💾 Archived View for tris.fyi › pydoc › cryptography.hazmat.primitives.serialization.pkcs12 captured on 2023-01-29 at 04:20:13. Gemini links have been rewritten to link to archived content
⬅️ Previous capture (2022-07-16)
-=-=-=-=-=-=-
cryptography.hazmat.primitives.serialization
cryptography.hazmat.primitives
This module has no docstring.
An enumeration.
PBESv1SHA1And3KeyTripleDESCBC = <PBES.PBESv1SHA1And3KeyTripleDESCBC: 'PBESv1 using SHA1 and 3-Key TripleDES'>
PBESv2SHA256AndAES256CBC = <PBES.PBESv2SHA256AndAES256CBC: 'PBESv2 using SHA256 PBKDF2 and AES256 CBC'>
certificate = <property object at 0x7f75e21fe520>
friendly_name = <property object at 0x7f75e21fe4d0>
additional_certs = <property object at 0x7f75e21fe7f0>
cert = <property object at 0x7f75e21fe7a0>
key = <property object at 0x7f75e21fe750>
load_key_and_certificates(data: bytes, password: Optional[bytes], backend: Any = None) -> Tuple[Union[cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey, cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey, cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey, cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey, cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey, cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey, cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey, cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey, NoneType], Optional[cryptography.x509.base.Certificate], List[cryptography.x509.base.Certificate]]
load_pkcs12(data: bytes, password: Optional[bytes], backend: Any = None) -> cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates
serialize_key_and_certificates(name: Optional[bytes], key: Union[cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey, cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey, cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey, cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey, cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey, NoneType], cert: Optional[cryptography.x509.base.Certificate], cas: Optional[Iterable[Union[cryptography.x509.base.Certificate, cryptography.hazmat.primitives.serialization.pkcs12.PKCS12Certificate]]], encryption_algorithm: cryptography.hazmat.primitives._serialization.KeySerializationEncryption) -> bytes
PRIVATE_KEY_TYPES = typing.Union[cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey, cryptography.hazmat.primitives.asymmetric.ed25519.Ed25519PrivateKey, cryptography.hazmat.primitives.asymmetric.ed448.Ed448PrivateKey, cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey, cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey, cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey, cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey, cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey]