blob: 0ce90168ce8837338b29d8c1419721ac8679d337 [file] [log] [blame]
Paul Kehrer016e08a2014-11-26 09:41:18 -10001X.509
2=====
3
Paul Kehrera9d78c12014-11-26 10:59:03 -10004.. currentmodule:: cryptography.x509
Paul Kehrer016e08a2014-11-26 09:41:18 -10005
Paul Kehrerd26c4db2015-03-15 15:36:24 -05006.. testsetup::
7
8 pem_req_data = b"""
9 -----BEGIN CERTIFICATE REQUEST-----
10 MIIC0zCCAbsCAQAwWTELMAkGA1UEBhMCVVMxETAPBgNVBAgMCElsbGlub2lzMRAw
11 DgYDVQQHDAdDaGljYWdvMREwDwYDVQQKDAhyNTA5IExMQzESMBAGA1UEAwwJaGVs
12 bG8uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqhZx+Mo9VRd9
13 vsnWWa6NBCws21rZ0+1B/JGgB4hDsZS7iDE4Bj5z4idheFRtl8bBbdjPknq7BfoF
14 8v15Zq/Zv7i2xMSDL+LUrTBZezRd4bRTGqCm6YJ5EYkhqdcqeZleHCFImguHoq1J
15 Fh0+kObQrTHXw3ZP57a3o1IvyIUA3nNoCBL0QQhwBXaDXOojMKNR+bqB5ve8GS1y
16 Elr0AM/+cJsfaIahNQUgFKx3Eu3GeEOMKYOAG1lycgdQdmTUybLrT3U7vkClTseM
17 xHg1r5En7ALjONIhqRuq3rddYahrP8HXozb3zUy3cJ7P6IeaosuvNzvMXOX9P6HD
18 Ha9urDAJ1wIDAQABoDUwMwYJKoZIhvcNAQkOMSYwJDAiBgNVHREEGzAZggl3b3Js
19 ZC5jb22CDHdoYXRldmVyLmNvbTANBgkqhkiG9w0BAQUFAAOCAQEAS4Ro6h+z52SK
20 YSLCYARpnEu/rmh4jdqndt8naqcNb6uLx9mlKZ2W9on9XDjnSdQD9q+ZP5aZfESw
21 R0+rJhW9ZrNa/g1pt6M24ihclHYDAxYMWxT1z/TXXGM3TmZZ6gfYlNE1kkBuODHa
22 UYsR/1Ht1E1EsmmUimt2n+zQR2K8T9Coa+boaUW/GsTEuz1aaJAkj5ZvTDiIhRG4
23 AOCqFZOLAQmCCNgJnnspD9hDz/Ons085LF5wnYjN4/Nsk5tS6AGs3xjZ3jPoOGGn
24 82WQ9m4dBGoVDZXsobVTaN592JEYwN5iu72zRn7Einb4V4H5y3yD2dD4yWPlt4pk
25 5wFkeYsZEA==
26 -----END CERTIFICATE REQUEST-----
27 """.strip()
28
Paul Kehrerd3dafbd2015-03-15 16:24:18 -050029 pem_data = b"""
30 -----BEGIN CERTIFICATE-----
31 MIIDfDCCAmSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADBFMQswCQYDVQQGEwJVUzEf
32 MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEVMBMGA1UEAxMMVHJ1c3Qg
33 QW5jaG9yMB4XDTEwMDEwMTA4MzAwMFoXDTMwMTIzMTA4MzAwMFowQDELMAkGA1UE
34 BhMCVVMxHzAdBgNVBAoTFlRlc3QgQ2VydGlmaWNhdGVzIDIwMTExEDAOBgNVBAMT
35 B0dvb2QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCQWJpHYo37
36 Xfb7oJSPe+WvfTlzIG21WQ7MyMbGtK/m8mejCzR6c+f/pJhEH/OcDSMsXq8h5kXa
37 BGqWK+vSwD/Pzp5OYGptXmGPcthDtAwlrafkGOS4GqIJ8+k9XGKs+vQUXJKsOk47
38 RuzD6PZupq4s16xaLVqYbUC26UcY08GpnoLNHJZS/EmXw1ZZ3d4YZjNlpIpWFNHn
39 UGmdiGKXUPX/9H0fVjIAaQwjnGAbpgyCumWgzIwPpX+ElFOUr3z7BoVnFKhIXze+
40 VmQGSWxZxvWDUN90Ul0tLEpLgk3OVxUB4VUGuf15OJOpgo1xibINPmWt14Vda2N9
41 yrNKloJGZNqLAgMBAAGjfDB6MB8GA1UdIwQYMBaAFOR9X9FclYYILAWuvnW2ZafZ
42 XahmMB0GA1UdDgQWBBRYAYQkG7wrUpRKPaUQchRR9a86yTAOBgNVHQ8BAf8EBAMC
43 AQYwFwYDVR0gBBAwDjAMBgpghkgBZQMCATABMA8GA1UdEwEB/wQFMAMBAf8wDQYJ
44 KoZIhvcNAQELBQADggEBADWHlxbmdTXNwBL/llwhQqwnazK7CC2WsXBBqgNPWj7m
45 tvQ+aLG8/50Qc2Sun7o2VnwF9D18UUe8Gj3uPUYH+oSI1vDdyKcjmMbKRU4rk0eo
46 3UHNDXwqIVc9CQS9smyV+x1HCwL4TTrq+LXLKx/qVij0Yqk+UJfAtrg2jnYKXsCu
47 FMBQQnWCGrwa1g1TphRp/RmYHnMynYFmZrXtzFz+U9XEA7C+gPq4kqDI/iVfIT1s
48 6lBtdB50lrDVwl2oYfAvW/6sC2se2QleZidUmrziVNP4oEeXINokU6T6p//HM1FG
49 QYw2jOvpKcKtWCSAnegEbgsGYzATKjmPJPJ0npHFqzM=
50 -----END CERTIFICATE-----
51 """.strip()
52
53X.509 is an ITU-T standard for a `public key infrastructure`_. X.509v3 is
54defined in :rfc:`5280` (which obsoletes :rfc:`2459` and :rfc:`3280`). X.509
55certificates are commonly used in protocols like `TLS`_.
