blob: 951e6b7dab0a39b72d46b6efa68555e19edab499 [file] [log] [blame]
Alex Gaynor4af5b372015-07-12 10:30:59 -05001X.509 Reference
2===============
Paul Kehrer016e08a2014-11-26 09:41:18 -10003
Paul Kehrera9d78c12014-11-26 10:59:03 -10004.. currentmodule:: cryptography.x509
Paul Kehrer016e08a2014-11-26 09:41:18 -10005
Paul Kehrerd26c4db2015-03-15 15:36:24 -05006.. testsetup::
7
Erik Trauschkedc570402015-09-24 20:24:28 -07008 pem_crl_data = b"""
9 -----BEGIN X509 CRL-----
10 MIIBtDCBnQIBAjANBgkqhkiG9w0BAQsFADAnMQswCQYDVQQGEwJVUzEYMBYGA1UE
11 AwwPY3J5cHRvZ3JhcGh5LmlvGA8yMDE1MDEwMTAwMDAwMFoYDzIwMTYwMTAxMDAw
12 MDAwWjA+MDwCAQAYDzIwMTUwMTAxMDAwMDAwWjAmMBgGA1UdGAQRGA8yMDE1MDEw
13 MTAwMDAwMFowCgYDVR0VBAMKAQEwDQYJKoZIhvcNAQELBQADggEBABRA4ww50Lz5
14 zk1j2+aluC4HPHqb7o06h4pTDcCGeXUKXIGeP5ntGGmIoxa26sNoLeOr8+5b43Gf
15 yWraHertllOwaOpNFEe+YZFaE9femtoDbf+GLMvRx/0wDfd3KxPoXnXKMXb2d1w4
16 RCLgmkYx6JyvS+5ciuLQVIKC+l7jwIUeZFLJMUJ8msM4pFYoGameeZmtjMbd/TNg
17 cVBfmZxNMHuLladJxvSo2esARo0TYPhYsgrREKoHwhpzSxdynjn4bOVkILfguwsN
18 qtEEMZFEv5Kb0GqRp2+Iagv2S6dg9JGvxVdsoGjaB6EbYSZ3Psx4aODasIn11uwo
19 X4B9vUQNXqc=
20 -----END X509 CRL-----
21 """.strip()
22
Paul Kehrerd26c4db2015-03-15 15:36:24 -050023 pem_req_data = b"""
24 -----BEGIN CERTIFICATE REQUEST-----
25 MIIC0zCCAbsCAQAwWTELMAkGA1UEBhMCVVMxETAPBgNVBAgMCElsbGlub2lzMRAw
26 DgYDVQQHDAdDaGljYWdvMREwDwYDVQQKDAhyNTA5IExMQzESMBAGA1UEAwwJaGVs
27 bG8uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqhZx+Mo9VRd9
28 vsnWWa6NBCws21rZ0+1B/JGgB4hDsZS7iDE4Bj5z4idheFRtl8bBbdjPknq7BfoF
29 8v15Zq/Zv7i2xMSDL+LUrTBZezRd4bRTGqCm6YJ5EYkhqdcqeZleHCFImguHoq1J
30 Fh0+kObQrTHXw3ZP57a3o1IvyIUA3nNoCBL0QQhwBXaDXOojMKNR+bqB5ve8GS1y
31 Elr0AM/+cJsfaIahNQUgFKx3Eu3GeEOMKYOAG1lycgdQdmTUybLrT3U7vkClTseM
32 xHg1r5En7ALjONIhqRuq3rddYahrP8HXozb3zUy3cJ7P6IeaosuvNzvMXOX9P6HD
33 Ha9urDAJ1wIDAQABoDUwMwYJKoZIhvcNAQkOMSYwJDAiBgNVHREEGzAZggl3b3Js
34 ZC5jb22CDHdoYXRldmVyLmNvbTANBgkqhkiG9w0BAQUFAAOCAQEAS4Ro6h+z52SK
35 YSLCYARpnEu/rmh4jdqndt8naqcNb6uLx9mlKZ2W9on9XDjnSdQD9q+ZP5aZfESw
36 R0+rJhW9ZrNa/g1pt6M24ihclHYDAxYMWxT1z/TXXGM3TmZZ6gfYlNE1kkBuODHa
37 UYsR/1Ht1E1EsmmUimt2n+zQR2K8T9Coa+boaUW/GsTEuz1aaJAkj5ZvTDiIhRG4
38 AOCqFZOLAQmCCNgJnnspD9hDz/Ons085LF5wnYjN4/Nsk5tS6AGs3xjZ3jPoOGGn
39 82WQ9m4dBGoVDZXsobVTaN592JEYwN5iu72zRn7Einb4V4H5y3yD2dD4yWPlt4pk
40 5wFkeYsZEA==
41 -----END CERTIFICATE REQUEST-----
42 """.strip()
43
Paul Kehrerd3dafbd2015-03-15 16:24:18 -050044 pem_data = b"""
45 -----BEGIN CERTIFICATE-----
46 MIIDfDCCAmSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADBFMQswCQYDVQQGEwJVUzEf
47 MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEVMBMGA1UEAxMMVHJ1c3Qg
48 QW5jaG9yMB4XDTEwMDEwMTA4MzAwMFoXDTMwMTIzMTA4MzAwMFowQDELMAkGA1UE
49 BhMCVVMxHzAdBgNVBAoTFlRlc3QgQ2VydGlmaWNhdGVzIDIwMTExEDAOBgNVBAMT
50 B0dvb2QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCQWJpHYo37
51 Xfb7oJSPe+WvfTlzIG21WQ7MyMbGtK/m8mejCzR6c+f/pJhEH/OcDSMsXq8h5kXa
52 BGqWK+vSwD/Pzp5OYGptXmGPcthDtAwlrafkGOS4GqIJ8+k9XGKs+vQUXJKsOk47
53 RuzD6PZupq4s16xaLVqYbUC26UcY08GpnoLNHJZS/EmXw1ZZ3d4YZjNlpIpWFNHn
54 UGmdiGKXUPX/9H0fVjIAaQwjnGAbpgyCumWgzIwPpX+ElFOUr3z7BoVnFKhIXze+
55 VmQGSWxZxvWDUN90Ul0tLEpLgk3OVxUB4VUGuf15OJOpgo1xibINPmWt14Vda2N9
56 yrNKloJGZNqLAgMBAAGjfDB6MB8GA1UdIwQYMBaAFOR9X9FclYYILAWuvnW2ZafZ
57 XahmMB0GA1UdDgQWBBRYAYQkG7wrUpRKPaUQchRR9a86yTAOBgNVHQ8BAf8EBAMC
58 AQYwFwYDVR0gBBAwDjAMBgpghkgBZQMCATABMA8GA1UdEwEB/wQFMAMBAf8wDQYJ
59 KoZIhvcNAQELBQADggEBADWHlxbmdTXNwBL/llwhQqwnazK7CC2WsXBBqgNPWj7m
60 tvQ+aLG8/50Qc2Sun7o2VnwF9D18UUe8Gj3uPUYH+oSI1vDdyKcjmMbKRU4rk0eo
61 3UHNDXwqIVc9CQS9smyV+x1HCwL4TTrq+LXLKx/qVij0Yqk+UJfAtrg2jnYKXsCu
62 FMBQQnWCGrwa1g1TphRp/RmYHnMynYFmZrXtzFz+U9XEA7C+gPq4kqDI/iVfIT1s
63 6lBtdB50lrDVwl2oYfAvW/6sC2se2QleZidUmrziVNP4oEeXINokU6T6p//HM1FG
64 QYw2jOvpKcKtWCSAnegEbgsGYzATKjmPJPJ0npHFqzM=
65 -----END CERTIFICATE-----
66 """.strip()
67
Paul Kehrer93ae8052015-05-02 23:18:09 -050068 cryptography_cert_pem = b"""
69 -----BEGIN CERTIFICATE-----
70 MIIFvTCCBKWgAwIBAgICPyAwDQYJKoZIhvcNAQELBQAwRzELMAkGA1UEBhMCVVMx
71 FjAUBgNVBAoTDUdlb1RydXN0IEluYy4xIDAeBgNVBAMTF1JhcGlkU1NMIFNIQTI1
72 NiBDQSAtIEczMB4XDTE0MTAxNTEyMDkzMloXDTE4MTExNjAxMTUwM1owgZcxEzAR
73 BgNVBAsTCkdUNDg3NDI5NjUxMTAvBgNVBAsTKFNlZSB3d3cucmFwaWRzc2wuY29t
74 L3Jlc291cmNlcy9jcHMgKGMpMTQxLzAtBgNVBAsTJkRvbWFpbiBDb250cm9sIFZh
75 bGlkYXRlZCAtIFJhcGlkU1NMKFIpMRwwGgYDVQQDExN3d3cuY3J5cHRvZ3JhcGh5
76 LmlvMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAom/FebKJIot7Sp3s
77 itG1sicpe3thCssjI+g1JDAS7I3GLVNmbms1DOdIIqwf01gZkzzXBN2+9sOnyRaR
78 PPfCe1jTr3dk2y6rPE559vPa1nZQkhlzlhMhlPyjaT+S7g4Tio4qV2sCBZU01DZJ
79 CaksfohN+5BNVWoJzTbOcrHOEJ+M8B484KlBCiSxqf9cyNQKru4W3bHaCVNVJ8eu
80 6i6KyhzLa0L7yK3LXwwXVs583C0/vwFhccGWsFODqD/9xHUzsBIshE8HKjdjDi7Y
81 3BFQzVUQFjBB50NSZfAA/jcdt1blxJouc7z9T8Oklh+V5DDBowgAsrT4b6Z2Fq6/
82 r7D1GqivLK/ypUQmxq2WXWAUBb/Q6xHgxASxI4Br+CByIUQJsm8L2jzc7k+mF4hW
83 ltAIUkbo8fGiVnat0505YJgxWEDKOLc4Gda6d/7GVd5AvKrz242bUqeaWo6e4MTx
84 diku2Ma3rhdcr044Qvfh9hGyjqNjvhWY/I+VRWgihU7JrYvgwFdJqsQ5eiKT4OHi
85 gsejvWwkZzDtiQ+aQTrzM1FsY2swJBJsLSX4ofohlVRlIJCn/ME+XErj553431Lu
86 YQ5SzMd3nXzN78Vj6qzTfMUUY72UoT1/AcFiUMobgIqrrmwuNxfrkbVE2b6Bga74
87 FsJX63prvrJ41kuHK/16RQBM7fcCAwEAAaOCAWAwggFcMB8GA1UdIwQYMBaAFMOc
88 8/zTRgg0u85Gf6B8W/PiCMtZMFcGCCsGAQUFBwEBBEswSTAfBggrBgEFBQcwAYYT
89 aHR0cDovL2d2LnN5bWNkLmNvbTAmBggrBgEFBQcwAoYaaHR0cDovL2d2LnN5bWNi
90 LmNvbS9ndi5jcnQwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMB
91 BggrBgEFBQcDAjAvBgNVHREEKDAmghN3d3cuY3J5cHRvZ3JhcGh5Lmlvgg9jcnlw
92 dG9ncmFwaHkuaW8wKwYDVR0fBCQwIjAgoB6gHIYaaHR0cDovL2d2LnN5bWNiLmNv
93 bS9ndi5jcmwwDAYDVR0TAQH/BAIwADBFBgNVHSAEPjA8MDoGCmCGSAGG+EUBBzYw
94 LDAqBggrBgEFBQcCARYeaHR0cHM6Ly93d3cucmFwaWRzc2wuY29tL2xlZ2FsMA0G
95 CSqGSIb3DQEBCwUAA4IBAQAzIYO2jx7h17FBT74tJ2zbV9OKqGb7QF8y3wUtP4xc
96 dH80vprI/Cfji8s86kr77aAvAqjDjaVjHn7UzebhSUivvRPmfzRgyWBacomnXTSt
97 Xlt2dp2nDQuwGyK2vB7dMfKnQAkxwq1sYUXznB8i0IhhCAoXp01QGPKq51YoIlnF
98 7DRMk6iEaL1SJbkIrLsCQyZFDf0xtfW9DqXugMMLoxeCsBhZJQzNyS2ryirrv9LH
99 aK3+6IZjrcyy9bkpz/gzJucyhU+75c4My/mnRCrtItRbCQuiI5pd5poDowm+HH9i
100 GVI9+0lAFwxOUnOnwsoI40iOoxjLMGB+CgFLKCGUcWxP
101 -----END CERTIFICATE-----
102 """.strip()
103
Paul Kehrerb2de9482014-12-11 14:54:48 -0600104Loading Certificates
105~~~~~~~~~~~~~~~~~~~~
Paul Kehrer016e08a2014-11-26 09:41:18 -1000106
107.. function:: load_pem_x509_certificate(data, backend)
108
109 .. versionadded:: 0.7
110
Paul Kehrere76cd272014-12-14 19:00:51 -0600111 Deserialize a certificate from PEM encoded data. PEM certificates are
112 base64 decoded and have delimiters that look like
113 ``-----BEGIN CERTIFICATE-----``.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000114
115 :param bytes data: The PEM encoded certificate data.
116
117 :param backend: A backend supporting the
118 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
119 interface.
120
Paul Kehrere76cd272014-12-14 19:00:51 -0600121 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000122
Alex Gaynor5ce14042016-05-29 13:13:46 -0400123 .. doctest::
124
125 >>> from cryptography import x509
126 >>> from cryptography.hazmat.backends import default_backend
127 >>> cert = x509.load_pem_x509_certificate(pem_data, default_backend())
Chelsea Winfreee295f3a2016-06-02 21:15:54 -0700128 >>> cert.serial_number
Alex Gaynor5ce14042016-05-29 13:13:46 -0400129 2
130
Paul Kehrer016e08a2014-11-26 09:41:18 -1000131.. function:: load_der_x509_certificate(data, backend)
132
133 .. versionadded:: 0.7
134
Paul Kehrere76cd272014-12-14 19:00:51 -0600135 Deserialize a certificate from DER encoded data. DER is a binary format
Paul Kehrer92aac382014-12-15 16:25:28 -0600136 and is commonly found in files with the ``.cer`` extension (although file
137 extensions are not a guarantee of encoding type).
Paul Kehrer016e08a2014-11-26 09:41:18 -1000138
139 :param bytes data: The DER encoded certificate data.
140
141 :param backend: A backend supporting the
142 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
143 interface.
144
Paul Kehrere76cd272014-12-14 19:00:51 -0600145 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000146
Erik Trauschkedc570402015-09-24 20:24:28 -0700147Loading Certificate Revocation Lists
148~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
149
150.. function:: load_pem_x509_crl(data, backend)
151
152 .. versionadded:: 1.1
153
154 Deserialize a certificate revocation list (CRL) from PEM encoded data. PEM
155 requests are base64 decoded and have delimiters that look like
Erik Trauschke32bbfe02015-10-21 08:04:55 -0700156 ``-----BEGIN X509 CRL-----``.
Erik Trauschkedc570402015-09-24 20:24:28 -0700157
158 :param bytes data: The PEM encoded request data.
159
160 :param backend: A backend supporting the
161 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
162 interface.
163
164 :returns: An instance of
165 :class:`~cryptography.x509.CertificateRevocationList`.
166
Alex Gaynor5ce14042016-05-29 13:13:46 -0400167 .. doctest::
168
169 >>> from cryptography import x509
170 >>> from cryptography.hazmat.backends import default_backend
171 >>> from cryptography.hazmat.primitives import hashes
172 >>> crl = x509.load_pem_x509_crl(pem_crl_data, default_backend())
173 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
174 True
175
Erik Trauschkedc570402015-09-24 20:24:28 -0700176.. function:: load_der_x509_crl(data, backend)
177
178 .. versionadded:: 1.1
179
180 Deserialize a certificate revocation list (CRL) from DER encoded data. DER
181 is a binary format.
182
183 :param bytes data: The DER encoded request data.
184
185 :param backend: A backend supporting the
186 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
187 interface.
188
189 :returns: An instance of
190 :class:`~cryptography.x509.CertificateRevocationList`.
191
Paul Kehrera1a1f232015-03-15 15:34:35 -0500192Loading Certificate Signing Requests
193~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600194
Paul Kehrer31e39882015-03-11 11:37:04 -0500195.. function:: load_pem_x509_csr(data, backend)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600196
197 .. versionadded:: 0.9
198
Paul Kehrera1a1f232015-03-15 15:34:35 -0500199 Deserialize a certificate signing request (CSR) from PEM encoded data. PEM
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500200 requests are base64 decoded and have delimiters that look like
Paul Kehrerd3dafbd2015-03-15 16:24:18 -0500201 ``-----BEGIN CERTIFICATE REQUEST-----``. This format is also known as
202 PKCS#10.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600203
204 :param bytes data: The PEM encoded request data.
205
206 :param backend: A backend supporting the
207 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
208 interface.
209
Paul Kehrera1a1f232015-03-15 15:34:35 -0500210 :returns: An instance of
211 :class:`~cryptography.x509.CertificateSigningRequest`.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600212
Alex Gaynor5ce14042016-05-29 13:13:46 -0400213 .. doctest::
214
215 >>> from cryptography import x509
216 >>> from cryptography.hazmat.backends import default_backend
217 >>> from cryptography.hazmat.primitives import hashes
218 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
219 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
220 True
221
Paul Kehrer1effb6e2015-03-30 15:05:59 -0500222.. function:: load_der_x509_csr(data, backend)
223
224 .. versionadded:: 0.9
225
226 Deserialize a certificate signing request (CSR) from DER encoded data. DER
227 is a binary format and is not commonly used with CSRs.
