbfcea2015-05-18 20:55:29 -0400619
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500620X.509 CSR (Certificate Signing Request) Object
621~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600622
Paul Kehrera1a1f232015-03-15 15:34:35 -0500623.. class:: CertificateSigningRequest
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600624
625 .. versionadded:: 0.9
626
627 .. method:: public_key()
628
629 :type:
630 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
631 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
632 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
633
634 The public key associated with the request.
635
636 .. doctest::
637
638 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrera1a1f232015-03-15 15:34:35 -0500639 >>> public_key = csr.public_key()
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600640 >>> isinstance(public_key, rsa.RSAPublicKey)
641 True
642
643 .. attribute:: subject
644
645 :type: :class:`Name`
646
647 The :class:`Name` of the subject.
648
649 .. attribute:: signature_hash_algorithm
650
651 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
652
653 Returns the
654 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
655 was used in signing this request.
656
657 .. doctest::
658
659 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500660 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600661 True
662
Paul Kehrerc4e61942015-08-01 21:21:13 +0100663 .. attribute:: extensions
664
665 :type: :class:`Extensions`
666
667 The extensions encoded in the certificate signing request.
668
669 :raises cryptography.x509.DuplicateExtension: If more than one
Paul Kehrer24283d22015-08-01 21:31:19 +0100670 extension of the same type is found within the certificate signing request.
Paul Kehrerc4e61942015-08-01 21:21:13 +0100671
Paul Kehrer24283d22015-08-01 21:31:19 +0100672 :raises cryptography.x509.UnsupportedExtension: If the certificate signing request
Paul Kehrerc4e61942015-08-01 21:21:13 +0100673 contains an extension that is not supported.
674
675 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
676 contains a general name that is not supported.
677
678 :raises UnicodeError: If an extension contains IDNA encoding that is
679 invalid or not compliant with IDNA 2008.
680
681
Andre Caron476c5df2015-05-18 10:23:28 -0400682 .. method:: public_bytes(encoding)
683
Alex Gaynord0b376b2015-07-05 13:58:12 -0400684 .. versionadded:: 1.0
685
Andre Caron476c5df2015-05-18 10:23:28 -0400686 :param encoding: The
687 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
688 that will be used to serialize the certificate request.
689
690 :return bytes: The data that can be written to a file or sent
691 over the network to be signed by the certificate
692 authority.
693
Erik Trauschke2dcce902015-05-14 16:12:24 -0700694X.509 Revoked Certificate Object
Erik Trauschkec5a8d172015-05-28 10:24:25 -0700695~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Erik Trauschke2dcce902015-05-14 16:12:24 -0700696
697.. class:: RevokedCertificate
698
699 .. versionadded:: 1.0
700
701 .. attribute:: serial_number
702
703 :type: :class:`int`
704
705 An integer representing the serial number of the revoked certificate.
706
Erik Trauschkedc570402015-09-24 20:24:28 -0700707 .. doctest::
708
709 >>> crl.revoked_certificates[0].serial_number
710 0
711
Erik Trauschke2dcce902015-05-14 16:12:24 -0700712 .. attribute:: revocation_date
713
714 :type: :class:`datetime.datetime`
715
716 A naïve datetime representing the date this certificates was revoked.
717
Erik Trauschkedc570402015-09-24 20:24:28 -0700718 .. doctest::
719
720 >>> crl.revoked_certificates[0].revocation_date
721 datetime.datetime(2015, 1, 1, 0, 0)
722
Erik Trauschke2dcce902015-05-14 16:12:24 -0700723 .. attribute:: extensions
724
725 :type: :class:`Extensions`
726
727 The extensions encoded in the revoked certificate.
Andre Caron476c5df2015-05-18 10:23:28 -0400728
Erik Trauschkedc570402015-09-24 20:24:28 -0700729 .. doctest::
730
731 >>> for ext in crl.revoked_certificates[0].extensions:
732 ... print(ext)
733 <Extension(oid=<ObjectIdentifier(oid=2.5.29.24, name=invalidityDate)>, critical=False, value=2015-01-01 00:00:00)>
734 <Extension(oid=<ObjectIdentifier(oid=2.5.29.21, name=cRLReason)>, critical=False, value=ReasonFlags.key_compromise)>
735
Andre Caron0ef595f2015-05-18 13:53:43 -0400736X.509 CSR (Certificate Signing Request) Builder Object
737~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
738
739.. class:: CertificateSigningRequestBuilder
740
Andre Carond259ee52015-06-02 23:47:11 -0400741 .. versionadded:: 1.0
742
743 .. doctest::
744
745 >>> from cryptography import x509
746 >>> from cryptography.hazmat.backends import default_backend
747 >>> from cryptography.hazmat.primitives import hashes
748 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -0500749 >>> from cryptography.x509.oid import NameOID
Andre Carond259ee52015-06-02 23:47:11 -0400750 >>> private_key = rsa.generate_private_key(
751 ... public_exponent=65537,
752 ... key_size=2048,
753 ... backend=default_backend()
754 ... )
755 >>> builder = x509.CertificateSigningRequestBuilder()
Andre Carona9a51172015-06-06 20:18:44 -0400756 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500757 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Andre Carond259ee52015-06-02 23:47:11 -0400758 ... ]))
Ian Cordascof06b6be2015-06-21 10:09:18 -0500759 >>> builder = builder.add_extension(
Ian Cordasco0112b022015-06-16 17:51:18 -0500760 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
Andre Caron472fd692015-06-06 20:04:44 -0400761 ... )
Andre Carond259ee52015-06-02 23:47:11 -0400762 >>> request = builder.sign(
Alex Gaynorde9e5842015-06-26 20:11:23 -0400763 ... private_key, hashes.SHA256(), default_backend()
Andre Carond259ee52015-06-02 23:47:11 -0400764 ... )
765 >>> isinstance(request, x509.CertificateSigningRequest)
766 True
767
Andre Carona9a51172015-06-06 20:18:44 -0400768 .. method:: subject_name(name)
Andre Caron0ef595f2015-05-18 13:53:43 -0400769
Andre Caron341ff852015-06-06 20:14:31 -0400770 :param name: The :class:`~cryptography.x509.Name` of the certificate
771 subject.
772 :returns: A new
773 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -0400774
Ian Cordascof06b6be2015-06-21 10:09:18 -0500775 .. method:: add_extension(extension, critical)
Andre Caron0ef595f2015-05-18 13:53:43 -0400776
Andre Caron341ff852015-06-06 20:14:31 -0400777 :param extension: The :class:`~cryptography.x509.Extension` to add to
778 the request.
Andre Caron472fd692015-06-06 20:04:44 -0400779 :param critical: Set to `True` if the extension must be understood and
780 handled by whoever reads the certificate.
Andre Caron341ff852015-06-06 20:14:31 -0400781 :returns: A new
782 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -0400783
Alex Gaynorb3b0fbe2015-06-26 19:57:18 -0400784 .. method:: sign(private_key, algorithm, backend)
Andre Caron0ef595f2015-05-18 13:53:43 -0400785
786 :param backend: Backend that will be used to sign the request.
787 Must support the
788 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
789 interface.
790
791 :param private_key: The
Andre Caron24f9bf42015-06-06 20:14:54 -0400792 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
793 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
794 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
Andre Caron0ef595f2015-05-18 13:53:43 -0400795 that will be used to sign the request. When the request is
796 signed by a certificate authority, the private key's associated
797 public key will be stored in the resulting certificate.
798
799 :param algorithm: The
800 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
801 that will be used to generate the request signature.
802
Andre Caron341ff852015-06-06 20:14:31 -0400803 :returns: A new
804 :class:`~cryptography.x509.CertificateSigningRequest`.
Andre Caron0ef595f2015-05-18 13:53:43 -0400805
806
Paul Kehrer719d5362015-01-01 20:03:52 -0600807.. class:: Name
808
809 .. versionadded:: 0.8
810
Paul Kehrer53d8d492015-02-13 18:47:30 -0600811 An X509 Name is an ordered list of attributes. The object is iterable to
Paul Kehrerd21596e2015-02-14 09:17:26 -0600812 get every attribute or you can use :meth:`Name.get_attributes_for_oid` to
Paul Kehrer719d5362015-01-01 20:03:52 -0600813 obtain the specific type you want. Names are sometimes represented as a
Paul Kehrer53d8d492015-02-13 18:47:30 -0600814 slash or comma delimited string (e.g. ``/CN=mydomain.com/O=My Org/C=US`` or
815 ``CN=mydomain.com, O=My Org, C=US``).