Paul Kehrerb2de9482014-12-11 14:54:48 -060056
57Loading Certificates
58~~~~~~~~~~~~~~~~~~~~
Paul Kehrer016e08a2014-11-26 09:41:18 -100059
60.. function:: load_pem_x509_certificate(data, backend)
61
62 .. versionadded:: 0.7
63
Paul Kehrere76cd272014-12-14 19:00:51 -060064 Deserialize a certificate from PEM encoded data. PEM certificates are
65 base64 decoded and have delimiters that look like
66 ``-----BEGIN CERTIFICATE-----``.
Paul Kehrer016e08a2014-11-26 09:41:18 -100067
68 :param bytes data: The PEM encoded certificate data.
69
70 :param backend: A backend supporting the
71 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
72 interface.
73
Paul Kehrere76cd272014-12-14 19:00:51 -060074 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -100075
76.. function:: load_der_x509_certificate(data, backend)
77
78 .. versionadded:: 0.7
79
Paul Kehrere76cd272014-12-14 19:00:51 -060080 Deserialize a certificate from DER encoded data. DER is a binary format
Paul Kehrer92aac382014-12-15 16:25:28 -060081 and is commonly found in files with the ``.cer`` extension (although file
82 extensions are not a guarantee of encoding type).
Paul Kehrer016e08a2014-11-26 09:41:18 -100083
84 :param bytes data: The DER encoded certificate data.
85
86 :param backend: A backend supporting the
87 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
88 interface.
89
Paul Kehrere76cd272014-12-14 19:00:51 -060090 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -100091
Paul Kehrer016e08a2014-11-26 09:41:18 -100092.. doctest::
93
Paul Kehrercc8a26e2014-12-16 12:40:16 -060094 >>> from cryptography import x509
Paul Kehrer016e08a2014-11-26 09:41:18 -100095 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc8a26e2014-12-16 12:40:16 -060096 >>> cert = x509.load_pem_x509_certificate(pem_data, default_backend())
Paul Kehrer016e08a2014-11-26 09:41:18 -100097 >>> cert.serial
98 2
99
Paul Kehrera1a1f232015-03-15 15:34:35 -0500100Loading Certificate Signing Requests
101~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600102
Paul Kehrer31e39882015-03-11 11:37:04 -0500103.. function:: load_pem_x509_csr(data, backend)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600104
105 .. versionadded:: 0.9
106
Paul Kehrera1a1f232015-03-15 15:34:35 -0500107 Deserialize a certificate signing request (CSR) from PEM encoded data. PEM
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500108 requests are base64 decoded and have delimiters that look like
Paul Kehrerd3dafbd2015-03-15 16:24:18 -0500109 ``-----BEGIN CERTIFICATE REQUEST-----``. This format is also known as
110 PKCS#10.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600111
112 :param bytes data: The PEM encoded request data.
113
114 :param backend: A backend supporting the
115 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
116 interface.
117
Paul Kehrera1a1f232015-03-15 15:34:35 -0500118 :returns: An instance of
119 :class:`~cryptography.x509.CertificateSigningRequest`.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600120
Paul Kehrer1effb6e2015-03-30 15:05:59 -0500121.. function:: load_der_x509_csr(data, backend)
122
123 .. versionadded:: 0.9
124
125 Deserialize a certificate signing request (CSR) from DER encoded data. DER
126 is a binary format and is not commonly used with CSRs.
127
128 :param bytes data: The DER encoded request data.
129
130 :param backend: A backend supporting the
131 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
132 interface.
133
134 :returns: An instance of
135 :class:`~cryptography.x509.CertificateSigningRequest`.
136
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600137.. doctest::
138
139 >>> from cryptography import x509
140 >>> from cryptography.hazmat.backends import default_backend
141 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500142 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
143 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600144 True
145
Paul Kehrere76cd272014-12-14 19:00:51 -0600146X.509 Certificate Object
147~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerb2de9482014-12-11 14:54:48 -0600148
Paul Kehrere76cd272014-12-14 19:00:51 -0600149.. class:: Certificate
Paul Kehrerb2de9482014-12-11 14:54:48 -0600150
151 .. versionadded:: 0.7
152
153 .. attribute:: version
154
Paul Kehrere76cd272014-12-14 19:00:51 -0600155 :type: :class:`~cryptography.x509.Version`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600156
Paul Kehrere76cd272014-12-14 19:00:51 -0600157 The certificate version as an enumeration. Version 3 certificates are
158 the latest version and also the only type you should see in practice.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600159
Alex Gaynor89c4dc82014-12-16 16:49:33 -0800160 :raises cryptography.x509.InvalidVersion: If the version in the
Alex Gaynor6d7ab4c2014-12-16 16:50:33 -0800161 certificate is not a known
162 :class:`X.509 version <cryptography.x509.Version>`.
Paul Kehrer92aac382014-12-15 16:25:28 -0600163
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600164 .. doctest::
165
166 >>> cert.version
167 <Version.v3: 2>
168
Paul Kehrerb2de9482014-12-11 14:54:48 -0600169 .. method:: fingerprint(algorithm)
170
171 :param algorithm: The
Paul Kehrer601278a2015-02-12 12:51:00 -0600172 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600173 that will be used to generate the fingerprint.