228
229 :param bytes data: The DER encoded request data.
230
231 :param backend: A backend supporting the
232 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
233 interface.
234
235 :returns: An instance of
236 :class:`~cryptography.x509.CertificateSigningRequest`.
237
Paul Kehrere76cd272014-12-14 19:00:51 -0600238X.509 Certificate Object
239~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerb2de9482014-12-11 14:54:48 -0600240
Paul Kehrere76cd272014-12-14 19:00:51 -0600241.. class:: Certificate
Paul Kehrerb2de9482014-12-11 14:54:48 -0600242
243 .. versionadded:: 0.7
244
245 .. attribute:: version
246
Paul Kehrere76cd272014-12-14 19:00:51 -0600247 :type: :class:`~cryptography.x509.Version`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600248
Paul Kehrere76cd272014-12-14 19:00:51 -0600249 The certificate version as an enumeration. Version 3 certificates are
250 the latest version and also the only type you should see in practice.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600251
Alex Gaynor89c4dc82014-12-16 16:49:33 -0800252 :raises cryptography.x509.InvalidVersion: If the version in the
Alex Gaynor6d7ab4c2014-12-16 16:50:33 -0800253 certificate is not a known
254 :class:`X.509 version <cryptography.x509.Version>`.
Paul Kehrer92aac382014-12-15 16:25:28 -0600255
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600256 .. doctest::
257
258 >>> cert.version
259 <Version.v3: 2>
260
Paul Kehrerb2de9482014-12-11 14:54:48 -0600261 .. method:: fingerprint(algorithm)
262
263 :param algorithm: The
Paul Kehrer601278a2015-02-12 12:51:00 -0600264 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600265 that will be used to generate the fingerprint.
266
Erik Trauschke2dcce902015-05-14 16:12:24 -0700267 :return bytes: The fingerprint using the supplied hash algorithm, as
Paul Kehrerb2de9482014-12-11 14:54:48 -0600268 bytes.
269
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600270 .. doctest::
271
272 >>> from cryptography.hazmat.primitives import hashes
273 >>> cert.fingerprint(hashes.SHA256())
Paul Kehrer78a81502014-12-16 14:47:52 -0600274 '\x86\xd2\x187Gc\xfc\xe7}[+E9\x8d\xb4\x8f\x10\xe5S\xda\x18u\xbe}a\x03\x08[\xac\xa04?'
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600275
Chelsea Winfreee295f3a2016-06-02 21:15:54 -0700276 .. attribute:: serial_number
Paul Kehrerb2de9482014-12-11 14:54:48 -0600277
278 :type: int
279
280 The serial as a Python integer.
281
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600282 .. doctest::
283
Chelsea Winfreee295f3a2016-06-02 21:15:54 -0700284 >>> cert.serial_number
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600285 2
286
Paul Kehrerb2de9482014-12-11 14:54:48 -0600287 .. method:: public_key()
288
Alex Gaynor4c2561a2015-10-12 23:53:39 -0400289 The public key associated with the certificate.
290
291 :returns:
Alex Stapletonf79c2312014-12-30 12:50:14 +0000292 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
Paul Kehrer45efdbc2015-02-12 10:58:22 -0600293 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
294 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600295
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600296 .. doctest::
297
Alex Stapletonf79c2312014-12-30 12:50:14 +0000298 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600299 >>> public_key = cert.public_key()
Alex Stapletonf79c2312014-12-30 12:50:14 +0000300 >>> isinstance(public_key, rsa.RSAPublicKey)
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600301 True
302
Paul Kehrerb2de9482014-12-11 14:54:48 -0600303 .. attribute:: not_valid_before
304
305 :type: :class:`datetime.datetime`
306
Paul Kehrer78a81502014-12-16 14:47:52 -0600307 A naïve datetime representing the beginning of the validity period for
308 the certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600309
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600310 .. doctest::
311
312 >>> cert.not_valid_before
313 datetime.datetime(2010, 1, 1, 8, 30)
314
Paul Kehrerb2de9482014-12-11 14:54:48 -0600315 .. attribute:: not_valid_after
316
317 :type: :class:`datetime.datetime`
318
Paul Kehrer78a81502014-12-16 14:47:52 -0600319 A naïve datetime representing the end of the validity period for the
320 certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600321
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600322 .. doctest::
323
324 >>> cert.not_valid_after
325 datetime.datetime(2030, 12, 31, 8, 30)
326
Paul Kehrer719d5362015-01-01 20:03:52 -0600327 .. attribute:: issuer
328
329 .. versionadded:: 0.8
330
331 :type: :class:`Name`
332
333 The :class:`Name` of the issuer.
334
335 .. attribute:: subject
336
337 .. versionadded:: 0.8
338
339 :type: :class:`Name`
340
341 The :class:`Name` of the subject.
342
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600343 .. attribute:: signature_hash_algorithm
Paul Kehrer56da2a52015-02-11 23:35:07 -0600344
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600345 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrer56da2a52015-02-11 23:35:07 -0600346
Paul Kehrere612ec72015-02-16 14:33:35 -0600347 Returns the
Paul Kehrer71d40c62015-02-19 08:21:04 -0600348 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600349 was used in signing this certificate.
Paul Kehrer56da2a52015-02-11 23:35:07 -0600350
351 .. doctest::
352
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600353 >>> from cryptography.hazmat.primitives import hashes
354 >>> isinstance(cert.signature_hash_algorithm, hashes.SHA256)
355 True
Paul Kehrer719d5362015-01-01 20:03:52 -0600356
Paul Kehrerc7b29b82016-09-01 09:17:21 +0800357 .. attribute:: signature_algorithm_oid
358
359 .. versionadded:: 1.6
360
361 :type: :class:`ObjectIdentifier`
362
363 Returns the :class:`ObjectIdentifier` of the signature algorithm used
364 to sign the certificate. This will be one of the OIDs from
365 :class:`~cryptography.x509.oid.SignatureAlgorithmOID`.
366
367
368 .. doctest::
369
370 >>> cert.signature_algorithm_oid
371 <ObjectIdentifier(oid=1.2.840.113549.1.1.11, name=sha256WithRSAEncryption)>
372
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500373 .. attribute:: extensions
374
375 :type: :class:`Extensions`
376
377 The extensions encoded in the certificate.
378
379 :raises cryptography.x509.DuplicateExtension: If more than one
380 extension of the same type is found within the certificate.
381
Paul Kehrerbed07352015-04-21 08:31:10 -0500382 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
383 contains a general name that is not supported.
384
Paul Kehrerb8968812015-05-15 09:01:34 -0700385 :raises UnicodeError: If an extension contains IDNA encoding that is
386 invalid or not compliant with IDNA 2008.
387
Paul Kehrerfa56a232015-03-17 13:14:03 -0500388 .. doctest::
389
390 >>> for ext in cert.extensions:
391 ... print(ext)
Paul Kehrerd774de92015-05-03 10:52:25 -0500392 <Extension(oid=<ObjectIdentifier(oid=2.5.29.35, name=authorityKeyIdentifier)>, critical=False, value=<AuthorityKeyIdentifier(key_identifier='\xe4}_\xd1\\\x95\x86\x08,\x05\xae\xbeu\xb6e\xa7\xd9]\xa8f', authority_cert_issuer=None, authority_cert_serial_number=None)>)>
Paul Kehrercbfb1012015-04-10 20:57:20 -0400393 <Extension(oid=<ObjectIdentifier(oid=2.5.29.14, name=subjectKeyIdentifier)>, critical=False, value=<SubjectKeyIdentifier(digest='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9')>)>
Paul Kehrerb511ba82015-04-15 11:22:48 -0400394 <Extension(oid=<ObjectIdentifier(oid=2.5.29.15, name=keyUsage)>, critical=True, value=<KeyUsage(digital_signature=False, content_commitment=False, key_encipherment=False, data_encipherment=False, key_agreement=False, key_cert_sign=True, crl_sign=True, encipher_only=None, decipher_only=None)>)>
Paul Kehrer2008d9c2015-05-12 22:19:56 -0500395 <Extension(oid=<ObjectIdentifier(oid=2.5.29.32, name=certificatePolicies)>, critical=False, value=<CertificatePolicies([<PolicyInformation(policy_identifier=<ObjectIdentifier(oid=2.16.840.1.101.3.2.1.48.1, name=Unknown OID)>, policy_qualifiers=None)>])>)>
Paul Kehrerfa56a232015-03-17 13:14:03 -0500396 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
397
Paul Kehrerd91e7c12015-10-01 16:50:42 -0500398 .. attribute:: signature
399
400 .. versionadded:: 1.2
401
402 :type: bytes
403
404 The bytes of the certificate's signature.
405
Paul Kehrerd2898052015-11-03 22:00:41 +0900406 .. attribute:: tbs_certificate_bytes
Paul Kehrerd91e7c12015-10-01 16:50:42 -0500407
408 .. versionadded:: 1.2
409
410 :type: bytes
411
412 The DER encoded bytes payload (as defined by :rfc:`5280`) that is hashed
413 and then signed by the private key of the certificate's issuer. This
414 data may be used to validate a signature, but use extreme caution as
415 certificate validation is a complex problem that involves much more
416 than just signature checks.
417
Andre Carona8aded62015-05-19 20:11:57 -0400418 .. method:: public_bytes(encoding)
419
Alex Gaynord0b376b2015-07-05 13:58:12 -0400420 .. versionadded:: 1.0
421
Andre Carona8aded62015-05-19 20:11:57 -0400422 :param encoding: The
423 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
424 that will be used to serialize the certificate.
425
426 :return bytes: The data that can be written to a file or sent
427 over the network to be verified by clients.
428
Erik Trauschke2dcce902015-05-14 16:12:24 -0700429X.509 CRL (Certificate Revocation List) Object
430~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
431
432.. class:: CertificateRevocationList
433
434 .. versionadded:: 1.0
435
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700436 A CertificateRevocationList is an object representing a list of revoked
437 certificates. The object is iterable and will yield the RevokedCertificate
438 objects stored in this CRL.
439
440 .. doctest::
Erik Trauschkeb14f7d12015-10-13 09:55:39 -0700441
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700442 >>> len(crl)
443 1
Paul Kehrerdcdf9672015-10-21 20:27:28 -0500444 >>> revoked_certificate = crl[0]
445 >>> type(revoked_certificate)
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700446 <class 'cryptography.hazmat.backends.openssl.x509._RevokedCertificate'>
447 >>> for r in crl:
448 ... print(r.serial_number)
449 0
450
Erik Trauschke2dcce902015-05-14 16:12:24 -0700451 .. method:: fingerprint(algorithm)
452
453 :param algorithm: The
454 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
455 that will be used to generate the fingerprint.
456
457 :return bytes: The fingerprint using the supplied hash algorithm, as
458 bytes.
459
Erik Trauschkedc570402015-09-24 20:24:28 -0700460 .. doctest::
461
462 >>> from cryptography.hazmat.primitives import hashes
463 >>> crl.fingerprint(hashes.SHA256())
464 'e\xcf.\xc4:\x83?1\xdc\xf3\xfc\x95\xd7\xb3\x87\xb3\x8e\xf8\xb93!\x87\x07\x9d\x1b\xb4!\xb9\xe4W\xf4\x1f'
465
Erik Trauschke2dcce902015-05-14 16:12:24 -0700466 .. attribute:: signature_hash_algorithm
467
468 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
469
470 Returns the
471 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
472 was used in signing this CRL.
473
Erik Trauschkedc570402015-09-24 20:24:28 -0700474 .. doctest::
475
476 >>> from cryptography.hazmat.primitives import hashes
477 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
478 True
479
Paul Kehrerc7b29b82016-09-01 09:17:21 +0800480 .. attribute:: signature_algorithm_oid
481
482 .. versionadded:: 1.6
483
484 :type: :class:`ObjectIdentifier`
485
486 Returns the :class:`ObjectIdentifier` of the signature algorithm used
487 to sign the CRL. This will be one of the OIDs from
488 :class:`~cryptography.x509.oid.SignatureAlgorithmOID`.
489
490 .. doctest::
491
492 >>> crl.signature_algorithm_oid
493 <ObjectIdentifier(oid=1.2.840.113549.1.1.11, name=sha256WithRSAEncryption)>
494
Erik Trauschke2dcce902015-05-14 16:12:24 -0700495 .. attribute:: issuer
496
497 :type: :class:`Name`
498
499 The :class:`Name` of the issuer.
500
Erik Trauschkedc570402015-09-24 20:24:28 -0700501 .. doctest::
502
503 >>> crl.issuer
504 <Name([<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>, <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'cryptography.io')>])>
505
Erik Trauschke2dcce902015-05-14 16:12:24 -0700506 .. attribute:: next_update
507
508 :type: :class:`datetime.datetime`
509
510 A naïve datetime representing when the next update to this CRL is
511 expected.
512
Erik Trauschkedc570402015-09-24 20:24:28 -0700513 .. doctest::
514
515 >>> crl.next_update
516 datetime.datetime(2016, 1, 1, 0, 0)
517
Erik Trauschke2dcce902015-05-14 16:12:24 -0700518 .. attribute:: last_update
519
520 :type: :class:`datetime.datetime`
521
522 A naïve datetime representing when the this CRL was last updated.
523
Erik Trauschkedc570402015-09-24 20:24:28 -0700524 .. doctest::
Erik Trauschke2dcce902015-05-14 16:12:24 -0700525
Erik Trauschkedc570402015-09-24 20:24:28 -0700526 >>> crl.last_update
527 datetime.datetime(2015, 1, 1, 0, 0)
Erik Trauschke2dcce902015-05-14 16:12:24 -0700528
529 .. attribute:: extensions
530
531 :type: :class:`Extensions`
532
533 The extensions encoded in the CRL.
534
Erik Trauschke6abe2bb2015-11-19 10:27:01 -0800535 .. attribute:: signature
536
537 .. versionadded:: 1.2
538
539 :type: bytes
540
541 The bytes of the CRL's signature.
542
543 .. attribute:: tbs_certlist_bytes
544
545 .. versionadded:: 1.2
546
547 :type: bytes
548
549 The DER encoded bytes payload (as defined by :rfc:`5280`) that is hashed
550 and then signed by the private key of the CRL's issuer. This data may be
551 used to validate a signature, but use extreme caution as CRL validation
552 is a complex problem that involves much more than just signature checks.
553
Paul Kehrer54a837d2015-12-20 23:42:32 -0600554 .. method:: public_bytes(encoding)
555
556 .. versionadded:: 1.2
557
558 :param encoding: The
559 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
560 that will be used to serialize the certificate revocation list.
561
562 :return bytes: The data that can be written to a file or sent
563 over the network and used as part of a certificate verification
564 process.
565
Vincent Pelletier6c02ee82017-08-12 22:05:00 +0900566 .. method:: is_signature_valid(public_key)
567
568 .. versionadded:: 2.1
569
Paul Kehrerf944c402017-08-12 08:52:55 -0500570 .. warning::
571
572 Checking the validity of the signature on the CRL is insufficient
573 to know if the CRL should be trusted. More details are available
574 in :rfc:`5280`.
575
Vincent Pelletier6c02ee82017-08-12 22:05:00 +0900576 Returns True if the CRL signature is correct for given public key,
577 False otherwise.
Erik Trauschke6abe2bb2015-11-19 10:27:01 -0800578
Andre Caron9bbfcea2015-05-18 20:55:29 -0400579X.509 Certificate Builder
580~~~~~~~~~~~~~~~~~~~~~~~~~
581
582.. class:: CertificateBuilder
583
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500584 .. versionadded:: 1.0
585
586 .. doctest::
587
588 >>> from cryptography import x509
589 >>> from cryptography.hazmat.backends import default_backend
590 >>> from cryptography.hazmat.primitives import hashes
591 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -0500592 >>> from cryptography.x509.oid import NameOID
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500593 >>> import datetime
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500594 >>> one_day = datetime.timedelta(1, 0, 0)
595 >>> private_key = rsa.generate_private_key(
596 ... public_exponent=65537,
597 ... key_size=2048,
598 ... backend=default_backend()
599 ... )
Cory Benfieldc47b2522015-12-07 15:25:12 +0000600 >>> public_key = private_key.public_key()
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500601 >>> builder = x509.CertificateBuilder()
602 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500603 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500604 ... ]))
605 >>> builder = builder.issuer_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500606 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500607 ... ]))
608 >>> builder = builder.not_valid_before(datetime.datetime.today() - one_day)
609 >>> builder = builder.not_valid_after(datetime.datetime(2018, 8, 2))
Paul Kehrer8b89bcc2016-09-03 11:31:43 -0500610 >>> builder = builder.serial_number(x509.random_serial_number())
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500611 >>> builder = builder.public_key(public_key)
612 >>> builder = builder.add_extension(
Paul Kehrer1bab7bc2017-01-18 13:44:40 +0800613 ... x509.SubjectAlternativeName(
Alex Gaynorcdaf3ff2017-07-30 13:08:51 -0400614 ... [x509.DNSName(b'cryptography.io')]
Paul Kehrer1bab7bc2017-01-18 13:44:40 +0800615 ... ),
616 ... critical=False
617 ... )
618 >>> builder = builder.add_extension(
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500619 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
620 ... )
621 >>> certificate = builder.sign(
622 ... private_key=private_key, algorithm=hashes.SHA256(),
623 ... backend=default_backend()
624 ... )
625 >>> isinstance(certificate, x509.Certificate)
626 True
627
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500628 .. method:: issuer_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400629
630 Sets the issuer's distinguished name.
631
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500632 :param name: The :class:`~cryptography.x509.Name` that describes the
633 issuer (CA).