Paul Kehrer719d5362015-01-01 20:03:52 -0600816
Paul Kehrer53d8d492015-02-13 18:47:30 -0600817 .. doctest::
Paul Kehrer719d5362015-01-01 20:03:52 -0600818
Paul Kehrer8b21a4a2015-02-14 07:56:36 -0600819 >>> len(cert.subject)
Paul Kehrer53d8d492015-02-13 18:47:30 -0600820 3
Paul Kehrer8b21a4a2015-02-14 07:56:36 -0600821 >>> for attribute in cert.subject:
822 ... print(attribute)
823 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>
824 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.10, name=organizationName)>, value=u'Test Certificates 2011')>
825 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>
Paul Kehrer719d5362015-01-01 20:03:52 -0600826
Paul Kehrere901d642015-02-11 18:50:58 -0600827 .. method:: get_attributes_for_oid(oid)
Paul Kehrer719d5362015-01-01 20:03:52 -0600828
Paul Kehrere901d642015-02-11 18:50:58 -0600829 :param oid: An :class:`ObjectIdentifier` instance.
Paul Kehrer719d5362015-01-01 20:03:52 -0600830
Paul Kehrere901d642015-02-11 18:50:58 -0600831 :returns: A list of :class:`NameAttribute` instances that match the
832 OID provided. If nothing matches an empty list will be returned.
Paul Kehrer719d5362015-01-01 20:03:52 -0600833
834 .. doctest::
835
Paul Kehrere27f6582015-08-10 18:33:38 -0500836 >>> cert.subject.get_attributes_for_oid(NameOID.COMMON_NAME)
Paul Kehrere901d642015-02-11 18:50:58 -0600837 [<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>]
Paul Kehrerb2de9482014-12-11 14:54:48 -0600838
Paul Kehrere76cd272014-12-14 19:00:51 -0600839.. class:: Version
Paul Kehrer016e08a2014-11-26 09:41:18 -1000840
841 .. versionadded:: 0.7
842
843 An enumeration for X.509 versions.
844
845 .. attribute:: v1
846
847 For version 1 X.509 certificates.
848
849 .. attribute:: v3
850
851 For version 3 X.509 certificates.
852
Paul Kehrer806bfb22015-02-02 17:05:24 -0600853.. class:: NameAttribute
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600854
855 .. versionadded:: 0.8
856
Paul Kehrer834d22f2015-02-06 11:01:07 -0600857 An X.509 name consists of a list of NameAttribute instances.
Paul Kehrer5b0a8d62015-01-30 20:05:55 -0600858
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600859 .. attribute:: oid
860
861 :type: :class:`ObjectIdentifier`
862
863 The attribute OID.
864
865 .. attribute:: value
866
Paul Kehrerd5852cb2015-01-30 08:25:23 -0600867 :type: :term:`text`
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600868
869 The value of the attribute.
870
871.. class:: ObjectIdentifier
872
873 .. versionadded:: 0.8
874
Paul Kehrer5b0a8d62015-01-30 20:05:55 -0600875 Object identifiers (frequently seen abbreviated as OID) identify the type
Paul Kehrer806bfb22015-02-02 17:05:24 -0600876 of a value (see: :class:`NameAttribute`).
Paul Kehrer5b0a8d62015-01-30 20:05:55 -0600877
Paul Kehrerd44f9a62015-02-04 14:47:34 -0600878 .. attribute:: dotted_string
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600879
880 :type: :class:`str`
881
Paul Kehrerfedf4f42015-02-06 11:22:07 -0600882 The dotted string value of the OID (e.g. ``"2.5.4.3"``)
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600883
Paul Kehrer31bdf792015-03-25 14:11:00 -0500884.. _general_name_classes:
885
886General Name Classes
887~~~~~~~~~~~~~~~~~~~~
888
889.. class:: GeneralName
890
891 .. versionadded:: 0.9
892
893 This is the generic interface that all the following classes are registered
894 against.
895
896.. class:: RFC822Name
897
898 .. versionadded:: 0.9
899
900 This corresponds to an email address. For example, ``user@example.com``.
901
902 .. attribute:: value
903
904 :type: :term:`text`
905
906.. class:: DNSName
907
908 .. versionadded:: 0.9
909
910 This corresponds to a domain name. For example, ``cryptography.io``.
911
912 .. attribute:: value
913
914 :type: :term:`text`
915
916.. class:: DirectoryName
917
918 .. versionadded:: 0.9
919
920 This corresponds to a directory name.
921
922 .. attribute:: value
923
924 :type: :class:`Name`
925
926.. class:: UniformResourceIdentifier
927
928 .. versionadded:: 0.9
929
930 This corresponds to a uniform resource identifier. For example,
Paul Kehrerb8ef82e2015-04-22 16:04:24 -0500931 ``https://cryptography.io``. The URI is parsed and IDNA decoded (see
932 :rfc:`5895`).
933
934 .. note::
935
936 URIs that do not contain ``://`` in them will not be decoded.
Paul Kehrer31bdf792015-03-25 14:11:00 -0500937
938 .. attribute:: value
939
940 :type: :term:`text`
941
942.. class:: IPAddress
943
944 .. versionadded:: 0.9
945
946 This corresponds to an IP address.
947
948 .. attribute:: value
949
Paul Kehrereb177932015-05-17 18:33:33 -0700950 :type: :class:`~ipaddress.IPv4Address`,
951 :class:`~ipaddress.IPv6Address`, :class:`~ipaddress.IPv4Network`,
952 or :class:`~ipaddress.IPv6Network`.
Paul Kehrer31bdf792015-03-25 14:11:00 -0500953
954.. class:: RegisteredID
955
956 .. versionadded:: 0.9
957
958 This corresponds to a registered ID.
959
960 .. attribute:: value
961
962 :type: :class:`ObjectIdentifier`
963
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +0000964.. class:: OtherName
965
966 .. versionadded:: 1.0
967
Joshua Tauberer18b6fc82015-07-05 21:44:51 +0000968 This corresponds to an ``otherName.`` An ``otherName`` has a type identifier and a value represented in binary DER format.
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +0000969
970 .. attribute:: type_id
971
972 :type: :class:`ObjectIdentifier`
973
974 .. attribute:: value
975
976 :type: `bytes`
977
Paul Kehrer8cf26422015-03-21 09:50:24 -0500978X.509 Extensions
979~~~~~~~~~~~~~~~~
980
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500981.. class:: Extensions
982
983 .. versionadded:: 0.9
984
985 An X.509 Extensions instance is an ordered list of extensions. The object
986 is iterable to get every extension.
987
Paul Kehrerfa56a232015-03-17 13:14:03 -0500988 .. method:: get_extension_for_oid(oid)
989
990 :param oid: An :class:`ObjectIdentifier` instance.
991
992 :returns: An instance of the extension class.
993
994 :raises cryptography.x509.ExtensionNotFound: If the certificate does
995 not have the extension requested.
996
Paul Kehrerfa56a232015-03-17 13:14:03 -0500997 .. doctest::
998
Paul Kehrere27f6582015-08-10 18:33:38 -0500999 >>> from cryptography.x509.oid import ExtensionOID
1000 >>> cert.extensions.get_extension_for_oid(ExtensionOID.BASIC_CONSTRAINTS)
Paul Kehrerfa56a232015-03-17 13:14:03 -05001001 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1002
Phoebe Queen019b7f82015-08-12 03:52:03 +01001003 .. method:: get_extension_for_class(extclass)
1004
Phoebe Queen6a603eb2015-08-12 14:14:49 +01001005 .. versionadded:: 1.1
1006
Phoebe Queen019b7f82015-08-12 03:52:03 +01001007 :param extclass: An extension class.
1008
1009 :returns: An instance of the extension class.
1010
1011 :raises cryptography.x509.ExtensionNotFound: If the certificate does
1012 not have the extension requested.
1013
1014 .. doctest::
1015
1016 >>> from cryptography import x509
1017 >>> cert.extensions.get_extension_for_class(x509.BasicConstraints)
1018 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1019
Paul Kehrer8cf26422015-03-21 09:50:24 -05001020.. class:: Extension
1021
1022 .. versionadded:: 0.9
1023
Paul Kehrer85894662015-03-22 13:19:31 -05001024 .. attribute:: oid
1025
1026 :type: :class:`ObjectIdentifier`
1027
Paul Kehrere27f6582015-08-10 18:33:38 -05001028 One of the :class:`~cryptography.x509.oid.ExtensionOID` OIDs.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001029
1030 .. attribute:: critical
1031
1032 :type: bool
1033
Paul Kehrer58b75692015-03-22 23:24:58 -05001034 Determines whether a given extension is critical or not. :rfc:`5280`
1035 requires that "A certificate-using system MUST reject the certificate
1036 if it encounters a critical extension it does not recognize or a
1037 critical extension that contains information that it cannot process".
