blob: e8ce1d84941d5ca5a403b9c5406483bf389bc2ab [file] [log] [blame]
Alex Gaynor4af5b372015-07-12 10:30:59 -05001X.509 Reference
2===============
Paul Kehrer016e08a2014-11-26 09:41:18 -10003
Paul Kehrera9d78c12014-11-26 10:59:03 -10004.. currentmodule:: cryptography.x509
Paul Kehrer016e08a2014-11-26 09:41:18 -10005
Paul Kehrerd26c4db2015-03-15 15:36:24 -05006.. testsetup::
7
Erik Trauschkedc570402015-09-24 20:24:28 -07008 pem_crl_data = b"""
9 -----BEGIN X509 CRL-----
10 MIIBtDCBnQIBAjANBgkqhkiG9w0BAQsFADAnMQswCQYDVQQGEwJVUzEYMBYGA1UE
11 AwwPY3J5cHRvZ3JhcGh5LmlvGA8yMDE1MDEwMTAwMDAwMFoYDzIwMTYwMTAxMDAw
12 MDAwWjA+MDwCAQAYDzIwMTUwMTAxMDAwMDAwWjAmMBgGA1UdGAQRGA8yMDE1MDEw
13 MTAwMDAwMFowCgYDVR0VBAMKAQEwDQYJKoZIhvcNAQELBQADggEBABRA4ww50Lz5
14 zk1j2+aluC4HPHqb7o06h4pTDcCGeXUKXIGeP5ntGGmIoxa26sNoLeOr8+5b43Gf
15 yWraHertllOwaOpNFEe+YZFaE9femtoDbf+GLMvRx/0wDfd3KxPoXnXKMXb2d1w4
16 RCLgmkYx6JyvS+5ciuLQVIKC+l7jwIUeZFLJMUJ8msM4pFYoGameeZmtjMbd/TNg
17 cVBfmZxNMHuLladJxvSo2esARo0TYPhYsgrREKoHwhpzSxdynjn4bOVkILfguwsN
18 qtEEMZFEv5Kb0GqRp2+Iagv2S6dg9JGvxVdsoGjaB6EbYSZ3Psx4aODasIn11uwo
19 X4B9vUQNXqc=
20 -----END X509 CRL-----
21 """.strip()
22
Paul Kehrerd26c4db2015-03-15 15:36:24 -050023 pem_req_data = b"""
24 -----BEGIN CERTIFICATE REQUEST-----
25 MIIC0zCCAbsCAQAwWTELMAkGA1UEBhMCVVMxETAPBgNVBAgMCElsbGlub2lzMRAw
26 DgYDVQQHDAdDaGljYWdvMREwDwYDVQQKDAhyNTA5IExMQzESMBAGA1UEAwwJaGVs
27 bG8uY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAqhZx+Mo9VRd9
28 vsnWWa6NBCws21rZ0+1B/JGgB4hDsZS7iDE4Bj5z4idheFRtl8bBbdjPknq7BfoF
29 8v15Zq/Zv7i2xMSDL+LUrTBZezRd4bRTGqCm6YJ5EYkhqdcqeZleHCFImguHoq1J
30 Fh0+kObQrTHXw3ZP57a3o1IvyIUA3nNoCBL0QQhwBXaDXOojMKNR+bqB5ve8GS1y
31 Elr0AM/+cJsfaIahNQUgFKx3Eu3GeEOMKYOAG1lycgdQdmTUybLrT3U7vkClTseM
32 xHg1r5En7ALjONIhqRuq3rddYahrP8HXozb3zUy3cJ7P6IeaosuvNzvMXOX9P6HD
33 Ha9urDAJ1wIDAQABoDUwMwYJKoZIhvcNAQkOMSYwJDAiBgNVHREEGzAZggl3b3Js
34 ZC5jb22CDHdoYXRldmVyLmNvbTANBgkqhkiG9w0BAQUFAAOCAQEAS4Ro6h+z52SK
35 YSLCYARpnEu/rmh4jdqndt8naqcNb6uLx9mlKZ2W9on9XDjnSdQD9q+ZP5aZfESw
36 R0+rJhW9ZrNa/g1pt6M24ihclHYDAxYMWxT1z/TXXGM3TmZZ6gfYlNE1kkBuODHa
37 UYsR/1Ht1E1EsmmUimt2n+zQR2K8T9Coa+boaUW/GsTEuz1aaJAkj5ZvTDiIhRG4
38 AOCqFZOLAQmCCNgJnnspD9hDz/Ons085LF5wnYjN4/Nsk5tS6AGs3xjZ3jPoOGGn
39 82WQ9m4dBGoVDZXsobVTaN592JEYwN5iu72zRn7Einb4V4H5y3yD2dD4yWPlt4pk
40 5wFkeYsZEA==
41 -----END CERTIFICATE REQUEST-----
42 """.strip()
43
Paul Kehrerd3dafbd2015-03-15 16:24:18 -050044 pem_data = b"""
45 -----BEGIN CERTIFICATE-----
46 MIIDfDCCAmSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADBFMQswCQYDVQQGEwJVUzEf
47 MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEVMBMGA1UEAxMMVHJ1c3Qg
48 QW5jaG9yMB4XDTEwMDEwMTA4MzAwMFoXDTMwMTIzMTA4MzAwMFowQDELMAkGA1UE
49 BhMCVVMxHzAdBgNVBAoTFlRlc3QgQ2VydGlmaWNhdGVzIDIwMTExEDAOBgNVBAMT
50 B0dvb2QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCQWJpHYo37
51 Xfb7oJSPe+WvfTlzIG21WQ7MyMbGtK/m8mejCzR6c+f/pJhEH/OcDSMsXq8h5kXa
52 BGqWK+vSwD/Pzp5OYGptXmGPcthDtAwlrafkGOS4GqIJ8+k9XGKs+vQUXJKsOk47
53 RuzD6PZupq4s16xaLVqYbUC26UcY08GpnoLNHJZS/EmXw1ZZ3d4YZjNlpIpWFNHn
54 UGmdiGKXUPX/9H0fVjIAaQwjnGAbpgyCumWgzIwPpX+ElFOUr3z7BoVnFKhIXze+
55 VmQGSWxZxvWDUN90Ul0tLEpLgk3OVxUB4VUGuf15OJOpgo1xibINPmWt14Vda2N9
56 yrNKloJGZNqLAgMBAAGjfDB6MB8GA1UdIwQYMBaAFOR9X9FclYYILAWuvnW2ZafZ
57 XahmMB0GA1UdDgQWBBRYAYQkG7wrUpRKPaUQchRR9a86yTAOBgNVHQ8BAf8EBAMC
58 AQYwFwYDVR0gBBAwDjAMBgpghkgBZQMCATABMA8GA1UdEwEB/wQFMAMBAf8wDQYJ
59 KoZIhvcNAQELBQADggEBADWHlxbmdTXNwBL/llwhQqwnazK7CC2WsXBBqgNPWj7m
60 tvQ+aLG8/50Qc2Sun7o2VnwF9D18UUe8Gj3uPUYH+oSI1vDdyKcjmMbKRU4rk0eo
61 3UHNDXwqIVc9CQS9smyV+x1HCwL4TTrq+LXLKx/qVij0Yqk+UJfAtrg2jnYKXsCu
62 FMBQQnWCGrwa1g1TphRp/RmYHnMynYFmZrXtzFz+U9XEA7C+gPq4kqDI/iVfIT1s
63 6lBtdB50lrDVwl2oYfAvW/6sC2se2QleZidUmrziVNP4oEeXINokU6T6p//HM1FG
64 QYw2jOvpKcKtWCSAnegEbgsGYzATKjmPJPJ0npHFqzM=
65 -----END CERTIFICATE-----
66 """.strip()
67
Paul Kehrer93ae8052015-05-02 23:18:09 -050068 cryptography_cert_pem = b"""
69 -----BEGIN CERTIFICATE-----
70 MIIFvTCCBKWgAwIBAgICPyAwDQYJKoZIhvcNAQELBQAwRzELMAkGA1UEBhMCVVMx
71 FjAUBgNVBAoTDUdlb1RydXN0IEluYy4xIDAeBgNVBAMTF1JhcGlkU1NMIFNIQTI1
72 NiBDQSAtIEczMB4XDTE0MTAxNTEyMDkzMloXDTE4MTExNjAxMTUwM1owgZcxEzAR
73 BgNVBAsTCkdUNDg3NDI5NjUxMTAvBgNVBAsTKFNlZSB3d3cucmFwaWRzc2wuY29t
74 L3Jlc291cmNlcy9jcHMgKGMpMTQxLzAtBgNVBAsTJkRvbWFpbiBDb250cm9sIFZh
75 bGlkYXRlZCAtIFJhcGlkU1NMKFIpMRwwGgYDVQQDExN3d3cuY3J5cHRvZ3JhcGh5
76 LmlvMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEAom/FebKJIot7Sp3s
77 itG1sicpe3thCssjI+g1JDAS7I3GLVNmbms1DOdIIqwf01gZkzzXBN2+9sOnyRaR
78 PPfCe1jTr3dk2y6rPE559vPa1nZQkhlzlhMhlPyjaT+S7g4Tio4qV2sCBZU01DZJ
79 CaksfohN+5BNVWoJzTbOcrHOEJ+M8B484KlBCiSxqf9cyNQKru4W3bHaCVNVJ8eu
80 6i6KyhzLa0L7yK3LXwwXVs583C0/vwFhccGWsFODqD/9xHUzsBIshE8HKjdjDi7Y
81 3BFQzVUQFjBB50NSZfAA/jcdt1blxJouc7z9T8Oklh+V5DDBowgAsrT4b6Z2Fq6/
82 r7D1GqivLK/ypUQmxq2WXWAUBb/Q6xHgxASxI4Br+CByIUQJsm8L2jzc7k+mF4hW
83 ltAIUkbo8fGiVnat0505YJgxWEDKOLc4Gda6d/7GVd5AvKrz242bUqeaWo6e4MTx
84 diku2Ma3rhdcr044Qvfh9hGyjqNjvhWY/I+VRWgihU7JrYvgwFdJqsQ5eiKT4OHi
85 gsejvWwkZzDtiQ+aQTrzM1FsY2swJBJsLSX4ofohlVRlIJCn/ME+XErj553431Lu
86 YQ5SzMd3nXzN78Vj6qzTfMUUY72UoT1/AcFiUMobgIqrrmwuNxfrkbVE2b6Bga74
87 FsJX63prvrJ41kuHK/16RQBM7fcCAwEAAaOCAWAwggFcMB8GA1UdIwQYMBaAFMOc
88 8/zTRgg0u85Gf6B8W/PiCMtZMFcGCCsGAQUFBwEBBEswSTAfBggrBgEFBQcwAYYT
89 aHR0cDovL2d2LnN5bWNkLmNvbTAmBggrBgEFBQcwAoYaaHR0cDovL2d2LnN5bWNi
90 LmNvbS9ndi5jcnQwDgYDVR0PAQH/BAQDAgWgMB0GA1UdJQQWMBQGCCsGAQUFBwMB
91 BggrBgEFBQcDAjAvBgNVHREEKDAmghN3d3cuY3J5cHRvZ3JhcGh5Lmlvgg9jcnlw
92 dG9ncmFwaHkuaW8wKwYDVR0fBCQwIjAgoB6gHIYaaHR0cDovL2d2LnN5bWNiLmNv
93 bS9ndi5jcmwwDAYDVR0TAQH/BAIwADBFBgNVHSAEPjA8MDoGCmCGSAGG+EUBBzYw
94 LDAqBggrBgEFBQcCARYeaHR0cHM6Ly93d3cucmFwaWRzc2wuY29tL2xlZ2FsMA0G
95 CSqGSIb3DQEBCwUAA4IBAQAzIYO2jx7h17FBT74tJ2zbV9OKqGb7QF8y3wUtP4xc
96 dH80vprI/Cfji8s86kr77aAvAqjDjaVjHn7UzebhSUivvRPmfzRgyWBacomnXTSt
97 Xlt2dp2nDQuwGyK2vB7dMfKnQAkxwq1sYUXznB8i0IhhCAoXp01QGPKq51YoIlnF
98 7DRMk6iEaL1SJbkIrLsCQyZFDf0xtfW9DqXugMMLoxeCsBhZJQzNyS2ryirrv9LH
99 aK3+6IZjrcyy9bkpz/gzJucyhU+75c4My/mnRCrtItRbCQuiI5pd5poDowm+HH9i
100 GVI9+0lAFwxOUnOnwsoI40iOoxjLMGB+CgFLKCGUcWxP
101 -----END CERTIFICATE-----
102 """.strip()
103
Paul Kehrerb2de9482014-12-11 14:54:48 -0600104Loading Certificates
105~~~~~~~~~~~~~~~~~~~~
Paul Kehrer016e08a2014-11-26 09:41:18 -1000106
107.. function:: load_pem_x509_certificate(data, backend)
108
109 .. versionadded:: 0.7
110
Paul Kehrere76cd272014-12-14 19:00:51 -0600111 Deserialize a certificate from PEM encoded data. PEM certificates are
112 base64 decoded and have delimiters that look like
113 ``-----BEGIN CERTIFICATE-----``.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000114
115 :param bytes data: The PEM encoded certificate data.
116
117 :param backend: A backend supporting the
118 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
119 interface.
120
Paul Kehrere76cd272014-12-14 19:00:51 -0600121 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000122
Alex Gaynor5ce14042016-05-29 13:13:46 -0400123 .. doctest::
124
125 >>> from cryptography import x509
126 >>> from cryptography.hazmat.backends import default_backend
127 >>> cert = x509.load_pem_x509_certificate(pem_data, default_backend())
128 >>> cert.serial
129 2
130
Paul Kehrer016e08a2014-11-26 09:41:18 -1000131.. function:: load_der_x509_certificate(data, backend)
132
133 .. versionadded:: 0.7
134
Paul Kehrere76cd272014-12-14 19:00:51 -0600135 Deserialize a certificate from DER encoded data. DER is a binary format
Paul Kehrer92aac382014-12-15 16:25:28 -0600136 and is commonly found in files with the ``.cer`` extension (although file
137 extensions are not a guarantee of encoding type).
Paul Kehrer016e08a2014-11-26 09:41:18 -1000138
139 :param bytes data: The DER encoded certificate data.
140
141 :param backend: A backend supporting the
142 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
143 interface.
144
Paul Kehrere76cd272014-12-14 19:00:51 -0600145 :returns: An instance of :class:`~cryptography.x509.Certificate`.
Paul Kehrer016e08a2014-11-26 09:41:18 -1000146
Erik Trauschkedc570402015-09-24 20:24:28 -0700147Loading Certificate Revocation Lists
148~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
149
150.. function:: load_pem_x509_crl(data, backend)
151
152 .. versionadded:: 1.1
153
154 Deserialize a certificate revocation list (CRL) from PEM encoded data. PEM
155 requests are base64 decoded and have delimiters that look like
Erik Trauschke32bbfe02015-10-21 08:04:55 -0700156 ``-----BEGIN X509 CRL-----``.
Erik Trauschkedc570402015-09-24 20:24:28 -0700157
158 :param bytes data: The PEM encoded request data.
159
160 :param backend: A backend supporting the
161 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
162 interface.
163
164 :returns: An instance of
165 :class:`~cryptography.x509.CertificateRevocationList`.
166
Alex Gaynor5ce14042016-05-29 13:13:46 -0400167 .. doctest::
168
169 >>> from cryptography import x509
170 >>> from cryptography.hazmat.backends import default_backend
171 >>> from cryptography.hazmat.primitives import hashes
172 >>> crl = x509.load_pem_x509_crl(pem_crl_data, default_backend())
173 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
174 True
175
Erik Trauschkedc570402015-09-24 20:24:28 -0700176.. function:: load_der_x509_crl(data, backend)
177
178 .. versionadded:: 1.1
179
180 Deserialize a certificate revocation list (CRL) from DER encoded data. DER
181 is a binary format.
182
183 :param bytes data: The DER encoded request data.
184
185 :param backend: A backend supporting the
186 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
187 interface.
188
189 :returns: An instance of
190 :class:`~cryptography.x509.CertificateRevocationList`.