Andre Caron9bbfcea2015-05-18 20:55:29 -0400634
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500635 .. method:: subject_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400636
637 Sets the subject's distinguished name.
638
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500639 :param name: The :class:`~cryptography.x509.Name` that describes the
Ian Cordasco85fc4d52015-08-01 20:29:31 -0500640 subject.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400641
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500642 .. method:: public_key(public_key)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400643
644 Sets the subject's public key.
645
Ian Cordasco8f571422015-08-02 11:31:08 -0500646 :param public_key: The subject's public key. This can be one of
647 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`,
648 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
649 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Andre Caron9bbfcea2015-05-18 20:55:29 -0400650
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500651 .. method:: serial_number(serial_number)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400652
653 Sets the certificate's serial number (an integer). The CA's policy
Paul Kehrer8b89bcc2016-09-03 11:31:43 -0500654 determines how it attributes serial numbers to certificates. This
655 number must uniquely identify the certificate given the issuer.
656 `CABForum Guidelines`_ require entropy in the serial number
657 to provide protection against hash collision attacks. For more
658 information on secure random number generation, see
659 :doc:`/random-numbers`.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400660
661 :param serial_number: Integer number that will be used by the CA to
662 identify this certificate (most notably during certificate
Paul Kehrer8b89bcc2016-09-03 11:31:43 -0500663 revocation checking). Users should consider using
664 :func:`~cryptography.x509.random_serial_number` when possible.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400665
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500666 .. method:: not_valid_before(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400667
668 Sets the certificate's activation time. This is the time from which
669 clients can start trusting the certificate. It may be different from
670 the time at which the certificate was created.
671
Ian Cordasco17c89002015-08-02 21:13:59 -0500672 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400673 activation time for the certificate. The certificate may not be
674 trusted clients if it is used before this time.
675
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500676 .. method:: not_valid_after(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400677
678 Sets the certificate's expiration time. This is the time from which
679 clients should no longer trust the certificate. The CA's policy will
680 determine how long the certificate should remain in use.
681
Ian Cordasco17c89002015-08-02 21:13:59 -0500682 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400683 expiration time for the certificate. The certificate may not be
684 trusted clients if it is used after this time.
685
Ian Cordasco17c89002015-08-02 21:13:59 -0500686 .. method:: add_extension(extension, critical)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400687
688 Adds an X.509 extension to the certificate.
689
Paul Kehrer2c145cc2015-10-02 11:27:21 -0500690 :param extension: An extension conforming to the
691 :class:`~cryptography.x509.ExtensionType` interface.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400692
Ian Cordasco17c89002015-08-02 21:13:59 -0500693 :param critical: Set to ``True`` if the extension must be understood and
694 handled by whoever reads the certificate.
695
Paul Kehrer9add80e2015-08-03 17:53:14 +0100696 .. method:: sign(private_key, algorithm, backend)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400697
698 Sign the certificate using the CA's private key.
699
Ian Cordascoc5e1c252015-07-31 23:33:35 -0500700 :param private_key: The
701 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
702 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
703 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
704 that will be used to sign the certificate.
705
Andre Caron9bbfcea2015-05-18 20:55:29 -0400706 :param algorithm: The
707 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` that
708 will be used to generate the signature.
709
Paul Kehrer9add80e2015-08-03 17:53:14 +0100710 :param backend: Backend that will be used to build the certificate.
711 Must support the
712 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
713 interface.
714
Benjamin Peterson9ed312b2015-10-12 20:51:34 -0700715 :returns: :class:`~cryptography.x509.Certificate`
Andre Caron9bbfcea2015-05-18 20:55:29 -0400716
717
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500718X.509 CSR (Certificate Signing Request) Object
719~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600720
Paul Kehrera1a1f232015-03-15 15:34:35 -0500721.. class:: CertificateSigningRequest
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600722
723 .. versionadded:: 0.9
724
725 .. method:: public_key()
726
Alex Gaynor4c2561a2015-10-12 23:53:39 -0400727 The public key associated with the request.
728
729 :returns:
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600730 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
731 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
732 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
733
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600734 .. doctest::
735
736 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrera1a1f232015-03-15 15:34:35 -0500737 >>> public_key = csr.public_key()
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600738 >>> isinstance(public_key, rsa.RSAPublicKey)
739 True
740
741 .. attribute:: subject
742
743 :type: :class:`Name`
744
745 The :class:`Name` of the subject.
746
747 .. attribute:: signature_hash_algorithm
748
749 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
750
751 Returns the
752 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
753 was used in signing this request.
754
755 .. doctest::
756
757 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500758 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600759 True
760
Paul Kehrerc7b29b82016-09-01 09:17:21 +0800761 .. attribute:: signature_algorithm_oid
762
763 .. versionadded:: 1.6
764
765 :type: :class:`ObjectIdentifier`
766
767 Returns the :class:`ObjectIdentifier` of the signature algorithm used
768 to sign the request. This will be one of the OIDs from
769 :class:`~cryptography.x509.oid.SignatureAlgorithmOID`.
770
771 .. doctest::
772
773 >>> csr.signature_algorithm_oid
774 <ObjectIdentifier(oid=1.2.840.113549.1.1.5, name=sha1WithRSAEncryption)>
775
Paul Kehrerc4e61942015-08-01 21:21:13 +0100776 .. attribute:: extensions
777
778 :type: :class:`Extensions`
779
780 The extensions encoded in the certificate signing request.
781
782 :raises cryptography.x509.DuplicateExtension: If more than one
Paul Kehrer24283d22015-08-01 21:31:19 +0100783 extension of the same type is found within the certificate signing request.
Paul Kehrerc4e61942015-08-01 21:21:13 +0100784
Paul Kehrerc4e61942015-08-01 21:21:13 +0100785 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
786 contains a general name that is not supported.
787
788 :raises UnicodeError: If an extension contains IDNA encoding that is
789 invalid or not compliant with IDNA 2008.
790
791
Andre Caron476c5df2015-05-18 10:23:28 -0400792 .. method:: public_bytes(encoding)
793
Alex Gaynord0b376b2015-07-05 13:58:12 -0400794 .. versionadded:: 1.0
795
Andre Caron476c5df2015-05-18 10:23:28 -0400796 :param encoding: The
797 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
798 that will be used to serialize the certificate request.
799
800 :return bytes: The data that can be written to a file or sent
801 over the network to be signed by the certificate
802 authority.
803
Paul Kehrerab209392015-12-01 14:50:31 -0600804 .. attribute:: signature
805
806 .. versionadded:: 1.2
807
808 :type: bytes
809
810 The bytes of the certificate signing request's signature.
811
812 .. attribute:: tbs_certrequest_bytes
813
814 .. versionadded:: 1.2
815
816 :type: bytes
817
818 The DER encoded bytes payload (as defined by :rfc:`2986`) that is
819 hashed and then signed by the private key (corresponding to the public
820 key embedded in the CSR). This data may be used to validate the CSR
821 signature.
822
Joern Heisslerfbda8ce2016-01-18 00:24:44 +0100823 .. attribute:: is_signature_valid
Joern Heissler1bd77e22016-01-13 22:51:37 +0100824
825 .. versionadded:: 1.3
826
Joern Heisslerfbda8ce2016-01-18 00:24:44 +0100827 Returns True if the CSR signature is correct, False otherwise.
Joern Heissler1bd77e22016-01-13 22:51:37 +0100828
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600829X.509 Certificate Revocation List Builder
830~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
831
832.. class:: CertificateRevocationListBuilder
833
834 .. versionadded:: 1.2
835
836 .. doctest::
837
838 >>> from cryptography import x509
839 >>> from cryptography.hazmat.backends import default_backend
840 >>> from cryptography.hazmat.primitives import hashes
841 >>> from cryptography.hazmat.primitives.asymmetric import rsa
842 >>> from cryptography.x509.oid import NameOID
843 >>> import datetime
844 >>> one_day = datetime.timedelta(1, 0, 0)
845 >>> private_key = rsa.generate_private_key(
846 ... public_exponent=65537,
847 ... key_size=2048,
848 ... backend=default_backend()
849 ... )
850 >>> builder = x509.CertificateRevocationListBuilder()
851 >>> builder = builder.issuer_name(x509.Name([
852 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io CA'),
853 ... ]))
854 >>> builder = builder.last_update(datetime.datetime.today())
855 >>> builder = builder.next_update(datetime.datetime.today() + one_day)
Paul Kehrer4c7fd5f2015-12-25 13:40:55 -0600856 >>> revoked_cert = x509.RevokedCertificateBuilder().serial_number(
857 ... 333
858 ... ).revocation_date(
859 ... datetime.datetime.today()
860 ... ).build(default_backend())
861 >>> builder = builder.add_revoked_certificate(revoked_cert)
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600862 >>> crl = builder.sign(
863 ... private_key=private_key, algorithm=hashes.SHA256(),
864 ... backend=default_backend()
865 ... )
Paul Kehrer4c7fd5f2015-12-25 13:40:55 -0600866 >>> len(crl)
867 1
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600868
869 .. method:: issuer_name(name)
870
871 Sets the issuer's distinguished name.
872
873 :param name: The :class:`~cryptography.x509.Name` that describes the
874 issuer (CA).
875
876 .. method:: last_update(time)
877
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600878 Sets this CRL's activation time. This is the time from which
879 clients can start trusting this CRL. It may be different from
880 the time at which this CRL was created. This is also known as the
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600881 ``thisUpdate`` time.
882
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600883 :param time: The :class:`datetime.datetime` object (in UTC) that marks
884 the activation time for this CRL. The CRL may not be trusted if it
885 is used before this time.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600886
887 .. method:: next_update(time)
888
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600889 Sets this CRL's next update time. This is the time by which
890 a new CRL will be issued. The CA is allowed to issue a new CRL before
891 this date, however clients are not required to check for it.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600892
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600893 :param time: The :class:`datetime.datetime` object (in UTC) that marks
894 the next update time for this CRL.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600895
Paul Kehrer426b48d2015-12-24 20:50:43 -0600896 .. method:: add_extension(extension, critical)
897
898 Adds an X.509 extension to this CRL.
899
900 :param extension: An extension with the
901 :class:`~cryptography.x509.ExtensionType` interface.
902
903 :param critical: Set to ``True`` if the extension must be understood and
904 handled by whoever reads the CRL.
905
Paul Kehrer4c7fd5f2015-12-25 13:40:55 -0600906 .. method:: add_revoked_certificate(revoked_certificate)
907
908 Adds a revoked certificate to this CRL.
909
910 :param revoked_certificate: An instance of
911 :class:`~cryptography.x509.RevokedCertificate`. These can be
912 obtained from an existing CRL or created with
913 :class:`~cryptography.x509.RevokedCertificateBuilder`.
914
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600915 .. method:: sign(private_key, algorithm, backend)
916
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600917 Sign this CRL using the CA's private key.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600918
919 :param private_key: The
920 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
921 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
922 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
923 that will be used to sign the certificate.
924
925 :param algorithm: The
926 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` that
927 will be used to generate the signature.
928
929 :param backend: Backend that will be used to build the CRL.
930 Must support the
931 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
932 interface.
933
934 :returns: :class:`~cryptography.x509.CertificateRevocationList`
935
Erik Trauschke2dcce902015-05-14 16:12:24 -0700936X.509 Revoked Certificate Object
Erik Trauschkec5a8d172015-05-28 10:24:25 -0700937~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Erik Trauschke2dcce902015-05-14 16:12:24 -0700938
939.. class:: RevokedCertificate
940
941 .. versionadded:: 1.0
942
943 .. attribute:: serial_number
944
945 :type: :class:`int`
946
947 An integer representing the serial number of the revoked certificate.
948
Erik Trauschkedc570402015-09-24 20:24:28 -0700949 .. doctest::
950
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700951 >>> revoked_certificate.serial_number
Erik Trauschkedc570402015-09-24 20:24:28 -0700952 0
953
Erik Trauschke2dcce902015-05-14 16:12:24 -0700954 .. attribute:: revocation_date
955
956 :type: :class:`datetime.datetime`
957
958 A naïve datetime representing the date this certificates was revoked.
959
Erik Trauschkedc570402015-09-24 20:24:28 -0700960 .. doctest::
961
Erik Trauschke77f5a252015-10-14 08:06:38 -0700962 >>> revoked_certificate.revocation_date
Erik Trauschkedc570402015-09-24 20:24:28 -0700963 datetime.datetime(2015, 1, 1, 0, 0)
964
Erik Trauschke2dcce902015-05-14 16:12:24 -0700965 .. attribute:: extensions
966
967 :type: :class:`Extensions`
968
969 The extensions encoded in the revoked certificate.
Andre Caron476c5df2015-05-18 10:23:28 -0400970
Erik Trauschkedc570402015-09-24 20:24:28 -0700971 .. doctest::
972
Erik Trauschke77f5a252015-10-14 08:06:38 -0700973 >>> for ext in revoked_certificate.extensions:
Erik Trauschkedc570402015-09-24 20:24:28 -0700974 ... print(ext)
Paul Kehrer23c0bbc2015-12-25 22:35:19 -0600975 <Extension(oid=<ObjectIdentifier(oid=2.5.29.24, name=invalidityDate)>, critical=False, value=<InvalidityDate(invalidity_date=2015-01-01 00:00:00)>)>
Paul Kehrer7058ece2015-12-25 22:28:29 -0600976 <Extension(oid=<ObjectIdentifier(oid=2.5.29.21, name=cRLReason)>, critical=False, value=<CRLReason(reason=ReasonFlags.key_compromise)>)>
Erik Trauschkedc570402015-09-24 20:24:28 -0700977
Paul Kehrerc33ffd72015-12-25 10:59:22 -0600978X.509 Revoked Certificate Builder
979~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
980
981.. class:: RevokedCertificateBuilder
982
983 This class is used to create :class:`~cryptography.x509.RevokedCertificate`
984 objects that can be used with the
985 :class:`~cryptography.x509.CertificateRevocationListBuilder`.
986
987 .. versionadded:: 1.2
988
989 .. doctest::
990
991 >>> from cryptography import x509
992 >>> from cryptography.hazmat.backends import default_backend
993 >>> import datetime
994 >>> builder = x509.RevokedCertificateBuilder()
995 >>> builder = builder.revocation_date(datetime.datetime.today())
996 >>> builder = builder.serial_number(3333)
997 >>> revoked_certificate = builder.build(default_backend())
998 >>> isinstance(revoked_certificate, x509.RevokedCertificate)
999 True
1000
1001 .. method:: serial_number(serial_number)
1002
1003 Sets the revoked certificate's serial number.
1004
1005 :param serial_number: Integer number that is used to identify the
1006 revoked certificate.
1007
1008 .. method:: revocation_date(time)
1009
1010 Sets the certificate's revocation date.
1011
1012 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
1013 revocation time for the certificate.
1014
Paul Kehrere5f152b2015-12-25 23:55:47 -06001015 .. method:: add_extension(extension, critical)
1016
1017 Adds an X.509 extension to this revoked certificate.
1018
1019 :param extension: An instance of one of the
1020 :ref:`CRL entry extensions <crl_entry_extensions>`.
1021
1022 :param critical: Set to ``True`` if the extension must be understood and
1023 handled.
1024
Paul Kehrerc33ffd72015-12-25 10:59:22 -06001025 .. method:: build(backend)
1026
1027 Create a revoked certificate object using the provided backend.
1028
1029 :param backend: Backend that will be used to build the revoked
1030 certificate. Must support the
1031 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
1032 interface.
1033
1034 :returns: :class:`~cryptography.x509.RevokedCertificate`
1035
Andre Caron0ef595f2015-05-18 13:53:43 -04001036X.509 CSR (Certificate Signing Request) Builder Object
1037~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1038
1039.. class:: CertificateSigningRequestBuilder
1040
Andre Carond259ee52015-06-02 23:47:11 -04001041 .. versionadded:: 1.0
1042
1043 .. doctest::
1044
1045 >>> from cryptography import x509
1046 >>> from cryptography.hazmat.backends import default_backend
1047 >>> from cryptography.hazmat.primitives import hashes
1048 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -05001049 >>> from cryptography.x509.oid import NameOID
Andre Carond259ee52015-06-02 23:47:11 -04001050 >>> private_key = rsa.generate_private_key(
1051 ... public_exponent=65537,
1052 ... key_size=2048,
1053 ... backend=default_backend()
1054 ... )
1055 >>> builder = x509.CertificateSigningRequestBuilder()
Andre Carona9a51172015-06-06 20:18:44 -04001056 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -05001057 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Andre Carond259ee52015-06-02 23:47:11 -04001058 ... ]))
Ian Cordascof06b6be2015-06-21 10:09:18 -05001059 >>> builder = builder.add_extension(
Ian Cordasco0112b022015-06-16 17:51:18 -05001060 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
Andre Caron472fd692015-06-06 20:04:44 -04001061 ... )
Andre Carond259ee52015-06-02 23:47:11 -04001062 >>> request = builder.sign(
Alex Gaynorde9e5842015-06-26 20:11:23 -04001063 ... private_key, hashes.SHA256(), default_backend()
Andre Carond259ee52015-06-02 23:47:11 -04001064 ... )
1065 >>> isinstance(request, x509.CertificateSigningRequest)
1066 True
1067
Andre Carona9a51172015-06-06 20:18:44 -04001068 .. method:: subject_name(name)
Andre Caron0ef595f2015-05-18 13:53:43 -04001069
Andre Caron341ff852015-06-06 20:14:31 -04001070 :param name: The :class:`~cryptography.x509.Name` of the certificate
1071 subject.