Paul Kehrer8cf26422015-03-21 09:50:24 -05001038
Paul Kehrer85894662015-03-22 13:19:31 -05001039 .. attribute:: value
1040
1041 Returns an instance of the extension type corresponding to the OID.
1042
Paul Kehrer14f0bd02015-08-06 11:55:18 +01001043.. class:: ExtensionType
1044
1045 .. versionadded:: 1.0
1046
1047 This is the interface against which all the following extension types are
1048 registered.
1049
Paul Kehrercecbbba2015-03-30 14:58:38 -05001050.. class:: KeyUsage
1051
1052 .. versionadded:: 0.9
1053
1054 The key usage extension defines the purpose of the key contained in the
1055 certificate. The usage restriction might be employed when a key that could
Paul Kehrerb33de932015-08-06 23:41:05 +01001056 be used for more than one operation is to be restricted.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001057
Paul Kehrer822f3d32015-08-06 11:47:32 +01001058 .. attribute:: oid
1059
1060 .. versionadded:: 1.0
1061
1062 :type: :class:`ObjectIdentifier`
1063
Paul Kehrere27f6582015-08-10 18:33:38 -05001064 Returns :attr:`~cryptography.x509.oid.ExtensionOID.KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001065
Paul Kehrercecbbba2015-03-30 14:58:38 -05001066 .. attribute:: digital_signature
1067
1068 :type: bool
1069
Paul Kehrer738407b2015-04-01 22:39:02 -05001070 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001071 digital signatures, other than signatures on certificates
1072 (``key_cert_sign``) and CRLs (``crl_sign``).
1073
1074 .. attribute:: content_commitment
1075
1076 :type: bool
1077
Paul Kehrer738407b2015-04-01 22:39:02 -05001078 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001079 digital signatures, other than signatures on certificates
1080 (``key_cert_sign``) and CRLs (``crl_sign``). It is used to provide a
1081 non-repudiation service that protects against the signing entity
1082 falsely denying some action. In the case of later conflict, a
1083 reliable third party may determine the authenticity of the signed
1084 data. This was called ``non_repudiation`` in older revisions of the
1085 X.509 specification.
1086
1087 .. attribute:: key_encipherment
1088
1089 :type: bool
1090
Paul Kehrer738407b2015-04-01 22:39:02 -05001091 This purpose is set to true when the subject public key is used for
1092 enciphering private or secret keys.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001093
1094 .. attribute:: data_encipherment
1095
1096 :type: bool
1097
Paul Kehrer738407b2015-04-01 22:39:02 -05001098 This purpose is set to true when the subject public key is used for
1099 directly enciphering raw user data without the use of an intermediate
1100 symmetric cipher.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001101
1102 .. attribute:: key_agreement
1103
1104 :type: bool
1105
Paul Kehrer738407b2015-04-01 22:39:02 -05001106 This purpose is set to true when the subject public key is used for key
1107 agreement. For example, when a Diffie-Hellman key is to be used for
1108 key management, then this purpose is set to true.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001109
1110 .. attribute:: key_cert_sign
1111
1112 :type: bool
1113
Paul Kehrer738407b2015-04-01 22:39:02 -05001114 This purpose is set to true when the subject public key is used for
1115 verifying signatures on public key certificates. If this purpose is set
1116 to true then ``ca`` must be true in the :class:`BasicConstraints`
1117 extension.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001118
1119 .. attribute:: crl_sign
1120
1121 :type: bool
1122
Paul Kehrer738407b2015-04-01 22:39:02 -05001123 This purpose is set to true when the subject public key is used for
1124 verifying signatures on certificate revocation lists.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001125
1126 .. attribute:: encipher_only
1127
1128 :type: bool
1129
Paul Kehrer738407b2015-04-01 22:39:02 -05001130 When this purposes is set to true and the ``key_agreement`` purpose is
1131 also set, the subject public key may be used only for enciphering data
1132 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001133
1134 :raises ValueError: This is raised if accessed when ``key_agreement``
1135 is false.
1136
1137 .. attribute:: decipher_only
1138
1139 :type: bool
1140
Paul Kehrer738407b2015-04-01 22:39:02 -05001141 When this purposes is set to true and the ``key_agreement`` purpose is
1142 also set, the subject public key may be used only for deciphering data
1143 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001144
1145 :raises ValueError: This is raised if accessed when ``key_agreement``
1146 is false.
1147
1148
Paul Kehrer8cf26422015-03-21 09:50:24 -05001149.. class:: BasicConstraints
1150
1151 .. versionadded:: 0.9
1152
Paul Kehrer85894662015-03-22 13:19:31 -05001153 Basic constraints is an X.509 extension type that defines whether a given
Paul Kehrer8cf26422015-03-21 09:50:24 -05001154 certificate is allowed to sign additional certificates and what path
Paul Kehrerb33de932015-08-06 23:41:05 +01001155 length restrictions may exist.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001156
Paul Kehrer822f3d32015-08-06 11:47:32 +01001157 .. attribute:: oid
1158
1159 .. versionadded:: 1.0
1160
1161 :type: :class:`ObjectIdentifier`
1162
Paul Kehrere27f6582015-08-10 18:33:38 -05001163 Returns :attr:`~cryptography.x509.oid.ExtensionOID.BASIC_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001164
Paul Kehrer8cf26422015-03-21 09:50:24 -05001165 .. attribute:: ca
1166
1167 :type: bool
1168
1169 Whether the certificate can sign certificates.
1170
1171 .. attribute:: path_length
1172
Paul Kehrerfd1444c2015-03-21 19:47:05 -05001173 :type: int or None
Paul Kehrer8cf26422015-03-21 09:50:24 -05001174
1175 The maximum path length for certificates subordinate to this
1176 certificate. This attribute only has meaning if ``ca`` is true.
1177 If ``ca`` is true then a path length of None means there's no
1178 restriction on the number of subordinate CAs in the certificate chain.
Alex Gaynor99c5f152015-05-03 10:01:04 -04001179 If it is zero or greater then it defines the maximum length for a
1180 subordinate CA's certificate chain. For example, a ``path_length`` of 1
1181 means the certificate can sign a subordinate CA, but the subordinate CA
1182 is not allowed to create subordinates with ``ca`` set to true.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001183
Paul Kehrerffa2a152015-03-31 08:18:25 -05001184.. class:: ExtendedKeyUsage
1185
1186 .. versionadded:: 0.9
1187
1188 This extension indicates one or more purposes for which the certified
1189 public key may be used, in addition to or in place of the basic
1190 purposes indicated in the key usage extension. The object is
Paul Kehrere27f6582015-08-10 18:33:38 -05001191 iterable to obtain the list of
1192 :class:`~cryptography.x509.oid.ExtendedKeyUsageOID` OIDs present.
Paul Kehrerffa2a152015-03-31 08:18:25 -05001193
Paul Kehrer822f3d32015-08-06 11:47:32 +01001194 .. attribute:: oid
1195
1196 .. versionadded:: 1.0
1197
1198 :type: :class:`ObjectIdentifier`
1199
Paul Kehrere27f6582015-08-10 18:33:38 -05001200 Returns :attr:`~cryptography.x509.oid.ExtensionOID.EXTENDED_KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001201
1202
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001203.. class:: OCSPNoCheck
1204
Paul Kehrer506a2152015-05-26 08:01:18 -05001205 .. versionadded:: 1.0
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001206
1207 This presence of this extension indicates that an OCSP client can trust a
1208 responder for the lifetime of the responder's certificate. CAs issuing
1209 such a certificate should realize that a compromise of the responder's key
1210 is as serious as the compromise of a CA key used to sign CRLs, at least for
1211 the validity period of this certificate. CA's may choose to issue this type
1212 of certificate with a very short lifetime and renew it frequently. This
1213 extension is only relevant when the certificate is an authorized OCSP
1214 responder.
1215
Paul Kehrer822f3d32015-08-06 11:47:32 +01001216 .. attribute:: oid
1217
1218 .. versionadded:: 1.0
1219
1220 :type: :class:`ObjectIdentifier`
1221
Paul Kehrere27f6582015-08-10 18:33:38 -05001222 Returns :attr:`~cryptography.x509.oid.ExtensionOID.OCSP_NO_CHECK`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001223
Paul Kehrere0017be2015-05-17 20:39:40 -06001224.. class:: NameConstraints
1225
1226 .. versionadded:: 1.0
1227
1228 The name constraints extension, which only has meaning in a CA certificate,
1229 defines a name space within which all subject names in certificates issued
1230 beneath the CA certificate must (or must not) be in. For specific details
1231 on the way this extension should be processed see :rfc:`5280`.