191
Paul Kehrera1a1f232015-03-15 15:34:35 -0500192Loading Certificate Signing Requests
193~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600194
Paul Kehrer31e39882015-03-11 11:37:04 -0500195.. function:: load_pem_x509_csr(data, backend)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600196
197 .. versionadded:: 0.9
198
Paul Kehrera1a1f232015-03-15 15:34:35 -0500199 Deserialize a certificate signing request (CSR) from PEM encoded data. PEM
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500200 requests are base64 decoded and have delimiters that look like
Paul Kehrerd3dafbd2015-03-15 16:24:18 -0500201 ``-----BEGIN CERTIFICATE REQUEST-----``. This format is also known as
202 PKCS#10.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600203
204 :param bytes data: The PEM encoded request data.
205
206 :param backend: A backend supporting the
207 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
208 interface.
209
Paul Kehrera1a1f232015-03-15 15:34:35 -0500210 :returns: An instance of
211 :class:`~cryptography.x509.CertificateSigningRequest`.
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600212
Alex Gaynor5ce14042016-05-29 13:13:46 -0400213 .. doctest::
214
215 >>> from cryptography import x509
216 >>> from cryptography.hazmat.backends import default_backend
217 >>> from cryptography.hazmat.primitives import hashes
218 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
219 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
220 True
221
Paul Kehrer1effb6e2015-03-30 15:05:59 -0500222.. function:: load_der_x509_csr(data, backend)
223
224 .. versionadded:: 0.9
225
226 Deserialize a certificate signing request (CSR) from DER encoded data. DER
227 is a binary format and is not commonly used with CSRs.
228
229 :param bytes data: The DER encoded request data.
230
231 :param backend: A backend supporting the
232 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
233 interface.
234
235 :returns: An instance of
236 :class:`~cryptography.x509.CertificateSigningRequest`.
237
Paul Kehrere76cd272014-12-14 19:00:51 -0600238X.509 Certificate Object
239~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerb2de9482014-12-11 14:54:48 -0600240
Paul Kehrere76cd272014-12-14 19:00:51 -0600241.. class:: Certificate
Paul Kehrerb2de9482014-12-11 14:54:48 -0600242
243 .. versionadded:: 0.7
244
245 .. attribute:: version
246
Paul Kehrere76cd272014-12-14 19:00:51 -0600247 :type: :class:`~cryptography.x509.Version`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600248
Paul Kehrere76cd272014-12-14 19:00:51 -0600249 The certificate version as an enumeration. Version 3 certificates are
250 the latest version and also the only type you should see in practice.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600251
Alex Gaynor89c4dc82014-12-16 16:49:33 -0800252 :raises cryptography.x509.InvalidVersion: If the version in the
Alex Gaynor6d7ab4c2014-12-16 16:50:33 -0800253 certificate is not a known
254 :class:`X.509 version <cryptography.x509.Version>`.
Paul Kehrer92aac382014-12-15 16:25:28 -0600255
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600256 .. doctest::
257
258 >>> cert.version
259 <Version.v3: 2>
260
Paul Kehrerb2de9482014-12-11 14:54:48 -0600261 .. method:: fingerprint(algorithm)
262
263 :param algorithm: The
Paul Kehrer601278a2015-02-12 12:51:00 -0600264 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600265 that will be used to generate the fingerprint.
266
Erik Trauschke2dcce902015-05-14 16:12:24 -0700267 :return bytes: The fingerprint using the supplied hash algorithm, as
Paul Kehrerb2de9482014-12-11 14:54:48 -0600268 bytes.
269
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600270 .. doctest::
271
272 >>> from cryptography.hazmat.primitives import hashes
273 >>> cert.fingerprint(hashes.SHA256())
Paul Kehrer78a81502014-12-16 14:47:52 -0600274 '\x86\xd2\x187Gc\xfc\xe7}[+E9\x8d\xb4\x8f\x10\xe5S\xda\x18u\xbe}a\x03\x08[\xac\xa04?'
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600275
Paul Kehrerb2de9482014-12-11 14:54:48 -0600276 .. attribute:: serial
277
278 :type: int
279
280 The serial as a Python integer.
281
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600282 .. doctest::
283
284 >>> cert.serial
285 2
286
Paul Kehrerb2de9482014-12-11 14:54:48 -0600287 .. method:: public_key()
288
Alex Gaynor4c2561a2015-10-12 23:53:39 -0400289 The public key associated with the certificate.
290
291 :returns:
Alex Stapletonf79c2312014-12-30 12:50:14 +0000292 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
Paul Kehrer45efdbc2015-02-12 10:58:22 -0600293 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
294 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Paul Kehrerb2de9482014-12-11 14:54:48 -0600295
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600296 .. doctest::
297
Alex Stapletonf79c2312014-12-30 12:50:14 +0000298 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600299 >>> public_key = cert.public_key()
Alex Stapletonf79c2312014-12-30 12:50:14 +0000300 >>> isinstance(public_key, rsa.RSAPublicKey)
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600301 True
302
Paul Kehrerb2de9482014-12-11 14:54:48 -0600303 .. attribute:: not_valid_before
304
305 :type: :class:`datetime.datetime`
306
Paul Kehrer78a81502014-12-16 14:47:52 -0600307 A naïve datetime representing the beginning of the validity period for
308 the certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600309
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600310 .. doctest::
311
312 >>> cert.not_valid_before
313 datetime.datetime(2010, 1, 1, 8, 30)
314
Paul Kehrerb2de9482014-12-11 14:54:48 -0600315 .. attribute:: not_valid_after
316
317 :type: :class:`datetime.datetime`
318
Paul Kehrer78a81502014-12-16 14:47:52 -0600319 A naïve datetime representing the end of the validity period for the
320 certificate in UTC. This value is inclusive.
Paul Kehrerb2de9482014-12-11 14:54:48 -0600321
Paul Kehrercc8a26e2014-12-16 12:40:16 -0600322 .. doctest::
323
324 >>> cert.not_valid_after
325 datetime.datetime(2030, 12, 31, 8, 30)
326
Paul Kehrer719d5362015-01-01 20:03:52 -0600327 .. attribute:: issuer
328
329 .. versionadded:: 0.8
330
331 :type: :class:`Name`
332
333 The :class:`Name` of the issuer.
334
335 .. attribute:: subject
336
337 .. versionadded:: 0.8
338
339 :type: :class:`Name`
340
341 The :class:`Name` of the subject.
342
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600343 .. attribute:: signature_hash_algorithm
Paul Kehrer56da2a52015-02-11 23:35:07 -0600344
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600345 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
Paul Kehrer56da2a52015-02-11 23:35:07 -0600346
Paul Kehrere612ec72015-02-16 14:33:35 -0600347 Returns the
Paul Kehrer71d40c62015-02-19 08:21:04 -0600348 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
Paul Kehrer1a7ba872015-02-19 18:09:05 -0600349 was used in signing this certificate.
Paul Kehrer56da2a52015-02-11 23:35:07 -0600350
351 .. doctest::
352
Paul Kehrer8802a5b2015-02-13 12:06:57 -0600353 >>> from cryptography.hazmat.primitives import hashes
354 >>> isinstance(cert.signature_hash_algorithm, hashes.SHA256)
355 True
Paul Kehrer719d5362015-01-01 20:03:52 -0600356
Paul Kehrerfbb7ac82015-03-16 19:26:29 -0500357 .. attribute:: extensions
358
359 :type: :class:`Extensions`
360
361 The extensions encoded in the certificate.
362
363 :raises cryptography.x509.DuplicateExtension: If more than one
364 extension of the same type is found within the certificate.
365
Paul Kehrerd8fc0be2015-04-21 08:31:10 -0500366 :raises cryptography.x509.UnsupportedExtension: If the certificate
367 contains an extension that is not supported.
368
Paul Kehrerbed07352015-04-21 08:31:10 -0500369 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
370 contains a general name that is not supported.
371
Paul Kehrerb8968812015-05-15 09:01:34 -0700372 :raises UnicodeError: If an extension contains IDNA encoding that is
373 invalid or not compliant with IDNA 2008.
374
Paul Kehrerfa56a232015-03-17 13:14:03 -0500375 .. doctest::
376
377 >>> for ext in cert.extensions:
378 ... print(ext)
Paul Kehrerd774de92015-05-03 10:52:25 -0500379 <Extension(oid=<ObjectIdentifier(oid=2.5.29.35, name=authorityKeyIdentifier)>, critical=False, value=<AuthorityKeyIdentifier(key_identifier='\xe4}_\xd1\\\x95\x86\x08,\x05\xae\xbeu\xb6e\xa7\xd9]\xa8f', authority_cert_issuer=None, authority_cert_serial_number=None)>)>
Paul Kehrercbfb1012015-04-10 20:57:20 -0400380 <Extension(oid=<ObjectIdentifier(oid=2.5.29.14, name=subjectKeyIdentifier)>, critical=False, value=<SubjectKeyIdentifier(digest='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9')>)>
Paul Kehrerb511ba82015-04-15 11:22:48 -0400381 <Extension(oid=<ObjectIdentifier(oid=2.5.29.15, name=keyUsage)>, critical=True, value=<KeyUsage(digital_signature=False, content_commitment=False, key_encipherment=False, data_encipherment=False, key_agreement=False, key_cert_sign=True, crl_sign=True, encipher_only=None, decipher_only=None)>)>
Paul Kehrer2008d9c2015-05-12 22:19:56 -0500382 <Extension(oid=<ObjectIdentifier(oid=2.5.29.32, name=certificatePolicies)>, critical=False, value=<CertificatePolicies([<PolicyInformation(policy_identifier=<ObjectIdentifier(oid=2.16.840.1.101.3.2.1.48.1, name=Unknown OID)>, policy_qualifiers=None)>])>)>
Paul Kehrerfa56a232015-03-17 13:14:03 -0500383 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
384
Paul Kehrerd91e7c12015-10-01 16:50:42 -0500385 .. attribute:: signature
386
387 .. versionadded:: 1.2
388
389 :type: bytes
390
391 The bytes of the certificate's signature.
392
Paul Kehrerd2898052015-11-03 22:00:41 +0900393 .. attribute:: tbs_certificate_bytes
Paul Kehrerd91e7c12015-10-01 16:50:42 -0500394
395 .. versionadded:: 1.2
396
397 :type: bytes
398
399 The DER encoded bytes payload (as defined by :rfc:`5280`) that is hashed
400 and then signed by the private key of the certificate's issuer. This
401 data may be used to validate a signature, but use extreme caution as
402 certificate validation is a complex problem that involves much more
403 than just signature checks.
404
Andre Carona8aded62015-05-19 20:11:57 -0400405 .. method:: public_bytes(encoding)
406
Alex Gaynord0b376b2015-07-05 13:58:12 -0400407 .. versionadded:: 1.0
408
Andre Carona8aded62015-05-19 20:11:57 -0400409 :param encoding: The
410 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
411 that will be used to serialize the certificate.
412
413 :return bytes: The data that can be written to a file or sent
414 over the network to be verified by clients.
415
Erik Trauschke2dcce902015-05-14 16:12:24 -0700416X.509 CRL (Certificate Revocation List) Object
417~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
418
419.. class:: CertificateRevocationList
420
421 .. versionadded:: 1.0
422
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700423 A CertificateRevocationList is an object representing a list of revoked
424 certificates. The object is iterable and will yield the RevokedCertificate
425 objects stored in this CRL.
426
427 .. doctest::
Erik Trauschkeb14f7d12015-10-13 09:55:39 -0700428
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700429 >>> len(crl)
430 1
Paul Kehrerdcdf9672015-10-21 20:27:28 -0500431 >>> revoked_certificate = crl[0]
432 >>> type(revoked_certificate)
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700433 <class 'cryptography.hazmat.backends.openssl.x509._RevokedCertificate'>
434 >>> for r in crl:
435 ... print(r.serial_number)
436 0
437
Erik Trauschke2dcce902015-05-14 16:12:24 -0700438 .. method:: fingerprint(algorithm)
439
440 :param algorithm: The
441 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
442 that will be used to generate the fingerprint.
443
444 :return bytes: The fingerprint using the supplied hash algorithm, as
445 bytes.
446
Erik Trauschkedc570402015-09-24 20:24:28 -0700447 .. doctest::
448
449 >>> from cryptography.hazmat.primitives import hashes
450 >>> crl.fingerprint(hashes.SHA256())
451 'e\xcf.\xc4:\x83?1\xdc\xf3\xfc\x95\xd7\xb3\x87\xb3\x8e\xf8\xb93!\x87\x07\x9d\x1b\xb4!\xb9\xe4W\xf4\x1f'
452
Erik Trauschke2dcce902015-05-14 16:12:24 -0700453 .. attribute:: signature_hash_algorithm
454
455 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
456
457 Returns the
458 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
459 was used in signing this CRL.
460
Erik Trauschkedc570402015-09-24 20:24:28 -0700461 .. doctest::
462
463 >>> from cryptography.hazmat.primitives import hashes
464 >>> isinstance(crl.signature_hash_algorithm, hashes.SHA256)
465 True
466
Erik Trauschke2dcce902015-05-14 16:12:24 -0700467 .. attribute:: issuer
468
469 :type: :class:`Name`
470
471 The :class:`Name` of the issuer.
472
Erik Trauschkedc570402015-09-24 20:24:28 -0700473 .. doctest::
474
475 >>> crl.issuer
476 <Name([<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>, <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'cryptography.io')>])>
477
Erik Trauschke2dcce902015-05-14 16:12:24 -0700478 .. attribute:: next_update
479
480 :type: :class:`datetime.datetime`
481
482 A naïve datetime representing when the next update to this CRL is
483 expected.
484
Erik Trauschkedc570402015-09-24 20:24:28 -0700485 .. doctest::
486
487 >>> crl.next_update
488 datetime.datetime(2016, 1, 1, 0, 0)
489
Erik Trauschke2dcce902015-05-14 16:12:24 -0700490 .. attribute:: last_update
491
492 :type: :class:`datetime.datetime`
493
494 A naïve datetime representing when the this CRL was last updated.
495
Erik Trauschkedc570402015-09-24 20:24:28 -0700496 .. doctest::
Erik Trauschke2dcce902015-05-14 16:12:24 -0700497
Erik Trauschkedc570402015-09-24 20:24:28 -0700498 >>> crl.last_update
499 datetime.datetime(2015, 1, 1, 0, 0)
Erik Trauschke2dcce902015-05-14 16:12:24 -0700500
501 .. attribute:: extensions
502
503 :type: :class:`Extensions`
504
505 The extensions encoded in the CRL.
506
Erik Trauschke6abe2bb2015-11-19 10:27:01 -0800507 .. attribute:: signature
508
509 .. versionadded:: 1.2
510
511 :type: bytes
512
513 The bytes of the CRL's signature.
514
515 .. attribute:: tbs_certlist_bytes
516
517 .. versionadded:: 1.2
518
519 :type: bytes
520
521 The DER encoded bytes payload (as defined by :rfc:`5280`) that is hashed
522 and then signed by the private key of the CRL's issuer. This data may be
523 used to validate a signature, but use extreme caution as CRL validation
524 is a complex problem that involves much more than just signature checks.
525
Paul Kehrer54a837d2015-12-20 23:42:32 -0600526 .. method:: public_bytes(encoding)
527
528 .. versionadded:: 1.2
529
530 :param encoding: The
531 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
532 that will be used to serialize the certificate revocation list.
533
534 :return bytes: The data that can be written to a file or sent
535 over the network and used as part of a certificate verification
536 process.
537
Erik Trauschke6abe2bb2015-11-19 10:27:01 -0800538
Andre Caron9bbfcea2015-05-18 20:55:29 -0400539X.509 Certificate Builder
540~~~~~~~~~~~~~~~~~~~~~~~~~
541
542.. class:: CertificateBuilder
543
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500544 .. versionadded:: 1.0
545
546 .. doctest::
547
548 >>> from cryptography import x509
549 >>> from cryptography.hazmat.backends import default_backend
550 >>> from cryptography.hazmat.primitives import hashes
551 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -0500552 >>> from cryptography.x509.oid import NameOID
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500553 >>> import datetime
554 >>> import uuid
555 >>> one_day = datetime.timedelta(1, 0, 0)
556 >>> private_key = rsa.generate_private_key(
557 ... public_exponent=65537,
558 ... key_size=2048,
559 ... backend=default_backend()
560 ... )
Cory Benfieldc47b2522015-12-07 15:25:12 +0000561 >>> public_key = private_key.public_key()
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500562 >>> builder = x509.CertificateBuilder()
563 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500564 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500565 ... ]))
566 >>> builder = builder.issuer_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500567 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Ian Cordasco1517a4b2015-08-02 22:11:19 -0500568 ... ]))
569 >>> builder = builder.not_valid_before(datetime.datetime.today() - one_day)
570 >>> builder = builder.not_valid_after(datetime.datetime(2018, 8, 2))
571 >>> builder = builder.serial_number(int(uuid.uuid4()))
572 >>> builder = builder.public_key(public_key)
573 >>> builder = builder.add_extension(
574 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
575 ... )
576 >>> certificate = builder.sign(
577 ... private_key=private_key, algorithm=hashes.SHA256(),
578 ... backend=default_backend()
579 ... )
580 >>> isinstance(certificate, x509.Certificate)
581 True
582
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500583 .. method:: issuer_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400584
585 Sets the issuer's distinguished name.
586
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500587 :param name: The :class:`~cryptography.x509.Name` that describes the
588 issuer (CA).