174
175 :return bytes: The fingerprint using the supplied hash algorithm as
176 bytes.
177
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600178 .. doctest::
179
180 >>> from cryptography.hazmat.primitives import hashes
181 >>> cert.fingerprint(hashes.SHA256())
Paul Kehrer78a81502014-12-16 14:47:52 -0600182 '\x86\xd2\x187Gc\xfc\xe7}[+E9\x8d\xb4\x8f\x10\xe5S\xda\x18u\xbe}a\x03\x08[\xac\xa04?'
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600183
Paul Kehrerb2de9482014-12-11 14:54:48 -0600184 .. attribute:: serial
185
186 :type: int
187
188 The serial as a Python integer.
189
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600190 .. doctest::
191
192 >>> cert.serial
193 2
194
Paul Kehrerb2de9482014-12-11 14:54:48 -0600195 .. method:: public_key()
196
197 :type:
Alex Stapletonf79c2312014-12-30 12:50:14 +0000198 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
Paul Kehrer45efdbc2015-02-12 10:58:22 -0600199 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
200 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600201
202 The public key associated with the certificate.
203
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600204 .. doctest::
205
Alex Stapletonf79c2312014-12-30 12:50:14 +0000206 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600207 >>> public_key = cert.public_key()
Alex Stapletonf79c2312014-12-30 12:50:14 +0000208 >>> isinstance(public_key, rsa.RSAPublicKey)
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600209 True
210
Paul Kehrerb2de9482014-12-11 14:54:48 -0600211 .. attribute:: not_valid_before
212
213 :type: :class:`datetime.datetime`
214
Paul Kehrer78a81502014-12-16 14:47:52 -0600215 A naïve datetime representing the beginning of the validity period for
216 the certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600217
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600218 .. doctest::
219
220 >>> cert.not_valid_before
221 datetime.datetime(2010, 1, 1, 8, 30)
222
Paul Kehrerb2de9482014-12-11 14:54:48 -0600223 .. attribute:: not_valid_after
224
225 :type: :class:`datetime.datetime`
226
Paul Kehrer78a81502014-12-16 14:47:52 -0600227 A naïve datetime representing the end of the validity period for the
228 certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600229
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600230 .. doctest::
231
232 >>> cert.not_valid_after
233 datetime.datetime(2030, 12, 31, 8, 30)
234
Paul Kehrer719d5362015-01-01 20:03:52 -0600235 .. attribute:: issuer
236
237 .. versionadded:: 0.8
238
239 :type: :class:`Name`
240
241 The :class:`Name` of the issuer.
242
243 .. attribute:: subject
244
245 .. versionadded:: 0.8
246
247 :type: :class:`Name`
248
249 The :class:`Name` of the subject.
250
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600251 .. attribute:: signature_hash_algorithm
Paul Kehrer56da2a52015-02-11 23:35:07 -0600252
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600253 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrer56da2a52015-02-11 23:35:07 -0600254
Paul Kehrere612ec72015-02-16 14:33:35 -0600255 Returns the
Paul Kehrer71d40c62015-02-19 08:21:04 -0600256 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600257 was used in signing this certificate.
Paul Kehrer56da2a52015-02-11 23:35:07 -0600258
259 .. doctest::
260
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600261 >>> from cryptography.hazmat.primitives import hashes
262 >>> isinstance(cert.signature_hash_algorithm, hashes.SHA256)
263 True
Paul Kehrer719d5362015-01-01 20:03:52 -0600264
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500265 .. attribute:: extensions
266
267 :type: :class:`Extensions`
268
269 The extensions encoded in the certificate.
270
271 :raises cryptography.x509.DuplicateExtension: If more than one
272 extension of the same type is found within the certificate.
273
Paul Kehrerd8fc0be2015-04-21 08:31:10 -0500274 :raises cryptography.x509.UnsupportedExtension: If the certificate
275 contains an extension that is not supported.
276
Paul Kehrerfa56a232015-03-17 13:14:03 -0500277 .. doctest::
278
279 >>> for ext in cert.extensions:
280 ... print(ext)
Paul Kehrercbfb1012015-04-10 20:57:20 -0400281 <Extension(oid=<ObjectIdentifier(oid=2.5.29.14, name=subjectKeyIdentifier)>, critical=False, value=<SubjectKeyIdentifier(digest='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9')>)>
Paul Kehrerb511ba82015-04-15 11:22:48 -0400282 <Extension(oid=<ObjectIdentifier(oid=2.5.29.15, name=keyUsage)>, critical=True, value=<KeyUsage(digital_signature=False, content_commitment=False, key_encipherment=False, data_encipherment=False, key_agreement=False, key_cert_sign=True, crl_sign=True, encipher_only=None, decipher_only=None)>)>
Paul Kehrerfa56a232015-03-17 13:14:03 -0500283 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
284
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500285X.509 CSR (Certificate Signing Request) Object
286~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600287
Paul Kehrera1a1f232015-03-15 15:34:35 -0500288.. class:: CertificateSigningRequest
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600289
290 .. versionadded:: 0.9
291
292 .. method:: public_key()
293
294 :type:
295 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
296 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
297 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
298
299 The public key associated with the request.
300
301 .. doctest::
302
303 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrera1a1f232015-03-15 15:34:35 -0500304 >>> public_key = csr.public_key()
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600305 >>> isinstance(public_key, rsa.RSAPublicKey)
306 True
307
308 .. attribute:: subject
309
310 :type: :class:`Name`
311
312 The :class:`Name` of the subject.
313
314 .. attribute:: signature_hash_algorithm
315
316 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
317
318 Returns the
319 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
320 was used in signing this request.