1232
Paul Kehrer822f3d32015-08-06 11:47:32 +01001233 .. attribute:: oid
1234
1235 .. versionadded:: 1.0
1236
1237 :type: :class:`ObjectIdentifier`
1238
Paul Kehrere27f6582015-08-10 18:33:38 -05001239 Returns :attr:`~cryptography.x509.oid.ExtensionOID.NAME_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001240
Paul Kehrere0017be2015-05-17 20:39:40 -06001241 .. attribute:: permitted_subtrees
1242
1243 :type: list of :class:`GeneralName` objects or None
1244
1245 The set of permitted name patterns. If a name matches this and an
1246 element in ``excluded_subtrees`` it is invalid. At least one of
1247 ``permitted_subtrees`` and ``excluded_subtrees`` will be non-None.
1248
1249 .. attribute:: excluded_subtrees
1250
1251 :type: list of :class:`GeneralName` objects or None
1252
1253 Any name matching a restriction in the ``excluded_subtrees`` field is
1254 invalid regardless of information appearing in the
1255 ``permitted_subtrees``. At least one of ``permitted_subtrees`` and
1256 ``excluded_subtrees`` will be non-None.
1257
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001258.. class:: AuthorityKeyIdentifier
1259
1260 .. versionadded:: 0.9
1261
1262 The authority key identifier extension provides a means of identifying the
1263 public key corresponding to the private key used to sign a certificate.
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001264 This extension is typically used to assist in determining the appropriate
1265 certificate chain. For more information about generation and use of this
1266 extension see `RFC 5280 section 4.2.1.1`_.
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001267
Paul Kehrer822f3d32015-08-06 11:47:32 +01001268 .. attribute:: oid
1269
1270 .. versionadded:: 1.0
1271
1272 :type: :class:`ObjectIdentifier`
1273
Paul Kehrere27f6582015-08-10 18:33:38 -05001274 Returns
1275 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001276
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001277 .. attribute:: key_identifier
1278
1279 :type: bytes
1280
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001281 A value derived from the public key used to verify the certificate's
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001282 signature.
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001283
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001284 .. attribute:: authority_cert_issuer
1285
1286 :type: :class:`Name` or None
1287
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001288 The :class:`Name` of the issuer's issuer.
1289
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001290 .. attribute:: authority_cert_serial_number
1291
1292 :type: int or None
1293
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001294 The serial number of the issuer's issuer.
1295
Paul Kehrer253929a2015-08-05 17:30:39 +01001296 .. classmethod:: from_issuer_public_key(public_key)
1297
1298 .. versionadded:: 1.0
1299
1300 Creates a new AuthorityKeyIdentifier instance using the public key
1301 provided to generate the appropriate digest. This should be the
Paul Kehrer26ac47f2015-08-08 15:20:52 -05001302 **issuer's public key**. The resulting object will contain
1303 :attr:`~cryptography.x509.AuthorityKeyIdentifier.key_identifier`, but
1304 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_issuer`
1305 and
1306 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_serial_number`
1307 will be None.
1308 The generated ``key_identifier`` is the SHA1 hash of the ``subjectPublicKey``
1309 ASN.1 bit string. This is the first recommendation in :rfc:`5280`
Paul Kehrer253929a2015-08-05 17:30:39 +01001310 section 4.2.1.2.
1311
Paul Kehrercc671822015-08-08 15:41:54 -05001312 :param public_key: One of
1313 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1314 ,
1315 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1316 , or
1317 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
Paul Kehrer253929a2015-08-05 17:30:39 +01001318
1319 .. doctest::
1320
1321 >>> from cryptography import x509
1322 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001323 >>> issuer_cert = x509.load_pem_x509_certificate(pem_data, default_backend())
1324 >>> x509.AuthorityKeyIdentifier.from_issuer_public_key(issuer_cert.public_key())
Paul Kehrer253929a2015-08-05 17:30:39 +01001325 <AuthorityKeyIdentifier(key_identifier='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9', authority_cert_issuer=None, authority_cert_serial_number=None)>
1326
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001327.. class:: SubjectKeyIdentifier
1328
1329 .. versionadded:: 0.9
1330
1331 The subject key identifier extension provides a means of identifying
1332 certificates that contain a particular public key.
1333
Paul Kehrer822f3d32015-08-06 11:47:32 +01001334 .. attribute:: oid
1335
1336 .. versionadded:: 1.0
1337
1338 :type: :class:`ObjectIdentifier`
1339
Paul Kehrere27f6582015-08-10 18:33:38 -05001340 Returns
1341 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001342
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001343 .. attribute:: digest
1344
1345 :type: bytes
1346
1347 The binary value of the identifier.
1348
Paul Kehrerd4a7f062015-08-05 18:32:18 +01001349 .. classmethod:: from_public_key(public_key)
Paul Kehrerf22f6122015-08-05 12:57:13 +01001350
1351 .. versionadded:: 1.0
1352
1353 Creates a new SubjectKeyIdentifier instance using the public key
1354 provided to generate the appropriate digest. This should be the public
Paul Kehrereb9ec002015-08-08 10:03:02 -05001355 key that is in the certificate. The generated digest is the SHA1 hash
1356 of the ``subjectPublicKey`` ASN.1 bit string. This is the first
1357 recommendation in :rfc:`5280` section 4.2.1.2.
Paul Kehrerf22f6122015-08-05 12:57:13 +01001358
1359 :param public_key: One of
1360 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1361 ,
1362 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1363 , or
1364 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
1365
Paul Kehrer253929a2015-08-05 17:30:39 +01001366 .. doctest::
1367
1368 >>> from cryptography import x509
1369 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001370 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
1371 >>> x509.SubjectKeyIdentifier.from_public_key(csr.public_key())
1372 <SubjectKeyIdentifier(digest='\xdb\xaa\xf0\x06\x11\xdbD\xfe\xbf\x93\x03\x8av\x88WP7\xa6\x91\xf7')>
Paul Kehrer253929a2015-08-05 17:30:39 +01001373
Paul Kehrer31bdf792015-03-25 14:11:00 -05001374.. class:: SubjectAlternativeName
1375
1376 .. versionadded:: 0.9
1377
1378 Subject alternative name is an X.509 extension that provides a list of
1379 :ref:`general name <general_name_classes>` instances that provide a set
1380 of identities for which the certificate is valid. The object is iterable to
1381 get every element.
1382
Paul Kehrer822f3d32015-08-06 11:47:32 +01001383 .. attribute:: oid
1384
1385 .. versionadded:: 1.0
1386
1387 :type: :class:`ObjectIdentifier`
1388
Paul Kehrere27f6582015-08-10 18:33:38 -05001389 Returns
1390 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001391
Paul Kehrer31bdf792015-03-25 14:11:00 -05001392 .. method:: get_values_for_type(type)
1393
1394 :param type: A :class:`GeneralName` provider. This is one of the
1395 :ref:`general name classes <general_name_classes>`.
1396
1397 :returns: A list of values extracted from the matched general names.
Joshua Taubererd2afad32015-07-06 22:37:53 +00001398 The type of the returned values depends on the :class:`GeneralName`.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001399
Paul Kehrer93ae8052015-05-02 23:18:09 -05001400 .. doctest::
1401
1402 >>> from cryptography import x509
1403 >>> from cryptography.hazmat.backends import default_backend
1404 >>> from cryptography.hazmat.primitives import hashes
1405 >>> cert = x509.load_pem_x509_certificate(cryptography_cert_pem, default_backend())
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001406 >>> # Get the subjectAltName extension from the certificate
Paul Kehrere27f6582015-08-10 18:33:38 -05001407 >>> ext = cert.extensions.get_extension_for_oid(ExtensionOID.SUBJECT_ALTERNATIVE_NAME)
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001408 >>> # Get the dNSName entries from the SAN extension
1409 >>> ext.value.get_values_for_type(x509.DNSName)
Paul Kehrer93ae8052015-05-02 23:18:09 -05001410 [u'www.cryptography.io', u'cryptography.io']
1411
Paul Kehrer8cf26422015-03-21 09:50:24 -05001412
Paul Kehrer99125c92015-06-07 18:37:10 -05001413.. class:: IssuerAlternativeName
1414
1415 .. versionadded:: 1.0
1416
1417 Issuer alternative name is an X.509 extension that provides a list of
1418 :ref:`general name <general_name_classes>` instances that provide a set
1419 of identities for the certificate issuer. The object is iterable to
1420 get every element.