Andre Caron9bbfcea2015-05-18 20:55:29 -0400589
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500590 .. method:: subject_name(name)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400591
592 Sets the subject's distinguished name.
593
Ian Cordascoc9682ad2015-08-01 12:11:13 -0500594 :param name: The :class:`~cryptography.x509.Name` that describes the
Ian Cordasco85fc4d52015-08-01 20:29:31 -0500595 subject.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400596
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500597 .. method:: public_key(public_key)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400598
599 Sets the subject's public key.
600
Ian Cordasco8f571422015-08-02 11:31:08 -0500601 :param public_key: The subject's public key. This can be one of
602 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`,
603 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
604 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
Andre Caron9bbfcea2015-05-18 20:55:29 -0400605
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500606 .. method:: serial_number(serial_number)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400607
608 Sets the certificate's serial number (an integer). The CA's policy
609 determines how it attributes serial numbers to certificates. The only
610 requirement is that this number uniquely identify the certificate given
611 the issuer.
612
613 :param serial_number: Integer number that will be used by the CA to
614 identify this certificate (most notably during certificate
Ian Cordasco17c89002015-08-02 21:13:59 -0500615 revocation checking). Users are encouraged to use a method of
616 generating 20 bytes of entropy, e.g., UUID4. For more information
Ian Cordascob7530a42015-08-02 22:47:06 -0500617 on secure random number generation, see :doc:`/random-numbers`.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400618
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500619 .. method:: not_valid_before(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400620
621 Sets the certificate's activation time. This is the time from which
622 clients can start trusting the certificate. It may be different from
623 the time at which the certificate was created.
624
Ian Cordasco17c89002015-08-02 21:13:59 -0500625 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400626 activation time for the certificate. The certificate may not be
627 trusted clients if it is used before this time.
628
Ian Cordasco0092a0b2015-07-18 21:46:41 -0500629 .. method:: not_valid_after(time)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400630
631 Sets the certificate's expiration time. This is the time from which
632 clients should no longer trust the certificate. The CA's policy will
633 determine how long the certificate should remain in use.
634
Ian Cordasco17c89002015-08-02 21:13:59 -0500635 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
Andre Caron9bbfcea2015-05-18 20:55:29 -0400636 expiration time for the certificate. The certificate may not be
637 trusted clients if it is used after this time.
638
Ian Cordasco17c89002015-08-02 21:13:59 -0500639 .. method:: add_extension(extension, critical)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400640
641 Adds an X.509 extension to the certificate.
642
Paul Kehrer2c145cc2015-10-02 11:27:21 -0500643 :param extension: An extension conforming to the
644 :class:`~cryptography.x509.ExtensionType` interface.
Andre Caron9bbfcea2015-05-18 20:55:29 -0400645
Ian Cordasco17c89002015-08-02 21:13:59 -0500646 :param critical: Set to ``True`` if the extension must be understood and
647 handled by whoever reads the certificate.
648
Paul Kehrer9add80e2015-08-03 17:53:14 +0100649 .. method:: sign(private_key, algorithm, backend)
Andre Caron9bbfcea2015-05-18 20:55:29 -0400650
651 Sign the certificate using the CA's private key.
652
Ian Cordascoc5e1c252015-07-31 23:33:35 -0500653 :param private_key: The
654 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
655 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
656 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
657 that will be used to sign the certificate.
658
Andre Caron9bbfcea2015-05-18 20:55:29 -0400659 :param algorithm: The
660 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` that
661 will be used to generate the signature.
662
Paul Kehrer9add80e2015-08-03 17:53:14 +0100663 :param backend: Backend that will be used to build the certificate.
664 Must support the
665 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
666 interface.
667
Benjamin Peterson9ed312b2015-10-12 20:51:34 -0700668 :returns: :class:`~cryptography.x509.Certificate`
Andre Caron9bbfcea2015-05-18 20:55:29 -0400669
670
Paul Kehrer5aadb9c2015-03-11 20:48:42 -0500671X.509 CSR (Certificate Signing Request) Object
672~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600673
Paul Kehrera1a1f232015-03-15 15:34:35 -0500674.. class:: CertificateSigningRequest
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600675
676 .. versionadded:: 0.9
677
678 .. method:: public_key()
679
Alex Gaynor4c2561a2015-10-12 23:53:39 -0400680 The public key associated with the request.
681
682 :returns:
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600683 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or
684 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or
685 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`
686
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600687 .. doctest::
688
689 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrera1a1f232015-03-15 15:34:35 -0500690 >>> public_key = csr.public_key()
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600691 >>> isinstance(public_key, rsa.RSAPublicKey)
692 True
693
694 .. attribute:: subject
695
696 :type: :class:`Name`
697
698 The :class:`Name` of the subject.
699
700 .. attribute:: signature_hash_algorithm
701
702 :type: :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
703
704 Returns the
705 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` which
706 was used in signing this request.
707
708 .. doctest::
709
710 >>> from cryptography.hazmat.primitives import hashes
Paul Kehrera1a1f232015-03-15 15:34:35 -0500711 >>> isinstance(csr.signature_hash_algorithm, hashes.SHA1)
Paul Kehrerdc480ad2015-02-23 12:14:54 -0600712 True
713
Paul Kehrerc4e61942015-08-01 21:21:13 +0100714 .. attribute:: extensions
715
716 :type: :class:`Extensions`
717
718 The extensions encoded in the certificate signing request.
719
720 :raises cryptography.x509.DuplicateExtension: If more than one
Paul Kehrer24283d22015-08-01 21:31:19 +0100721 extension of the same type is found within the certificate signing request.
Paul Kehrerc4e61942015-08-01 21:21:13 +0100722
Paul Kehrer24283d22015-08-01 21:31:19 +0100723 :raises cryptography.x509.UnsupportedExtension: If the certificate signing request
Paul Kehrerc4e61942015-08-01 21:21:13 +0100724 contains an extension that is not supported.
725
726 :raises cryptography.x509.UnsupportedGeneralNameType: If an extension
727 contains a general name that is not supported.
728
729 :raises UnicodeError: If an extension contains IDNA encoding that is
730 invalid or not compliant with IDNA 2008.
731
732
Andre Caron476c5df2015-05-18 10:23:28 -0400733 .. method:: public_bytes(encoding)
734
Alex Gaynord0b376b2015-07-05 13:58:12 -0400735 .. versionadded:: 1.0
736
Andre Caron476c5df2015-05-18 10:23:28 -0400737 :param encoding: The
738 :class:`~cryptography.hazmat.primitives.serialization.Encoding`
739 that will be used to serialize the certificate request.
740
741 :return bytes: The data that can be written to a file or sent
742 over the network to be signed by the certificate
743 authority.
744
Paul Kehrerab209392015-12-01 14:50:31 -0600745 .. attribute:: signature
746
747 .. versionadded:: 1.2
748
749 :type: bytes
750
751 The bytes of the certificate signing request's signature.
752
753 .. attribute:: tbs_certrequest_bytes
754
755 .. versionadded:: 1.2
756
757 :type: bytes
758
759 The DER encoded bytes payload (as defined by :rfc:`2986`) that is
760 hashed and then signed by the private key (corresponding to the public
761 key embedded in the CSR). This data may be used to validate the CSR
762 signature.
763
Joern Heisslerfbda8ce2016-01-18 00:24:44 +0100764 .. attribute:: is_signature_valid
Joern Heissler1bd77e22016-01-13 22:51:37 +0100765
766 .. versionadded:: 1.3
767
Joern Heisslerfbda8ce2016-01-18 00:24:44 +0100768 Returns True if the CSR signature is correct, False otherwise.
Joern Heissler1bd77e22016-01-13 22:51:37 +0100769
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600770X.509 Certificate Revocation List Builder
771~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
772
773.. class:: CertificateRevocationListBuilder
774
775 .. versionadded:: 1.2
776
777 .. doctest::
778
779 >>> from cryptography import x509
780 >>> from cryptography.hazmat.backends import default_backend
781 >>> from cryptography.hazmat.primitives import hashes
782 >>> from cryptography.hazmat.primitives.asymmetric import rsa
783 >>> from cryptography.x509.oid import NameOID
784 >>> import datetime
785 >>> one_day = datetime.timedelta(1, 0, 0)
786 >>> private_key = rsa.generate_private_key(
787 ... public_exponent=65537,
788 ... key_size=2048,
789 ... backend=default_backend()
790 ... )
791 >>> builder = x509.CertificateRevocationListBuilder()
792 >>> builder = builder.issuer_name(x509.Name([
793 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io CA'),
794 ... ]))
795 >>> builder = builder.last_update(datetime.datetime.today())
796 >>> builder = builder.next_update(datetime.datetime.today() + one_day)
Paul Kehrer4c7fd5f2015-12-25 13:40:55 -0600797 >>> revoked_cert = x509.RevokedCertificateBuilder().serial_number(
798 ... 333
799 ... ).revocation_date(
800 ... datetime.datetime.today()
801 ... ).build(default_backend())
802 >>> builder = builder.add_revoked_certificate(revoked_cert)
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600803 >>> crl = builder.sign(
804 ... private_key=private_key, algorithm=hashes.SHA256(),
805 ... backend=default_backend()
806 ... )
Paul Kehrer4c7fd5f2015-12-25 13:40:55 -0600807 >>> len(crl)
808 1
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600809
810 .. method:: issuer_name(name)
811
812 Sets the issuer's distinguished name.
813
814 :param name: The :class:`~cryptography.x509.Name` that describes the
815 issuer (CA).
816
817 .. method:: last_update(time)
818
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600819 Sets this CRL's activation time. This is the time from which
820 clients can start trusting this CRL. It may be different from
821 the time at which this CRL was created. This is also known as the
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600822 ``thisUpdate`` time.
823
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600824 :param time: The :class:`datetime.datetime` object (in UTC) that marks
825 the activation time for this CRL. The CRL may not be trusted if it
826 is used before this time.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600827
828 .. method:: next_update(time)
829
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600830 Sets this CRL's next update time. This is the time by which
831 a new CRL will be issued. The CA is allowed to issue a new CRL before
832 this date, however clients are not required to check for it.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600833
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600834 :param time: The :class:`datetime.datetime` object (in UTC) that marks
835 the next update time for this CRL.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600836
Paul Kehrer426b48d2015-12-24 20:50:43 -0600837 .. method:: add_extension(extension, critical)
838
839 Adds an X.509 extension to this CRL.
840
841 :param extension: An extension with the
842 :class:`~cryptography.x509.ExtensionType` interface.
843
844 :param critical: Set to ``True`` if the extension must be understood and
845 handled by whoever reads the CRL.
846
Paul Kehrer4c7fd5f2015-12-25 13:40:55 -0600847 .. method:: add_revoked_certificate(revoked_certificate)
848
849 Adds a revoked certificate to this CRL.
850
851 :param revoked_certificate: An instance of
852 :class:`~cryptography.x509.RevokedCertificate`. These can be
853 obtained from an existing CRL or created with
854 :class:`~cryptography.x509.RevokedCertificateBuilder`.
855
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600856 .. method:: sign(private_key, algorithm, backend)
857
Paul Kehrer0325b9d2015-12-24 19:19:59 -0600858 Sign this CRL using the CA's private key.
Paul Kehrerbfac2d12015-12-19 23:32:08 -0600859
860 :param private_key: The
861 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
862 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
863 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
864 that will be used to sign the certificate.
865
866 :param algorithm: The
867 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` that
868 will be used to generate the signature.
869
870 :param backend: Backend that will be used to build the CRL.
871 Must support the
872 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
873 interface.
874
875 :returns: :class:`~cryptography.x509.CertificateRevocationList`
876
Erik Trauschke2dcce902015-05-14 16:12:24 -0700877X.509 Revoked Certificate Object
Erik Trauschkec5a8d172015-05-28 10:24:25 -0700878~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Erik Trauschke2dcce902015-05-14 16:12:24 -0700879
880.. class:: RevokedCertificate
881
882 .. versionadded:: 1.0
883
884 .. attribute:: serial_number
885
886 :type: :class:`int`
887
888 An integer representing the serial number of the revoked certificate.
889
Erik Trauschkedc570402015-09-24 20:24:28 -0700890 .. doctest::
891
Erik Trauschke3cdabaf2015-10-13 09:42:53 -0700892 >>> revoked_certificate.serial_number
Erik Trauschkedc570402015-09-24 20:24:28 -0700893 0
894
Erik Trauschke2dcce902015-05-14 16:12:24 -0700895 .. attribute:: revocation_date
896
897 :type: :class:`datetime.datetime`
898
899 A naïve datetime representing the date this certificates was revoked.
900
Erik Trauschkedc570402015-09-24 20:24:28 -0700901 .. doctest::
902
Erik Trauschke77f5a252015-10-14 08:06:38 -0700903 >>> revoked_certificate.revocation_date
Erik Trauschkedc570402015-09-24 20:24:28 -0700904 datetime.datetime(2015, 1, 1, 0, 0)
905
Erik Trauschke2dcce902015-05-14 16:12:24 -0700906 .. attribute:: extensions
907
908 :type: :class:`Extensions`
909
910 The extensions encoded in the revoked certificate.
Andre Caron476c5df2015-05-18 10:23:28 -0400911
Erik Trauschkedc570402015-09-24 20:24:28 -0700912 .. doctest::
913
Erik Trauschke77f5a252015-10-14 08:06:38 -0700914 >>> for ext in revoked_certificate.extensions:
Erik Trauschkedc570402015-09-24 20:24:28 -0700915 ... print(ext)
Paul Kehrer23c0bbc2015-12-25 22:35:19 -0600916 <Extension(oid=<ObjectIdentifier(oid=2.5.29.24, name=invalidityDate)>, critical=False, value=<InvalidityDate(invalidity_date=2015-01-01 00:00:00)>)>
Paul Kehrer7058ece2015-12-25 22:28:29 -0600917 <Extension(oid=<ObjectIdentifier(oid=2.5.29.21, name=cRLReason)>, critical=False, value=<CRLReason(reason=ReasonFlags.key_compromise)>)>
Erik Trauschkedc570402015-09-24 20:24:28 -0700918
Paul Kehrerc33ffd72015-12-25 10:59:22 -0600919X.509 Revoked Certificate Builder
920~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
921
922.. class:: RevokedCertificateBuilder
923
924 This class is used to create :class:`~cryptography.x509.RevokedCertificate`
925 objects that can be used with the
926 :class:`~cryptography.x509.CertificateRevocationListBuilder`.
927
928 .. versionadded:: 1.2
929
930 .. doctest::
931
932 >>> from cryptography import x509
933 >>> from cryptography.hazmat.backends import default_backend
934 >>> import datetime
935 >>> builder = x509.RevokedCertificateBuilder()
936 >>> builder = builder.revocation_date(datetime.datetime.today())
937 >>> builder = builder.serial_number(3333)
938 >>> revoked_certificate = builder.build(default_backend())
939 >>> isinstance(revoked_certificate, x509.RevokedCertificate)
940 True
941
942 .. method:: serial_number(serial_number)
943
944 Sets the revoked certificate's serial number.
945
946 :param serial_number: Integer number that is used to identify the
947 revoked certificate.
948
949 .. method:: revocation_date(time)
950
951 Sets the certificate's revocation date.
952
953 :param time: The :class:`datetime.datetime` object (in UTC) that marks the
954 revocation time for the certificate.
955
Paul Kehrere5f152b2015-12-25 23:55:47 -0600956 .. method:: add_extension(extension, critical)
957
958 Adds an X.509 extension to this revoked certificate.
959
960 :param extension: An instance of one of the
961 :ref:`CRL entry extensions <crl_entry_extensions>`.