1072 :returns: A new
1073 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -04001074
Ian Cordascof06b6be2015-06-21 10:09:18 -05001075 .. method:: add_extension(extension, critical)
Andre Caron0ef595f2015-05-18 13:53:43 -04001076
Paul Kehrer2c145cc2015-10-02 11:27:21 -05001077 :param extension: An extension conforming to the
1078 :class:`~cryptography.x509.ExtensionType` interface.
Andre Caron472fd692015-06-06 20:04:44 -04001079 :param critical: Set to `True` if the extension must be understood and
1080 handled by whoever reads the certificate.
Andre Caron341ff852015-06-06 20:14:31 -04001081 :returns: A new
1082 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -04001083
Alex Gaynorb3b0fbe2015-06-26 19:57:18 -04001084 .. method:: sign(private_key, algorithm, backend)
Andre Caron0ef595f2015-05-18 13:53:43 -04001085
1086 :param backend: Backend that will be used to sign the request.
1087 Must support the
1088 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
1089 interface.
1090
1091 :param private_key: The
Andre Caron24f9bf42015-06-06 20:14:54 -04001092 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
1093 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
1094 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
Andre Caron0ef595f2015-05-18 13:53:43 -04001095 that will be used to sign the request. When the request is
1096 signed by a certificate authority, the private key's associated
1097 public key will be stored in the resulting certificate.
1098
1099 :param algorithm: The
1100 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
1101 that will be used to generate the request signature.
1102
Andre Caron341ff852015-06-06 20:14:31 -04001103 :returns: A new
1104 :class:`~cryptography.x509.CertificateSigningRequest`.
Andre Caron0ef595f2015-05-18 13:53:43 -04001105
1106
Paul Kehrer719d5362015-01-01 20:03:52 -06001107.. class:: Name
1108
1109 .. versionadded:: 0.8
1110
Paul Kehrer53d8d492015-02-13 18:47:30 -06001111 An X509 Name is an ordered list of attributes. The object is iterable to
Paul Kehrerd21596e2015-02-14 09:17:26 -06001112 get every attribute or you can use :meth:`Name.get_attributes_for_oid` to
Paul Kehrer719d5362015-01-01 20:03:52 -06001113 obtain the specific type you want. Names are sometimes represented as a
Paul Kehrer53d8d492015-02-13 18:47:30 -06001114 slash or comma delimited string (e.g. ``/CN=mydomain.com/O=My Org/C=US`` or
1115 ``CN=mydomain.com, O=My Org, C=US``).
Paul Kehrer719d5362015-01-01 20:03:52 -06001116
Fraser Tweedale01ee6f52016-11-12 01:28:56 +10001117 Technically, a Name is a list of *sets* of attributes, called *Relative
1118 Distinguished Names* or *RDNs*, although multi-valued RDNs are rarely
1119 encountered. The iteration order of values within a multi-valued RDN is
1120 undefined. If you need to handle multi-valued RDNs, the ``rdns`` property
1121 gives access to an ordered list of :class:`RelativeDistinguishedName`
1122 objects.
1123
1124 A Name can be initialized with an iterable of :class:`NameAttribute` (the
1125 common case where each RDN has a single attribute) or an iterable of
1126 :class:`RelativeDistinguishedName` objects (in the rare case of
1127 multi-valued RDNs).
1128
Paul Kehrer53d8d492015-02-13 18:47:30 -06001129 .. doctest::
Paul Kehrer719d5362015-01-01 20:03:52 -06001130
Paul Kehrer8b21a4a2015-02-14 07:56:36 -06001131 >>> len(cert.subject)
Paul Kehrer53d8d492015-02-13 18:47:30 -06001132 3
Paul Kehrer8b21a4a2015-02-14 07:56:36 -06001133 >>> for attribute in cert.subject:
1134 ... print(attribute)
1135 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>
1136 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.10, name=organizationName)>, value=u'Test Certificates 2011')>
1137 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>
Paul Kehrer719d5362015-01-01 20:03:52 -06001138
Fraser Tweedale01ee6f52016-11-12 01:28:56 +10001139 .. attribute:: rdns
1140
1141 .. versionadded:: 1.6
1142
1143 :type: list of :class:`RelativeDistinguishedName`
1144
Paul Kehrere901d642015-02-11 18:50:58 -06001145 .. method:: get_attributes_for_oid(oid)
Paul Kehrer719d5362015-01-01 20:03:52 -06001146
Paul Kehrere901d642015-02-11 18:50:58 -06001147 :param oid: An :class:`ObjectIdentifier` instance.
Paul Kehrer719d5362015-01-01 20:03:52 -06001148
Paul Kehrere901d642015-02-11 18:50:58 -06001149 :returns: A list of :class:`NameAttribute` instances that match the
1150 OID provided. If nothing matches an empty list will be returned.
Paul Kehrer719d5362015-01-01 20:03:52 -06001151
1152 .. doctest::
1153
Paul Kehrere27f6582015-08-10 18:33:38 -05001154 >>> cert.subject.get_attributes_for_oid(NameOID.COMMON_NAME)
Paul Kehrere901d642015-02-11 18:50:58 -06001155 [<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>]
Paul Kehrerb2de9482014-12-11 14:54:48 -06001156
Paul Kehrer3a15b032016-11-13 14:30:11 -08001157 .. method:: public_bytes(backend)
1158
1159 .. versionadded:: 1.6
1160
1161 :param backend: A backend supporting the
1162 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
1163 interface.
1164
1165 :return bytes: The DER encoded name.
1166
Paul Kehrere76cd272014-12-14 19:00:51 -06001167.. class:: Version
Paul Kehrer016e08a2014-11-26 09:41:18 -10001168
1169 .. versionadded:: 0.7
1170
1171 An enumeration for X.509 versions.
1172
1173 .. attribute:: v1
1174
1175 For version 1 X.509 certificates.
1176
1177 .. attribute:: v3
1178
1179 For version 3 X.509 certificates.
1180
Paul Kehrer806bfb22015-02-02 17:05:24 -06001181.. class:: NameAttribute
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001182
1183 .. versionadded:: 0.8
1184
Fraser Tweedale01ee6f52016-11-12 01:28:56 +10001185 An X.509 name consists of a list of :class:`RelativeDistinguishedName`
1186 instances, which consist of a set of :class:`NameAttribute` instances.
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001187
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001188 .. attribute:: oid
1189
1190 :type: :class:`ObjectIdentifier`
1191
1192 The attribute OID.
1193
1194 .. attribute:: value
1195
Paul Kehrerd5852cb2015-01-30 08:25:23 -06001196 :type: :term:`text`
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001197
1198 The value of the attribute.
1199
Fraser Tweedale02467dd2016-11-07 15:54:04 +10001200
1201.. class:: RelativeDistinguishedName(attributes)
1202
1203 .. versionadded:: 1.6
1204
1205 A relative distinguished name is a non-empty set of name attributes. The
1206 object is iterable to get every attribute.
1207
1208 .. method:: get_attributes_for_oid(oid)
1209
1210 :param oid: An :class:`ObjectIdentifier` instance.
1211
1212 :returns: A list of :class:`NameAttribute` instances that match the OID
1213 provided. The list should contain zero or one values.
1214
1215
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001216.. class:: ObjectIdentifier
1217
1218 .. versionadded:: 0.8
1219
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001220 Object identifiers (frequently seen abbreviated as OID) identify the type
Paul Kehrer806bfb22015-02-02 17:05:24 -06001221 of a value (see: :class:`NameAttribute`).
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001222
Paul Kehrerd44f9a62015-02-04 14:47:34 -06001223 .. attribute:: dotted_string
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001224
1225 :type: :class:`str`
1226
Paul Kehrerfedf4f42015-02-06 11:22:07 -06001227 The dotted string value of the OID (e.g. ``"2.5.4.3"``)
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001228
Paul Kehrer31bdf792015-03-25 14:11:00 -05001229.. _general_name_classes:
1230
1231General Name Classes
1232~~~~~~~~~~~~~~~~~~~~
1233
1234.. class:: GeneralName
1235
1236 .. versionadded:: 0.9
1237
1238 This is the generic interface that all the following classes are registered
1239 against.
1240
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001241.. class:: RFC822Name(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001242
1243 .. versionadded:: 0.9
1244
Paul Kehrer3e15ca52017-08-01 21:21:19 -05001245 ..note::
1246
1247 Starting with version 2.1 unicode input is deprecated. If passing an
Paul Kehrer1b86dc52017-09-20 23:42:34 +08001248 email address containing an internationalized domain name (IDN) you
1249 should first IDNA encode the hostname and then pass the resulting
1250 bytes.
1251
1252 This corresponds to an email address. For example, ``user@example.com``.
1253
1254 :param bytes value: The email address. If the address contains an
1255 internationalized domain name then it must be encoded to an
1256 :term:`A-label` before being passed.
Paul Kehrer3e15ca52017-08-01 21:21:19 -05001257
1258 .. attribute:: bytes_value
1259
1260 .. versionadded:: 2.1
1261
1262 :type: bytes
1263
Paul Kehrer1b86dc52017-09-20 23:42:34 +08001264 The value as a byte string. This will contain an :term:`A-label` if
1265 the domain in the address is an internationalized domain name.
1266
Paul Kehrer31bdf792015-03-25 14:11:00 -05001267 .. attribute:: value
1268
Paul Kehrer3e15ca52017-08-01 21:21:19 -05001269 .. deprecated:: 2.1
1270
1271 Deprecated accessor for the idna-decoded value of :attr:`bytes_value`
1272
Paul Kehrer31bdf792015-03-25 14:11:00 -05001273 :type: :term:`text`
1274
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001275.. class:: DNSName(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001276
1277 .. versionadded:: 0.9
1278
Paul Kehrer1b86dc52017-09-20 23:42:34 +08001279 ..note::
1280
1281 Starting with version 2.1 unicode input is deprecated. If passing an
1282 internationalized domain name (IDN) you should first IDNA encode the
1283 hostname and then pass the resulting bytes.
1284
Paul Kehrer31bdf792015-03-25 14:11:00 -05001285 This corresponds to a domain name. For example, ``cryptography.io``.
1286
Paul Kehrer1b86dc52017-09-20 23:42:34 +08001287 :param bytes value: The domain name. If it is an internationalized domain
1288 name then it must be encoded to an :term:`A-label` before being passed.
1289
Alex Gaynorcdaf3ff2017-07-30 13:08:51 -04001290 .. attribute:: bytes_value
1291
Paul Kehrer908bbd32017-08-01 11:39:21 -05001292 .. versionadded:: 2.1
1293
Alex Gaynorcdaf3ff2017-07-30 13:08:51 -04001294 :type: bytes
1295
Paul Kehrer1b86dc52017-09-20 23:42:34 +08001296 The value as a byte string. This will contain an :term:`A-label` if
1297 it is an internationalized domain name.
1298
Paul Kehrer31bdf792015-03-25 14:11:00 -05001299 .. attribute:: value
1300
Paul Kehrer908bbd32017-08-01 11:39:21 -05001301 .. deprecated:: 2.1
1302
Alex Gaynorcdaf3ff2017-07-30 13:08:51 -04001303 Deprecated accessor for the idna-decoded value of :attr:`bytes_value`
1304
Paul Kehrer31bdf792015-03-25 14:11:00 -05001305 :type: :term:`text`
1306
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001307.. class:: DirectoryName(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001308
1309 .. versionadded:: 0.9
1310
1311 This corresponds to a directory name.
1312
1313 .. attribute:: value
1314
1315 :type: :class:`Name`
1316
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001317.. class:: UniformResourceIdentifier(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001318
1319 .. versionadded:: 0.9
1320
Paul Kehrer6c29d742017-08-01 19:27:06 -05001321 ..note::
Paul Kehrerb8ef82e2015-04-22 16:04:24 -05001322
Paul Kehrer6c29d742017-08-01 19:27:06 -05001323 Starting with version 2.1 unicode input is deprecated. If passing an
Paul Kehrer1b86dc52017-09-20 23:42:34 +08001324 internationalized domain name (IDN) within the URI you should first
1325 IDNA encode the hostname and then pass the resulting bytes.
1326
1327 This corresponds to a uniform resource identifier. For example,
1328 ``https://cryptography.io``.
1329
1330 :param bytes value: The URI. If it contains an internationalized domain
1331 name then it must be encoded to an :term:`A-label` before being passed.
Paul Kehrer6c29d742017-08-01 19:27:06 -05001332
1333 .. attribute:: bytes_value
1334
1335 .. versionadded:: 2.1
1336
1337 :type: bytes
Paul Kehrer31bdf792015-03-25 14:11:00 -05001338
Paul Kehrer1b86dc52017-09-20 23:42:34 +08001339 The value as a byte string. This will contain an :term:`A-label` if
1340 the URI contains an internationalized domain name.
1341
Paul Kehrer31bdf792015-03-25 14:11:00 -05001342 .. attribute:: value
1343
Paul Kehrer6c29d742017-08-01 19:27:06 -05001344 .. deprecated:: 2.1
1345
1346 Deprecated accessor for the idna-decoded value of :attr:`bytes_value`
1347
Paul Kehrer31bdf792015-03-25 14:11:00 -05001348 :type: :term:`text`
1349
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001350.. class:: IPAddress(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001351
1352 .. versionadded:: 0.9
1353
1354 This corresponds to an IP address.
1355
1356 .. attribute:: value
1357
Paul Kehrereb177932015-05-17 18:33:33 -07001358 :type: :class:`~ipaddress.IPv4Address`,
1359 :class:`~ipaddress.IPv6Address`, :class:`~ipaddress.IPv4Network`,
1360 or :class:`~ipaddress.IPv6Network`.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001361
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001362.. class:: RegisteredID(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001363
1364 .. versionadded:: 0.9
1365
1366 This corresponds to a registered ID.
1367
1368 .. attribute:: value
1369
1370 :type: :class:`ObjectIdentifier`
1371
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001372.. class:: OtherName(type_id, value)
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +00001373
1374 .. versionadded:: 1.0
1375
Joshua Tauberer18b6fc82015-07-05 21:44:51 +00001376 This corresponds to an ``otherName.`` An ``otherName`` has a type identifier and a value represented in binary DER format.
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +00001377
1378 .. attribute:: type_id
1379
1380 :type: :class:`ObjectIdentifier`
1381
1382 .. attribute:: value
1383
1384 :type: `bytes`
1385
Paul Kehrer8cf26422015-03-21 09:50:24 -05001386X.509 Extensions
1387~~~~~~~~~~~~~~~~
1388
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05001389.. class:: Extensions
1390
1391 .. versionadded:: 0.9
1392
1393 An X.509 Extensions instance is an ordered list of extensions. The object
1394 is iterable to get every extension.
1395
Paul Kehrerfa56a232015-03-17 13:14:03 -05001396 .. method:: get_extension_for_oid(oid)
1397
1398 :param oid: An :class:`ObjectIdentifier` instance.
1399
1400 :returns: An instance of the extension class.
1401
1402 :raises cryptography.x509.ExtensionNotFound: If the certificate does
1403 not have the extension requested.
1404
Paul Kehrerfa56a232015-03-17 13:14:03 -05001405 .. doctest::
1406
Paul Kehrere27f6582015-08-10 18:33:38 -05001407 >>> from cryptography.x509.oid import ExtensionOID
1408 >>> cert.extensions.get_extension_for_oid(ExtensionOID.BASIC_CONSTRAINTS)
Paul Kehrerfa56a232015-03-17 13:14:03 -05001409 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1410
Phoebe Queen019b7f82015-08-12 03:52:03 +01001411 .. method:: get_extension_for_class(extclass)
1412
Phoebe Queen6a603eb2015-08-12 14:14:49 +01001413 .. versionadded:: 1.1
1414
Phoebe Queen019b7f82015-08-12 03:52:03 +01001415 :param extclass: An extension class.
1416
1417 :returns: An instance of the extension class.
1418
1419 :raises cryptography.x509.ExtensionNotFound: If the certificate does
1420 not have the extension requested.
1421
1422 .. doctest::
1423
1424 >>> from cryptography import x509
1425 >>> cert.extensions.get_extension_for_class(x509.BasicConstraints)
1426 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1427
Paul Kehrer8cf26422015-03-21 09:50:24 -05001428.. class:: Extension
1429
1430 .. versionadded:: 0.9
1431
Paul Kehrer85894662015-03-22 13:19:31 -05001432 .. attribute:: oid
1433
1434 :type: :class:`ObjectIdentifier`
1435
Paul Kehrere27f6582015-08-10 18:33:38 -05001436 One of the :class:`~cryptography.x509.oid.ExtensionOID` OIDs.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001437
1438 .. attribute:: critical
1439
1440 :type: bool
1441
Paul Kehrer58b75692015-03-22 23:24:58 -05001442 Determines whether a given extension is critical or not. :rfc:`5280`
1443 requires that "A certificate-using system MUST reject the certificate
1444 if it encounters a critical extension it does not recognize or a
1445 critical extension that contains information that it cannot process".
Paul Kehrer8cf26422015-03-21 09:50:24 -05001446
Paul Kehrer85894662015-03-22 13:19:31 -05001447 .. attribute:: value
1448
1449 Returns an instance of the extension type corresponding to the OID.
1450
Paul Kehrer14f0bd02015-08-06 11:55:18 +01001451.. class:: ExtensionType
1452
1453 .. versionadded:: 1.0
1454
1455 This is the interface against which all the following extension types are
1456 registered.