321
322 .. doctest::
323
324 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500325 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600326 True
327
Paul Kehrer719d5362015-01-01 20:03:52 -0600328.. class:: Name
329
330 .. versionadded:: 0.8
331
Paul Kehrer53d8d492015-02-13 18:47:30 -0600332 An X509 Name is an ordered list of attributes. The object is iterable to
Paul Kehrerd21596e2015-02-14 09:17:26 -0600333 get every attribute or you can use :meth:`Name.get_attributes_for_oid` to
Paul Kehrer719d5362015-01-01 20:03:52 -0600334 obtain the specific type you want. Names are sometimes represented as a
Paul Kehrer53d8d492015-02-13 18:47:30 -0600335 slash or comma delimited string (e.g. ``/CN=mydomain.com/O=My Org/C=US`` or
336 ``CN=mydomain.com, O=My Org, C=US``).
Paul Kehrer719d5362015-01-01 20:03:52 -0600337
Paul Kehrer53d8d492015-02-13 18:47:30 -0600338 .. doctest::
Paul Kehrer719d5362015-01-01 20:03:52 -0600339
Paul Kehrer8b21a4a2015-02-14 07:56:36 -0600340 >>> len(cert.subject)
Paul Kehrer53d8d492015-02-13 18:47:30 -0600341 3
Paul Kehrer8b21a4a2015-02-14 07:56:36 -0600342 >>> for attribute in cert.subject:
343 ... print(attribute)
344 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>
345 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.10, name=organizationName)>, value=u'Test Certificates 2011')>
346 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>
Paul Kehrer719d5362015-01-01 20:03:52 -0600347
Paul Kehrere901d642015-02-11 18:50:58 -0600348 .. method:: get_attributes_for_oid(oid)
Paul Kehrer719d5362015-01-01 20:03:52 -0600349
Paul Kehrere901d642015-02-11 18:50:58 -0600350 :param oid: An :class:`ObjectIdentifier` instance.
Paul Kehrer719d5362015-01-01 20:03:52 -0600351
Paul Kehrere901d642015-02-11 18:50:58 -0600352 :returns: A list of :class:`NameAttribute` instances that match the
353 OID provided. If nothing matches an empty list will be returned.
Paul Kehrer719d5362015-01-01 20:03:52 -0600354
355 .. doctest::
356
Paul Kehrere901d642015-02-11 18:50:58 -0600357 >>> cert.subject.get_attributes_for_oid(x509.OID_COMMON_NAME)
358 [<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>]
Paul Kehrerb2de9482014-12-11 14:54:48 -0600359
Paul Kehrere76cd272014-12-14 19:00:51 -0600360.. class:: Version
Paul Kehrer016e08a2014-11-26 09:41:18 -1000361
362 .. versionadded:: 0.7
363
364 An enumeration for X.509 versions.
365
366 .. attribute:: v1
367
368 For version 1 X.509 certificates.
369
370 .. attribute:: v3
371
372 For version 3 X.509 certificates.
373
Paul Kehrer806bfb22015-02-02 17:05:24 -0600374.. class:: NameAttribute
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600375
376 .. versionadded:: 0.8
377
Paul Kehrer834d22f2015-02-06 11:01:07 -0600378 An X.509 name consists of a list of NameAttribute instances.
Paul Kehrer5b0a8d62015-01-30 20:05:55 -0600379
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600380 .. attribute:: oid
381
382 :type: :class:`ObjectIdentifier`
383
384 The attribute OID.
385
386 .. attribute:: value
387
Paul Kehrerd5852cb2015-01-30 08:25:23 -0600388 :type: :term:`text`
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600389
390 The value of the attribute.
391
392.. class:: ObjectIdentifier
393
394 .. versionadded:: 0.8
395
Paul Kehrer5b0a8d62015-01-30 20:05:55 -0600396 Object identifiers (frequently seen abbreviated as OID) identify the type
Paul Kehrer806bfb22015-02-02 17:05:24 -0600397 of a value (see: :class:`NameAttribute`).
Paul Kehrer5b0a8d62015-01-30 20:05:55 -0600398
Paul Kehrerd44f9a62015-02-04 14:47:34 -0600399 .. attribute:: dotted_string
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600400
401 :type: :class:`str`
402
Paul Kehrerfedf4f42015-02-06 11:22:07 -0600403 The dotted string value of the OID (e.g. ``"2.5.4.3"``)
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600404
Paul Kehrer31bdf792015-03-25 14:11:00 -0500405.. _general_name_classes:
406
407General Name Classes
408~~~~~~~~~~~~~~~~~~~~
409
410.. class:: GeneralName
411
412 .. versionadded:: 0.9
413
414 This is the generic interface that all the following classes are registered
415 against.
416
417.. class:: RFC822Name
418
419 .. versionadded:: 0.9
420
421 This corresponds to an email address. For example, ``user@example.com``.
422
423 .. attribute:: value
424
425 :type: :term:`text`
426
427.. class:: DNSName
428
429 .. versionadded:: 0.9
430
431 This corresponds to a domain name. For example, ``cryptography.io``.
432
433 .. attribute:: value
434
435 :type: :term:`text`
436
437.. class:: DirectoryName
438
439 .. versionadded:: 0.9
440
441 This corresponds to a directory name.
442
443 .. attribute:: value
444
445 :type: :class:`Name`
446
447.. class:: UniformResourceIdentifier
448
449 .. versionadded:: 0.9
450
451 This corresponds to a uniform resource identifier. For example,
452 ``https://cryptography.io``.