962
963 :param critical: Set to ``True`` if the extension must be understood and
964 handled.
965
Paul Kehrerc33ffd72015-12-25 10:59:22 -0600966 .. method:: build(backend)
967
968 Create a revoked certificate object using the provided backend.
969
970 :param backend: Backend that will be used to build the revoked
971 certificate. Must support the
972 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
973 interface.
974
975 :returns: :class:`~cryptography.x509.RevokedCertificate`
976
Andre Caron0ef595f2015-05-18 13:53:43 -0400977X.509 CSR (Certificate Signing Request) Builder Object
978~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
979
980.. class:: CertificateSigningRequestBuilder
981
Andre Carond259ee52015-06-02 23:47:11 -0400982 .. versionadded:: 1.0
983
984 .. doctest::
985
986 >>> from cryptography import x509
987 >>> from cryptography.hazmat.backends import default_backend
988 >>> from cryptography.hazmat.primitives import hashes
989 >>> from cryptography.hazmat.primitives.asymmetric import rsa
Paul Kehrere27f6582015-08-10 18:33:38 -0500990 >>> from cryptography.x509.oid import NameOID
Andre Carond259ee52015-06-02 23:47:11 -0400991 >>> private_key = rsa.generate_private_key(
992 ... public_exponent=65537,
993 ... key_size=2048,
994 ... backend=default_backend()
995 ... )
996 >>> builder = x509.CertificateSigningRequestBuilder()
Andre Carona9a51172015-06-06 20:18:44 -0400997 >>> builder = builder.subject_name(x509.Name([
Paul Kehrere27f6582015-08-10 18:33:38 -0500998 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
Andre Carond259ee52015-06-02 23:47:11 -0400999 ... ]))
Ian Cordascof06b6be2015-06-21 10:09:18 -05001000 >>> builder = builder.add_extension(
Ian Cordasco0112b022015-06-16 17:51:18 -05001001 ... x509.BasicConstraints(ca=False, path_length=None), critical=True,
Andre Caron472fd692015-06-06 20:04:44 -04001002 ... )
Andre Carond259ee52015-06-02 23:47:11 -04001003 >>> request = builder.sign(
Alex Gaynorde9e5842015-06-26 20:11:23 -04001004 ... private_key, hashes.SHA256(), default_backend()
Andre Carond259ee52015-06-02 23:47:11 -04001005 ... )
1006 >>> isinstance(request, x509.CertificateSigningRequest)
1007 True
1008
Andre Carona9a51172015-06-06 20:18:44 -04001009 .. method:: subject_name(name)
Andre Caron0ef595f2015-05-18 13:53:43 -04001010
Andre Caron341ff852015-06-06 20:14:31 -04001011 :param name: The :class:`~cryptography.x509.Name` of the certificate
1012 subject.
1013 :returns: A new
1014 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -04001015
Ian Cordascof06b6be2015-06-21 10:09:18 -05001016 .. method:: add_extension(extension, critical)
Andre Caron0ef595f2015-05-18 13:53:43 -04001017
Paul Kehrer2c145cc2015-10-02 11:27:21 -05001018 :param extension: An extension conforming to the
1019 :class:`~cryptography.x509.ExtensionType` interface.
Andre Caron472fd692015-06-06 20:04:44 -04001020 :param critical: Set to `True` if the extension must be understood and
1021 handled by whoever reads the certificate.
Andre Caron341ff852015-06-06 20:14:31 -04001022 :returns: A new
1023 :class:`~cryptography.x509.CertificateSigningRequestBuilder`.
Andre Caron0ef595f2015-05-18 13:53:43 -04001024
Alex Gaynorb3b0fbe2015-06-26 19:57:18 -04001025 .. method:: sign(private_key, algorithm, backend)
Andre Caron0ef595f2015-05-18 13:53:43 -04001026
1027 :param backend: Backend that will be used to sign the request.
1028 Must support the
1029 :class:`~cryptography.hazmat.backends.interfaces.X509Backend`
1030 interface.
1031
1032 :param private_key: The
Andre Caron24f9bf42015-06-06 20:14:54 -04001033 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`,
1034 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or
1035 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`
Andre Caron0ef595f2015-05-18 13:53:43 -04001036 that will be used to sign the request. When the request is
1037 signed by a certificate authority, the private key's associated
1038 public key will be stored in the resulting certificate.
1039
1040 :param algorithm: The
1041 :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm`
1042 that will be used to generate the request signature.
1043
Andre Caron341ff852015-06-06 20:14:31 -04001044 :returns: A new
1045 :class:`~cryptography.x509.CertificateSigningRequest`.
Andre Caron0ef595f2015-05-18 13:53:43 -04001046
1047
Paul Kehrer719d5362015-01-01 20:03:52 -06001048.. class:: Name
1049
1050 .. versionadded:: 0.8
1051
Paul Kehrer53d8d492015-02-13 18:47:30 -06001052 An X509 Name is an ordered list of attributes. The object is iterable to
Paul Kehrerd21596e2015-02-14 09:17:26 -06001053 get every attribute or you can use :meth:`Name.get_attributes_for_oid` to
Paul Kehrer719d5362015-01-01 20:03:52 -06001054 obtain the specific type you want. Names are sometimes represented as a
Paul Kehrer53d8d492015-02-13 18:47:30 -06001055 slash or comma delimited string (e.g. ``/CN=mydomain.com/O=My Org/C=US`` or
1056 ``CN=mydomain.com, O=My Org, C=US``).
Paul Kehrer719d5362015-01-01 20:03:52 -06001057
Paul Kehrer53d8d492015-02-13 18:47:30 -06001058 .. doctest::
Paul Kehrer719d5362015-01-01 20:03:52 -06001059
Paul Kehrer8b21a4a2015-02-14 07:56:36 -06001060 >>> len(cert.subject)
Paul Kehrer53d8d492015-02-13 18:47:30 -06001061 3
Paul Kehrer8b21a4a2015-02-14 07:56:36 -06001062 >>> for attribute in cert.subject:
1063 ... print(attribute)
1064 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.6, name=countryName)>, value=u'US')>
1065 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.10, name=organizationName)>, value=u'Test Certificates 2011')>
1066 <NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>
Paul Kehrer719d5362015-01-01 20:03:52 -06001067
Paul Kehrere901d642015-02-11 18:50:58 -06001068 .. method:: get_attributes_for_oid(oid)
Paul Kehrer719d5362015-01-01 20:03:52 -06001069
Paul Kehrere901d642015-02-11 18:50:58 -06001070 :param oid: An :class:`ObjectIdentifier` instance.
Paul Kehrer719d5362015-01-01 20:03:52 -06001071
Paul Kehrere901d642015-02-11 18:50:58 -06001072 :returns: A list of :class:`NameAttribute` instances that match the
1073 OID provided. If nothing matches an empty list will be returned.
Paul Kehrer719d5362015-01-01 20:03:52 -06001074
1075 .. doctest::
1076
Paul Kehrere27f6582015-08-10 18:33:38 -05001077 >>> cert.subject.get_attributes_for_oid(NameOID.COMMON_NAME)
Paul Kehrere901d642015-02-11 18:50:58 -06001078 [<NameAttribute(oid=<ObjectIdentifier(oid=2.5.4.3, name=commonName)>, value=u'Good CA')>]
Paul Kehrerb2de9482014-12-11 14:54:48 -06001079
Paul Kehrere76cd272014-12-14 19:00:51 -06001080.. class:: Version
Paul Kehrer016e08a2014-11-26 09:41:18 -10001081
1082 .. versionadded:: 0.7
1083
1084 An enumeration for X.509 versions.
1085
1086 .. attribute:: v1
1087
1088 For version 1 X.509 certificates.
1089
1090 .. attribute:: v3
1091
1092 For version 3 X.509 certificates.
1093
Paul Kehrer806bfb22015-02-02 17:05:24 -06001094.. class:: NameAttribute
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001095
1096 .. versionadded:: 0.8
1097
Paul Kehrer834d22f2015-02-06 11:01:07 -06001098 An X.509 name consists of a list of NameAttribute instances.
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001099
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001100 .. attribute:: oid
1101
1102 :type: :class:`ObjectIdentifier`
1103
1104 The attribute OID.
1105
1106 .. attribute:: value
1107
Paul Kehrerd5852cb2015-01-30 08:25:23 -06001108 :type: :term:`text`
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001109
1110 The value of the attribute.
1111
1112.. class:: ObjectIdentifier
1113
1114 .. versionadded:: 0.8
1115
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001116 Object identifiers (frequently seen abbreviated as OID) identify the type
Paul Kehrer806bfb22015-02-02 17:05:24 -06001117 of a value (see: :class:`NameAttribute`).
Paul Kehrer5b0a8d62015-01-30 20:05:55 -06001118
Paul Kehrerd44f9a62015-02-04 14:47:34 -06001119 .. attribute:: dotted_string
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001120
1121 :type: :class:`str`
1122
Paul Kehrerfedf4f42015-02-06 11:22:07 -06001123 The dotted string value of the OID (e.g. ``"2.5.4.3"``)
Paul Kehrer912d3fb2015-01-29 11:19:22 -06001124
Paul Kehrer31bdf792015-03-25 14:11:00 -05001125.. _general_name_classes:
1126
1127General Name Classes
1128~~~~~~~~~~~~~~~~~~~~
1129
1130.. class:: GeneralName
1131
1132 .. versionadded:: 0.9
1133
1134 This is the generic interface that all the following classes are registered
1135 against.
1136
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001137.. class:: RFC822Name(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001138
1139 .. versionadded:: 0.9
1140
1141 This corresponds to an email address. For example, ``user@example.com``.
1142
1143 .. attribute:: value
1144
1145 :type: :term:`text`
1146
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001147.. class:: DNSName(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001148
1149 .. versionadded:: 0.9
1150
1151 This corresponds to a domain name. For example, ``cryptography.io``.
1152
1153 .. attribute:: value
1154
1155 :type: :term:`text`
1156
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001157.. class:: DirectoryName(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001158
1159 .. versionadded:: 0.9
1160
1161 This corresponds to a directory name.
1162
1163 .. attribute:: value
1164
1165 :type: :class:`Name`
1166
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001167.. class:: UniformResourceIdentifier(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001168
1169 .. versionadded:: 0.9
1170
1171 This corresponds to a uniform resource identifier. For example,
Paul Kehrerb8ef82e2015-04-22 16:04:24 -05001172 ``https://cryptography.io``. The URI is parsed and IDNA decoded (see
1173 :rfc:`5895`).
1174
1175 .. note::
1176
1177 URIs that do not contain ``://`` in them will not be decoded.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001178
1179 .. attribute:: value
1180
1181 :type: :term:`text`
1182
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001183.. class:: IPAddress(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001184
1185 .. versionadded:: 0.9
1186
1187 This corresponds to an IP address.
1188
1189 .. attribute:: value
1190
Paul Kehrereb177932015-05-17 18:33:33 -07001191 :type: :class:`~ipaddress.IPv4Address`,
1192 :class:`~ipaddress.IPv6Address`, :class:`~ipaddress.IPv4Network`,
1193 or :class:`~ipaddress.IPv6Network`.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001194
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001195.. class:: RegisteredID(value)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001196
1197 .. versionadded:: 0.9
1198
1199 This corresponds to a registered ID.
1200
1201 .. attribute:: value
1202
1203 :type: :class:`ObjectIdentifier`
1204
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001205.. class:: OtherName(type_id, value)
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +00001206
1207 .. versionadded:: 1.0
1208
Joshua Tauberer18b6fc82015-07-05 21:44:51 +00001209 This corresponds to an ``otherName.`` An ``otherName`` has a type identifier and a value represented in binary DER format.
Joshua Tauberer2ee5e3c2015-07-04 20:09:46 +00001210
1211 .. attribute:: type_id
1212
1213 :type: :class:`ObjectIdentifier`
1214
1215 .. attribute:: value
1216
1217 :type: `bytes`
1218
Paul Kehrer8cf26422015-03-21 09:50:24 -05001219X.509 Extensions
1220~~~~~~~~~~~~~~~~
1221
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05001222.. class:: Extensions
1223
1224 .. versionadded:: 0.9
1225
1226 An X.509 Extensions instance is an ordered list of extensions. The object
1227 is iterable to get every extension.
1228
Paul Kehrerfa56a232015-03-17 13:14:03 -05001229 .. method:: get_extension_for_oid(oid)
1230
1231 :param oid: An :class:`ObjectIdentifier` instance.
1232
1233 :returns: An instance of the extension class.
1234
1235 :raises cryptography.x509.ExtensionNotFound: If the certificate does
1236 not have the extension requested.
1237
Paul Kehrerfa56a232015-03-17 13:14:03 -05001238 .. doctest::
1239
Paul Kehrere27f6582015-08-10 18:33:38 -05001240 >>> from cryptography.x509.oid import ExtensionOID
1241 >>> cert.extensions.get_extension_for_oid(ExtensionOID.BASIC_CONSTRAINTS)
Paul Kehrerfa56a232015-03-17 13:14:03 -05001242 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1243
Phoebe Queen019b7f82015-08-12 03:52:03 +01001244 .. method:: get_extension_for_class(extclass)
1245
Phoebe Queen6a603eb2015-08-12 14:14:49 +01001246 .. versionadded:: 1.1
1247
Phoebe Queen019b7f82015-08-12 03:52:03 +01001248 :param extclass: An extension class.
1249
1250 :returns: An instance of the extension class.
1251
1252 :raises cryptography.x509.ExtensionNotFound: If the certificate does
1253 not have the extension requested.
1254
1255 .. doctest::
1256
1257 >>> from cryptography import x509
1258 >>> cert.extensions.get_extension_for_class(x509.BasicConstraints)
1259 <Extension(oid=<ObjectIdentifier(oid=2.5.29.19, name=basicConstraints)>, critical=True, value=<BasicConstraints(ca=True, path_length=None)>)>
1260
Paul Kehrer8cf26422015-03-21 09:50:24 -05001261.. class:: Extension
1262
1263 .. versionadded:: 0.9
1264
Paul Kehrer85894662015-03-22 13:19:31 -05001265 .. attribute:: oid
1266
1267 :type: :class:`ObjectIdentifier`
1268
Paul Kehrere27f6582015-08-10 18:33:38 -05001269 One of the :class:`~cryptography.x509.oid.ExtensionOID` OIDs.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001270
1271 .. attribute:: critical
1272
1273 :type: bool
1274
Paul Kehrer58b75692015-03-22 23:24:58 -05001275 Determines whether a given extension is critical or not. :rfc:`5280`
1276 requires that "A certificate-using system MUST reject the certificate
1277 if it encounters a critical extension it does not recognize or a
1278 critical extension that contains information that it cannot process".
Paul Kehrer8cf26422015-03-21 09:50:24 -05001279
Paul Kehrer85894662015-03-22 13:19:31 -05001280 .. attribute:: value
1281
1282 Returns an instance of the extension type corresponding to the OID.
1283
Paul Kehrer14f0bd02015-08-06 11:55:18 +01001284.. class:: ExtensionType
1285
1286 .. versionadded:: 1.0
1287
1288 This is the interface against which all the following extension types are
1289 registered.
1290
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001291.. class:: KeyUsage(digital_signature, content_commitment, key_encipherment, data_encipherment, key_agreement, key_cert_sign, crl_sign, encipher_only, decipher_only)
Paul Kehrercecbbba2015-03-30 14:58:38 -05001292
1293 .. versionadded:: 0.9
1294
1295 The key usage extension defines the purpose of the key contained in the
1296 certificate. The usage restriction might be employed when a key that could
Paul Kehrerb33de932015-08-06 23:41:05 +01001297 be used for more than one operation is to be restricted.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001298
Paul Kehrer822f3d32015-08-06 11:47:32 +01001299 .. attribute:: oid
1300
1301 .. versionadded:: 1.0
1302
1303 :type: :class:`ObjectIdentifier`
1304
Paul Kehrere27f6582015-08-10 18:33:38 -05001305 Returns :attr:`~cryptography.x509.oid.ExtensionOID.KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001306
Paul Kehrercecbbba2015-03-30 14:58:38 -05001307 .. attribute:: digital_signature
1308
1309 :type: bool
1310
Paul Kehrer738407b2015-04-01 22:39:02 -05001311 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001312 digital signatures, other than signatures on certificates
1313 (``key_cert_sign``) and CRLs (``crl_sign``).