1457
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001458.. class:: KeyUsage(digital_signature, content_commitment, key_encipherment, data_encipherment, key_agreement, key_cert_sign, crl_sign, encipher_only, decipher_only)
Paul Kehrercecbbba2015-03-30 14:58:38 -05001459
1460 .. versionadded:: 0.9
1461
1462 The key usage extension defines the purpose of the key contained in the
1463 certificate. The usage restriction might be employed when a key that could
Paul Kehrerb33de932015-08-06 23:41:05 +01001464 be used for more than one operation is to be restricted.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001465
Paul Kehrer822f3d32015-08-06 11:47:32 +01001466 .. attribute:: oid
1467
1468 .. versionadded:: 1.0
1469
1470 :type: :class:`ObjectIdentifier`
1471
Paul Kehrere27f6582015-08-10 18:33:38 -05001472 Returns :attr:`~cryptography.x509.oid.ExtensionOID.KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001473
Paul Kehrercecbbba2015-03-30 14:58:38 -05001474 .. attribute:: digital_signature
1475
1476 :type: bool
1477
Paul Kehrer738407b2015-04-01 22:39:02 -05001478 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001479 digital signatures, other than signatures on certificates
1480 (``key_cert_sign``) and CRLs (``crl_sign``).
1481
1482 .. attribute:: content_commitment
1483
1484 :type: bool
1485
Paul Kehrer738407b2015-04-01 22:39:02 -05001486 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001487 digital signatures, other than signatures on certificates
1488 (``key_cert_sign``) and CRLs (``crl_sign``). It is used to provide a
1489 non-repudiation service that protects against the signing entity
1490 falsely denying some action. In the case of later conflict, a
1491 reliable third party may determine the authenticity of the signed
1492 data. This was called ``non_repudiation`` in older revisions of the
1493 X.509 specification.
1494
1495 .. attribute:: key_encipherment
1496
1497 :type: bool
1498
Paul Kehrer738407b2015-04-01 22:39:02 -05001499 This purpose is set to true when the subject public key is used for
1500 enciphering private or secret keys.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001501
1502 .. attribute:: data_encipherment
1503
1504 :type: bool
1505
Paul Kehrer738407b2015-04-01 22:39:02 -05001506 This purpose is set to true when the subject public key is used for
1507 directly enciphering raw user data without the use of an intermediate
1508 symmetric cipher.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001509
1510 .. attribute:: key_agreement
1511
1512 :type: bool
1513
Paul Kehrer738407b2015-04-01 22:39:02 -05001514 This purpose is set to true when the subject public key is used for key
1515 agreement. For example, when a Diffie-Hellman key is to be used for
1516 key management, then this purpose is set to true.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001517
1518 .. attribute:: key_cert_sign
1519
1520 :type: bool
1521
Paul Kehrer738407b2015-04-01 22:39:02 -05001522 This purpose is set to true when the subject public key is used for
1523 verifying signatures on public key certificates. If this purpose is set
1524 to true then ``ca`` must be true in the :class:`BasicConstraints`
1525 extension.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001526
1527 .. attribute:: crl_sign
1528
1529 :type: bool
1530
Paul Kehrer738407b2015-04-01 22:39:02 -05001531 This purpose is set to true when the subject public key is used for
1532 verifying signatures on certificate revocation lists.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001533
1534 .. attribute:: encipher_only
1535
1536 :type: bool
1537
Paul Kehrer738407b2015-04-01 22:39:02 -05001538 When this purposes is set to true and the ``key_agreement`` purpose is
1539 also set, the subject public key may be used only for enciphering data
1540 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001541
1542 :raises ValueError: This is raised if accessed when ``key_agreement``
1543 is false.
1544
1545 .. attribute:: decipher_only
1546
1547 :type: bool
1548
Paul Kehrer738407b2015-04-01 22:39:02 -05001549 When this purposes is set to true and the ``key_agreement`` purpose is
1550 also set, the subject public key may be used only for deciphering data
1551 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001552
1553 :raises ValueError: This is raised if accessed when ``key_agreement``
1554 is false.
1555
1556
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001557.. class:: BasicConstraints(ca, path_length)
Paul Kehrer8cf26422015-03-21 09:50:24 -05001558
1559 .. versionadded:: 0.9
1560
Paul Kehrer85894662015-03-22 13:19:31 -05001561 Basic constraints is an X.509 extension type that defines whether a given
Paul Kehrer8cf26422015-03-21 09:50:24 -05001562 certificate is allowed to sign additional certificates and what path
Paul Kehrerb33de932015-08-06 23:41:05 +01001563 length restrictions may exist.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001564
Paul Kehrer822f3d32015-08-06 11:47:32 +01001565 .. attribute:: oid
1566
1567 .. versionadded:: 1.0
1568
1569 :type: :class:`ObjectIdentifier`
1570
Paul Kehrere27f6582015-08-10 18:33:38 -05001571 Returns :attr:`~cryptography.x509.oid.ExtensionOID.BASIC_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001572
Paul Kehrer8cf26422015-03-21 09:50:24 -05001573 .. attribute:: ca
1574
1575 :type: bool
1576
1577 Whether the certificate can sign certificates.
1578
1579 .. attribute:: path_length
1580
Paul Kehrerfd1444c2015-03-21 19:47:05 -05001581 :type: int or None
Paul Kehrer8cf26422015-03-21 09:50:24 -05001582
1583 The maximum path length for certificates subordinate to this
1584 certificate. This attribute only has meaning if ``ca`` is true.
1585 If ``ca`` is true then a path length of None means there's no
1586 restriction on the number of subordinate CAs in the certificate chain.
Alex Gaynor99c5f152015-05-03 10:01:04 -04001587 If it is zero or greater then it defines the maximum length for a
1588 subordinate CA's certificate chain. For example, a ``path_length`` of 1
1589 means the certificate can sign a subordinate CA, but the subordinate CA
1590 is not allowed to create subordinates with ``ca`` set to true.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001591
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001592.. class:: ExtendedKeyUsage(usages)
Paul Kehrerffa2a152015-03-31 08:18:25 -05001593
1594 .. versionadded:: 0.9
1595
1596 This extension indicates one or more purposes for which the certified
1597 public key may be used, in addition to or in place of the basic
1598 purposes indicated in the key usage extension. The object is
Paul Kehrere27f6582015-08-10 18:33:38 -05001599 iterable to obtain the list of
1600 :class:`~cryptography.x509.oid.ExtendedKeyUsageOID` OIDs present.
Paul Kehrerffa2a152015-03-31 08:18:25 -05001601
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001602 :param list usages: A list of
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001603 :class:`~cryptography.x509.oid.ExtendedKeyUsageOID` OIDs.
1604
Paul Kehrer822f3d32015-08-06 11:47:32 +01001605 .. attribute:: oid
1606
1607 .. versionadded:: 1.0
1608
1609 :type: :class:`ObjectIdentifier`
1610
Paul Kehrere27f6582015-08-10 18:33:38 -05001611 Returns :attr:`~cryptography.x509.oid.ExtensionOID.EXTENDED_KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001612
1613
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001614.. class:: OCSPNoCheck()
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001615
Paul Kehrer506a2152015-05-26 08:01:18 -05001616 .. versionadded:: 1.0
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001617
1618 This presence of this extension indicates that an OCSP client can trust a
1619 responder for the lifetime of the responder's certificate. CAs issuing
1620 such a certificate should realize that a compromise of the responder's key
1621 is as serious as the compromise of a CA key used to sign CRLs, at least for
1622 the validity period of this certificate. CA's may choose to issue this type
1623 of certificate with a very short lifetime and renew it frequently. This
1624 extension is only relevant when the certificate is an authorized OCSP
1625 responder.
1626
Paul Kehrer822f3d32015-08-06 11:47:32 +01001627 .. attribute:: oid
1628
1629 .. versionadded:: 1.0
1630
1631 :type: :class:`ObjectIdentifier`
1632
Paul Kehrere27f6582015-08-10 18:33:38 -05001633 Returns :attr:`~cryptography.x509.oid.ExtensionOID.OCSP_NO_CHECK`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001634
Paul Kehrer5d669662017-09-11 09:16:34 +08001635
1636.. class:: TLSFeature(features)
1637
1638 .. versionadded:: 2.1
1639
1640 The TLS Feature extension is defined in :rfc:`7633` and is used in
1641 certificates for OCSP Must-Staple. The object is iterable to get every
1642 element.
1643
1644 :param list features: A list of features to enable from the
1645 :class:`~cryptography.x509.TLSFeatureType` enum. At this time only
1646 ``status_request`` or ``status_request_v2`` are allowed.
1647
1648 .. attribute:: oid
1649
1650 :type: :class:`ObjectIdentifier`
1651
1652 Returns :attr:`~cryptography.x509.oid.ExtensionOID.TLS_FEATURE`.
1653
1654.. class:: TLSFeatureType
1655
1656 .. versionadded:: 2.1
1657
1658 An enumeration of TLS Feature types.
1659
1660 .. attribute:: status_request
1661
1662 This feature type is defined in :rfc:`6066` and, when embedded in
1663 an X.509 certificate, signals to the client that it should require
1664 a stapled OCSP response in the TLS handshake. Commonly known as OCSP
1665 Must-Staple in certificates.
1666
1667 .. attribute:: status_request_v2
1668
1669 This feature type is defined in :rfc:`6961`. This value is not
1670 commonly used and if you want to enable OCSP Must-Staple you should
1671 use ``status_request``.
1672
1673
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001674.. class:: NameConstraints(permitted_subtrees, excluded_subtrees)
Paul Kehrere0017be2015-05-17 20:39:40 -06001675
1676 .. versionadded:: 1.0
1677
1678 The name constraints extension, which only has meaning in a CA certificate,
1679 defines a name space within which all subject names in certificates issued
1680 beneath the CA certificate must (or must not) be in. For specific details
1681 on the way this extension should be processed see :rfc:`5280`.
1682
Paul Kehrer822f3d32015-08-06 11:47:32 +01001683 .. attribute:: oid
1684
1685 .. versionadded:: 1.0
1686
1687 :type: :class:`ObjectIdentifier`
1688
Paul Kehrere27f6582015-08-10 18:33:38 -05001689 Returns :attr:`~cryptography.x509.oid.ExtensionOID.NAME_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001690
Paul Kehrere0017be2015-05-17 20:39:40 -06001691 .. attribute:: permitted_subtrees
1692
1693 :type: list of :class:`GeneralName` objects or None
1694
1695 The set of permitted name patterns. If a name matches this and an
1696 element in ``excluded_subtrees`` it is invalid. At least one of
1697 ``permitted_subtrees`` and ``excluded_subtrees`` will be non-None.
1698
1699 .. attribute:: excluded_subtrees
1700
1701 :type: list of :class:`GeneralName` objects or None
1702
1703 Any name matching a restriction in the ``excluded_subtrees`` field is
1704 invalid regardless of information appearing in the
1705 ``permitted_subtrees``. At least one of ``permitted_subtrees`` and
1706 ``excluded_subtrees`` will be non-None.
1707
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001708.. class:: AuthorityKeyIdentifier(key_identifier, authority_cert_issuer, authority_cert_serial_number)
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001709
1710 .. versionadded:: 0.9
1711
1712 The authority key identifier extension provides a means of identifying the
1713 public key corresponding to the private key used to sign a certificate.
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001714 This extension is typically used to assist in determining the appropriate
1715 certificate chain. For more information about generation and use of this
1716 extension see `RFC 5280 section 4.2.1.1`_.
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001717
Paul Kehrer822f3d32015-08-06 11:47:32 +01001718 .. attribute:: oid
1719
1720 .. versionadded:: 1.0
1721
1722 :type: :class:`ObjectIdentifier`
1723
Paul Kehrere27f6582015-08-10 18:33:38 -05001724 Returns
1725 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001726
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001727 .. attribute:: key_identifier
1728
1729 :type: bytes
1730
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001731 A value derived from the public key used to verify the certificate's
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001732 signature.
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001733
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001734 .. attribute:: authority_cert_issuer
1735
1736 :type: :class:`Name` or None
1737
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001738 The :class:`Name` of the issuer's issuer.
1739
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001740 .. attribute:: authority_cert_serial_number
1741
1742 :type: int or None
1743
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001744 The serial number of the issuer's issuer.
1745
Paul Kehrer253929a2015-08-05 17:30:39 +01001746 .. classmethod:: from_issuer_public_key(public_key)
1747
1748 .. versionadded:: 1.0
1749
Paul Kehrer2d8e5742016-03-12 09:27:55 -04001750 .. note::
1751
1752 This method should be used if the issuer certificate does not
1753 contain a :class:`~cryptography.x509.SubjectKeyIdentifier`.
1754 Otherwise, use
1755 :meth:`~cryptography.x509.AuthorityKeyIdentifier.from_issuer_subject_key_identifier`.
1756
Paul Kehrer253929a2015-08-05 17:30:39 +01001757 Creates a new AuthorityKeyIdentifier instance using the public key
1758 provided to generate the appropriate digest. This should be the
Paul Kehrer26ac47f2015-08-08 15:20:52 -05001759 **issuer's public key**. The resulting object will contain
1760 :attr:`~cryptography.x509.AuthorityKeyIdentifier.key_identifier`, but
1761 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_issuer`
1762 and
1763 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_serial_number`
1764 will be None.
1765 The generated ``key_identifier`` is the SHA1 hash of the ``subjectPublicKey``
1766 ASN.1 bit string. This is the first recommendation in :rfc:`5280`
Paul Kehrer253929a2015-08-05 17:30:39 +01001767 section 4.2.1.2.
1768
Paul Kehrercc671822015-08-08 15:41:54 -05001769 :param public_key: One of
1770 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1771 ,
1772 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1773 , or
1774 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
Paul Kehrer253929a2015-08-05 17:30:39 +01001775
1776 .. doctest::
1777
1778 >>> from cryptography import x509
1779 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001780 >>> issuer_cert = x509.load_pem_x509_certificate(pem_data, default_backend())
1781 >>> x509.AuthorityKeyIdentifier.from_issuer_public_key(issuer_cert.public_key())
Paul Kehrer253929a2015-08-05 17:30:39 +01001782 <AuthorityKeyIdentifier(key_identifier='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9', authority_cert_issuer=None, authority_cert_serial_number=None)>
1783
Paul Kehrer61ff3562016-03-11 22:51:27 -04001784 .. classmethod:: from_issuer_subject_key_identifier(ski)
1785
1786 .. versionadded:: 1.3
1787
Paul Kehrer2d8e5742016-03-12 09:27:55 -04001788 .. note::
1789 This method should be used if the issuer certificate contains a
1790 :class:`~cryptography.x509.SubjectKeyIdentifier`. Otherwise, use
1791 :meth:`~cryptography.x509.AuthorityKeyIdentifier.from_issuer_public_key`.
1792
Paul Kehrer61ff3562016-03-11 22:51:27 -04001793 Creates a new AuthorityKeyIdentifier instance using the
1794 SubjectKeyIdentifier from the issuer certificate. The resulting object
1795 will contain
1796 :attr:`~cryptography.x509.AuthorityKeyIdentifier.key_identifier`, but
1797 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_issuer`
1798 and
1799 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_serial_number`
1800 will be None.
1801
1802 :param ski: The
1803 :class:`~cryptography.x509.SubjectKeyIdentifier` from the issuer
1804 certificate.
1805
1806 .. doctest::
1807
1808 >>> from cryptography import x509
1809 >>> from cryptography.hazmat.backends import default_backend
1810 >>> issuer_cert = x509.load_pem_x509_certificate(pem_data, default_backend())
1811 >>> ski = issuer_cert.extensions.get_extension_for_class(x509.SubjectKeyIdentifier)
1812 >>> x509.AuthorityKeyIdentifier.from_issuer_subject_key_identifier(ski)
1813 <AuthorityKeyIdentifier(key_identifier='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9', authority_cert_issuer=None, authority_cert_serial_number=None)>
1814
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001815.. class:: SubjectKeyIdentifier(digest)
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001816
1817 .. versionadded:: 0.9
1818
1819 The subject key identifier extension provides a means of identifying
1820 certificates that contain a particular public key.
1821
Paul Kehrer822f3d32015-08-06 11:47:32 +01001822 .. attribute:: oid
1823
1824 .. versionadded:: 1.0
1825
1826 :type: :class:`ObjectIdentifier`
1827
Paul Kehrere27f6582015-08-10 18:33:38 -05001828 Returns
1829 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001830
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001831 .. attribute:: digest
1832
1833 :type: bytes
1834
1835 The binary value of the identifier.
1836
Paul Kehrerd4a7f062015-08-05 18:32:18 +01001837 .. classmethod:: from_public_key(public_key)
Paul Kehrerf22f6122015-08-05 12:57:13 +01001838
1839 .. versionadded:: 1.0
1840
1841 Creates a new SubjectKeyIdentifier instance using the public key
1842 provided to generate the appropriate digest. This should be the public
Paul Kehrereb9ec002015-08-08 10:03:02 -05001843 key that is in the certificate. The generated digest is the SHA1 hash
1844 of the ``subjectPublicKey`` ASN.1 bit string. This is the first
1845 recommendation in :rfc:`5280` section 4.2.1.2.
