aboutsummaryrefslogtreecommitdiffstats
path: root/docs/x509
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-12-25 13:40:55 -0600
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-12-25 14:05:17 -0600
commit4c7fd5ffddf2abbca838c7c4ec0f5cdc05e5053c (patch)
tree1dec2a7da44c4c32c44b225a3d4c340b20d53036 /docs/x509
parentcad8ae268c5009c989b765021404ff8c86df1d8b (diff)
downloadcryptography-4c7fd5ffddf2abbca838c7c4ec0f5cdc05e5053c.tar.gz
cryptography-4c7fd5ffddf2abbca838c7c4ec0f5cdc05e5053c.tar.bz2
cryptography-4c7fd5ffddf2abbca838c7c4ec0f5cdc05e5053c.zip
support revoked certificates in CertificateRevocationListBuilder
Diffstat (limited to 'docs/x509')
-rw-r--r--docs/x509/reference.rst19
1 files changed, 17 insertions, 2 deletions
diff --git a/docs/x509/reference.rst b/docs/x509/reference.rst
index 8d8bda4b..e02d4b20 100644
--- a/docs/x509/reference.rst
+++ b/docs/x509/reference.rst
@@ -788,12 +788,18 @@ X.509 Certificate Revocation List Builder
... ]))
>>> builder = builder.last_update(datetime.datetime.today())
>>> builder = builder.next_update(datetime.datetime.today() + one_day)
+ >>> revoked_cert = x509.RevokedCertificateBuilder().serial_number(
+ ... 333
+ ... ).revocation_date(
+ ... datetime.datetime.today()
+ ... ).build(default_backend())
+ >>> builder = builder.add_revoked_certificate(revoked_cert)
>>> crl = builder.sign(
... private_key=private_key, algorithm=hashes.SHA256(),
... backend=default_backend()
... )
- >>> isinstance(crl, x509.CertificateRevocationList)
- True
+ >>> len(crl)
+ 1
.. method:: issuer_name(name)
@@ -832,6 +838,15 @@ X.509 Certificate Revocation List Builder
:param critical: Set to ``True`` if the extension must be understood and
handled by whoever reads the CRL.
+ .. method:: add_revoked_certificate(revoked_certificate)
+
+ Adds a revoked certificate to this CRL.
+
+ :param revoked_certificate: An instance of
+ :class:`~cryptography.x509.RevokedCertificate`. These can be
+ obtained from an existing CRL or created with
+ :class:`~cryptography.x509.RevokedCertificateBuilder`.
+
.. method:: sign(private_key, algorithm, backend)
Sign this CRL using the CA's private key.