1314
1315 .. attribute:: content_commitment
1316
1317 :type: bool
1318
Paul Kehrer738407b2015-04-01 22:39:02 -05001319 This purpose is set to true when the subject public key is used for verifying
Paul Kehrercecbbba2015-03-30 14:58:38 -05001320 digital signatures, other than signatures on certificates
1321 (``key_cert_sign``) and CRLs (``crl_sign``). It is used to provide a
1322 non-repudiation service that protects against the signing entity
1323 falsely denying some action. In the case of later conflict, a
1324 reliable third party may determine the authenticity of the signed
1325 data. This was called ``non_repudiation`` in older revisions of the
1326 X.509 specification.
1327
1328 .. attribute:: key_encipherment
1329
1330 :type: bool
1331
Paul Kehrer738407b2015-04-01 22:39:02 -05001332 This purpose is set to true when the subject public key is used for
1333 enciphering private or secret keys.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001334
1335 .. attribute:: data_encipherment
1336
1337 :type: bool
1338
Paul Kehrer738407b2015-04-01 22:39:02 -05001339 This purpose is set to true when the subject public key is used for
1340 directly enciphering raw user data without the use of an intermediate
1341 symmetric cipher.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001342
1343 .. attribute:: key_agreement
1344
1345 :type: bool
1346
Paul Kehrer738407b2015-04-01 22:39:02 -05001347 This purpose is set to true when the subject public key is used for key
1348 agreement. For example, when a Diffie-Hellman key is to be used for
1349 key management, then this purpose is set to true.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001350
1351 .. attribute:: key_cert_sign
1352
1353 :type: bool
1354
Paul Kehrer738407b2015-04-01 22:39:02 -05001355 This purpose is set to true when the subject public key is used for
1356 verifying signatures on public key certificates. If this purpose is set
1357 to true then ``ca`` must be true in the :class:`BasicConstraints`
1358 extension.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001359
1360 .. attribute:: crl_sign
1361
1362 :type: bool
1363
Paul Kehrer738407b2015-04-01 22:39:02 -05001364 This purpose is set to true when the subject public key is used for
1365 verifying signatures on certificate revocation lists.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001366
1367 .. attribute:: encipher_only
1368
1369 :type: bool
1370
Paul Kehrer738407b2015-04-01 22:39:02 -05001371 When this purposes is set to true and the ``key_agreement`` purpose is
1372 also set, the subject public key may be used only for enciphering data
1373 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001374
1375 :raises ValueError: This is raised if accessed when ``key_agreement``
1376 is false.
1377
1378 .. attribute:: decipher_only
1379
1380 :type: bool
1381
Paul Kehrer738407b2015-04-01 22:39:02 -05001382 When this purposes is set to true and the ``key_agreement`` purpose is
1383 also set, the subject public key may be used only for deciphering data
1384 while performing key agreement.
Paul Kehrercecbbba2015-03-30 14:58:38 -05001385
1386 :raises ValueError: This is raised if accessed when ``key_agreement``
1387 is false.
1388
1389
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001390.. class:: BasicConstraints(ca, path_length)
Paul Kehrer8cf26422015-03-21 09:50:24 -05001391
1392 .. versionadded:: 0.9
1393
Paul Kehrer85894662015-03-22 13:19:31 -05001394 Basic constraints is an X.509 extension type that defines whether a given
Paul Kehrer8cf26422015-03-21 09:50:24 -05001395 certificate is allowed to sign additional certificates and what path
Paul Kehrerb33de932015-08-06 23:41:05 +01001396 length restrictions may exist.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001397
Paul Kehrer822f3d32015-08-06 11:47:32 +01001398 .. attribute:: oid
1399
1400 .. versionadded:: 1.0
1401
1402 :type: :class:`ObjectIdentifier`
1403
Paul Kehrere27f6582015-08-10 18:33:38 -05001404 Returns :attr:`~cryptography.x509.oid.ExtensionOID.BASIC_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001405
Paul Kehrer8cf26422015-03-21 09:50:24 -05001406 .. attribute:: ca
1407
1408 :type: bool
1409
1410 Whether the certificate can sign certificates.
1411
1412 .. attribute:: path_length
1413
Paul Kehrerfd1444c2015-03-21 19:47:05 -05001414 :type: int or None
Paul Kehrer8cf26422015-03-21 09:50:24 -05001415
1416 The maximum path length for certificates subordinate to this
1417 certificate. This attribute only has meaning if ``ca`` is true.
1418 If ``ca`` is true then a path length of None means there's no
1419 restriction on the number of subordinate CAs in the certificate chain.
Alex Gaynor99c5f152015-05-03 10:01:04 -04001420 If it is zero or greater then it defines the maximum length for a
1421 subordinate CA's certificate chain. For example, a ``path_length`` of 1
1422 means the certificate can sign a subordinate CA, but the subordinate CA
1423 is not allowed to create subordinates with ``ca`` set to true.
Paul Kehrer8cf26422015-03-21 09:50:24 -05001424
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001425.. class:: ExtendedKeyUsage(usages)
Paul Kehrerffa2a152015-03-31 08:18:25 -05001426
1427 .. versionadded:: 0.9
1428
1429 This extension indicates one or more purposes for which the certified
1430 public key may be used, in addition to or in place of the basic
1431 purposes indicated in the key usage extension. The object is
Paul Kehrere27f6582015-08-10 18:33:38 -05001432 iterable to obtain the list of
1433 :class:`~cryptography.x509.oid.ExtendedKeyUsageOID` OIDs present.
Paul Kehrerffa2a152015-03-31 08:18:25 -05001434
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001435 :param list usages: A list of
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001436 :class:`~cryptography.x509.oid.ExtendedKeyUsageOID` OIDs.
1437
Paul Kehrer822f3d32015-08-06 11:47:32 +01001438 .. attribute:: oid
1439
1440 .. versionadded:: 1.0
1441
1442 :type: :class:`ObjectIdentifier`
1443
Paul Kehrere27f6582015-08-10 18:33:38 -05001444 Returns :attr:`~cryptography.x509.oid.ExtensionOID.EXTENDED_KEY_USAGE`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001445
1446
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001447.. class:: OCSPNoCheck()
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001448
Paul Kehrer506a2152015-05-26 08:01:18 -05001449 .. versionadded:: 1.0
Paul Kehrer4a1038e2015-05-18 10:28:31 -07001450
1451 This presence of this extension indicates that an OCSP client can trust a
1452 responder for the lifetime of the responder's certificate. CAs issuing
1453 such a certificate should realize that a compromise of the responder's key
1454 is as serious as the compromise of a CA key used to sign CRLs, at least for
1455 the validity period of this certificate. CA's may choose to issue this type
1456 of certificate with a very short lifetime and renew it frequently. This
1457 extension is only relevant when the certificate is an authorized OCSP
1458 responder.
1459
Paul Kehrer822f3d32015-08-06 11:47:32 +01001460 .. attribute:: oid
1461
1462 .. versionadded:: 1.0
1463
1464 :type: :class:`ObjectIdentifier`
1465
Paul Kehrere27f6582015-08-10 18:33:38 -05001466 Returns :attr:`~cryptography.x509.oid.ExtensionOID.OCSP_NO_CHECK`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001467
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001468.. class:: NameConstraints(permitted_subtrees, excluded_subtrees)
Paul Kehrere0017be2015-05-17 20:39:40 -06001469
1470 .. versionadded:: 1.0
1471
1472 The name constraints extension, which only has meaning in a CA certificate,
1473 defines a name space within which all subject names in certificates issued
1474 beneath the CA certificate must (or must not) be in. For specific details
1475 on the way this extension should be processed see :rfc:`5280`.
1476
Paul Kehrer822f3d32015-08-06 11:47:32 +01001477 .. attribute:: oid
1478
1479 .. versionadded:: 1.0
1480
1481 :type: :class:`ObjectIdentifier`
1482
Paul Kehrere27f6582015-08-10 18:33:38 -05001483 Returns :attr:`~cryptography.x509.oid.ExtensionOID.NAME_CONSTRAINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001484
Paul Kehrere0017be2015-05-17 20:39:40 -06001485 .. attribute:: permitted_subtrees
1486
1487 :type: list of :class:`GeneralName` objects or None
1488
1489 The set of permitted name patterns. If a name matches this and an
1490 element in ``excluded_subtrees`` it is invalid. At least one of
1491 ``permitted_subtrees`` and ``excluded_subtrees`` will be non-None.
1492
1493 .. attribute:: excluded_subtrees
1494
1495 :type: list of :class:`GeneralName` objects or None
1496
1497 Any name matching a restriction in the ``excluded_subtrees`` field is
1498 invalid regardless of information appearing in the
1499 ``permitted_subtrees``. At least one of ``permitted_subtrees`` and
1500 ``excluded_subtrees`` will be non-None.
1501
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001502.. class:: AuthorityKeyIdentifier(key_identifier, authority_cert_issuer, authority_cert_serial_number)
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001503
1504 .. versionadded:: 0.9
1505
1506 The authority key identifier extension provides a means of identifying the
1507 public key corresponding to the private key used to sign a certificate.
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001508 This extension is typically used to assist in determining the appropriate
1509 certificate chain. For more information about generation and use of this
1510 extension see `RFC 5280 section 4.2.1.1`_.
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001511
Paul Kehrer822f3d32015-08-06 11:47:32 +01001512 .. attribute:: oid
1513
1514 .. versionadded:: 1.0
1515
1516 :type: :class:`ObjectIdentifier`
1517
Paul Kehrere27f6582015-08-10 18:33:38 -05001518 Returns
1519 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001520
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001521 .. attribute:: key_identifier
1522
1523 :type: bytes
1524
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001525 A value derived from the public key used to verify the certificate's
Paul Kehrer8c8cd722015-04-19 09:15:04 -05001526 signature.
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001527
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001528 .. attribute:: authority_cert_issuer
1529
1530 :type: :class:`Name` or None
1531
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001532 The :class:`Name` of the issuer's issuer.
1533
Paul Kehrer2eb4ed92015-04-11 15:33:45 -04001534 .. attribute:: authority_cert_serial_number
1535
1536 :type: int or None
1537
Paul Kehrer9104b1d2015-04-18 09:23:44 -05001538 The serial number of the issuer's issuer.
1539
Paul Kehrer253929a2015-08-05 17:30:39 +01001540 .. classmethod:: from_issuer_public_key(public_key)
1541
1542 .. versionadded:: 1.0
1543
Paul Kehrer2d8e5742016-03-12 09:27:55 -04001544 .. note::
1545
1546 This method should be used if the issuer certificate does not
1547 contain a :class:`~cryptography.x509.SubjectKeyIdentifier`.
1548 Otherwise, use
1549 :meth:`~cryptography.x509.AuthorityKeyIdentifier.from_issuer_subject_key_identifier`.
1550
Paul Kehrer253929a2015-08-05 17:30:39 +01001551 Creates a new AuthorityKeyIdentifier instance using the public key
1552 provided to generate the appropriate digest. This should be the
Paul Kehrer26ac47f2015-08-08 15:20:52 -05001553 **issuer's public key**. The resulting object will contain
1554 :attr:`~cryptography.x509.AuthorityKeyIdentifier.key_identifier`, but
1555 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_issuer`
1556 and
1557 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_serial_number`
1558 will be None.
1559 The generated ``key_identifier`` is the SHA1 hash of the ``subjectPublicKey``
1560 ASN.1 bit string. This is the first recommendation in :rfc:`5280`
Paul Kehrer253929a2015-08-05 17:30:39 +01001561 section 4.2.1.2.
1562
Paul Kehrercc671822015-08-08 15:41:54 -05001563 :param public_key: One of
1564 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1565 ,
1566 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1567 , or
1568 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
Paul Kehrer253929a2015-08-05 17:30:39 +01001569
1570 .. doctest::
1571
1572 >>> from cryptography import x509
1573 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001574 >>> issuer_cert = x509.load_pem_x509_certificate(pem_data, default_backend())
1575 >>> x509.AuthorityKeyIdentifier.from_issuer_public_key(issuer_cert.public_key())
Paul Kehrer253929a2015-08-05 17:30:39 +01001576 <AuthorityKeyIdentifier(key_identifier='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9', authority_cert_issuer=None, authority_cert_serial_number=None)>
1577
Paul Kehrer61ff3562016-03-11 22:51:27 -04001578 .. classmethod:: from_issuer_subject_key_identifier(ski)
1579
1580 .. versionadded:: 1.3
1581
Paul Kehrer2d8e5742016-03-12 09:27:55 -04001582 .. note::
1583 This method should be used if the issuer certificate contains a
1584 :class:`~cryptography.x509.SubjectKeyIdentifier`. Otherwise, use
1585 :meth:`~cryptography.x509.AuthorityKeyIdentifier.from_issuer_public_key`.
1586
Paul Kehrer61ff3562016-03-11 22:51:27 -04001587 Creates a new AuthorityKeyIdentifier instance using the
1588 SubjectKeyIdentifier from the issuer certificate. The resulting object
1589 will contain
1590 :attr:`~cryptography.x509.AuthorityKeyIdentifier.key_identifier`, but
1591 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_issuer`
1592 and
1593 :attr:`~cryptography.x509.AuthorityKeyIdentifier.authority_cert_serial_number`
1594 will be None.
1595
1596 :param ski: The
1597 :class:`~cryptography.x509.SubjectKeyIdentifier` from the issuer
1598 certificate.
1599
1600 .. doctest::
1601
1602 >>> from cryptography import x509
1603 >>> from cryptography.hazmat.backends import default_backend
1604 >>> issuer_cert = x509.load_pem_x509_certificate(pem_data, default_backend())
1605 >>> ski = issuer_cert.extensions.get_extension_for_class(x509.SubjectKeyIdentifier)
1606 >>> x509.AuthorityKeyIdentifier.from_issuer_subject_key_identifier(ski)
1607 <AuthorityKeyIdentifier(key_identifier='X\x01\x84$\x1b\xbc+R\x94J=\xa5\x10r\x14Q\xf5\xaf:\xc9', authority_cert_issuer=None, authority_cert_serial_number=None)>
1608
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001609.. class:: SubjectKeyIdentifier(digest)
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001610
1611 .. versionadded:: 0.9
1612
1613 The subject key identifier extension provides a means of identifying
1614 certificates that contain a particular public key.
1615
Paul Kehrer822f3d32015-08-06 11:47:32 +01001616 .. attribute:: oid
1617
1618 .. versionadded:: 1.0
1619
1620 :type: :class:`ObjectIdentifier`
1621
Paul Kehrere27f6582015-08-10 18:33:38 -05001622 Returns
1623 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_KEY_IDENTIFIER`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001624
Paul Kehrer1eb82a62015-03-31 20:00:33 -05001625 .. attribute:: digest
1626
1627 :type: bytes
1628
1629 The binary value of the identifier.
1630
Paul Kehrerd4a7f062015-08-05 18:32:18 +01001631 .. classmethod:: from_public_key(public_key)
Paul Kehrerf22f6122015-08-05 12:57:13 +01001632
1633 .. versionadded:: 1.0
1634
1635 Creates a new SubjectKeyIdentifier instance using the public key
1636 provided to generate the appropriate digest. This should be the public
Paul Kehrereb9ec002015-08-08 10:03:02 -05001637 key that is in the certificate. The generated digest is the SHA1 hash
1638 of the ``subjectPublicKey`` ASN.1 bit string. This is the first
1639 recommendation in :rfc:`5280` section 4.2.1.2.
Paul Kehrerf22f6122015-08-05 12:57:13 +01001640
1641 :param public_key: One of
1642 :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
1643 ,
1644 :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
1645 , or
1646 :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
1647
Paul Kehrer253929a2015-08-05 17:30:39 +01001648 .. doctest::
1649
1650 >>> from cryptography import x509
1651 >>> from cryptography.hazmat.backends import default_backend
Paul Kehrercc671822015-08-08 15:41:54 -05001652 >>> csr = x509.load_pem_x509_csr(pem_req_data, default_backend())
1653 >>> x509.SubjectKeyIdentifier.from_public_key(csr.public_key())
1654 <SubjectKeyIdentifier(digest='\xdb\xaa\xf0\x06\x11\xdbD\xfe\xbf\x93\x03\x8av\x88WP7\xa6\x91\xf7')>
Paul Kehrer253929a2015-08-05 17:30:39 +01001655
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001656.. class:: SubjectAlternativeName(general_names)
Paul Kehrer31bdf792015-03-25 14:11:00 -05001657
1658 .. versionadded:: 0.9
1659
1660 Subject alternative name is an X.509 extension that provides a list of
1661 :ref:`general name <general_name_classes>` instances that provide a set
1662 of identities for which the certificate is valid. The object is iterable to
1663 get every element.