1421
Paul Kehrer822f3d32015-08-06 11:47:32 +01001422 .. attribute:: oid
1423
1424 .. versionadded:: 1.0
1425
1426 :type: :class:`ObjectIdentifier`
1427
Paul Kehrere27f6582015-08-10 18:33:38 -05001428 Returns
1429 :attr:`~cryptography.x509.oid.ExtensionOID.ISSUER_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001430
Paul Kehrer99125c92015-06-07 18:37:10 -05001431 .. method:: get_values_for_type(type)
1432
1433 :param type: A :class:`GeneralName` provider. This is one of the
1434 :ref:`general name classes <general_name_classes>`.
1435
1436 :returns: A list of values extracted from the matched general names.
1437
1438
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001439.. class:: AuthorityInformationAccess
1440
1441 .. versionadded:: 0.9
1442
1443 The authority information access extension indicates how to access
1444 information and services for the issuer of the certificate in which
1445 the extension appears. Information and services may include online
1446 validation services (such as OCSP) and issuer data. It is an iterable,
Paul Kehrere27f6582015-08-10 18:33:38 -05001447 containing one or more :class:`~cryptography.x509.AccessDescription`
1448 instances.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001449
Paul Kehrer822f3d32015-08-06 11:47:32 +01001450 .. attribute:: oid
1451
1452 .. versionadded:: 1.0
1453
1454 :type: :class:`ObjectIdentifier`
1455
Paul Kehrere27f6582015-08-10 18:33:38 -05001456 Returns
1457 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_INFORMATION_ACCESS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001458
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001459
1460.. class:: AccessDescription
1461
Paul Kehrer5a485522015-05-06 00:29:12 -05001462 .. versionadded:: 0.9
1463
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001464 .. attribute:: access_method
1465
1466 :type: :class:`ObjectIdentifier`
1467
Paul Kehrerf506bca2015-05-02 22:31:47 -05001468 The access method defines what the ``access_location`` means. It must
Paul Kehrere27f6582015-08-10 18:33:38 -05001469 be either
1470 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP` or
1471 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`.
1472 If it is
1473 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP`
1474 the access location will be where to obtain OCSP
1475 information for the certificate. If it is
1476 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`
1477 the access location will provide additional information about the
1478 issuing certificate.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001479
1480 .. attribute:: access_location
1481
1482 :type: :class:`GeneralName`
1483
Paul Kehrerf506bca2015-05-02 22:31:47 -05001484 Where to access the information defined by the access method.
1485
Paul Kehrer5a485522015-05-06 00:29:12 -05001486.. class:: CRLDistributionPoints
1487
1488 .. versionadded:: 0.9
1489
1490 The CRL distribution points extension identifies how CRL information is
1491 obtained. It is an iterable, containing one or more
1492 :class:`DistributionPoint` instances.
1493
Paul Kehrer822f3d32015-08-06 11:47:32 +01001494 .. attribute:: oid
1495
1496 .. versionadded:: 1.0
1497
1498 :type: :class:`ObjectIdentifier`
1499
Paul Kehrere27f6582015-08-10 18:33:38 -05001500 Returns
1501 :attr:`~cryptography.x509.oid.ExtensionOID.CRL_DISTRIBUTION_POINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001502
Paul Kehrer5a485522015-05-06 00:29:12 -05001503.. class:: DistributionPoint
1504
1505 .. versionadded:: 0.9
1506
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001507 .. attribute:: full_name
Paul Kehrer5a485522015-05-06 00:29:12 -05001508
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001509 :type: list of :class:`GeneralName` instances or None
Paul Kehrer5a485522015-05-06 00:29:12 -05001510
Paul Kehrerf2c072b2015-05-09 17:04:28 -05001511 This field describes methods to retrieve the CRL. At most one of
1512 ``full_name`` or ``relative_name`` will be non-None.
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001513
1514 .. attribute:: relative_name
1515
1516 :type: :class:`Name` or None
1517
1518 This field describes methods to retrieve the CRL relative to the CRL
Paul Kehrerf2c072b2015-05-09 17:04:28 -05001519 issuer. At most one of ``full_name`` or ``relative_name`` will be
1520 non-None.
Paul Kehrer5a485522015-05-06 00:29:12 -05001521
1522 .. attribute:: crl_issuer
1523
1524 :type: list of :class:`GeneralName` instances or None
1525
1526 Information about the issuer of the CRL.
1527
1528 .. attribute:: reasons
1529
Paul Kehrer3fd02602015-05-09 19:46:13 -05001530 :type: frozenset of :class:`ReasonFlags` or None
Paul Kehrer5a485522015-05-06 00:29:12 -05001531
1532 The reasons a given distribution point may be used for when performing
1533 revocation checks.
1534
1535.. class:: ReasonFlags
1536
1537 .. versionadded:: 0.9
1538
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001539 An enumeration for CRL reasons.
1540
1541 .. attribute:: unspecified
1542
1543 It is unspecified why the certificate was revoked. This reason cannot
1544 be used as a reason flag in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05001545
1546 .. attribute:: key_compromise
1547
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001548 This reason indicates that the private key was compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05001549
1550 .. attribute:: ca_compromise
1551
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001552 This reason indicates that the CA issuing the certificate was
1553 compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05001554
1555 .. attribute:: affiliation_changed
1556
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001557 This reason indicates that the subject's name or other information has
1558 changed.
Paul Kehrer5a485522015-05-06 00:29:12 -05001559
1560 .. attribute:: superseded
1561
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001562 This reason indicates that a certificate has been superseded.
Paul Kehrer5a485522015-05-06 00:29:12 -05001563
1564 .. attribute:: cessation_of_operation
1565
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001566 This reason indicates that the certificate is no longer required.
Paul Kehrer5a485522015-05-06 00:29:12 -05001567
1568 .. attribute:: certificate_hold
1569
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001570 This reason indicates that the certificate is on hold.
Paul Kehrer5a485522015-05-06 00:29:12 -05001571
1572 .. attribute:: privilege_withdrawn
1573
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001574 This reason indicates that the privilege granted by this certificate
1575 have been withdrawn.
Paul Kehrer5a485522015-05-06 00:29:12 -05001576
1577 .. attribute:: aa_compromise
1578
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001579 When an attribute authority has been compromised.
1580
1581 .. attribute:: remove_from_crl
1582
1583 This reason indicates that the certificate was on hold and should be
1584 removed from the CRL. This reason cannot be used as a reason flag
1585 in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05001586
Paul Kehrer16fae762015-05-01 23:14:20 -05001587.. class:: InhibitAnyPolicy
1588
1589 .. versionadded:: 1.0
1590
1591 The inhibit ``anyPolicy`` extension indicates that the special OID
Paul Kehrere27f6582015-08-10 18:33:38 -05001592 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY`, is not
1593 considered an explicit match for other :class:`CertificatePolicies` except
1594 when it appears in an intermediate self-issued CA certificate. The value
1595 indicates the number of additional non-self-issued certificates that may
1596 appear in the path before
1597 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` is no
1598 longer permitted. For example, a value of one indicates that
1599 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` may be
1600 processed in certificates issued by the subject of this certificate, but
1601 not in additional certificates in the path.
Paul Kehrer16fae762015-05-01 23:14:20 -05001602
Paul Kehrer822f3d32015-08-06 11:47:32 +01001603 .. attribute:: oid
1604
1605 .. versionadded:: 1.0
1606
1607 :type: :class:`ObjectIdentifier`
1608
Paul Kehrere27f6582015-08-10 18:33:38 -05001609 Returns
1610 :attr:`~cryptography.x509.oid.ExtensionOID.INHIBIT_ANY_POLICY`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001611
Paul Kehrer16fae762015-05-01 23:14:20 -05001612 .. attribute:: skip_certs
1613
1614 :type: int
1615
Paul Kehrer0d210922015-04-28 17:31:07 -05001616.. class:: CertificatePolicies
1617
1618 .. versionadded:: 0.9
1619
Paul Kehrer2e879742015-05-02 23:09:56 -05001620 The certificate policies extension is an iterable, containing one or more
1621 :class:`PolicyInformation` instances.
Paul Kehrer0d210922015-04-28 17:31:07 -05001622
Paul Kehrer822f3d32015-08-06 11:47:32 +01001623 .. attribute:: oid
1624
1625 .. versionadded:: 1.0
1626
1627 :type: :class:`ObjectIdentifier`
1628
Paul Kehrere27f6582015-08-10 18:33:38 -05001629 Returns
1630 :attr:`~cryptography.x509.oid.ExtensionOID.CERTIFICATE_POLICIES`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001631
Paul Kehrer0d210922015-04-28 17:31:07 -05001632Certificate Policies Classes
1633~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1634
1635These classes may be present within a :class:`CertificatePolicies` instance.
