aboutsummaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-08-05 12:57:13 +0100
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-08-05 12:57:13 +0100
commitf22f61234470bd5c86c80ae409b2698d2a2da1a5 (patch)
tree1ce20e46595c9af7fe3e06e8d0c247f3fd4a7218 /docs
parenteca59b7064be4c2e0b7f8255431060e271a7f67d (diff)
downloadcryptography-f22f61234470bd5c86c80ae409b2698d2a2da1a5.tar.gz
cryptography-f22f61234470bd5c86c80ae409b2698d2a2da1a5.tar.bz2
cryptography-f22f61234470bd5c86c80ae409b2698d2a2da1a5.zip
add SubjectKeyIdentifier.create_from_public_key
Diffstat (limited to 'docs')
-rw-r--r--docs/x509/reference.rst15
1 files changed, 15 insertions, 0 deletions
diff --git a/docs/x509/reference.rst b/docs/x509/reference.rst
index 61971fed..2ccc5272 100644
--- a/docs/x509/reference.rst
+++ b/docs/x509/reference.rst
@@ -1119,6 +1119,21 @@ X.509 Extensions
The binary value of the identifier.
+ .. classmethod:: create_from_public_key(public_key)
+
+ .. versionadded:: 1.0
+
+ Creates a new SubjectKeyIdentifier instance using the public key
+ provided to generate the appropriate digest. This should be the public
+ key that is in the certificate.
+
+ :param public_key: One of
+ :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey`
+ ,
+ :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey`
+ , or
+ :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`.
+
.. class:: SubjectAlternativeName
.. versionadded:: 0.9