1664
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001665 :param list general_names: A list of :class:`GeneralName` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001666
Paul Kehrer822f3d32015-08-06 11:47:32 +01001667 .. attribute:: oid
1668
1669 .. versionadded:: 1.0
1670
1671 :type: :class:`ObjectIdentifier`
1672
Paul Kehrere27f6582015-08-10 18:33:38 -05001673 Returns
1674 :attr:`~cryptography.x509.oid.ExtensionOID.SUBJECT_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001675
Paul Kehrer31bdf792015-03-25 14:11:00 -05001676 .. method:: get_values_for_type(type)
1677
1678 :param type: A :class:`GeneralName` provider. This is one of the
1679 :ref:`general name classes <general_name_classes>`.
1680
1681 :returns: A list of values extracted from the matched general names.
Joshua Taubererd2afad32015-07-06 22:37:53 +00001682 The type of the returned values depends on the :class:`GeneralName`.
Paul Kehrer31bdf792015-03-25 14:11:00 -05001683
Paul Kehrer93ae8052015-05-02 23:18:09 -05001684 .. doctest::
1685
1686 >>> from cryptography import x509
1687 >>> from cryptography.hazmat.backends import default_backend
1688 >>> from cryptography.hazmat.primitives import hashes
1689 >>> cert = x509.load_pem_x509_certificate(cryptography_cert_pem, default_backend())
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001690 >>> # Get the subjectAltName extension from the certificate
Paul Kehrere27f6582015-08-10 18:33:38 -05001691 >>> ext = cert.extensions.get_extension_for_oid(ExtensionOID.SUBJECT_ALTERNATIVE_NAME)
Paul Kehrerd0cd5072015-05-02 23:27:00 -05001692 >>> # Get the dNSName entries from the SAN extension
1693 >>> ext.value.get_values_for_type(x509.DNSName)
Paul Kehrer93ae8052015-05-02 23:18:09 -05001694 [u'www.cryptography.io', u'cryptography.io']
1695
Paul Kehrer8cf26422015-03-21 09:50:24 -05001696
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001697.. class:: IssuerAlternativeName(general_names)
Paul Kehrer99125c92015-06-07 18:37:10 -05001698
1699 .. versionadded:: 1.0
1700
1701 Issuer alternative name is an X.509 extension that provides a list of
1702 :ref:`general name <general_name_classes>` instances that provide a set
1703 of identities for the certificate issuer. The object is iterable to
1704 get every element.
1705
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001706 :param list general_names: A list of :class:`GeneralName` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001707
Paul Kehrer822f3d32015-08-06 11:47:32 +01001708 .. attribute:: oid
1709
1710 .. versionadded:: 1.0
1711
1712 :type: :class:`ObjectIdentifier`
1713
Paul Kehrere27f6582015-08-10 18:33:38 -05001714 Returns
1715 :attr:`~cryptography.x509.oid.ExtensionOID.ISSUER_ALTERNATIVE_NAME`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001716
Paul Kehrer99125c92015-06-07 18:37:10 -05001717 .. method:: get_values_for_type(type)
1718
1719 :param type: A :class:`GeneralName` provider. This is one of the
1720 :ref:`general name classes <general_name_classes>`.
1721
1722 :returns: A list of values extracted from the matched general names.
1723
1724
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001725.. class:: AuthorityInformationAccess(descriptions)
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001726
1727 .. versionadded:: 0.9
1728
1729 The authority information access extension indicates how to access
1730 information and services for the issuer of the certificate in which
1731 the extension appears. Information and services may include online
1732 validation services (such as OCSP) and issuer data. It is an iterable,
Paul Kehrere27f6582015-08-10 18:33:38 -05001733 containing one or more :class:`~cryptography.x509.AccessDescription`
1734 instances.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001735
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001736 :param list descriptions: A list of :class:`AccessDescription` objects.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001737
Paul Kehrer822f3d32015-08-06 11:47:32 +01001738 .. attribute:: oid
1739
1740 .. versionadded:: 1.0
1741
1742 :type: :class:`ObjectIdentifier`
1743
Paul Kehrere27f6582015-08-10 18:33:38 -05001744 Returns
1745 :attr:`~cryptography.x509.oid.ExtensionOID.AUTHORITY_INFORMATION_ACCESS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001746
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001747
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001748.. class:: AccessDescription(access_method, access_location)
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001749
Paul Kehrer5a485522015-05-06 00:29:12 -05001750 .. versionadded:: 0.9
1751
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001752 .. attribute:: access_method
1753
1754 :type: :class:`ObjectIdentifier`
1755
Paul Kehrerf506bca2015-05-02 22:31:47 -05001756 The access method defines what the ``access_location`` means. It must
Paul Kehrere27f6582015-08-10 18:33:38 -05001757 be either
1758 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP` or
1759 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`.
1760 If it is
1761 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.OCSP`
1762 the access location will be where to obtain OCSP
1763 information for the certificate. If it is
1764 :attr:`~cryptography.x509.oid.AuthorityInformationAccessOID.CA_ISSUERS`
1765 the access location will provide additional information about the
1766 issuing certificate.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05001767
1768 .. attribute:: access_location
1769
1770 :type: :class:`GeneralName`
1771
Paul Kehrerf506bca2015-05-02 22:31:47 -05001772 Where to access the information defined by the access method.
1773
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001774.. class:: CRLDistributionPoints(distribution_points)
Paul Kehrer5a485522015-05-06 00:29:12 -05001775
1776 .. versionadded:: 0.9
1777
1778 The CRL distribution points extension identifies how CRL information is
1779 obtained. It is an iterable, containing one or more
1780 :class:`DistributionPoint` instances.
1781
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001782 :param list distribution_points: A list of :class:`DistributionPoint`
1783 instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001784
Paul Kehrer822f3d32015-08-06 11:47:32 +01001785 .. attribute:: oid
1786
1787 .. versionadded:: 1.0
1788
1789 :type: :class:`ObjectIdentifier`
1790
Paul Kehrere27f6582015-08-10 18:33:38 -05001791 Returns
1792 :attr:`~cryptography.x509.oid.ExtensionOID.CRL_DISTRIBUTION_POINTS`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001793
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001794.. class:: DistributionPoint(full_name, relative_name, reasons, crl_issuer)
Paul Kehrer5a485522015-05-06 00:29:12 -05001795
1796 .. versionadded:: 0.9
1797
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001798 .. attribute:: full_name
Paul Kehrer5a485522015-05-06 00:29:12 -05001799
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001800 :type: list of :class:`GeneralName` instances or None
Paul Kehrer5a485522015-05-06 00:29:12 -05001801
Paul Kehrerf2c072b2015-05-09 17:04:28 -05001802 This field describes methods to retrieve the CRL. At most one of
1803 ``full_name`` or ``relative_name`` will be non-None.
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001804
1805 .. attribute:: relative_name
1806
1807 :type: :class:`Name` or None
1808
1809 This field describes methods to retrieve the CRL relative to the CRL
Paul Kehrerf2c072b2015-05-09 17:04:28 -05001810 issuer. At most one of ``full_name`` or ``relative_name`` will be
1811 non-None.
Paul Kehrer5a485522015-05-06 00:29:12 -05001812
1813 .. attribute:: crl_issuer
1814
1815 :type: list of :class:`GeneralName` instances or None
1816
1817 Information about the issuer of the CRL.
1818
1819 .. attribute:: reasons
1820
Paul Kehrer3fd02602015-05-09 19:46:13 -05001821 :type: frozenset of :class:`ReasonFlags` or None
Paul Kehrer5a485522015-05-06 00:29:12 -05001822
1823 The reasons a given distribution point may be used for when performing
1824 revocation checks.
1825
1826.. class:: ReasonFlags
1827
1828 .. versionadded:: 0.9
1829
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001830 An enumeration for CRL reasons.
1831
1832 .. attribute:: unspecified
1833
1834 It is unspecified why the certificate was revoked. This reason cannot
1835 be used as a reason flag in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05001836
1837 .. attribute:: key_compromise
1838
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001839 This reason indicates that the private key was compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05001840
1841 .. attribute:: ca_compromise
1842
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001843 This reason indicates that the CA issuing the certificate was
1844 compromised.
Paul Kehrer5a485522015-05-06 00:29:12 -05001845
1846 .. attribute:: affiliation_changed
1847
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001848 This reason indicates that the subject's name or other information has
1849 changed.
Paul Kehrer5a485522015-05-06 00:29:12 -05001850
1851 .. attribute:: superseded
1852
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001853 This reason indicates that a certificate has been superseded.
Paul Kehrer5a485522015-05-06 00:29:12 -05001854
1855 .. attribute:: cessation_of_operation
1856
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001857 This reason indicates that the certificate is no longer required.
Paul Kehrer5a485522015-05-06 00:29:12 -05001858
1859 .. attribute:: certificate_hold
1860
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001861 This reason indicates that the certificate is on hold.
Paul Kehrer5a485522015-05-06 00:29:12 -05001862
1863 .. attribute:: privilege_withdrawn
1864
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001865 This reason indicates that the privilege granted by this certificate
1866 have been withdrawn.
Paul Kehrer5a485522015-05-06 00:29:12 -05001867
1868 .. attribute:: aa_compromise
1869
Paul Kehrer4e8dacd2015-05-09 10:38:23 -05001870 When an attribute authority has been compromised.
1871
1872 .. attribute:: remove_from_crl
1873
1874 This reason indicates that the certificate was on hold and should be
1875 removed from the CRL. This reason cannot be used as a reason flag
1876 in a :class:`DistributionPoint`.
Paul Kehrer5a485522015-05-06 00:29:12 -05001877
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001878.. class:: InhibitAnyPolicy(skip_certs)
Paul Kehrer16fae762015-05-01 23:14:20 -05001879
1880 .. versionadded:: 1.0
1881
1882 The inhibit ``anyPolicy`` extension indicates that the special OID
Paul Kehrere27f6582015-08-10 18:33:38 -05001883 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY`, is not
1884 considered an explicit match for other :class:`CertificatePolicies` except
1885 when it appears in an intermediate self-issued CA certificate. The value
1886 indicates the number of additional non-self-issued certificates that may
1887 appear in the path before
1888 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` is no
1889 longer permitted. For example, a value of one indicates that
1890 :attr:`~cryptography.x509.oid.CertificatePoliciesOID.ANY_POLICY` may be
1891 processed in certificates issued by the subject of this certificate, but
1892 not in additional certificates in the path.
Paul Kehrer16fae762015-05-01 23:14:20 -05001893
Paul Kehrer822f3d32015-08-06 11:47:32 +01001894 .. attribute:: oid
1895
1896 .. versionadded:: 1.0
1897
1898 :type: :class:`ObjectIdentifier`
1899
Paul Kehrere27f6582015-08-10 18:33:38 -05001900 Returns
1901 :attr:`~cryptography.x509.oid.ExtensionOID.INHIBIT_ANY_POLICY`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01001902
Paul Kehrer16fae762015-05-01 23:14:20 -05001903 .. attribute:: skip_certs
1904
1905 :type: int
1906
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07001907.. class:: PolicyConstraints
1908
1909 .. versionadded:: 1.3
1910
Paul Kehrer648c0fb2016-02-26 16:10:36 -06001911 The policy constraints extension is used to inhibit policy mapping or
1912 require that each certificate in a chain contain an acceptable policy
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07001913 identifier. For more information about the use of this extension see
1914 :rfc:`5280`.
1915
Paul Kehrer159b3b52016-02-26 08:27:22 -06001916 .. attribute:: oid
1917
1918 :type: :class:`ObjectIdentifier`
1919
1920 Returns :attr:`~cryptography.x509.oid.ExtensionOID.POLICY_CONSTRAINTS`.
1921
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07001922 .. attribute:: require_explicit_policy
1923
1924 :type: int or None
1925
Paul Kehrer648c0fb2016-02-26 16:10:36 -06001926 If this field is not None, the value indicates the number of additional
1927 certificates that may appear in the chain before an explicit policy is
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07001928 required for the entire path. When an explicit policy is required, it
Paul Kehrer648c0fb2016-02-26 16:10:36 -06001929 is necessary for all certificates in the chain to contain an acceptable
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07001930 policy identifier in the certificate policies extension. An
1931 acceptable policy identifier is the identifier of a policy required
1932 by the user of the certification path or the identifier of a policy
1933 that has been declared equivalent through policy mapping.
1934
1935 .. attribute:: inhibit_policy_mapping
1936
1937 :type: int or None
1938
Paul Kehrer648c0fb2016-02-26 16:10:36 -06001939 If this field is not None, the value indicates the number of additional
1940 certificates that may appear in the chain before policy mapping is no
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07001941 longer permitted. For example, a value of one indicates that policy
1942 mapping may be processed in certificates issued by the subject of this
Paul Kehrer648c0fb2016-02-26 16:10:36 -06001943 certificate, but not in additional certificates in the chain.
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07001944
Paul Kehrer3b95cd72015-12-22 21:40:20 -06001945.. class:: CRLNumber(crl_number)
1946
1947 .. versionadded:: 1.2
1948
Paul Kehrere32b9942015-12-22 22:26:53 -06001949 The CRL number is a CRL extension that conveys a monotonically increasing
1950 sequence number for a given CRL scope and CRL issuer. This extension allows
1951 users to easily determine when a particular CRL supersedes another CRL.
1952 :rfc:`5280` requires that this extension be present in conforming CRLs.
Paul Kehrer3b95cd72015-12-22 21:40:20 -06001953
1954 .. attribute:: oid
1955
1956 :type: :class:`ObjectIdentifier`
1957
1958 Returns
1959 :attr:`~cryptography.x509.oid.ExtensionOID.CRL_NUMBER`.
1960
1961 .. attribute:: crl_number
1962
1963 :type: int
1964
Paul Kehrer14fd6972015-12-30 10:58:25 -06001965.. class:: UnrecognizedExtension
1966
1967 .. versionadded:: 1.2
1968
1969 A generic extension class used to hold the raw value of **non-critical**
1970 extensions that ``cryptography`` does not know how to parse. Extensions
Paul Kehrer1628b5c2015-12-30 14:59:44 -06001971 marked critical will raise
Paul Kehrer14fd6972015-12-30 10:58:25 -06001972 :class:`~cryptography.x509.UnsupportedExtension`.
1973
1974 .. attribute:: oid
1975
1976 :type: :class:`ObjectIdentifier`
1977
1978 Returns the OID associated with this extension.
1979
1980 .. attribute:: value
1981
1982 :type: byte
1983
1984 Returns the DER encoded bytes payload of the extension.
1985
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001986.. class:: CertificatePolicies(policies)
Paul Kehrer0d210922015-04-28 17:31:07 -05001987
1988 .. versionadded:: 0.9
1989
Paul Kehrer2e879742015-05-02 23:09:56 -05001990 The certificate policies extension is an iterable, containing one or more
1991 :class:`PolicyInformation` instances.
Paul Kehrer0d210922015-04-28 17:31:07 -05001992
Paul Kehrer1cb9e552015-10-28 09:37:29 +09001993 :param list policies: A list of :class:`PolicyInformation` instances.
Paul Kehrer47c32ba2015-10-28 09:12:07 +09001994
Paul Kehrer822f3d32015-08-06 11:47:32 +01001995 .. attribute:: oid
1996
1997 .. versionadded:: 1.0
1998
1999 :type: :class:`ObjectIdentifier`
2000
Paul Kehrere27f6582015-08-10 18:33:38 -05002001 Returns
2002 :attr:`~cryptography.x509.oid.ExtensionOID.CERTIFICATE_POLICIES`.
Paul Kehrer822f3d32015-08-06 11:47:32 +01002003
Paul Kehrer0d210922015-04-28 17:31:07 -05002004Certificate Policies Classes
2005~~~~~~~~~~~~~~~~~~~~~~~~~~~~
2006
2007These classes may be present within a :class:`CertificatePolicies` instance.