Paul Kehrerf22f6122015-08-05 12:57:13 +01001846
1847 :param public_key: One of
1848 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1849 ,
1850 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1851 , or
1852 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
1853
Paul Kehrer253929a2015-08-05 17:30:39 +01001854 .. doctest::
1855
1856 >>> from cryptography import x509
1857 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001858 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
1859 >>> x509.SubjectKeyIdentifier.from_public_key(csr.public_key())
1860 <SubjectKeyIdentifier(digest='\xdb\xaa\xf0\x06\x11\xdbD\xfe\xbf\x93\x03\x8av\x88WP7\xa6\x91\xf7')>
Paul Kehrer253929a2015-08-05 17:30:39 +01001861
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001862.. class:: SubjectAlternativeName(general_names)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001863
1864 .. versionadded:: 0.9
1865
1866 Subject alternative name is an X.509 extension that provides a list of
1867 :ref:`general name <general_name_classes>` instances that provide a set
1868 of identities for which the certificate is valid. The object is iterable to
1869 get every element.
1870
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001871 :param list general_names: A list of :class:`GeneralName` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001872
Paul Kehrer822f3d32015-08-06 11:47:32 +01001873 .. attribute:: oid
1874
1875 .. versionadded:: 1.0
1876
1877 :type: :class:`ObjectIdentifier`
1878
Paul Kehrere27f6582015-08-10 18:33:38 -05001879 Returns
1880 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001881
Paul Kehrer31bdf792015-03-25 14:11:00 -05001882 .. method:: get_values_for_type(type)
1883
Gabriel Orisaka617fe4b2016-07-31 10:49:59 -03001884 :param type: A :class:`GeneralName` instance. This is one of the
Paul Kehrer31bdf792015-03-25 14:11:00 -05001885 :ref:`general name classes <general_name_classes>`.
1886
1887 :returns: A list of values extracted from the matched general names.
Joshua Taubererd2afad32015-07-06 22:37:53 +00001888 The type of the returned values depends on the :class:`GeneralName`.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001889
Paul Kehrer93ae8052015-05-02 23:18:09 -05001890 .. doctest::
1891
1892 >>> from cryptography import x509
1893 >>> from cryptography.hazmat.backends import default_backend
1894 >>> from cryptography.hazmat.primitives import hashes
1895 >>> cert = x509.load_pem_x509_certificate(cryptography_cert_pem, default_backend())
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001896 >>> # Get the subjectAltName extension from the certificate
Paul Kehrere27f6582015-08-10 18:33:38 -05001897 >>> ext = cert.extensions.get_extension_for_oid(ExtensionOID.SUBJECT_ALTERNATIVE_NAME)
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001898 >>> # Get the dNSName entries from the SAN extension
1899 >>> ext.value.get_values_for_type(x509.DNSName)
Paul Kehrer93ae8052015-05-02 23:18:09 -05001900 [u'www.cryptography.io', u'cryptography.io']
1901
Paul Kehrer8cf26422015-03-21 09:50:24 -05001902
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001903.. class:: IssuerAlternativeName(general_names)
Paul Kehrer99125c92015-06-07 18:37:10 -05001904
1905 .. versionadded:: 1.0
1906
1907 Issuer alternative name is an X.509 extension that provides a list of
1908 :ref:`general name <general_name_classes>` instances that provide a set
1909 of identities for the certificate issuer. The object is iterable to
1910 get every element.
1911
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001912 :param list general_names: A list of :class:`GeneralName` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001913
Paul Kehrer822f3d32015-08-06 11:47:32 +01001914 .. attribute:: oid
1915
1916 .. versionadded:: 1.0
1917
1918 :type: :class:`ObjectIdentifier`
1919
Paul Kehrere27f6582015-08-10 18:33:38 -05001920 Returns
1921 :attr:`~cryptography.x509.oid.ExtensionOID.ISSUER_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001922
Paul Kehrer99125c92015-06-07 18:37:10 -05001923 .. method:: get_values_for_type(type)
1924
Gabriel Orisaka617fe4b2016-07-31 10:49:59 -03001925 :param type: A :class:`GeneralName` instance. This is one of the
Paul Kehrer99125c92015-06-07 18:37:10 -05001926 :ref:`general name classes <general_name_classes>`.
1927
1928 :returns: A list of values extracted from the matched general names.
1929
1930
Alex Gaynor6a0718f2017-06-04 13:36:58 -04001931.. class:: PrecertificateSignedCertificateTimestamps(scts)
1932
1933 .. versionadded:: 2.0
1934
1935 This extension contains
1936 :class:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp`
1937 instances which were issued for the pre-certificate corresponding to this
1938 certificate. These can be used to verify that the certificate is included
1939 in a public Certificate Transparency log.
1940
1941 It is an iterable containing one or more
1942 :class:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp`
1943 objects.
1944
1945 :param list scts: A ``list`` of
1946 :class:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp`
1947 objects.
1948
1949 .. attribute:: oid
1950
1951 :type: :class:`ObjectIdentifier`
1952
1953 Returns
1954 :attr:`~cryptography.x509.oid.ExtensionOID.PRECERT_SIGNED_CERTIFICATE_TIMESTAMPS`.
1955
1956
Paul Kehrer5e3cc982017-09-22 21:29:36 +08001957.. class:: DeltaCRLIndicator(crl_number)
1958
1959 .. versionadded:: 2.1
1960
1961 The delta CRL indicator is a CRL extension that identifies a CRL as being
1962 a delta CRL. Delta CRLs contain updates to revocation information
1963 previously distributed, rather than all the information that would appear
1964 in a complete CRL.
1965
1966 :param int crl_number: The CRL number of the complete CRL that the
1967 delta CRL is updating.
1968
1969 .. attribute:: oid
1970
1971 :type: :class:`ObjectIdentifier`
1972
1973 Returns
1974 :attr:`~cryptography.x509.oid.ExtensionOID.DELTA_CRL_INDICATOR`.
1975
1976 .. attribute:: crl_number
1977
1978 :type: int
1979
1980
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001981.. class:: AuthorityInformationAccess(descriptions)
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001982
1983 .. versionadded:: 0.9
1984
1985 The authority information access extension indicates how to access
1986 information and services for the issuer of the certificate in which
1987 the extension appears. Information and services may include online
1988 validation services (such as OCSP) and issuer data. It is an iterable,
Paul Kehrere27f6582015-08-10 18:33:38 -05001989 containing one or more :class:`~cryptography.x509.AccessDescription`
1990 instances.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001991
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001992 :param list descriptions: A list of :class:`AccessDescription` objects.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001993
Paul Kehrer822f3d32015-08-06 11:47:32 +01001994 .. attribute:: oid
1995
1996 .. versionadded:: 1.0
1997
1998 :type: :class:`ObjectIdentifier`
1999
Paul Kehrere27f6582015-08-10 18:33:38 -05002000 Returns
2001 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_INFORMATION_ACCESS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01002002
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002003
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002004.. class:: AccessDescription(access_method, access_location)
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002005
Paul Kehrer5a485522015-05-06 00:29:12 -05002006 .. versionadded:: 0.9
2007
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002008 .. attribute:: access_method
2009
2010 :type: :class:`ObjectIdentifier`
2011
Paul Kehrerf506bca2015-05-02 22:31:47 -05002012 The access method defines what the ``access_location`` means. It must
Paul Kehrere27f6582015-08-10 18:33:38 -05002013 be either
2014 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP` or
2015 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`.
2016 If it is
2017 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP`
2018 the access location will be where to obtain OCSP
2019 information for the certificate. If it is
2020 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`
2021 the access location will provide additional information about the
2022 issuing certificate.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002023
2024 .. attribute:: access_location
2025
2026 :type: :class:`GeneralName`
2027
Paul Kehrerf506bca2015-05-02 22:31:47 -05002028 Where to access the information defined by the access method.
2029
Paul Kehrerb76bcf82017-09-24 08:44:12 +08002030.. class:: FreshestCRL(distribution_points)
2031
2032 .. versionadded:: 2.1
2033
2034 The freshest CRL extension (also known as Delta CRL Distribution Point)
2035 identifies how delta CRL information is obtained. It is an iterable,
2036 containing one or more :class:`DistributionPoint` instances.
2037
2038 :param list distribution_points: A list of :class:`DistributionPoint`
2039 instances.
2040
2041 .. attribute:: oid
2042
2043 :type: :class:`ObjectIdentifier`
2044
2045 Returns
2046 :attr:`~cryptography.x509.oid.ExtensionOID.FRESHEST_CRL`.
2047
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002048.. class:: CRLDistributionPoints(distribution_points)
Paul Kehrer5a485522015-05-06 00:29:12 -05002049
2050 .. versionadded:: 0.9
2051
2052 The CRL distribution points extension identifies how CRL information is
2053 obtained. It is an iterable, containing one or more
2054 :class:`DistributionPoint` instances.
2055
Paul Kehrer1cb9e552015-10-28 09:37:29 +09002056 :param list distribution_points: A list of :class:`DistributionPoint`
2057 instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002058
Paul Kehrer822f3d32015-08-06 11:47:32 +01002059 .. attribute:: oid
2060
2061 .. versionadded:: 1.0
2062
2063 :type: :class:`ObjectIdentifier`
2064
Paul Kehrere27f6582015-08-10 18:33:38 -05002065 Returns
2066 :attr:`~cryptography.x509.oid.ExtensionOID.CRL_DISTRIBUTION_POINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01002067
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002068.. class:: DistributionPoint(full_name, relative_name, reasons, crl_issuer)
Paul Kehrer5a485522015-05-06 00:29:12 -05002069
2070 .. versionadded:: 0.9
2071
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002072 .. attribute:: full_name
Paul Kehrer5a485522015-05-06 00:29:12 -05002073
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002074 :type: list of :class:`GeneralName` instances or None
Paul Kehrer5a485522015-05-06 00:29:12 -05002075
Paul Kehrerf2c072b2015-05-09 17:04:28 -05002076 This field describes methods to retrieve the CRL. At most one of
2077 ``full_name`` or ``relative_name`` will be non-None.
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002078
2079 .. attribute:: relative_name
2080
Fraser Tweedale02467dd2016-11-07 15:54:04 +10002081 :type: :class:`RelativeDistinguishedName` or None
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002082
2083 This field describes methods to retrieve the CRL relative to the CRL
Paul Kehrerf2c072b2015-05-09 17:04:28 -05002084 issuer. At most one of ``full_name`` or ``relative_name`` will be
2085 non-None.
Paul Kehrer5a485522015-05-06 00:29:12 -05002086
Fraser Tweedale02467dd2016-11-07 15:54:04 +10002087 .. versionchanged:: 1.6
2088 Changed from :class:`Name` to :class:`RelativeDistinguishedName`.
2089
Paul Kehrer5a485522015-05-06 00:29:12 -05002090 .. attribute:: crl_issuer
2091
2092 :type: list of :class:`GeneralName` instances or None
2093
2094 Information about the issuer of the CRL.
2095
2096 .. attribute:: reasons
2097
Paul Kehrer3fd02602015-05-09 19:46:13 -05002098 :type: frozenset of :class:`ReasonFlags` or None
Paul Kehrer5a485522015-05-06 00:29:12 -05002099
2100 The reasons a given distribution point may be used for when performing
2101 revocation checks.
2102
2103.. class:: ReasonFlags
2104
2105 .. versionadded:: 0.9
2106
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002107 An enumeration for CRL reasons.
2108
2109 .. attribute:: unspecified
2110
2111 It is unspecified why the certificate was revoked. This reason cannot
2112 be used as a reason flag in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05002113
2114 .. attribute:: key_compromise
2115
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002116 This reason indicates that the private key was compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05002117
2118 .. attribute:: ca_compromise
2119
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002120 This reason indicates that the CA issuing the certificate was
2121 compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05002122
2123 .. attribute:: affiliation_changed
2124
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002125 This reason indicates that the subject's name or other information has
2126 changed.
Paul Kehrer5a485522015-05-06 00:29:12 -05002127
2128 .. attribute:: superseded
2129
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002130 This reason indicates that a certificate has been superseded.
Paul Kehrer5a485522015-05-06 00:29:12 -05002131
2132 .. attribute:: cessation_of_operation
2133
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002134 This reason indicates that the certificate is no longer required.
Paul Kehrer5a485522015-05-06 00:29:12 -05002135
2136 .. attribute:: certificate_hold
2137
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002138 This reason indicates that the certificate is on hold.
Paul Kehrer5a485522015-05-06 00:29:12 -05002139
2140 .. attribute:: privilege_withdrawn
2141
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002142 This reason indicates that the privilege granted by this certificate
2143 have been withdrawn.
Paul Kehrer5a485522015-05-06 00:29:12 -05002144
2145 .. attribute:: aa_compromise
2146
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05002147 When an attribute authority has been compromised.
2148
2149 .. attribute:: remove_from_crl
2150
2151 This reason indicates that the certificate was on hold and should be
2152 removed from the CRL. This reason cannot be used as a reason flag
2153 in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05002154
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002155.. class:: InhibitAnyPolicy(skip_certs)
Paul Kehrer16fae762015-05-01 23:14:20 -05002156
2157 .. versionadded:: 1.0
2158
2159 The inhibit ``anyPolicy`` extension indicates that the special OID
Paul Kehrere27f6582015-08-10 18:33:38 -05002160 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY`, is not
2161 considered an explicit match for other :class:`CertificatePolicies` except
2162 when it appears in an intermediate self-issued CA certificate. The value
2163 indicates the number of additional non-self-issued certificates that may
2164 appear in the path before
2165 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` is no
2166 longer permitted. For example, a value of one indicates that
2167 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` may be
2168 processed in certificates issued by the subject of this certificate, but
2169 not in additional certificates in the path.
Paul Kehrer16fae762015-05-01 23:14:20 -05002170
Paul Kehrer822f3d32015-08-06 11:47:32 +01002171 .. attribute:: oid
2172
2173 .. versionadded:: 1.0
2174
2175 :type: :class:`ObjectIdentifier`
2176
Paul Kehrere27f6582015-08-10 18:33:38 -05002177 Returns
2178 :attr:`~cryptography.x509.oid.ExtensionOID.INHIBIT_ANY_POLICY`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01002179
Paul Kehrer16fae762015-05-01 23:14:20 -05002180 .. attribute:: skip_certs
2181
2182 :type: int
2183
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002184.. class:: PolicyConstraints
2185
2186 .. versionadded:: 1.3
2187
Paul Kehrer648c0fb2016-02-26 16:10:36 -06002188 The policy constraints extension is used to inhibit policy mapping or
2189 require that each certificate in a chain contain an acceptable policy
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002190 identifier. For more information about the use of this extension see
2191 :rfc:`5280`.
2192
Paul Kehrer159b3b52016-02-26 08:27:22 -06002193 .. attribute:: oid
2194
2195 :type: :class:`ObjectIdentifier`
2196
2197 Returns :attr:`~cryptography.x509.oid.ExtensionOID.POLICY_CONSTRAINTS`.
2198
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002199 .. attribute:: require_explicit_policy
2200
2201 :type: int or None
2202
Paul Kehrer648c0fb2016-02-26 16:10:36 -06002203 If this field is not None, the value indicates the number of additional
2204 certificates that may appear in the chain before an explicit policy is
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002205 required for the entire path. When an explicit policy is required, it
Paul Kehrer648c0fb2016-02-26 16:10:36 -06002206 is necessary for all certificates in the chain to contain an acceptable
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002207 policy identifier in the certificate policies extension. An
2208 acceptable policy identifier is the identifier of a policy required
2209 by the user of the certification path or the identifier of a policy
2210 that has been declared equivalent through policy mapping.
2211
2212 .. attribute:: inhibit_policy_mapping
2213
2214 :type: int or None
2215
Paul Kehrer648c0fb2016-02-26 16:10:36 -06002216 If this field is not None, the value indicates the number of additional
2217 certificates that may appear in the chain before policy mapping is no
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002218 longer permitted. For example, a value of one indicates that policy
2219 mapping may be processed in certificates issued by the subject of this
Paul Kehrer648c0fb2016-02-26 16:10:36 -06002220 certificate, but not in additional certificates in the chain.
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002221
Paul Kehrer3b95cd72015-12-22 21:40:20 -06002222.. class:: CRLNumber(crl_number)
2223
2224 .. versionadded:: 1.2
2225
Paul Kehrere32b9942015-12-22 22:26:53 -06002226 The CRL number is a CRL extension that conveys a monotonically increasing
2227 sequence number for a given CRL scope and CRL issuer. This extension allows
2228 users to easily determine when a particular CRL supersedes another CRL.
2229 :rfc:`5280` requires that this extension be present in conforming CRLs.
Paul Kehrer3b95cd72015-12-22 21:40:20 -06002230
2231 .. attribute:: oid
2232
2233 :type: :class:`ObjectIdentifier`
2234
2235 Returns
2236 :attr:`~cryptography.x509.oid.ExtensionOID.CRL_NUMBER`.
2237
2238 .. attribute:: crl_number
2239
2240 :type: int
2241
Paul Kehrer14fd6972015-12-30 10:58:25 -06002242.. class:: UnrecognizedExtension
2243
2244 .. versionadded:: 1.2
2245
Alex Gaynord08ddd52017-05-20 09:01:54 -07002246 A generic extension class used to hold the raw value of extensions that
2247 ``cryptography`` does not know how to parse.
Paul Kehrer14fd6972015-12-30 10:58:25 -06002248
2249 .. attribute:: oid
2250
2251 :type: :class:`ObjectIdentifier`
2252
2253 Returns the OID associated with this extension.
2254
2255 .. attribute:: value
2256
2257 :type: byte
2258
2259 Returns the DER encoded bytes payload of the extension.
2260
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002261.. class:: CertificatePolicies(policies)
Paul Kehrer0d210922015-04-28 17:31:07 -05002262
2263 .. versionadded:: 0.9
2264
Paul Kehrer2e879742015-05-02 23:09:56 -05002265 The certificate policies extension is an iterable, containing one or more
2266 :class:`PolicyInformation` instances.