453
454 .. attribute:: value
455
456 :type: :term:`text`
457
458.. class:: IPAddress
459
460 .. versionadded:: 0.9
461
462 This corresponds to an IP address.
463
464 .. attribute:: value
465
466 :type: :class:`~ipaddress.IPv4Address` or
467 :class:`~ipaddress.IPv6Address`.
468
469.. class:: RegisteredID
470
471 .. versionadded:: 0.9
472
473 This corresponds to a registered ID.
474
475 .. attribute:: value
476
477 :type: :class:`ObjectIdentifier`
478
Paul Kehrer8cf26422015-03-21 09:50:24 -0500479X.509 Extensions
480~~~~~~~~~~~~~~~~
481
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500482.. class:: Extensions
483
484 .. versionadded:: 0.9
485
486 An X.509 Extensions instance is an ordered list of extensions. The object
487 is iterable to get every extension.
488
Paul Kehrerfa56a232015-03-17 13:14:03 -0500489 .. method:: get_extension_for_oid(oid)
490
491 :param oid: An :class:`ObjectIdentifier` instance.
492
493 :returns: An instance of the extension class.
494
495 :raises cryptography.x509.ExtensionNotFound: If the certificate does
496 not have the extension requested.
497
Paul Kehrerfa56a232015-03-17 13:14:03 -0500498 .. doctest::
499
500 >>> cert.extensions.get_extension_for_oid(x509.OID_BASIC_CONSTRAINTS)
501 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
502
Paul Kehrer8cf26422015-03-21 09:50:24 -0500503.. class:: Extension
504
505 .. versionadded:: 0.9
506
Paul Kehrer85894662015-03-22 13:19:31 -0500507 .. attribute:: oid
508
509 :type: :class:`ObjectIdentifier`
510
Paul Kehrer5553d572015-03-23 21:08:01 -0500511 The :ref:`extension OID <extension_oids>`.
Paul Kehrer8cf26422015-03-21 09:50:24 -0500512
513 .. attribute:: critical
514
515 :type: bool
516
Paul Kehrer58b75692015-03-22 23:24:58 -0500517 Determines whether a given extension is critical or not. :rfc:`5280`
518 requires that "A certificate-using system MUST reject the certificate
519 if it encounters a critical extension it does not recognize or a
520 critical extension that contains information that it cannot process".
Paul Kehrer8cf26422015-03-21 09:50:24 -0500521
Paul Kehrer85894662015-03-22 13:19:31 -0500522 .. attribute:: value
523
524 Returns an instance of the extension type corresponding to the OID.
525
Paul Kehrercecbbba2015-03-30 14:58:38 -0500526.. class:: KeyUsage
527
528 .. versionadded:: 0.9
529
530 The key usage extension defines the purpose of the key contained in the
531 certificate. The usage restriction might be employed when a key that could
532 be used for more than one operation is to be restricted. It corresponds to
533 :data:`OID_KEY_USAGE`.
534
535 .. attribute:: digital_signature
536
537 :type: bool
538
Paul Kehrer738407b2015-04-01 22:39:02 -0500539 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -0500540 digital signatures, other than signatures on certificates
541 (``key_cert_sign``) and CRLs (``crl_sign``).
542
543 .. attribute:: content_commitment
544
545 :type: bool
546
Paul Kehrer738407b2015-04-01 22:39:02 -0500547 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -0500548 digital signatures, other than signatures on certificates
549 (``key_cert_sign``) and CRLs (``crl_sign``). It is used to provide a
550 non-repudiation service that protects against the signing entity
551 falsely denying some action. In the case of later conflict, a
552 reliable third party may determine the authenticity of the signed
553 data. This was called ``non_repudiation`` in older revisions of the
554 X.509 specification.
555
556 .. attribute:: key_encipherment
557
558 :type: bool
559
Paul Kehrer738407b2015-04-01 22:39:02 -0500560 This purpose is set to true when the subject public key is used for
561 enciphering private or secret keys.
Paul Kehrercecbbba2015-03-30 14:58:38 -0500562
563 .. attribute:: data_encipherment
564
565 :type: bool
566
Paul Kehrer738407b2015-04-01 22:39:02 -0500567 This purpose is set to true when the subject public key is used for
568 directly enciphering raw user data without the use of an intermediate
569 symmetric cipher.
Paul Kehrercecbbba2015-03-30 14:58:38 -0500570
571 .. attribute:: key_agreement
572
573 :type: bool
574
Paul Kehrer738407b2015-04-01 22:39:02 -0500575 This purpose is set to true when the subject public key is used for key
576 agreement. For example, when a Diffie-Hellman key is to be used for
577 key management, then this purpose is set to true.
Paul Kehrercecbbba2015-03-30 14:58:38 -0500578
579 .. attribute:: key_cert_sign
580
581 :type: bool
582
Paul Kehrer738407b2015-04-01 22:39:02 -0500583 This purpose is set to true when the subject public key is used for
584 verifying signatures on public key certificates. If this purpose is set
585 to true then ``ca`` must be true in the :class:`BasicConstraints`
586 extension.
Paul Kehrercecbbba2015-03-30 14:58:38 -0500587
588 .. attribute:: crl_sign
589
590 :type: bool
591
Paul Kehrer738407b2015-04-01 22:39:02 -0500592 This purpose is set to true when the subject public key is used for
593 verifying signatures on certificate revocation lists.
Paul Kehrercecbbba2015-03-30 14:58:38 -0500594
595 .. attribute:: encipher_only
596
597 :type: bool
598
Paul Kehrer738407b2015-04-01 22:39:02 -0500599 When this purposes is set to true and the ``key_agreement`` purpose is
600 also set, the subject public key may be used only for enciphering data
601 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -0500602
603 :raises ValueError: This is raised if accessed when ``key_agreement``
604 is false.