2008
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002009.. class:: PolicyInformation(policy_identifier, policy_qualifiers)
Paul Kehrer0d210922015-04-28 17:31:07 -05002010
2011 .. versionadded:: 0.9
2012
2013 Contains a policy identifier and an optional list of qualifiers.
2014
2015 .. attribute:: policy_identifier
2016
2017 :type: :class:`ObjectIdentifier`
2018
2019 .. attribute:: policy_qualifiers
2020
2021 :type: list
2022
Paul Kehrerba35b3b2015-05-10 13:07:59 -05002023 A list consisting of :term:`text` and/or :class:`UserNotice` objects.
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05002024 If the value is text it is a pointer to the practice statement
2025 published by the certificate authority. If it is a user notice it is
2026 meant for display to the relying party when the certificate is
2027 used.
Paul Kehrer2e879742015-05-02 23:09:56 -05002028
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002029.. class:: UserNotice(notice_reference, explicit_text)
Paul Kehrer0d210922015-04-28 17:31:07 -05002030
2031 .. versionadded:: 0.9
2032
Paul Kehrer2e879742015-05-02 23:09:56 -05002033 User notices are intended for display to a relying party when a certificate
2034 is used. In practice, few if any UIs expose this data and it is a rarely
2035 encoded component.
2036
Paul Kehrer0d210922015-04-28 17:31:07 -05002037 .. attribute:: notice_reference
2038
2039 :type: :class:`NoticeReference` or None
2040
Paul Kehrer2e879742015-05-02 23:09:56 -05002041 The notice reference field names an organization and identifies,
2042 by number, a particular statement prepared by that organization.
2043
Paul Kehrer0d210922015-04-28 17:31:07 -05002044 .. attribute:: explicit_text
2045
Paul Kehrer2e879742015-05-02 23:09:56 -05002046 This field includes an arbitrary textual statement directly in the
2047 certificate.
2048
Paul Kehrer0d210922015-04-28 17:31:07 -05002049 :type: :term:`text`
2050
Paul Kehrer47c32ba2015-10-28 09:12:07 +09002051.. class:: NoticeReference(organization, notice_numbers)
Paul Kehrer0d210922015-04-28 17:31:07 -05002052
Paul Kehrer2e879742015-05-02 23:09:56 -05002053 Notice reference can name an organization and provide information about
2054 notices related to the certificate. For example, it might identify the
2055 organization name and notice number 1. Application software could
2056 have a notice file containing the current set of notices for the named
2057 organization; the application would then extract the notice text from the
2058 file and display it. In practice this is rarely seen.
2059
Paul Kehrer0d210922015-04-28 17:31:07 -05002060 .. versionadded:: 0.9
2061
2062 .. attribute:: organization
2063
Paul Kehrer66c61702015-05-12 16:39:18 -05002064 :type: :term:`text`
Paul Kehrer0d210922015-04-28 17:31:07 -05002065
Paul Kehrer3f8ddeb2015-05-11 00:25:36 -05002066 .. attribute:: notice_numbers
Paul Kehrer0d210922015-04-28 17:31:07 -05002067
Paul Kehrer66c61702015-05-12 16:39:18 -05002068 :type: list
Paul Kehrer0d210922015-04-28 17:31:07 -05002069
Paul Kehrer66c61702015-05-12 16:39:18 -05002070 A list of integers.
Paul Kehrer0d210922015-04-28 17:31:07 -05002071
Paul Kehrere5f152b2015-12-25 23:55:47 -06002072.. _crl_entry_extensions:
2073
Paul Kehrer49bb7562015-12-25 16:17:40 -06002074CRL Entry Extensions
2075~~~~~~~~~~~~~~~~~~~~
2076
2077These extensions are only valid within a :class:`RevokedCertificate` object.
2078
2079.. class:: CertificateIssuer(general_names)
2080
2081 .. versionadded:: 1.2
2082
2083 The certificate issuer is an extension that is only valid inside
2084 :class:`~cryptography.x509.RevokedCertificate` objects. If the
2085 ``indirectCRL`` property of the parent CRL's IssuingDistributionPoint
2086 extension is set, then this extension identifies the certificate issuer
2087 associated with the revoked certificate. The object is iterable to get
2088 every element.
2089
2090 :param list general_names: A list of :class:`GeneralName` instances.
2091
2092 .. attribute:: oid
2093
2094 :type: :class:`ObjectIdentifier`
2095
2096 Returns
2097 :attr:`~cryptography.x509.oid.CRLEntryExtensionOID.CERTIFICATE_ISSUER`.
2098
2099 .. method:: get_values_for_type(type)
2100
2101 :param type: A :class:`GeneralName` instance. This is one of the
2102 :ref:`general name classes <general_name_classes>`.
2103
2104 :returns: A list of values extracted from the matched general names.
2105 The type of the returned values depends on the :class:`GeneralName`.
2106
Paul Kehrer7058ece2015-12-25 22:28:29 -06002107.. class:: CRLReason(reason)
2108
2109 .. versionadded:: 1.2
2110
2111 CRL reason (also known as ``reasonCode``) is an extension that is only
2112 valid inside :class:`~cryptography.x509.RevokedCertificate` objects. It
2113 identifies a reason for the certificate revocation.
2114
2115 :param reason: A value from the
2116 :class:`~cryptography.x509.oid.CRLEntryExtensionOID` enum.
2117
2118 .. attribute:: oid
2119
2120 :type: :class:`ObjectIdentifier`
2121
2122 Returns
2123 :attr:`~cryptography.x509.oid.CRLEntryExtensionOID.CRL_REASON`.
2124
2125 .. attribute:: reason
2126
2127 :type: An element from :class:`~cryptography.x509.ReasonFlags`
2128
Paul Kehrer23c0bbc2015-12-25 22:35:19 -06002129.. class:: InvalidityDate(invalidity_date)
2130
2131 .. versionadded:: 1.2
2132
2133 Invalidity date is an extension that is only valid inside
2134 :class:`~cryptography.x509.RevokedCertificate` objects. It provides
2135 the date on which it is known or suspected that the private key was
2136 compromised or that the certificate otherwise became invalid.
2137 This date may be earlier than the revocation date in the CRL entry,
2138 which is the date at which the CA processed the revocation.
2139
2140 :param invalidity_date: The :class:`datetime.datetime` when it is known
2141 or suspected that the private key was compromised.
2142
2143 .. attribute:: oid
2144
2145 :type: :class:`ObjectIdentifier`
2146
2147 Returns
2148 :attr:`~cryptography.x509.oid.CRLEntryExtensionOID.INVALIDITY_DATE`.
2149
2150 .. attribute:: invalidity_date
2151
2152 :type: :class:`datetime.datetime`
2153
Paul Kehrer49bb7562015-12-25 16:17:40 -06002154
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002155Object Identifiers
2156~~~~~~~~~~~~~~~~~~
2157
Paul Kehrer4bb46492015-02-07 16:59:14 -06002158X.509 elements are frequently identified by :class:`ObjectIdentifier`
2159instances. The following common OIDs are available as constants.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002160
Paul Kehrere27f6582015-08-10 18:33:38 -05002161.. currentmodule:: cryptography.x509.oid
Paul Kehrer56da2a52015-02-11 23:35:07 -06002162
Paul Kehrere27f6582015-08-10 18:33:38 -05002163.. class:: NameOID
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002164
Paul Kehrere27f6582015-08-10 18:33:38 -05002165 These OIDs are typically seen in X.509 names.
Paul Kehrer858b9b72015-02-05 09:50:31 -06002166
Paul Kehrere27f6582015-08-10 18:33:38 -05002167 .. versionadded:: 1.0
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002168
Paul Kehrere27f6582015-08-10 18:33:38 -05002169 .. attribute:: COMMON_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002170
Paul Kehrere27f6582015-08-10 18:33:38 -05002171 Corresponds to the dotted string ``"2.5.4.3"``. Historically the domain
2172 name would be encoded here for server certificates. :rfc:`2818`
2173 deprecates this practice and names of that type should now be located
2174 in a :class:`~cryptography.x509.SubjectAlternativeName` extension.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002175
Paul Kehrere27f6582015-08-10 18:33:38 -05002176 .. attribute:: COUNTRY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002177
Paul Kehrere27f6582015-08-10 18:33:38 -05002178 Corresponds to the dotted string ``"2.5.4.6"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002179
Paul Kehrere27f6582015-08-10 18:33:38 -05002180 .. attribute:: LOCALITY_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002181
Paul Kehrere27f6582015-08-10 18:33:38 -05002182 Corresponds to the dotted string ``"2.5.4.7"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002183
Paul Kehrere27f6582015-08-10 18:33:38 -05002184 .. attribute:: STATE_OR_PROVINCE_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002185
Paul Kehrere27f6582015-08-10 18:33:38 -05002186 Corresponds to the dotted string ``"2.5.4.8"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002187
Paul Kehrere27f6582015-08-10 18:33:38 -05002188 .. attribute:: ORGANIZATION_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002189
Paul Kehrere27f6582015-08-10 18:33:38 -05002190 Corresponds to the dotted string ``"2.5.4.10"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002191
Paul Kehrere27f6582015-08-10 18:33:38 -05002192 .. attribute:: ORGANIZATIONAL_UNIT_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002193
Paul Kehrere27f6582015-08-10 18:33:38 -05002194 Corresponds to the dotted string ``"2.5.4.11"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002195
Paul Kehrere27f6582015-08-10 18:33:38 -05002196 .. attribute:: SERIAL_NUMBER
Paul Kehrer858b9b72015-02-05 09:50:31 -06002197
Paul Kehrere27f6582015-08-10 18:33:38 -05002198 Corresponds to the dotted string ``"2.5.4.5"``. This is distinct from
2199 the serial number of the certificate itself (which can be obtained with
2200 :func:`~cryptography.x509.Certificate.serial`).
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002201
Paul Kehrere27f6582015-08-10 18:33:38 -05002202 .. attribute:: SURNAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002203
Paul Kehrere27f6582015-08-10 18:33:38 -05002204 Corresponds to the dotted string ``"2.5.4.4"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002205
Paul Kehrere27f6582015-08-10 18:33:38 -05002206 .. attribute:: GIVEN_NAME
Paul Kehrer858b9b72015-02-05 09:50:31 -06002207
Paul Kehrere27f6582015-08-10 18:33:38 -05002208 Corresponds to the dotted string ``"2.5.4.42"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002209
Paul Kehrere27f6582015-08-10 18:33:38 -05002210 .. attribute:: TITLE
Paul Kehrer858b9b72015-02-05 09:50:31 -06002211
Paul Kehrere27f6582015-08-10 18:33:38 -05002212 Corresponds to the dotted string ``"2.5.4.12"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002213
Paul Kehrere27f6582015-08-10 18:33:38 -05002214 .. attribute:: GENERATION_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06002215
Paul Kehrere27f6582015-08-10 18:33:38 -05002216 Corresponds to the dotted string ``"2.5.4.44"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002217
Paul Kehrere27f6582015-08-10 18:33:38 -05002218 .. attribute:: DN_QUALIFIER
Paul Kehrer858b9b72015-02-05 09:50:31 -06002219
Paul Kehrere27f6582015-08-10 18:33:38 -05002220 Corresponds to the dotted string ``"2.5.4.46"``. This specifies
2221 disambiguating information to add to the relative distinguished name of an
2222 entry. See :rfc:`2256`.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002223
Paul Kehrere27f6582015-08-10 18:33:38 -05002224 .. attribute:: PSEUDONYM
Paul Kehrer858b9b72015-02-05 09:50:31 -06002225
Paul Kehrere27f6582015-08-10 18:33:38 -05002226 Corresponds to the dotted string ``"2.5.4.65"``.
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002227
Paul Kehrere27f6582015-08-10 18:33:38 -05002228 .. attribute:: DOMAIN_COMPONENT
Paul Kehrer858b9b72015-02-05 09:50:31 -06002229
Paul Kehrere27f6582015-08-10 18:33:38 -05002230 Corresponds to the dotted string ``"0.9.2342.19200300.100.1.25"``. A string
2231 holding one component of a domain name. See :rfc:`4519`.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002232
Paul Kehrere27f6582015-08-10 18:33:38 -05002233 .. attribute:: EMAIL_ADDRESS
Paul Kehrer56da2a52015-02-11 23:35:07 -06002234
Paul Kehrere27f6582015-08-10 18:33:38 -05002235 Corresponds to the dotted string ``"1.2.840.113549.1.9.1"``.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002236
Alex Gaynor1d3f2bf2015-12-19 12:15:09 -05002237 .. attribute:: JURISDICTION_COUNTRY_NAME
2238
2239 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.3"``.
2240
Alex Gaynor45e507f2015-12-19 13:44:23 -05002241 .. attribute:: JURISDICTION_LOCALITY_NAME
2242
2243 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.1"``.
2244
2245 .. attribute:: JURISDICTION_STATE_OR_PROVINCE_NAME
2246
2247 Corresponds to the dotted string ``"1.3.6.1.4.1.311.60.2.1.2"``.
2248
Alex Gaynora2293c82015-12-19 20:49:15 -05002249 .. attribute:: BUSINESS_CATEGORY
2250
2251 Corresponds to the dotted string ``"2.5.4.15"``.
2252
Paul Kehrer56da2a52015-02-11 23:35:07 -06002253
Paul Kehrere27f6582015-08-10 18:33:38 -05002254.. class:: SignatureAlgorithmOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06002255
Paul Kehrere27f6582015-08-10 18:33:38 -05002256 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06002257
Paul Kehrere27f6582015-08-10 18:33:38 -05002258 .. attribute:: RSA_WITH_MD5
Paul Kehrer56da2a52015-02-11 23:35:07 -06002259
Paul Kehrere27f6582015-08-10 18:33:38 -05002260 Corresponds to the dotted string ``"1.2.840.113549.1.1.4"``. This is
2261 an MD5 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002262
Paul Kehrere27f6582015-08-10 18:33:38 -05002263 .. attribute:: RSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06002264
Paul Kehrere27f6582015-08-10 18:33:38 -05002265 Corresponds to the dotted string ``"1.2.840.113549.1.1.5"``. This is
2266 a SHA1 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002267
Paul Kehrere27f6582015-08-10 18:33:38 -05002268 .. attribute:: RSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06002269
Paul Kehrere27f6582015-08-10 18:33:38 -05002270 Corresponds to the dotted string ``"1.2.840.113549.1.1.14"``. This is
2271 a SHA224 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002272
Paul Kehrere27f6582015-08-10 18:33:38 -05002273 .. attribute:: RSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06002274
Paul Kehrere27f6582015-08-10 18:33:38 -05002275 Corresponds to the dotted string ``"1.2.840.113549.1.1.11"``. This is
2276 a SHA256 digest signed by an RSA key.
Alex Gaynor3aadabf2015-06-23 22:06:21 -04002277
Paul Kehrere27f6582015-08-10 18:33:38 -05002278 .. attribute:: RSA_WITH_SHA384
Alex Gaynor3aadabf2015-06-23 22:06:21 -04002279
Paul Kehrere27f6582015-08-10 18:33:38 -05002280 Corresponds to the dotted string ``"1.2.840.113549.1.1.12"``. This is
2281 a SHA384 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002282
Paul Kehrere27f6582015-08-10 18:33:38 -05002283 .. attribute:: RSA_WITH_SHA512
Paul Kehrer56da2a52015-02-11 23:35:07 -06002284
Paul Kehrere27f6582015-08-10 18:33:38 -05002285 Corresponds to the dotted string ``"1.2.840.113549.1.1.13"``. This is
2286 a SHA512 digest signed by an RSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002287
Paul Kehrere27f6582015-08-10 18:33:38 -05002288 .. attribute:: ECDSA_WITH_SHA1
Paul Kehrer56da2a52015-02-11 23:35:07 -06002289
Paul Kehrere27f6582015-08-10 18:33:38 -05002290 Corresponds to the dotted string ``"1.2.840.10045.4.1"``. This is a SHA1
2291 digest signed by an ECDSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002292
Paul Kehrere27f6582015-08-10 18:33:38 -05002293 .. attribute:: ECDSA_WITH_SHA224
Paul Kehrer56da2a52015-02-11 23:35:07 -06002294
Paul Kehrere27f6582015-08-10 18:33:38 -05002295 Corresponds to the dotted string ``"1.2.840.10045.4.3.1"``. This is
2296 a SHA224 digest signed by an ECDSA key.
2297
2298 .. attribute:: ECDSA_WITH_SHA256
2299
2300 Corresponds to the dotted string ``"1.2.840.10045.4.3.2"``. This is
2301 a SHA256 digest signed by an ECDSA key.