1636
1637.. class:: PolicyInformation
1638
1639 .. versionadded:: 0.9
1640
1641 Contains a policy identifier and an optional list of qualifiers.
1642
1643 .. attribute:: policy_identifier
1644
1645 :type: :class:`ObjectIdentifier`
1646
1647 .. attribute:: policy_qualifiers
1648
1649 :type: list
1650
Paul Kehrerba35b3b2015-05-10 13:07:59 -05001651 A list consisting of :term:`text` and/or :class:`UserNotice` objects.
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05001652 If the value is text it is a pointer to the practice statement
1653 published by the certificate authority. If it is a user notice it is
1654 meant for display to the relying party when the certificate is
1655 used.
Paul Kehrer2e879742015-05-02 23:09:56 -05001656
Paul Kehrer0d210922015-04-28 17:31:07 -05001657.. class:: UserNotice
1658
1659 .. versionadded:: 0.9
1660
Paul Kehrer2e879742015-05-02 23:09:56 -05001661 User notices are intended for display to a relying party when a certificate
1662 is used. In practice, few if any UIs expose this data and it is a rarely
1663 encoded component.
1664
Paul Kehrer0d210922015-04-28 17:31:07 -05001665 .. attribute:: notice_reference
1666
1667 :type: :class:`NoticeReference` or None
1668
Paul Kehrer2e879742015-05-02 23:09:56 -05001669 The notice reference field names an organization and identifies,
1670 by number, a particular statement prepared by that organization.
1671
Paul Kehrer0d210922015-04-28 17:31:07 -05001672 .. attribute:: explicit_text
1673
Paul Kehrer2e879742015-05-02 23:09:56 -05001674 This field includes an arbitrary textual statement directly in the
1675 certificate.
1676
Paul Kehrer0d210922015-04-28 17:31:07 -05001677 :type: :term:`text`
1678
1679.. class:: NoticeReference
1680
Paul Kehrer2e879742015-05-02 23:09:56 -05001681 Notice reference can name an organization and provide information about
1682 notices related to the certificate. For example, it might identify the
1683 organization name and notice number 1. Application software could
1684 have a notice file containing the current set of notices for the named
1685 organization; the application would then extract the notice text from the
1686 file and display it. In practice this is rarely seen.
1687
Paul Kehrer0d210922015-04-28 17:31:07 -05001688 .. versionadded:: 0.9
1689
1690 .. attribute:: organization
1691
Paul Kehrer66c61702015-05-12 16:39:18 -05001692 :type: :term:`text`
Paul Kehrer0d210922015-04-28 17:31:07 -05001693
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05001694 .. attribute:: notice_numbers
Paul Kehrer0d210922015-04-28 17:31:07 -05001695
Paul Kehrer66c61702015-05-12 16:39:18 -05001696 :type: list
Paul Kehrer0d210922015-04-28 17:31:07 -05001697
Paul Kehrer66c61702015-05-12 16:39:18 -05001698 A list of integers.
Paul Kehrer0d210922015-04-28 17:31:07 -05001699
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001700Object Identifiers
1701~~~~~~~~~~~~~~~~~~
1702
Paul Kehrer4bb46492015-02-07 16:59:14 -06001703X.509 elements are frequently identified by :class:`ObjectIdentifier`
1704instances. The following common OIDs are available as constants.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001705
Paul Kehrere27f6582015-08-10 18:33:38 -05001706.. currentmodule:: cryptography.x509.oid
Paul Kehrer56da2a52015-02-11 23:35:07 -06001707
Paul Kehrere27f6582015-08-10 18:33:38 -05001708.. class:: NameOID
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001709
Paul Kehrere27f6582015-08-10 18:33:38 -05001710 These OIDs are typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -06001711
Paul Kehrere27f6582015-08-10 18:33:38 -05001712 .. versionadded:: 1.0
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001713
Paul Kehrere27f6582015-08-10 18:33:38 -05001714 .. attribute:: COMMON_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001715
Paul Kehrere27f6582015-08-10 18:33:38 -05001716 Corresponds to the dotted string ``"2.5.4.3"``. Historically the domain
1717 name would be encoded here for server certificates. :rfc:`2818`
1718 deprecates this practice and names of that type should now be located
1719 in a :class:`~cryptography.x509.SubjectAlternativeName` extension.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001720
Paul Kehrere27f6582015-08-10 18:33:38 -05001721 .. attribute:: COUNTRY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001722
Paul Kehrere27f6582015-08-10 18:33:38 -05001723 Corresponds to the dotted string ``"2.5.4.6"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001724
Paul Kehrere27f6582015-08-10 18:33:38 -05001725 .. attribute:: LOCALITY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001726
Paul Kehrere27f6582015-08-10 18:33:38 -05001727 Corresponds to the dotted string ``"2.5.4.7"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001728
Paul Kehrere27f6582015-08-10 18:33:38 -05001729 .. attribute:: STATE_OR_PROVINCE_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001730
Paul Kehrere27f6582015-08-10 18:33:38 -05001731 Corresponds to the dotted string ``"2.5.4.8"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001732
Paul Kehrere27f6582015-08-10 18:33:38 -05001733 .. attribute:: ORGANIZATION_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001734
Paul Kehrere27f6582015-08-10 18:33:38 -05001735 Corresponds to the dotted string ``"2.5.4.10"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001736
Paul Kehrere27f6582015-08-10 18:33:38 -05001737 .. attribute:: ORGANIZATIONAL_UNIT_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001738
Paul Kehrere27f6582015-08-10 18:33:38 -05001739 Corresponds to the dotted string ``"2.5.4.11"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001740
Paul Kehrere27f6582015-08-10 18:33:38 -05001741 .. attribute:: SERIAL_NUMBER
Paul Kehrer858b9b72015-02-05 09:50:31 -06001742
Paul Kehrere27f6582015-08-10 18:33:38 -05001743 Corresponds to the dotted string ``"2.5.4.5"``. This is distinct from
1744 the serial number of the certificate itself (which can be obtained with
1745 :func:`~cryptography.x509.Certificate.serial`).
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001746
Paul Kehrere27f6582015-08-10 18:33:38 -05001747 .. attribute:: SURNAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001748
Paul Kehrere27f6582015-08-10 18:33:38 -05001749 Corresponds to the dotted string ``"2.5.4.4"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001750
Paul Kehrere27f6582015-08-10 18:33:38 -05001751 .. attribute:: GIVEN_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06001752
Paul Kehrere27f6582015-08-10 18:33:38 -05001753 Corresponds to the dotted string ``"2.5.4.42"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001754
Paul Kehrere27f6582015-08-10 18:33:38 -05001755 .. attribute:: TITLE
Paul Kehrer858b9b72015-02-05 09:50:31 -06001756
Paul Kehrere27f6582015-08-10 18:33:38 -05001757 Corresponds to the dotted string ``"2.5.4.12"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001758
Paul Kehrere27f6582015-08-10 18:33:38 -05001759 .. attribute:: GENERATION_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06001760
Paul Kehrere27f6582015-08-10 18:33:38 -05001761 Corresponds to the dotted string ``"2.5.4.44"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001762
Paul Kehrere27f6582015-08-10 18:33:38 -05001763 .. attribute:: DN_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06001764
Paul Kehrere27f6582015-08-10 18:33:38 -05001765 Corresponds to the dotted string ``"2.5.4.46"``. This specifies
1766 disambiguating information to add to the relative distinguished name of an
1767 entry. See :rfc:`2256`.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001768
Paul Kehrere27f6582015-08-10 18:33:38 -05001769 .. attribute:: PSEUDONYM
Paul Kehrer858b9b72015-02-05 09:50:31 -06001770
Paul Kehrere27f6582015-08-10 18:33:38 -05001771 Corresponds to the dotted string ``"2.5.4.65"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001772
Paul Kehrere27f6582015-08-10 18:33:38 -05001773 .. attribute:: DOMAIN_COMPONENT
Paul Kehrer858b9b72015-02-05 09:50:31 -06001774
Paul Kehrere27f6582015-08-10 18:33:38 -05001775 Corresponds to the dotted string ``"0.9.2342.19200300.100.1.25"``. A string
1776 holding one component of a domain name. See :rfc:`4519`.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001777
Paul Kehrere27f6582015-08-10 18:33:38 -05001778 .. attribute:: EMAIL_ADDRESS
Paul Kehrer56da2a52015-02-11 23:35:07 -06001779
Paul Kehrere27f6582015-08-10 18:33:38 -05001780 Corresponds to the dotted string ``"1.2.840.113549.1.9.1"``.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001781
Paul Kehrer56da2a52015-02-11 23:35:07 -06001782
Paul Kehrere27f6582015-08-10 18:33:38 -05001783.. class:: SignatureAlgorithmOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06001784
Paul Kehrere27f6582015-08-10 18:33:38 -05001785 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06001786
Paul Kehrere27f6582015-08-10 18:33:38 -05001787 .. attribute:: RSA_WITH_MD5
Paul Kehrer56da2a52015-02-11 23:35:07 -06001788
Paul Kehrere27f6582015-08-10 18:33:38 -05001789 Corresponds to the dotted string ``"1.2.840.113549.1.1.4"``. This is
1790 an MD5 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001791
Paul Kehrere27f6582015-08-10 18:33:38 -05001792 .. attribute:: RSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06001793
Paul Kehrere27f6582015-08-10 18:33:38 -05001794 Corresponds to the dotted string ``"1.2.840.113549.1.1.5"``. This is
1795 a SHA1 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001796
Paul Kehrere27f6582015-08-10 18:33:38 -05001797 .. attribute:: RSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06001798
Paul Kehrere27f6582015-08-10 18:33:38 -05001799 Corresponds to the dotted string ``"1.2.840.113549.1.1.14"``. This is
1800 a SHA224 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001801
Paul Kehrere27f6582015-08-10 18:33:38 -05001802 .. attribute:: RSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06001803
Paul Kehrere27f6582015-08-10 18:33:38 -05001804 Corresponds to the dotted string ``"1.2.840.113549.1.1.11"``. This is
1805 a SHA256 digest signed by an RSA key.