605
606 .. attribute:: decipher_only
607
608 :type: bool
609
Paul Kehrer738407b2015-04-01 22:39:02 -0500610 When this purposes is set to true and the ``key_agreement`` purpose is
611 also set, the subject public key may be used only for deciphering data
612 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -0500613
614 :raises ValueError: This is raised if accessed when ``key_agreement``
615 is false.
616
617
Paul Kehrer8cf26422015-03-21 09:50:24 -0500618.. class:: BasicConstraints
619
620 .. versionadded:: 0.9
621
Paul Kehrer85894662015-03-22 13:19:31 -0500622 Basic constraints is an X.509 extension type that defines whether a given
Paul Kehrer8cf26422015-03-21 09:50:24 -0500623 certificate is allowed to sign additional certificates and what path
Paul Kehrer85894662015-03-22 13:19:31 -0500624 length restrictions may exist. It corresponds to
625 :data:`OID_BASIC_CONSTRAINTS`.
Paul Kehrer8cf26422015-03-21 09:50:24 -0500626
627 .. attribute:: ca
628
629 :type: bool
630
631 Whether the certificate can sign certificates.
632
633 .. attribute:: path_length
634
Paul Kehrerfd1444c2015-03-21 19:47:05 -0500635 :type: int or None
Paul Kehrer8cf26422015-03-21 09:50:24 -0500636
637 The maximum path length for certificates subordinate to this
638 certificate. This attribute only has meaning if ``ca`` is true.
639 If ``ca`` is true then a path length of None means there's no
640 restriction on the number of subordinate CAs in the certificate chain.
641 If it is zero or greater then that number defines the maximum length.
642 For example, a ``path_length`` of 1 means the certificate can sign a
643 subordinate CA, but the subordinate CA is not allowed to create
Paul Kehrerfd1444c2015-03-21 19:47:05 -0500644 subordinates with ``ca`` set to true.
Paul Kehrer8cf26422015-03-21 09:50:24 -0500645
Paul Kehrerffa2a152015-03-31 08:18:25 -0500646.. class:: ExtendedKeyUsage
647
648 .. versionadded:: 0.9
649
650 This extension indicates one or more purposes for which the certified
651 public key may be used, in addition to or in place of the basic
652 purposes indicated in the key usage extension. The object is
653 iterable to obtain the list of :ref:`extended key usage OIDs <eku_oids>`.
654
Paul Kehrer2eb4ed92015-04-11 15:33:45 -0400655.. class:: AuthorityKeyIdentifier
656
657 .. versionadded:: 0.9
658
659 The authority key identifier extension provides a means of identifying the
660 public key corresponding to the private key used to sign a certificate.
Paul Kehrer8c8cd722015-04-19 09:15:04 -0500661 This extension is typically used to assist in determining the appropriate
662 certificate chain. For more information about generation and use of this
663 extension see `RFC 5280 section 4.2.1.1`_.
Paul Kehrer2eb4ed92015-04-11 15:33:45 -0400664
665 .. attribute:: key_identifier
666
667 :type: bytes
668
Paul Kehrer9104b1d2015-04-18 09:23:44 -0500669 A value derived from the public key used to verify the certificate's
Paul Kehrer8c8cd722015-04-19 09:15:04 -0500670 signature.
Paul Kehrer9104b1d2015-04-18 09:23:44 -0500671
Paul Kehrer2eb4ed92015-04-11 15:33:45 -0400672 .. attribute:: authority_cert_issuer
673
674 :type: :class:`Name` or None
675
Paul Kehrer9104b1d2015-04-18 09:23:44 -0500676 The :class:`Name` of the issuer's issuer.
677
Paul Kehrer2eb4ed92015-04-11 15:33:45 -0400678 .. attribute:: authority_cert_serial_number
679
680 :type: int or None
681
Paul Kehrer9104b1d2015-04-18 09:23:44 -0500682 The serial number of the issuer's issuer.
683
Paul Kehrer1eb82a62015-03-31 20:00:33 -0500684.. class:: SubjectKeyIdentifier
685
686 .. versionadded:: 0.9
687
688 The subject key identifier extension provides a means of identifying
689 certificates that contain a particular public key.
690
691 .. attribute:: digest
692
693 :type: bytes
694
695 The binary value of the identifier.
696
Paul Kehrer31bdf792015-03-25 14:11:00 -0500697.. class:: SubjectAlternativeName
698
699 .. versionadded:: 0.9
700
701 Subject alternative name is an X.509 extension that provides a list of
702 :ref:`general name <general_name_classes>` instances that provide a set
703 of identities for which the certificate is valid. The object is iterable to
704 get every element.
705
706 .. method:: get_values_for_type(type)
707
708 :param type: A :class:`GeneralName` provider. This is one of the
709 :ref:`general name classes <general_name_classes>`.
710
711 :returns: A list of values extracted from the matched general names.
712
Paul Kehrer8cf26422015-03-21 09:50:24 -0500713
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600714Object Identifiers
715~~~~~~~~~~~~~~~~~~
716
Paul Kehrer4bb46492015-02-07 16:59:14 -0600717X.509 elements are frequently identified by :class:`ObjectIdentifier`
718instances. The following common OIDs are available as constants.