Paul Kehrer0d210922015-04-28 17:31:07 -05002267
Paul Kehrer1cb9e552015-10-28 09:37:29 +09002268 :param list policies: A list of :class:`PolicyInformation` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002269
Paul Kehrer822f3d32015-08-06 11:47:32 +01002270 .. attribute:: oid
2271
2272 .. versionadded:: 1.0
2273
2274 :type: :class:`ObjectIdentifier`
2275
Paul Kehrere27f6582015-08-10 18:33:38 -05002276 Returns
2277 :attr:`~cryptography.x509.oid.ExtensionOID.CERTIFICATE_POLICIES`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01002278
Paul Kehrer0d210922015-04-28 17:31:07 -05002279Certificate Policies Classes
2280~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2281
2282These classes may be present within a :class:`CertificatePolicies` instance.
2283
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002284.. class:: PolicyInformation(policy_identifier, policy_qualifiers)
Paul Kehrer0d210922015-04-28 17:31:07 -05002285
2286 .. versionadded:: 0.9
2287
2288 Contains a policy identifier and an optional list of qualifiers.
2289
2290 .. attribute:: policy_identifier
2291
2292 :type: :class:`ObjectIdentifier`
2293
2294 .. attribute:: policy_qualifiers
2295
2296 :type: list
2297
Paul Kehrerba35b3b2015-05-10 13:07:59 -05002298 A list consisting of :term:`text` and/or :class:`UserNotice` objects.
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05002299 If the value is text it is a pointer to the practice statement
2300 published by the certificate authority. If it is a user notice it is
2301 meant for display to the relying party when the certificate is
2302 used.
Paul Kehrer2e879742015-05-02 23:09:56 -05002303
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002304.. class:: UserNotice(notice_reference, explicit_text)
Paul Kehrer0d210922015-04-28 17:31:07 -05002305
2306 .. versionadded:: 0.9
2307
Paul Kehrer2e879742015-05-02 23:09:56 -05002308 User notices are intended for display to a relying party when a certificate
2309 is used. In practice, few if any UIs expose this data and it is a rarely
2310 encoded component.
2311
Paul Kehrer0d210922015-04-28 17:31:07 -05002312 .. attribute:: notice_reference
2313
2314 :type: :class:`NoticeReference` or None
2315
Paul Kehrer2e879742015-05-02 23:09:56 -05002316 The notice reference field names an organization and identifies,
2317 by number, a particular statement prepared by that organization.
2318
Paul Kehrer0d210922015-04-28 17:31:07 -05002319 .. attribute:: explicit_text
2320
Paul Kehrer2e879742015-05-02 23:09:56 -05002321 This field includes an arbitrary textual statement directly in the
2322 certificate.
2323
Paul Kehrer0d210922015-04-28 17:31:07 -05002324 :type: :term:`text`
2325
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002326.. class:: NoticeReference(organization, notice_numbers)
Paul Kehrer0d210922015-04-28 17:31:07 -05002327
Paul Kehrer2e879742015-05-02 23:09:56 -05002328 Notice reference can name an organization and provide information about
2329 notices related to the certificate. For example, it might identify the
2330 organization name and notice number 1. Application software could
2331 have a notice file containing the current set of notices for the named
2332 organization; the application would then extract the notice text from the
2333 file and display it. In practice this is rarely seen.
2334
Paul Kehrer0d210922015-04-28 17:31:07 -05002335 .. versionadded:: 0.9
2336
2337 .. attribute:: organization
2338
Paul Kehrer66c61702015-05-12 16:39:18 -05002339 :type: :term:`text`
Paul Kehrer0d210922015-04-28 17:31:07 -05002340
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05002341 .. attribute:: notice_numbers
Paul Kehrer0d210922015-04-28 17:31:07 -05002342
Paul Kehrer66c61702015-05-12 16:39:18 -05002343 :type: list
Paul Kehrer0d210922015-04-28 17:31:07 -05002344
Paul Kehrer66c61702015-05-12 16:39:18 -05002345 A list of integers.
Paul Kehrer0d210922015-04-28 17:31:07 -05002346
Paul Kehrere5f152b2015-12-25 23:55:47 -06002347.. _crl_entry_extensions:
2348
Paul Kehrer49bb7562015-12-25 16:17:40 -06002349CRL Entry Extensions
2350~~~~~~~~~~~~~~~~~~~~
2351
2352These extensions are only valid within a :class:`RevokedCertificate` object.
2353
2354.. class:: CertificateIssuer(general_names)
2355
2356 .. versionadded:: 1.2
2357
2358 The certificate issuer is an extension that is only valid inside
2359 :class:`~cryptography.x509.RevokedCertificate` objects. If the
2360 ``indirectCRL`` property of the parent CRL's IssuingDistributionPoint
2361 extension is set, then this extension identifies the certificate issuer
2362 associated with the revoked certificate. The object is iterable to get
2363 every element.
2364
2365 :param list general_names: A list of :class:`GeneralName` instances.
2366
2367 .. attribute:: oid
2368
2369 :type: :class:`ObjectIdentifier`
2370
2371 Returns
2372 :attr:`~cryptography.x509.oid.CRLEntryExtensionOID.CERTIFICATE_ISSUER`.
2373
2374 .. method:: get_values_for_type(type)
2375
2376 :param type: A :class:`GeneralName` instance. This is one of the
2377 :ref:`general name classes <general_name_classes>`.
2378
2379 :returns: A list of values extracted from the matched general names.
2380 The type of the returned values depends on the :class:`GeneralName`.
2381
Paul Kehrer7058ece2015-12-25 22:28:29 -06002382.. class:: CRLReason(reason)
2383
2384 .. versionadded:: 1.2
2385
2386 CRL reason (also known as ``reasonCode``) is an extension that is only
2387 valid inside :class:`~cryptography.x509.RevokedCertificate` objects. It
2388 identifies a reason for the certificate revocation.
2389
Paul Kehrerce4d0842017-09-20 22:14:26 +08002390 :param reason: An element from :class:`~cryptography.x509.ReasonFlags`.
Paul Kehrer7058ece2015-12-25 22:28:29 -06002391
2392 .. attribute:: oid
2393
2394 :type: :class:`ObjectIdentifier`
2395
2396 Returns
2397 :attr:`~cryptography.x509.oid.CRLEntryExtensionOID.CRL_REASON`.
2398
2399 .. attribute:: reason
2400
2401 :type: An element from :class:`~cryptography.x509.ReasonFlags`
2402
Paul Kehrer23c0bbc2015-12-25 22:35:19 -06002403.. class:: InvalidityDate(invalidity_date)
2404
2405 .. versionadded:: 1.2
2406
2407 Invalidity date is an extension that is only valid inside
2408 :class:`~cryptography.x509.RevokedCertificate` objects. It provides
2409 the date on which it is known or suspected that the private key was
2410 compromised or that the certificate otherwise became invalid.
2411 This date may be earlier than the revocation date in the CRL entry,
2412 which is the date at which the CA processed the revocation.
2413
2414 :param invalidity_date: The :class:`datetime.datetime` when it is known
2415 or suspected that the private key was compromised.
2416
2417 .. attribute:: oid
2418
2419 :type: :class:`ObjectIdentifier`
2420
2421 Returns
2422 :attr:`~cryptography.x509.oid.CRLEntryExtensionOID.INVALIDITY_DATE`.
2423
2424 .. attribute:: invalidity_date
2425
2426 :type: :class:`datetime.datetime`
2427
Paul Kehrer49bb7562015-12-25 16:17:40 -06002428
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002429Object Identifiers
2430~~~~~~~~~~~~~~~~~~
2431
Paul Kehrer4bb46492015-02-07 16:59:14 -06002432X.509 elements are frequently identified by :class:`ObjectIdentifier`
2433instances. The following common OIDs are available as constants.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002434
Paul Kehrere27f6582015-08-10 18:33:38 -05002435.. currentmodule:: cryptography.x509.oid
Paul Kehrer56da2a52015-02-11 23:35:07 -06002436
Paul Kehrere27f6582015-08-10 18:33:38 -05002437.. class:: NameOID
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002438
Paul Kehrere27f6582015-08-10 18:33:38 -05002439 These OIDs are typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -06002440
Paul Kehrere27f6582015-08-10 18:33:38 -05002441 .. versionadded:: 1.0
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002442
Paul Kehrere27f6582015-08-10 18:33:38 -05002443 .. attribute:: COMMON_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002444
Paul Kehrere27f6582015-08-10 18:33:38 -05002445 Corresponds to the dotted string ``"2.5.4.3"``. Historically the domain
2446 name would be encoded here for server certificates. :rfc:`2818`
2447 deprecates this practice and names of that type should now be located
2448 in a :class:`~cryptography.x509.SubjectAlternativeName` extension.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002449
Paul Kehrere27f6582015-08-10 18:33:38 -05002450 .. attribute:: COUNTRY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002451
Paul Kehrere27f6582015-08-10 18:33:38 -05002452 Corresponds to the dotted string ``"2.5.4.6"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002453
Paul Kehrere27f6582015-08-10 18:33:38 -05002454 .. attribute:: LOCALITY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002455
Paul Kehrere27f6582015-08-10 18:33:38 -05002456 Corresponds to the dotted string ``"2.5.4.7"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002457
Paul Kehrere27f6582015-08-10 18:33:38 -05002458 .. attribute:: STATE_OR_PROVINCE_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002459
Paul Kehrere27f6582015-08-10 18:33:38 -05002460 Corresponds to the dotted string ``"2.5.4.8"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002461
Paul Kehrerc3b8ff62016-11-11 17:38:59 -08002462 .. attribute:: STREET_ADDRESS
2463
2464 .. versionadded:: 1.6
2465
2466 Corresponds to the dotted string ``"2.5.4.9"``.
2467
Paul Kehrere27f6582015-08-10 18:33:38 -05002468 .. attribute:: ORGANIZATION_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002469
Paul Kehrere27f6582015-08-10 18:33:38 -05002470 Corresponds to the dotted string ``"2.5.4.10"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002471
Paul Kehrere27f6582015-08-10 18:33:38 -05002472 .. attribute:: ORGANIZATIONAL_UNIT_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002473
Paul Kehrere27f6582015-08-10 18:33:38 -05002474 Corresponds to the dotted string ``"2.5.4.11"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002475
Paul Kehrere27f6582015-08-10 18:33:38 -05002476 .. attribute:: SERIAL_NUMBER
Paul Kehrer858b9b72015-02-05 09:50:31 -06002477
Paul Kehrere27f6582015-08-10 18:33:38 -05002478 Corresponds to the dotted string ``"2.5.4.5"``. This is distinct from
2479 the serial number of the certificate itself (which can be obtained with
Chelsea Winfreee295f3a2016-06-02 21:15:54 -07002480 :func:`~cryptography.x509.Certificate.serial_number`).
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002481
Paul Kehrere27f6582015-08-10 18:33:38 -05002482 .. attribute:: SURNAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002483
Paul Kehrere27f6582015-08-10 18:33:38 -05002484 Corresponds to the dotted string ``"2.5.4.4"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002485
Paul Kehrere27f6582015-08-10 18:33:38 -05002486 .. attribute:: GIVEN_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002487
Paul Kehrere27f6582015-08-10 18:33:38 -05002488 Corresponds to the dotted string ``"2.5.4.42"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002489
Paul Kehrere27f6582015-08-10 18:33:38 -05002490 .. attribute:: TITLE
Paul Kehrer858b9b72015-02-05 09:50:31 -06002491
Paul Kehrere27f6582015-08-10 18:33:38 -05002492 Corresponds to the dotted string ``"2.5.4.12"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002493
Paul Kehrere27f6582015-08-10 18:33:38 -05002494 .. attribute:: GENERATION_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06002495
Paul Kehrere27f6582015-08-10 18:33:38 -05002496 Corresponds to the dotted string ``"2.5.4.44"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002497
Paul Kehrerc7ab9312016-11-12 05:00:42 -08002498 .. attribute:: X500_UNIQUE_IDENTIFIER
Paul Kehrerc3b8ff62016-11-11 17:38:59 -08002499
2500 .. versionadded:: 1.6
2501
2502 Corresponds to the dotted string ``"2.5.4.45"``.
2503
Paul Kehrere27f6582015-08-10 18:33:38 -05002504 .. attribute:: DN_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06002505
Paul Kehrere27f6582015-08-10 18:33:38 -05002506 Corresponds to the dotted string ``"2.5.4.46"``. This specifies
2507 disambiguating information to add to the relative distinguished name of an
2508 entry. See :rfc:`2256`.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002509
Paul Kehrere27f6582015-08-10 18:33:38 -05002510 .. attribute:: PSEUDONYM
Paul Kehrer858b9b72015-02-05 09:50:31 -06002511
Paul Kehrere27f6582015-08-10 18:33:38 -05002512 Corresponds to the dotted string ``"2.5.4.65"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002513
Paul Kehrer36d5cd62016-11-19 22:05:26 +08002514 .. attribute:: USER_ID
2515
2516 .. versionadded:: 1.6
2517
2518 Corresponds to the dotted string ``"0.9.2342.19200300.100.1.1"``.
2519
Paul Kehrere27f6582015-08-10 18:33:38 -05002520 .. attribute:: DOMAIN_COMPONENT
Paul Kehrer858b9b72015-02-05 09:50:31 -06002521
Paul Kehrere27f6582015-08-10 18:33:38 -05002522 Corresponds to the dotted string ``"0.9.2342.19200300.100.1.25"``. A string
2523 holding one component of a domain name. See :rfc:`4519`.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002524
Paul Kehrere27f6582015-08-10 18:33:38 -05002525 .. attribute:: EMAIL_ADDRESS
Paul Kehrer56da2a52015-02-11 23:35:07 -06002526
Paul Kehrere27f6582015-08-10 18:33:38 -05002527 Corresponds to the dotted string ``"1.2.840.113549.1.9.1"``.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002528
Alex Gaynor1d3f2bf2015-12-19 12:15:09 -05002529 .. attribute:: JURISDICTION_COUNTRY_NAME
2530
2531 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.3"``.
2532
Alex Gaynor45e507f2015-12-19 13:44:23 -05002533 .. attribute:: JURISDICTION_LOCALITY_NAME
2534
2535 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.1"``.
2536
2537 .. attribute:: JURISDICTION_STATE_OR_PROVINCE_NAME
2538
2539 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.2"``.
2540
Alex Gaynora2293c82015-12-19 20:49:15 -05002541 .. attribute:: BUSINESS_CATEGORY
2542
2543 Corresponds to the dotted string ``"2.5.4.15"``.
2544
Paul Kehrer36d5cd62016-11-19 22:05:26 +08002545 .. attribute:: POSTAL_ADDRESS
2546
2547 .. versionadded:: 1.6
2548
2549 Corresponds to the dotted string ``"2.5.4.16"``.
2550
2551 .. attribute:: POSTAL_CODE
2552
2553 .. versionadded:: 1.6
2554
2555 Corresponds to the dotted string ``"2.5.4.17"``.
2556
Paul Kehrer56da2a52015-02-11 23:35:07 -06002557
Paul Kehrere27f6582015-08-10 18:33:38 -05002558.. class:: SignatureAlgorithmOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06002559
Paul Kehrere27f6582015-08-10 18:33:38 -05002560 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06002561
Paul Kehrere27f6582015-08-10 18:33:38 -05002562 .. attribute:: RSA_WITH_MD5
Paul Kehrer56da2a52015-02-11 23:35:07 -06002563
Paul Kehrere27f6582015-08-10 18:33:38 -05002564 Corresponds to the dotted string ``"1.2.840.113549.1.1.4"``. This is
2565 an MD5 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002566
Paul Kehrere27f6582015-08-10 18:33:38 -05002567 .. attribute:: RSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06002568
Paul Kehrere27f6582015-08-10 18:33:38 -05002569 Corresponds to the dotted string ``"1.2.840.113549.1.1.5"``. This is
2570 a SHA1 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002571
Paul Kehrere27f6582015-08-10 18:33:38 -05002572 .. attribute:: RSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06002573
Paul Kehrere27f6582015-08-10 18:33:38 -05002574 Corresponds to the dotted string ``"1.2.840.113549.1.1.14"``. This is
2575 a SHA224 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002576
Paul Kehrere27f6582015-08-10 18:33:38 -05002577 .. attribute:: RSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06002578
Paul Kehrere27f6582015-08-10 18:33:38 -05002579 Corresponds to the dotted string ``"1.2.840.113549.1.1.11"``. This is
2580 a SHA256 digest signed by an RSA key.
Alex Gaynor3aadabf2015-06-23 22:06:21 -04002581
Paul Kehrere27f6582015-08-10 18:33:38 -05002582 .. attribute:: RSA_WITH_SHA384
Alex Gaynor3aadabf2015-06-23 22:06:21 -04002583
Paul Kehrere27f6582015-08-10 18:33:38 -05002584 Corresponds to the dotted string ``"1.2.840.113549.1.1.12"``. This is
2585 a SHA384 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002586
Paul Kehrere27f6582015-08-10 18:33:38 -05002587 .. attribute:: RSA_WITH_SHA512
Paul Kehrer56da2a52015-02-11 23:35:07 -06002588
Paul Kehrere27f6582015-08-10 18:33:38 -05002589 Corresponds to the dotted string ``"1.2.840.113549.1.1.13"``. This is
2590 a SHA512 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002591
Paul Kehrere27f6582015-08-10 18:33:38 -05002592 .. attribute:: ECDSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06002593
Paul Kehrere27f6582015-08-10 18:33:38 -05002594 Corresponds to the dotted string ``"1.2.840.10045.4.1"``. This is a SHA1
2595 digest signed by an ECDSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002596
Paul Kehrere27f6582015-08-10 18:33:38 -05002597 .. attribute:: ECDSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06002598
Paul Kehrere27f6582015-08-10 18:33:38 -05002599 Corresponds to the dotted string ``"1.2.840.10045.4.3.1"``. This is
2600 a SHA224 digest signed by an ECDSA key.