Alex Gaynor3aadabf2015-06-23 22:06:21 -04001806
Paul Kehrere27f6582015-08-10 18:33:38 -05001807 .. attribute:: RSA_WITH_SHA384
Alex Gaynor3aadabf2015-06-23 22:06:21 -04001808
Paul Kehrere27f6582015-08-10 18:33:38 -05001809 Corresponds to the dotted string ``"1.2.840.113549.1.1.12"``. This is
1810 a SHA384 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001811
Paul Kehrere27f6582015-08-10 18:33:38 -05001812 .. attribute:: RSA_WITH_SHA512
Paul Kehrer56da2a52015-02-11 23:35:07 -06001813
Paul Kehrere27f6582015-08-10 18:33:38 -05001814 Corresponds to the dotted string ``"1.2.840.113549.1.1.13"``. This is
1815 a SHA512 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001816
Paul Kehrere27f6582015-08-10 18:33:38 -05001817 .. attribute:: ECDSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06001818
Paul Kehrere27f6582015-08-10 18:33:38 -05001819 Corresponds to the dotted string ``"1.2.840.10045.4.1"``. This is a SHA1
1820 digest signed by an ECDSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001821
Paul Kehrere27f6582015-08-10 18:33:38 -05001822 .. attribute:: ECDSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06001823
Paul Kehrere27f6582015-08-10 18:33:38 -05001824 Corresponds to the dotted string ``"1.2.840.10045.4.3.1"``. This is
1825 a SHA224 digest signed by an ECDSA key.
1826
1827 .. attribute:: ECDSA_WITH_SHA256
1828
1829 Corresponds to the dotted string ``"1.2.840.10045.4.3.2"``. This is
1830 a SHA256 digest signed by an ECDSA key.
1831
1832 .. attribute:: ECDSA_WITH_SHA384
1833
1834 Corresponds to the dotted string ``"1.2.840.10045.4.3.3"``. This is
1835 a SHA384 digest signed by an ECDSA key.
1836
1837 .. attribute:: ECDSA_WITH_SHA512
1838
1839 Corresponds to the dotted string ``"1.2.840.10045.4.3.4"``. This is
1840 a SHA512 digest signed by an ECDSA key.
1841
1842 .. attribute:: DSA_WITH_SHA1
1843
1844 Corresponds to the dotted string ``"1.2.840.10040.4.3"``. This is
1845 a SHA1 digest signed by a DSA key.
1846
1847 .. attribute:: DSA_WITH_SHA224
1848
1849 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.1"``. This is
1850 a SHA224 digest signed by a DSA key.
1851
1852 .. attribute:: DSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06001853
Paul Kehrere27f6582015-08-10 18:33:38 -05001854 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.2"``. This is
1855 a SHA256 digest signed by a DSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001856
Paul Kehrer56da2a52015-02-11 23:35:07 -06001857
Paul Kehrere27f6582015-08-10 18:33:38 -05001858.. class:: ExtendedKeyUsageOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06001859
Paul Kehrere27f6582015-08-10 18:33:38 -05001860 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06001861
Paul Kehrere27f6582015-08-10 18:33:38 -05001862 .. attribute:: SERVER_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06001863
Paul Kehrere27f6582015-08-10 18:33:38 -05001864 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.1"``. This is used
1865 to denote that a certificate may be used for TLS web server
1866 authentication.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001867
Paul Kehrere27f6582015-08-10 18:33:38 -05001868 .. attribute:: CLIENT_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06001869
Paul Kehrere27f6582015-08-10 18:33:38 -05001870 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.2"``. This is used
1871 to denote that a certificate may be used for TLS web client
1872 authentication.
Paul Kehrerffa2a152015-03-31 08:18:25 -05001873
Paul Kehrere27f6582015-08-10 18:33:38 -05001874 .. attribute:: CODE_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05001875
Paul Kehrere27f6582015-08-10 18:33:38 -05001876 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.3"``. This is used
1877 to denote that a certificate may be used for code signing.
Paul Kehrere1513fa2015-03-30 23:08:17 -05001878
Paul Kehrere27f6582015-08-10 18:33:38 -05001879 .. attribute:: EMAIL_PROTECTION
Paul Kehrere1513fa2015-03-30 23:08:17 -05001880
Paul Kehrere27f6582015-08-10 18:33:38 -05001881 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.4"``. This is used
1882 to denote that a certificate may be used for email protection.
Paul Kehrere1513fa2015-03-30 23:08:17 -05001883
Paul Kehrere27f6582015-08-10 18:33:38 -05001884 .. attribute:: TIME_STAMPING
Paul Kehrere1513fa2015-03-30 23:08:17 -05001885
Paul Kehrere27f6582015-08-10 18:33:38 -05001886 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.8"``. This is used
1887 to denote that a certificate may be used for time stamping.
Paul Kehrere1513fa2015-03-30 23:08:17 -05001888
Paul Kehrere27f6582015-08-10 18:33:38 -05001889 .. attribute:: OCSP_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05001890
Paul Kehrere27f6582015-08-10 18:33:38 -05001891 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.9"``. This is used
1892 to denote that a certificate may be used for signing OCSP responses.
Paul Kehrere1513fa2015-03-30 23:08:17 -05001893
Paul Kehrere1513fa2015-03-30 23:08:17 -05001894
Paul Kehrere27f6582015-08-10 18:33:38 -05001895.. class:: AuthorityInformationAccessOID
Paul Kehrere1513fa2015-03-30 23:08:17 -05001896
Paul Kehrere27f6582015-08-10 18:33:38 -05001897 .. versionadded:: 1.0
Paul Kehrere1513fa2015-03-30 23:08:17 -05001898
Paul Kehrere27f6582015-08-10 18:33:38 -05001899 .. attribute:: OCSP
Paul Kehrere1513fa2015-03-30 23:08:17 -05001900
Paul Kehrere27f6582015-08-10 18:33:38 -05001901 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1"``. Used as the
1902 identifier for OCSP data in
1903 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrere1513fa2015-03-30 23:08:17 -05001904
Paul Kehrere27f6582015-08-10 18:33:38 -05001905 .. attribute:: CA_ISSUERS
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001906
Paul Kehrere27f6582015-08-10 18:33:38 -05001907 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.2"``. Used as the
1908 identifier for CA issuer data in
1909 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001910
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001911
Paul Kehrere27f6582015-08-10 18:33:38 -05001912.. class:: CertificatePoliciesOID
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001913
Paul Kehrere27f6582015-08-10 18:33:38 -05001914 .. versionadded:: 1.0
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001915
Paul Kehrere27f6582015-08-10 18:33:38 -05001916 .. attribute:: CPS_QUALIFIER
Paul Kehrer2e879742015-05-02 23:09:56 -05001917
Paul Kehrere27f6582015-08-10 18:33:38 -05001918 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.1"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05001919
Paul Kehrere27f6582015-08-10 18:33:38 -05001920 .. attribute:: CPS_USER_NOTICE
Paul Kehrer2e879742015-05-02 23:09:56 -05001921
Paul Kehrere27f6582015-08-10 18:33:38 -05001922 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.2"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05001923
Paul Kehrere27f6582015-08-10 18:33:38 -05001924 .. attribute:: ANY_POLICY
Paul Kehrer2e879742015-05-02 23:09:56 -05001925
Paul Kehrere27f6582015-08-10 18:33:38 -05001926 Corresponds to the dotted string ``"2.5.29.32.0"``.