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600719
Paul Kehrer56da2a52015-02-11 23:35:07 -0600720Name OIDs
721~~~~~~~~~
722
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600723.. data:: OID_COMMON_NAME
724
Paul Kehrerfb5ac9e2015-02-07 16:29:37 -0600725 Corresponds to the dotted string ``"2.5.4.3"``. Historically the domain
726 name would be encoded here for server certificates. :rfc:`2818` deprecates
727 this practice and names of that type should now be located in a
Paul Kehrer4bb46492015-02-07 16:59:14 -0600728 SubjectAlternativeName extension. This OID is typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600729
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600730.. data:: OID_COUNTRY_NAME
731
Paul Kehrer4bb46492015-02-07 16:59:14 -0600732 Corresponds to the dotted string ``"2.5.4.6"``. This OID is typically seen
733 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600734
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600735.. data:: OID_LOCALITY_NAME
736
Paul Kehrer4bb46492015-02-07 16:59:14 -0600737 Corresponds to the dotted string ``"2.5.4.7"``. This OID is typically seen
738 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600739
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600740.. data:: OID_STATE_OR_PROVINCE_NAME
741
Paul Kehrer4bb46492015-02-07 16:59:14 -0600742 Corresponds to the dotted string ``"2.5.4.8"``. This OID is typically seen
743 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600744
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600745.. data:: OID_ORGANIZATION_NAME
746
Paul Kehrer4bb46492015-02-07 16:59:14 -0600747 Corresponds to the dotted string ``"2.5.4.10"``. This OID is typically seen
748 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600749
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600750.. data:: OID_ORGANIZATIONAL_UNIT_NAME
751
Paul Kehrer4bb46492015-02-07 16:59:14 -0600752 Corresponds to the dotted string ``"2.5.4.11"``. This OID is typically seen
753 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600754
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600755.. data:: OID_SERIAL_NUMBER
756
Paul Kehrerfb5ac9e2015-02-07 16:29:37 -0600757 Corresponds to the dotted string ``"2.5.4.5"``. This is distinct from the
758 serial number of the certificate itself (which can be obtained with
Paul Kehrer4bb46492015-02-07 16:59:14 -0600759 :func:`Certificate.serial`). This OID is typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600760
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600761.. data:: OID_SURNAME
762
Paul Kehrer4bb46492015-02-07 16:59:14 -0600763 Corresponds to the dotted string ``"2.5.4.4"``. This OID is typically seen
764 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600765
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600766.. data:: OID_GIVEN_NAME
767
Paul Kehrer4bb46492015-02-07 16:59:14 -0600768 Corresponds to the dotted string ``"2.5.4.42"``. This OID is typically seen
769 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600770
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600771.. data:: OID_TITLE
772
Paul Kehrer4bb46492015-02-07 16:59:14 -0600773 Corresponds to the dotted string ``"2.5.4.12"``. This OID is typically seen
774 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600775
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600776.. data:: OID_GENERATION_QUALIFIER
777
Paul Kehrer4bb46492015-02-07 16:59:14 -0600778 Corresponds to the dotted string ``"2.5.4.44"``. This OID is typically seen
779 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600780
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600781.. data:: OID_DN_QUALIFIER
782
Paul Kehrerfb5ac9e2015-02-07 16:29:37 -0600783 Corresponds to the dotted string ``"2.5.4.46"``. This specifies
784 disambiguating information to add to the relative distinguished name of an
Paul Kehrer4bb46492015-02-07 16:59:14 -0600785 entry. See :rfc:`2256`. This OID is typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600786
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600787.. data:: OID_PSEUDONYM
788
Paul Kehrer4bb46492015-02-07 16:59:14 -0600789 Corresponds to the dotted string ``"2.5.4.65"``. This OID is typically seen
790 in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600791
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600792.. data:: OID_DOMAIN_COMPONENT
793
Paul Kehrerfb5ac9e2015-02-07 16:29:37 -0600794 Corresponds to the dotted string ``"0.9.2342.19200300.100.1.25"``. A string
Paul Kehrer4bb46492015-02-07 16:59:14 -0600795 holding one component of a domain name. See :rfc:`4519`. This OID is
796 typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600797
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600798.. data:: OID_EMAIL_ADDRESS
799
Paul Kehrer4bb46492015-02-07 16:59:14 -0600800 Corresponds to the dotted string ``"1.2.840.113549.1.9.1"``. This OID is
801 typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -0600802
Paul Kehrer56da2a52015-02-11 23:35:07 -0600803Signature Algorithm OIDs
804~~~~~~~~~~~~~~~~~~~~~~~~
805
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600806.. data:: OID_RSA_WITH_MD5
Paul Kehrer56da2a52015-02-11 23:35:07 -0600807
808 Corresponds to the dotted string ``"1.2.840.113549.1.1.4"``. This is
809 an MD5 digest signed by an RSA key.
810
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600811.. data:: OID_RSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -0600812
813 Corresponds to the dotted string ``"1.2.840.113549.1.1.5"``. This is
814 a SHA1 digest signed by an RSA key.
815
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600816.. data:: OID_RSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -0600817
818 Corresponds to the dotted string ``"1.2.840.113549.1.1.14"``. This is
819 a SHA224 digest signed by an RSA key.
820
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600821.. data:: OID_RSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -0600822
823 Corresponds to the dotted string ``"1.2.840.113549.1.1.11"``. This is
824 a SHA256 digest signed by an RSA key.
825
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600826.. data:: OID_RSA_WITH_SHA384
Paul Kehrer56da2a52015-02-11 23:35:07 -0600827
828 Corresponds to the dotted string ``"1.2.840.113549.1.1.12"``. This is
829 a SHA384 digest signed by an RSA key.
830
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600831.. data:: OID_RSA_WITH_SHA512
Paul Kehrer56da2a52015-02-11 23:35:07 -0600832
833 Corresponds to the dotted string ``"1.2.840.113549.1.1.13"``. This is
834 a SHA512 digest signed by an RSA key.