2302
2303 .. attribute:: ECDSA_WITH_SHA384
2304
2305 Corresponds to the dotted string ``"1.2.840.10045.4.3.3"``. This is
2306 a SHA384 digest signed by an ECDSA key.
2307
2308 .. attribute:: ECDSA_WITH_SHA512
2309
2310 Corresponds to the dotted string ``"1.2.840.10045.4.3.4"``. This is
2311 a SHA512 digest signed by an ECDSA key.
2312
2313 .. attribute:: DSA_WITH_SHA1
2314
2315 Corresponds to the dotted string ``"1.2.840.10040.4.3"``. This is
2316 a SHA1 digest signed by a DSA key.
2317
2318 .. attribute:: DSA_WITH_SHA224
2319
2320 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.1"``. This is
2321 a SHA224 digest signed by a DSA key.
2322
2323 .. attribute:: DSA_WITH_SHA256
Paul Kehrer56da2a52015-02-11 23:35:07 -06002324
Paul Kehrere27f6582015-08-10 18:33:38 -05002325 Corresponds to the dotted string ``"2.16.840.1.101.3.4.3.2"``. This is
2326 a SHA256 digest signed by a DSA key.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002327
Paul Kehrer56da2a52015-02-11 23:35:07 -06002328
Paul Kehrere27f6582015-08-10 18:33:38 -05002329.. class:: ExtendedKeyUsageOID
Paul Kehrer56da2a52015-02-11 23:35:07 -06002330
Paul Kehrere27f6582015-08-10 18:33:38 -05002331 .. versionadded:: 1.0
Paul Kehrer56da2a52015-02-11 23:35:07 -06002332
Paul Kehrere27f6582015-08-10 18:33:38 -05002333 .. attribute:: SERVER_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06002334
Paul Kehrere27f6582015-08-10 18:33:38 -05002335 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.1"``. This is used
2336 to denote that a certificate may be used for TLS web server
2337 authentication.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002338
Paul Kehrere27f6582015-08-10 18:33:38 -05002339 .. attribute:: CLIENT_AUTH
Paul Kehrer56da2a52015-02-11 23:35:07 -06002340
Paul Kehrere27f6582015-08-10 18:33:38 -05002341 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.2"``. This is used
2342 to denote that a certificate may be used for TLS web client
2343 authentication.
Paul Kehrerffa2a152015-03-31 08:18:25 -05002344
Paul Kehrere27f6582015-08-10 18:33:38 -05002345 .. attribute:: CODE_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002346
Paul Kehrere27f6582015-08-10 18:33:38 -05002347 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.3"``. This is used
2348 to denote that a certificate may be used for code signing.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002349
Paul Kehrere27f6582015-08-10 18:33:38 -05002350 .. attribute:: EMAIL_PROTECTION
Paul Kehrere1513fa2015-03-30 23:08:17 -05002351
Paul Kehrere27f6582015-08-10 18:33:38 -05002352 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.4"``. This is used
2353 to denote that a certificate may be used for email protection.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002354
Paul Kehrere27f6582015-08-10 18:33:38 -05002355 .. attribute:: TIME_STAMPING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002356
Paul Kehrere27f6582015-08-10 18:33:38 -05002357 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.8"``. This is used
2358 to denote that a certificate may be used for time stamping.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002359
Paul Kehrere27f6582015-08-10 18:33:38 -05002360 .. attribute:: OCSP_SIGNING
Paul Kehrere1513fa2015-03-30 23:08:17 -05002361
Paul Kehrere27f6582015-08-10 18:33:38 -05002362 Corresponds to the dotted string ``"1.3.6.1.5.5.7.3.9"``. This is used
2363 to denote that a certificate may be used for signing OCSP responses.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002364
Paul Kehrere1513fa2015-03-30 23:08:17 -05002365
Paul Kehrere27f6582015-08-10 18:33:38 -05002366.. class:: AuthorityInformationAccessOID
Paul Kehrere1513fa2015-03-30 23:08:17 -05002367
Paul Kehrere27f6582015-08-10 18:33:38 -05002368 .. versionadded:: 1.0
Paul Kehrere1513fa2015-03-30 23:08:17 -05002369
Paul Kehrere27f6582015-08-10 18:33:38 -05002370 .. attribute:: OCSP
Paul Kehrere1513fa2015-03-30 23:08:17 -05002371
Paul Kehrere27f6582015-08-10 18:33:38 -05002372 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1"``. Used as the
2373 identifier for OCSP data in
2374 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrere1513fa2015-03-30 23:08:17 -05002375
Paul Kehrere27f6582015-08-10 18:33:38 -05002376 .. attribute:: CA_ISSUERS
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002377
Paul Kehrere27f6582015-08-10 18:33:38 -05002378 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.2"``. Used as the
2379 identifier for CA issuer data in
2380 :class:`~cryptography.x509.AccessDescription` objects.
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002381
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002382
Paul Kehrere27f6582015-08-10 18:33:38 -05002383.. class:: CertificatePoliciesOID
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002384
Paul Kehrere27f6582015-08-10 18:33:38 -05002385 .. versionadded:: 1.0
Paul Kehrer3e6d5582015-05-02 21:57:56 -05002386
Paul Kehrere27f6582015-08-10 18:33:38 -05002387 .. attribute:: CPS_QUALIFIER
Paul Kehrer2e879742015-05-02 23:09:56 -05002388
Paul Kehrere27f6582015-08-10 18:33:38 -05002389 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.1"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05002390
Paul Kehrere27f6582015-08-10 18:33:38 -05002391 .. attribute:: CPS_USER_NOTICE
Paul Kehrer2e879742015-05-02 23:09:56 -05002392
Paul Kehrere27f6582015-08-10 18:33:38 -05002393 Corresponds to the dotted string ``"1.3.6.1.5.5.7.2.2"``.
Paul Kehrer2e879742015-05-02 23:09:56 -05002394
Paul Kehrere27f6582015-08-10 18:33:38 -05002395 .. attribute:: ANY_POLICY
Paul Kehrer2e879742015-05-02 23:09:56 -05002396
Paul Kehrere27f6582015-08-10 18:33:38 -05002397 Corresponds to the dotted string ``"2.5.29.32.0"``.
Paul Kehrer16fae762015-05-01 23:14:20 -05002398
Paul Kehrer16fae762015-05-01 23:14:20 -05002399
Paul Kehrere27f6582015-08-10 18:33:38 -05002400.. class:: ExtensionOID
Paul Kehrer5553d572015-03-23 21:08:01 -05002401
Paul Kehrere27f6582015-08-10 18:33:38 -05002402 .. versionadded:: 1.0
Paul Kehrer2bb94642015-03-21 09:54:17 -05002403
Paul Kehrere27f6582015-08-10 18:33:38 -05002404 .. attribute:: BASIC_CONSTRAINTS
Paul Kehrer2bb94642015-03-21 09:54:17 -05002405
Paul Kehrere27f6582015-08-10 18:33:38 -05002406 Corresponds to the dotted string ``"2.5.29.19"``. The identifier for the
2407 :class:`~cryptography.x509.BasicConstraints` extension type.
Paul Kehrer2bb94642015-03-21 09:54:17 -05002408
Paul Kehrere27f6582015-08-10 18:33:38 -05002409 .. attribute:: KEY_USAGE
Paul Kehrercecbbba2015-03-30 14:58:38 -05002410
Paul Kehrere27f6582015-08-10 18:33:38 -05002411 Corresponds to the dotted string ``"2.5.29.15"``. The identifier for the
2412 :class:`~cryptography.x509.KeyUsage` extension type.
Paul Kehrercecbbba2015-03-30 14:58:38 -05002413
Paul Kehrere27f6582015-08-10 18:33:38 -05002414 .. attribute:: SUBJECT_ALTERNATIVE_NAME
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002415
Paul Kehrere27f6582015-08-10 18:33:38 -05002416 Corresponds to the dotted string ``"2.5.29.17"``. The identifier for the
2417 :class:`~cryptography.x509.SubjectAlternativeName` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002418
Paul Kehrere27f6582015-08-10 18:33:38 -05002419 .. attribute:: ISSUER_ALTERNATIVE_NAME
Paul Kehrer99125c92015-06-07 18:37:10 -05002420
Paul Kehrere27f6582015-08-10 18:33:38 -05002421 Corresponds to the dotted string ``"2.5.29.18"``. The identifier for the
2422 :class:`~cryptography.x509.IssuerAlternativeName` extension type.
Paul Kehrer99125c92015-06-07 18:37:10 -05002423
Paul Kehrere27f6582015-08-10 18:33:38 -05002424 .. attribute:: SUBJECT_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002425
Paul Kehrere27f6582015-08-10 18:33:38 -05002426 Corresponds to the dotted string ``"2.5.29.14"``. The identifier for the
2427 :class:`~cryptography.x509.SubjectKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002428
Paul Kehrere27f6582015-08-10 18:33:38 -05002429 .. attribute:: NAME_CONSTRAINTS
Paul Kehrere0017be2015-05-17 20:39:40 -06002430
Paul Kehrere27f6582015-08-10 18:33:38 -05002431 Corresponds to the dotted string ``"2.5.29.30"``. The identifier for the
2432 :class:`~cryptography.x509.NameConstraints` extension type.
Paul Kehrere0017be2015-05-17 20:39:40 -06002433
Paul Kehrere27f6582015-08-10 18:33:38 -05002434 .. attribute:: CRL_DISTRIBUTION_POINTS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002435
Paul Kehrere27f6582015-08-10 18:33:38 -05002436 Corresponds to the dotted string ``"2.5.29.31"``. The identifier for the
2437 :class:`~cryptography.x509.CRLDistributionPoints` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002438
Paul Kehrere27f6582015-08-10 18:33:38 -05002439 .. attribute:: CERTIFICATE_POLICIES
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002440
Paul Kehrere27f6582015-08-10 18:33:38 -05002441 Corresponds to the dotted string ``"2.5.29.32"``. The identifier for the
2442 :class:`~cryptography.x509.CertificatePolicies` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002443
Paul Kehrere27f6582015-08-10 18:33:38 -05002444 .. attribute:: AUTHORITY_KEY_IDENTIFIER
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002445
Paul Kehrere27f6582015-08-10 18:33:38 -05002446 Corresponds to the dotted string ``"2.5.29.35"``. The identifier for the
2447 :class:`~cryptography.x509.AuthorityKeyIdentifier` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002448
Paul Kehrere27f6582015-08-10 18:33:38 -05002449 .. attribute:: EXTENDED_KEY_USAGE
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002450
Paul Kehrere27f6582015-08-10 18:33:38 -05002451 Corresponds to the dotted string ``"2.5.29.37"``. The identifier for the
2452 :class:`~cryptography.x509.ExtendedKeyUsage` extension type.
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002453
Paul Kehrere27f6582015-08-10 18:33:38 -05002454 .. attribute:: AUTHORITY_INFORMATION_ACCESS
Paul Kehrerd4f632e2015-05-12 08:25:42 -05002455
Paul Kehrere27f6582015-08-10 18:33:38 -05002456 Corresponds to the dotted string ``"1.3.6.1.5.5.7.1.1"``. The identifier
2457 for the :class:`~cryptography.x509.AuthorityInformationAccess` extension
2458 type.
Paul Kehrer56da2a52015-02-11 23:35:07 -06002459
Paul Kehrere27f6582015-08-10 18:33:38 -05002460 .. attribute:: INHIBIT_ANY_POLICY
Paul Kehrerb33de932015-08-06 23:41:05 +01002461
Paul Kehrere27f6582015-08-10 18:33:38 -05002462 Corresponds to the dotted string ``"2.5.29.54"``. The identifier
2463 for the :class:`~cryptography.x509.InhibitAnyPolicy` extension type.
Paul Kehrerb33de932015-08-06 23:41:05 +01002464
Paul Kehrere27f6582015-08-10 18:33:38 -05002465 .. attribute:: OCSP_NO_CHECK
Paul Kehrer4a1038e2015-05-18 10:28:31 -07002466
Paul Kehrere27f6582015-08-10 18:33:38 -05002467 Corresponds to the dotted string ``"1.3.6.1.5.5.7.48.1.5"``. The
2468 identifier for the :class:`~cryptography.x509.OCSPNoCheck` extension
2469 type.
Paul Kehrer4a1038e2015-05-18 10:28:31 -07002470
Paul Kehrer51f39cb2015-12-21 21:17:39 -06002471 .. attribute:: CRL_NUMBER
2472
2473 Corresponds to the dotted string ``"2.5.29.20"``. The identifier for
2474 the ``CRLNumber`` extension type. This extension only has meaning
2475 for certificate revocation lists.
2476
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002477 .. attribute:: POLICY_CONSTRAINTS
2478
2479 Corresponds to the dotted string ``"2.5.29.36"``. The identifier for the
Paul Kehrer20f0df52016-02-26 08:37:13 -06002480 :class:`~cryptography.x509.PolicyConstraints` extension type.
Paul Kehrer7e8fe9d2015-05-18 09:53:47 -07002481
2482
Paul Kehrerc6242dc2015-12-25 16:36:46 -06002483.. class:: CRLEntryExtensionOID
2484
2485 .. versionadded:: 1.2
2486
2487 .. attribute:: CERTIFICATE_ISSUER
2488
2489 Corresponds to the dotted string ``"2.5.29.29"``.
2490
2491 .. attribute:: CRL_REASON
2492
2493 Corresponds to the dotted string ``"2.5.29.21"``.
2494
2495 .. attribute:: INVALIDITY_DATE
2496
2497 Corresponds to the dotted string ``"2.5.29.24"``.
2498
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002499Exceptions
2500~~~~~~~~~~
Paul Kehrere27f6582015-08-10 18:33:38 -05002501.. currentmodule:: cryptography.x509
Paul Kehrer912d3fb2015-01-29 11:19:22 -06002502
Paul Kehrere76cd272014-12-14 19:00:51 -06002503.. class:: InvalidVersion
Paul Kehrera68fd332014-11-27 07:08:40 -10002504
2505 This is raised when an X.509 certificate has an invalid version number.
Paul Kehrer016e08a2014-11-26 09:41:18 -10002506
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002507 .. attribute:: parsed_version
2508
Paul Kehrerbbffc402014-12-17 13:33:55 -06002509 :type: int
2510
2511 Returns the raw version that was parsed from the certificate.
Paul Kehrerd5cccf72014-12-15 17:20:33 -06002512
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05002513.. class:: DuplicateExtension
2514
2515 This is raised when more than one X.509 extension of the same type is
2516 found within a certificate.
2517
2518 .. attribute:: oid
2519
2520 :type: :class:`ObjectIdentifier`
2521
2522 Returns the OID.
2523
2524.. class:: UnsupportedExtension
2525
Paul Kehrer58ddc112015-12-30 20:19:00 -06002526 This is raised when a certificate contains an unsupported extension type
Paul Kehrerf5bc3eb2015-12-30 20:54:15 -06002527 that is marked ``critical``.
Paul Kehrerfbb7ac82015-03-16 19:26:29 -05002528
2529 .. attribute:: oid
2530
2531 :type: :class:`ObjectIdentifier`
2532
2533 Returns the OID.
2534
Paul Kehrerfa56a232015-03-17 13:14:03 -05002535.. class:: ExtensionNotFound
2536
2537 This is raised when calling :meth:`Extensions.get_extension_for_oid` with
2538 an extension OID that is not present in the certificate.
2539
2540 .. attribute:: oid
2541
2542 :type: :class:`ObjectIdentifier`
2543
2544 Returns the OID.
2545
Paul Kehrer9089c912015-04-20 22:15:20 -05002546.. class:: UnsupportedGeneralNameType
2547
2548 This is raised when a certificate contains an unsupported general name
2549 type in an extension.
2550
Paul Kehrerbed07352015-04-21 08:31:10 -05002551 .. attribute:: type
2552
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002553 :type: int
2554
2555 The integer value of the unsupported type. The complete list of
2556 types can be found in `RFC 5280 section 4.2.1.6`_.
Paul Kehrerbed07352015-04-21 08:31:10 -05002557
Paul Kehrer016e08a2014-11-26 09:41:18 -10002558
Paul Kehrerc7c9a432015-04-19 09:20:13 -05002559.. _`RFC 5280 section 4.2.1.1`: https://tools.ietf.org/html/rfc5280#section-4.2.1.1
Paul Kehrer0a621bf2015-04-22 09:22:56 -05002560.. _`RFC 5280 section 4.2.1.6`: https://tools.ietf.org/html/rfc5280#section-4.2.1.6