Paul Kehrer16fae762015-05-01 23:14:20 -05001927
Paul Kehrer16fae762015-05-01 23:14:20 -05001928
Paul Kehrere27f6582015-08-10 18:33:38 -05001929.. class:: ExtensionOID
Paul Kehrer5553d572015-03-23 21:08:01 -05001930
Paul Kehrere27f6582015-08-10 18:33:38 -05001931 .. versionadded:: 1.0
Paul Kehrer2bb94642015-03-21 09:54:17 -05001932
Paul Kehrere27f6582015-08-10 18:33:38 -05001933 .. attribute:: BASIC_CONSTRAINTS
Paul Kehrer2bb94642015-03-21 09:54:17 -05001934
Paul Kehrere27f6582015-08-10 18:33:38 -05001935 Corresponds to the dotted string ``"2.5.29.19"``. The identifier for the
1936 :class:`~cryptography.x509.BasicConstraints` extension type.
Paul Kehrer2bb94642015-03-21 09:54:17 -05001937
Paul Kehrere27f6582015-08-10 18:33:38 -05001938 .. attribute:: KEY_USAGE
Paul Kehrercecbbba2015-03-30 14:58:38 -05001939
Paul Kehrere27f6582015-08-10 18:33:38 -05001940 Corresponds to the dotted string ``"2.5.29.15"``. The identifier for the
1941 :class:`~cryptography.x509.KeyUsage` extension type.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001942
Paul Kehrere27f6582015-08-10 18:33:38 -05001943 .. attribute:: SUBJECT_ALTERNATIVE_NAME
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001944
Paul Kehrere27f6582015-08-10 18:33:38 -05001945 Corresponds to the dotted string ``"2.5.29.17"``. The identifier for the
1946 :class:`~cryptography.x509.SubjectAlternativeName` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001947
Paul Kehrere27f6582015-08-10 18:33:38 -05001948 .. attribute:: ISSUER_ALTERNATIVE_NAME
Paul Kehrer99125c92015-06-07 18:37:10 -05001949
Paul Kehrere27f6582015-08-10 18:33:38 -05001950 Corresponds to the dotted string ``"2.5.29.18"``. The identifier for the
1951 :class:`~cryptography.x509.IssuerAlternativeName` extension type.
Paul Kehrer99125c92015-06-07 18:37:10 -05001952
Paul Kehrere27f6582015-08-10 18:33:38 -05001953 .. attribute:: SUBJECT_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001954
Paul Kehrere27f6582015-08-10 18:33:38 -05001955 Corresponds to the dotted string ``"2.5.29.14"``. The identifier for the
1956 :class:`~cryptography.x509.SubjectKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001957
Paul Kehrere27f6582015-08-10 18:33:38 -05001958 .. attribute:: NAME_CONSTRAINTS
Paul Kehrere0017be2015-05-17 20:39:40 -06001959
Paul Kehrere27f6582015-08-10 18:33:38 -05001960 Corresponds to the dotted string ``"2.5.29.30"``. The identifier for the
1961 :class:`~cryptography.x509.NameConstraints` extension type.
Paul Kehrere0017be2015-05-17 20:39:40 -06001962
Paul Kehrere27f6582015-08-10 18:33:38 -05001963 .. attribute:: CRL_DISTRIBUTION_POINTS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001964
Paul Kehrere27f6582015-08-10 18:33:38 -05001965 Corresponds to the dotted string ``"2.5.29.31"``. The identifier for the
1966 :class:`~cryptography.x509.CRLDistributionPoints` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001967
Paul Kehrere27f6582015-08-10 18:33:38 -05001968 .. attribute:: CERTIFICATE_POLICIES
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001969
Paul Kehrere27f6582015-08-10 18:33:38 -05001970 Corresponds to the dotted string ``"2.5.29.32"``. The identifier for the
1971 :class:`~cryptography.x509.CertificatePolicies` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001972
Paul Kehrere27f6582015-08-10 18:33:38 -05001973 .. attribute:: AUTHORITY_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001974
Paul Kehrere27f6582015-08-10 18:33:38 -05001975 Corresponds to the dotted string ``"2.5.29.35"``. The identifier for the
1976 :class:`~cryptography.x509.AuthorityKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001977
Paul Kehrere27f6582015-08-10 18:33:38 -05001978 .. attribute:: EXTENDED_KEY_USAGE
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001979
Paul Kehrere27f6582015-08-10 18:33:38 -05001980 Corresponds to the dotted string ``"2.5.29.37"``. The identifier for the
1981 :class:`~cryptography.x509.ExtendedKeyUsage` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001982
Paul Kehrere27f6582015-08-10 18:33:38 -05001983 .. attribute:: AUTHORITY_INFORMATION_ACCESS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05001984
Paul Kehrere27f6582015-08-10 18:33:38 -05001985 Corresponds to the dotted string ``"1.3.6.1.5.5.7.1.1"``. The identifier
1986 for the :class:`~cryptography.x509.AuthorityInformationAccess` extension
1987 type.
Paul Kehrer56da2a52015-02-11 23:35:07 -06001988
Paul Kehrere27f6582015-08-10 18:33:38 -05001989 .. attribute:: INHIBIT_ANY_POLICY
Paul Kehrerb33de932015-08-06 23:41:05 +01001990
Paul Kehrere27f6582015-08-10 18:33:38 -05001991 Corresponds to the dotted string ``"2.5.29.54"``. The identifier
1992 for the :class:`~cryptography.x509.InhibitAnyPolicy` extension type.
Paul Kehrerb33de932015-08-06 23:41:05 +01001993
Paul Kehrere27f6582015-08-10 18:33:38 -05001994 .. attribute:: OCSP_NO_CHECK
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001995
Paul Kehrere27f6582015-08-10 18:33:38 -05001996 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1.5"``. The
1997 identifier for the :class:`~cryptography.x509.OCSPNoCheck` extension
1998 type.
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001999
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002000Exceptions
2001~~~~~~~~~~
Paul Kehrere27f6582015-08-10 18:33:38 -05002002.. currentmodule:: cryptography.x509
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002003
Paul Kehrere76cd272014-12-14 19:00:51 -06002004.. class:: InvalidVersion
Paul Kehrera68fd332014-11-27 07:08:40 -10002005
2006 This is raised when an X.509 certificate has an invalid version number.
Paul Kehrer016e08a2014-11-26 09:41:18 -10002007
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002008 .. attribute:: parsed_version
2009
Paul Kehrerbbffc402014-12-17 13:33:55 -06002010 :type: int
2011
2012 Returns the raw version that was parsed from the certificate.
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002013
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05002014.. class:: DuplicateExtension
2015
2016 This is raised when more than one X.509 extension of the same type is
2017 found within a certificate.
2018
2019 .. attribute:: oid
2020
2021 :type: :class:`ObjectIdentifier`
2022
2023 Returns the OID.
2024
2025.. class:: UnsupportedExtension
2026
2027 This is raised when a certificate contains an unsupported extension type.
2028
2029 .. attribute:: oid
2030
2031 :type: :class:`ObjectIdentifier`
2032
2033 Returns the OID.
2034
Paul Kehrerfa56a232015-03-17 13:14:03 -05002035.. class:: ExtensionNotFound
2036
2037 This is raised when calling :meth:`Extensions.get_extension_for_oid` with
2038 an extension OID that is not present in the certificate.
2039
2040 .. attribute:: oid
2041
2042 :type: :class:`ObjectIdentifier`
2043
2044 Returns the OID.
2045
Paul Kehrer9089c912015-04-20 22:15:20 -05002046.. class:: UnsupportedGeneralNameType
2047
2048 This is raised when a certificate contains an unsupported general name
2049 type in an extension.
2050
Paul Kehrerbed07352015-04-21 08:31:10 -05002051 .. attribute:: type
2052
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002053 :type: int
2054
2055 The integer value of the unsupported type. The complete list of
2056 types can be found in `RFC 5280 section 4.2.1.6`_.
Paul Kehrerbed07352015-04-21 08:31:10 -05002057
Paul Kehrer016e08a2014-11-26 09:41:18 -10002058
Paul Kehrerc7c9a432015-04-19 09:20:13 -05002059.. _`RFC 5280 section 4.2.1.1`: https://tools.ietf.org/html/rfc5280#section-4.2.1.1
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002060.. _`RFC 5280 section 4.2.1.6`: https://tools.ietf.org/html/rfc5280#section-4.2.1.6