835
836.. data:: OID_ECDSA_WITH_SHA224
837
838 Corresponds to the dotted string ``"1.2.840.10045.4.3.1"``. This is
839 a SHA224 digest signed by an ECDSA key.
840
841.. data:: OID_ECDSA_WITH_SHA256
842
843 Corresponds to the dotted string ``"1.2.840.10045.4.3.2"``. This is
844 a SHA256 digest signed by an ECDSA key.
845
846.. data:: OID_ECDSA_WITH_SHA384
847
848 Corresponds to the dotted string ``"1.2.840.10045.4.3.3"``. This is
849 a SHA384 digest signed by an ECDSA key.
850
851.. data:: OID_ECDSA_WITH_SHA512
852
853 Corresponds to the dotted string ``"1.2.840.10045.4.3.4"``. This is
854 a SHA512 digest signed by an ECDSA key.
855
856.. data:: OID_DSA_WITH_SHA1
857
858 Corresponds to the dotted string ``"1.2.840.10040.4.3"``. This is
859 a SHA1 digest signed by a DSA key.
860
861.. data:: OID_DSA_WITH_SHA224
862
863 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.1"``. This is
864 a SHA224 digest signed by a DSA key.
865
866.. data:: OID_DSA_WITH_SHA256
867
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500868 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.2"``. This is
Paul Kehrer56da2a52015-02-11 23:35:07 -0600869 a SHA256 digest signed by a DSA key.
870
Paul Kehrerffa2a152015-03-31 08:18:25 -0500871.. _eku_oids:
872
Paul Kehrere1513fa2015-03-30 23:08:17 -0500873Extended Key Usage OIDs
874~~~~~~~~~~~~~~~~~~~~~~~
875
876.. data:: OID_SERVER_AUTH
877
878 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.1"``. This is used to
879 denote that a certificate may be used for TLS web server authentication.
880
881.. data:: OID_CLIENT_AUTH
882
883 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.2"``. This is used to
884 denote that a certificate may be used for TLS web client authentication.
885
886.. data:: OID_CODE_SIGNING
887
888 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.3"``. This is used to
889 denote that a certificate may be used for code signing.
890
891.. data:: OID_EMAIL_PROTECTION
892
893 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.4"``. This is used to
894 denote that a certificate may be used for email protection.
895
896.. data:: OID_TIME_STAMPING
897
898 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.8"``. This is used to
899 denote that a certificate may be used for time stamping.
900
901.. data:: OID_OCSP_SIGNING
902
903 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.9"``. This is used to
904 denote that a certificate may be used for signing OCSP responses.
905
Paul Kehrer5553d572015-03-23 21:08:01 -0500906.. _extension_oids:
907
Paul Kehrer2bb94642015-03-21 09:54:17 -0500908Extension OIDs
909~~~~~~~~~~~~~~
910
911.. data:: OID_BASIC_CONSTRAINTS
912
913 Corresponds to the dotted string ``"2.5.29.19"``. The identifier for the
Paul Kehrer611d3d32015-03-22 13:31:18 -0500914 :class:`BasicConstraints` extension type.
Paul Kehrer2bb94642015-03-21 09:54:17 -0500915
Paul Kehrercecbbba2015-03-30 14:58:38 -0500916.. data:: OID_KEY_USAGE
917
918 Corresponds to the dotted string ``"2.5.29.15"``. The identifier for the
919 :class:`KeyUsage` extension type.
920
Paul Kehrer56da2a52015-02-11 23:35:07 -0600921
Paul Kehrer912d3fb2015-01-29 11:19:22 -0600922Exceptions
923~~~~~~~~~~
924
Paul Kehrere76cd272014-12-14 19:00:51 -0600925.. class:: InvalidVersion
Paul Kehrera68fd332014-11-27 07:08:40 -1000926
927 This is raised when an X.509 certificate has an invalid version number.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000928
Paul Kehrerd5cccf72014-12-15 17:20:33 -0600929 .. attribute:: parsed_version
930
Paul Kehrerbbffc402014-12-17 13:33:55 -0600931 :type: int
932
933 Returns the raw version that was parsed from the certificate.
Paul Kehrerd5cccf72014-12-15 17:20:33 -0600934
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500935.. class:: DuplicateExtension
936
937 This is raised when more than one X.509 extension of the same type is
938 found within a certificate.
939
940 .. attribute:: oid
941
942 :type: :class:`ObjectIdentifier`
943
944 Returns the OID.
945
946.. class:: UnsupportedExtension
947
948 This is raised when a certificate contains an unsupported extension type.
949
950 .. attribute:: oid
951
952 :type: :class:`ObjectIdentifier`
953
954 Returns the OID.
955
Paul Kehrerfa56a232015-03-17 13:14:03 -0500956.. class:: ExtensionNotFound
957
958 This is raised when calling :meth:`Extensions.get_extension_for_oid` with
959 an extension OID that is not present in the certificate.
960
961 .. attribute:: oid
962
963 :type: :class:`ObjectIdentifier`
964
965 Returns the OID.
966
Paul Kehrer9089c912015-04-20 22:15:20 -0500967.. class:: UnsupportedGeneralNameType
968
969 This is raised when a certificate contains an unsupported general name
970 type in an extension.
971
Paul Kehrer016e08a2014-11-26 09:41:18 -1000972
973.. _`public key infrastructure`: https://en.wikipedia.org/wiki/Public_key_infrastructure
Paul Kehrera68fd332014-11-27 07:08:40 -1000974.. _`TLS`: https://en.wikipedia.org/wiki/Transport_Layer_Security
Paul Kehrerc7c9a432015-04-19 09:20:13 -0500975.. _`RFC 5280 section 4.2.1.1`: https://tools.ietf.org/html/rfc5280#section-4.2.1.1