2601
2602 .. attribute:: ECDSA_WITH_SHA256
2603
2604 Corresponds to the dotted string ``"1.2.840.10045.4.3.2"``. This is
2605 a SHA256 digest signed by an ECDSA key.
2606
2607 .. attribute:: ECDSA_WITH_SHA384
2608
2609 Corresponds to the dotted string ``"1.2.840.10045.4.3.3"``. This is
2610 a SHA384 digest signed by an ECDSA key.
2611
2612 .. attribute:: ECDSA_WITH_SHA512
2613
2614 Corresponds to the dotted string ``"1.2.840.10045.4.3.4"``. This is
2615 a SHA512 digest signed by an ECDSA key.
2616
2617 .. attribute:: DSA_WITH_SHA1
2618
2619 Corresponds to the dotted string ``"1.2.840.10040.4.3"``. This is
2620 a SHA1 digest signed by a DSA key.
2621
2622 .. attribute:: DSA_WITH_SHA224
2623
2624 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.1"``. This is
2625 a SHA224 digest signed by a DSA key.
2626
2627 .. attribute:: DSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06002628
Paul Kehrere27f6582015-08-10 18:33:38 -05002629 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.2"``. This is
2630 a SHA256 digest signed by a DSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002631
Paul Kehrer56da2a52015-02-11 23:35:07 -06002632
Paul Kehrere27f6582015-08-10 18:33:38 -05002633.. class:: ExtendedKeyUsageOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06002634
Paul Kehrere27f6582015-08-10 18:33:38 -05002635 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06002636
Paul Kehrere27f6582015-08-10 18:33:38 -05002637 .. attribute:: SERVER_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06002638
Paul Kehrere27f6582015-08-10 18:33:38 -05002639 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.1"``. This is used
2640 to denote that a certificate may be used for TLS web server
2641 authentication.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002642
Paul Kehrere27f6582015-08-10 18:33:38 -05002643 .. attribute:: CLIENT_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06002644
Paul Kehrere27f6582015-08-10 18:33:38 -05002645 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.2"``. This is used
2646 to denote that a certificate may be used for TLS web client
2647 authentication.
Paul Kehrerffa2a152015-03-31 08:18:25 -05002648
Paul Kehrere27f6582015-08-10 18:33:38 -05002649 .. attribute:: CODE_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002650
Paul Kehrere27f6582015-08-10 18:33:38 -05002651 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.3"``. This is used
2652 to denote that a certificate may be used for code signing.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002653
Paul Kehrere27f6582015-08-10 18:33:38 -05002654 .. attribute:: EMAIL_PROTECTION
Paul Kehrere1513fa2015-03-30 23:08:17 -05002655
Paul Kehrere27f6582015-08-10 18:33:38 -05002656 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.4"``. This is used
2657 to denote that a certificate may be used for email protection.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002658
Paul Kehrere27f6582015-08-10 18:33:38 -05002659 .. attribute:: TIME_STAMPING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002660
Paul Kehrere27f6582015-08-10 18:33:38 -05002661 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.8"``. This is used
2662 to denote that a certificate may be used for time stamping.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002663
Paul Kehrere27f6582015-08-10 18:33:38 -05002664 .. attribute:: OCSP_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002665
Paul Kehrere27f6582015-08-10 18:33:38 -05002666 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.9"``. This is used
2667 to denote that a certificate may be used for signing OCSP responses.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002668
Alex Gaynorb7912ee2017-07-03 10:07:02 -04002669 .. attribute:: ANY_EXTENDED_KEY_USAGE
2670
2671 .. versionadded:: 2.0
2672
2673 Corresponds to the dotted string ``"2.5.29.37.0"``. This is used to
2674 denote that a certificate may be used for _any_ purposes.
2675
Paul Kehrere1513fa2015-03-30 23:08:17 -05002676
Paul Kehrere27f6582015-08-10 18:33:38 -05002677.. class:: AuthorityInformationAccessOID
Paul Kehrere1513fa2015-03-30 23:08:17 -05002678
Paul Kehrere27f6582015-08-10 18:33:38 -05002679 .. versionadded:: 1.0
Paul Kehrere1513fa2015-03-30 23:08:17 -05002680
Paul Kehrere27f6582015-08-10 18:33:38 -05002681 .. attribute:: OCSP
Paul Kehrere1513fa2015-03-30 23:08:17 -05002682
Paul Kehrere27f6582015-08-10 18:33:38 -05002683 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1"``. Used as the
2684 identifier for OCSP data in
2685 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002686
Paul Kehrere27f6582015-08-10 18:33:38 -05002687 .. attribute:: CA_ISSUERS
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002688
Paul Kehrere27f6582015-08-10 18:33:38 -05002689 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.2"``. Used as the
2690 identifier for CA issuer data in
2691 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002692
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002693
Paul Kehrere27f6582015-08-10 18:33:38 -05002694.. class:: CertificatePoliciesOID
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002695
Paul Kehrere27f6582015-08-10 18:33:38 -05002696 .. versionadded:: 1.0
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002697
Paul Kehrere27f6582015-08-10 18:33:38 -05002698 .. attribute:: CPS_QUALIFIER
Paul Kehrer2e879742015-05-02 23:09:56 -05002699
Paul Kehrere27f6582015-08-10 18:33:38 -05002700 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.1"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05002701
Paul Kehrere27f6582015-08-10 18:33:38 -05002702 .. attribute:: CPS_USER_NOTICE
Paul Kehrer2e879742015-05-02 23:09:56 -05002703
Paul Kehrere27f6582015-08-10 18:33:38 -05002704 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.2"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05002705
Paul Kehrere27f6582015-08-10 18:33:38 -05002706 .. attribute:: ANY_POLICY
Paul Kehrer2e879742015-05-02 23:09:56 -05002707
Paul Kehrere27f6582015-08-10 18:33:38 -05002708 Corresponds to the dotted string ``"2.5.29.32.0"``.
Paul Kehrer16fae762015-05-01 23:14:20 -05002709
Paul Kehrer16fae762015-05-01 23:14:20 -05002710
Paul Kehrere27f6582015-08-10 18:33:38 -05002711.. class:: ExtensionOID
Paul Kehrer5553d572015-03-23 21:08:01 -05002712
Paul Kehrere27f6582015-08-10 18:33:38 -05002713 .. versionadded:: 1.0
Paul Kehrer2bb94642015-03-21 09:54:17 -05002714
Paul Kehrere27f6582015-08-10 18:33:38 -05002715 .. attribute:: BASIC_CONSTRAINTS
Paul Kehrer2bb94642015-03-21 09:54:17 -05002716
Paul Kehrere27f6582015-08-10 18:33:38 -05002717 Corresponds to the dotted string ``"2.5.29.19"``. The identifier for the
2718 :class:`~cryptography.x509.BasicConstraints` extension type.
Paul Kehrer2bb94642015-03-21 09:54:17 -05002719
Paul Kehrere27f6582015-08-10 18:33:38 -05002720 .. attribute:: KEY_USAGE
Paul Kehrercecbbba2015-03-30 14:58:38 -05002721
Paul Kehrere27f6582015-08-10 18:33:38 -05002722 Corresponds to the dotted string ``"2.5.29.15"``. The identifier for the
2723 :class:`~cryptography.x509.KeyUsage` extension type.
Paul Kehrercecbbba2015-03-30 14:58:38 -05002724
Paul Kehrere27f6582015-08-10 18:33:38 -05002725 .. attribute:: SUBJECT_ALTERNATIVE_NAME
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002726
Paul Kehrere27f6582015-08-10 18:33:38 -05002727 Corresponds to the dotted string ``"2.5.29.17"``. The identifier for the
2728 :class:`~cryptography.x509.SubjectAlternativeName` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002729
Paul Kehrere27f6582015-08-10 18:33:38 -05002730 .. attribute:: ISSUER_ALTERNATIVE_NAME
Paul Kehrer99125c92015-06-07 18:37:10 -05002731
Paul Kehrere27f6582015-08-10 18:33:38 -05002732 Corresponds to the dotted string ``"2.5.29.18"``. The identifier for the
2733 :class:`~cryptography.x509.IssuerAlternativeName` extension type.
Paul Kehrer99125c92015-06-07 18:37:10 -05002734
Paul Kehrere27f6582015-08-10 18:33:38 -05002735 .. attribute:: SUBJECT_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002736
Paul Kehrere27f6582015-08-10 18:33:38 -05002737 Corresponds to the dotted string ``"2.5.29.14"``. The identifier for the
2738 :class:`~cryptography.x509.SubjectKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002739
Paul Kehrere27f6582015-08-10 18:33:38 -05002740 .. attribute:: NAME_CONSTRAINTS
Paul Kehrere0017be2015-05-17 20:39:40 -06002741
Paul Kehrere27f6582015-08-10 18:33:38 -05002742 Corresponds to the dotted string ``"2.5.29.30"``. The identifier for the
2743 :class:`~cryptography.x509.NameConstraints` extension type.
Paul Kehrere0017be2015-05-17 20:39:40 -06002744
Paul Kehrere27f6582015-08-10 18:33:38 -05002745 .. attribute:: CRL_DISTRIBUTION_POINTS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002746
Paul Kehrere27f6582015-08-10 18:33:38 -05002747 Corresponds to the dotted string ``"2.5.29.31"``. The identifier for the
2748 :class:`~cryptography.x509.CRLDistributionPoints` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002749
Paul Kehrere27f6582015-08-10 18:33:38 -05002750 .. attribute:: CERTIFICATE_POLICIES
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002751
Paul Kehrere27f6582015-08-10 18:33:38 -05002752 Corresponds to the dotted string ``"2.5.29.32"``. The identifier for the
2753 :class:`~cryptography.x509.CertificatePolicies` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002754
Paul Kehrere27f6582015-08-10 18:33:38 -05002755 .. attribute:: AUTHORITY_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002756
Paul Kehrere27f6582015-08-10 18:33:38 -05002757 Corresponds to the dotted string ``"2.5.29.35"``. The identifier for the
2758 :class:`~cryptography.x509.AuthorityKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002759
Paul Kehrere27f6582015-08-10 18:33:38 -05002760 .. attribute:: EXTENDED_KEY_USAGE
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002761
Paul Kehrere27f6582015-08-10 18:33:38 -05002762 Corresponds to the dotted string ``"2.5.29.37"``. The identifier for the
2763 :class:`~cryptography.x509.ExtendedKeyUsage` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002764
Paul Kehrere27f6582015-08-10 18:33:38 -05002765 .. attribute:: AUTHORITY_INFORMATION_ACCESS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002766
Paul Kehrere27f6582015-08-10 18:33:38 -05002767 Corresponds to the dotted string ``"1.3.6.1.5.5.7.1.1"``. The identifier
2768 for the :class:`~cryptography.x509.AuthorityInformationAccess` extension
2769 type.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002770
Paul Kehrere27f6582015-08-10 18:33:38 -05002771 .. attribute:: INHIBIT_ANY_POLICY
Paul Kehrerb33de932015-08-06 23:41:05 +01002772
Paul Kehrere27f6582015-08-10 18:33:38 -05002773 Corresponds to the dotted string ``"2.5.29.54"``. The identifier
2774 for the :class:`~cryptography.x509.InhibitAnyPolicy` extension type.
Paul Kehrerb33de932015-08-06 23:41:05 +01002775
Paul Kehrere27f6582015-08-10 18:33:38 -05002776 .. attribute:: OCSP_NO_CHECK
Paul Kehrer4a1038e2015-05-18 10:28:31 -07002777
Paul Kehrere27f6582015-08-10 18:33:38 -05002778 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1.5"``. The
2779 identifier for the :class:`~cryptography.x509.OCSPNoCheck` extension
2780 type.
Paul Kehrer4a1038e2015-05-18 10:28:31 -07002781
Paul Kehrer5d669662017-09-11 09:16:34 +08002782 .. attribute:: TLS_FEATURE
2783
2784 Corresponds to the dotted string ``"1.3.6.1.5.5.7.1.24"``. The
2785 identifier for the :class:`~cryptography.x509.TLSFeature` extension
2786 type.
2787
Paul Kehrer51f39cb2015-12-21 21:17:39 -06002788 .. attribute:: CRL_NUMBER
2789
2790 Corresponds to the dotted string ``"2.5.29.20"``. The identifier for
2791 the ``CRLNumber`` extension type. This extension only has meaning
2792 for certificate revocation lists.
2793
Paul Kehrer5e3cc982017-09-22 21:29:36 +08002794 .. attribute:: DELTA_CRL_INDICATOR
2795
2796 .. versionadded:: 2.1
2797
2798 Corresponds to the dotted string ``"2.5.29.27"``. The identifier for
2799 the ``DeltaCRLIndicator`` extension type. This extension only has
2800 meaning for certificate revocation lists.
2801
Alex Gaynor9bab0ed2017-03-20 09:50:52 -04002802 .. attribute:: PRECERT_SIGNED_CERTIFICATE_TIMESTAMPS
2803
2804 .. versionadded:: 1.9
2805
2806 Corresponds to the dotted string ``"1.3.6.1.4.1.11129.2.4.2"``.
2807
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002808 .. attribute:: POLICY_CONSTRAINTS
2809
2810 Corresponds to the dotted string ``"2.5.29.36"``. The identifier for the
Paul Kehrer20f0df52016-02-26 08:37:13 -06002811 :class:`~cryptography.x509.PolicyConstraints` extension type.
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002812
Paul Kehrerb76bcf82017-09-24 08:44:12 +08002813 .. attribute:: FRESHEST_CRL
2814
2815 Corresponds to the dotted string ``"2.5.29.46"``. The identifier for the
2816 :class:`~cryptography.x509.FreshestCRL` extension type.
2817
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002818
Paul Kehrerc6242dc2015-12-25 16:36:46 -06002819.. class:: CRLEntryExtensionOID
2820
2821 .. versionadded:: 1.2
2822
2823 .. attribute:: CERTIFICATE_ISSUER
2824
2825 Corresponds to the dotted string ``"2.5.29.29"``.
2826
2827 .. attribute:: CRL_REASON
2828
2829 Corresponds to the dotted string ``"2.5.29.21"``.
2830
2831 .. attribute:: INVALIDITY_DATE
2832
2833 Corresponds to the dotted string ``"2.5.29.24"``.
2834
Paul Kehrer8b89bcc2016-09-03 11:31:43 -05002835Helper Functions
2836~~~~~~~~~~~~~~~~
2837.. currentmodule:: cryptography.x509
2838
2839.. function:: random_serial_number()
2840
2841 .. versionadded:: 1.6
2842
2843 Generates a random serial number suitable for use when constructing
2844 certificates.
2845
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002846Exceptions
2847~~~~~~~~~~
Paul Kehrere27f6582015-08-10 18:33:38 -05002848.. currentmodule:: cryptography.x509
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002849
Paul Kehrere76cd272014-12-14 19:00:51 -06002850.. class:: InvalidVersion
Paul Kehrera68fd332014-11-27 07:08:40 -10002851
2852 This is raised when an X.509 certificate has an invalid version number.
Paul Kehrer016e08a2014-11-26 09:41:18 -10002853
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002854 .. attribute:: parsed_version
2855
Paul Kehrerbbffc402014-12-17 13:33:55 -06002856 :type: int
2857
2858 Returns the raw version that was parsed from the certificate.
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002859
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05002860.. class:: DuplicateExtension
2861
2862 This is raised when more than one X.509 extension of the same type is
2863 found within a certificate.
2864
2865 .. attribute:: oid
2866
2867 :type: :class:`ObjectIdentifier`
2868
2869 Returns the OID.
2870
Paul Kehrerfa56a232015-03-17 13:14:03 -05002871.. class:: ExtensionNotFound
2872
2873 This is raised when calling :meth:`Extensions.get_extension_for_oid` with
2874 an extension OID that is not present in the certificate.
2875
2876 .. attribute:: oid
2877
2878 :type: :class:`ObjectIdentifier`
2879
2880 Returns the OID.
2881
Paul Kehrer9089c912015-04-20 22:15:20 -05002882.. class:: UnsupportedGeneralNameType
2883
2884 This is raised when a certificate contains an unsupported general name
2885 type in an extension.
2886
Paul Kehrerbed07352015-04-21 08:31:10 -05002887 .. attribute:: type
2888
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002889 :type: int
2890
2891 The integer value of the unsupported type. The complete list of
2892 types can be found in `RFC 5280 section 4.2.1.6`_.
Paul Kehrerbed07352015-04-21 08:31:10 -05002893
Paul Kehrer016e08a2014-11-26 09:41:18 -10002894
Paul Kehrerc7c9a432015-04-19 09:20:13 -05002895.. _`RFC 5280 section 4.2.1.1`: https://tools.ietf.org/html/rfc5280#section-4.2.1.1
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002896.. _`RFC 5280 section 4.2.1.6`: https://tools.ietf.org/html/rfc5280#section-4.2.1.6
Paul Kehrer8b89bcc2016-09-03 11:31:43 -05002897.. _`CABForum Guidelines`: https://cabforum.org/baseline-requirements-documents/