t.c.s.k.Key(object) : class documentation

Part of twisted.conch.ssh.keys View Source View In Hierarchy

An object representing a key. A key can be either a public or private key. A public key can verify a signature; a private key can create or verify a signature. To generate a string that can be stored on disk, use the toString method. If you have a private key, but want the string representation of the public key, use Key.public().toString().
Instance VariableskeyObjectThe Crypto.PublicKey.pubkey.pubkey object that operations are performed with.
Class Method fromFile Return a Key object corresponding to the data in filename. type and passphrase function as they do in fromString.
Class Method fromString No summary
Method __init__ Initialize a PublicKey with a Crypto.PublicKey.pubkey.pubkey object.
Method __eq__ Return True if other represents an object with the same key.
Method __ne__ Return True if other represents anything other than this key.
Method __repr__ Return a pretty representation of this object.
Method isPublic Returns True if this Key is a public key.
Method public Returns a version of this key containing only the public key data. If this is a public key, this may or may not be the same object as self.
Method fingerprint Get the user presentation of the fingerprint of this Key. As described by RFC 4716 section 4:

Method type Return the type of the object we wrap. Currently this can only be 'RSA' or 'DSA'.
Method sshType Return the type of the object we wrap as defined in the ssh protocol. Currently this can only be 'ssh-rsa' or 'ssh-dss'.
Method data Return the values of the public key as a dictionary.
Method blob Return the public key blob for this key. The blob is the over-the-wire format for public keys:
Method privateBlob Return the private key blob for this key. The blob is the over-the-wire format for private keys:
Method toString Create a string representation of this key. If the key is a private key and you want the represenation of its public key, use key.public().toString(). type maps to a _toString_* method.
Method sign Returns a signature with this Key.
Method verify Returns true if the signature for data is valid for this Key.
Class Method _fromString_BLOB No summary
Class Method _fromString_PRIVATE_BLOB Return a private key object corresponding to this private key blob. The blob formats are as follows:
Class Method _fromString_PUBLIC_OPENSSH Return a public key object corresponding to this OpenSSH public key string. The format of an OpenSSH public key string is:: <key type> <base64-encoded public key blob>
Class Method _fromString_PRIVATE_OPENSSH Return a private key object corresponding to this OpenSSH private key string. If the key is encrypted, passphrase MUST be provided. Providing a passphrase for an unencrypted key is an error.
Class Method _fromString_PUBLIC_LSH Return a public key corresponding to this LSH public key string. The LSH public key string format is:: <s-expression: ('public-key', (<key type>, (<name, <value>)+))>
Class Method _fromString_PRIVATE_LSH Return a private key corresponding to this LSH private key string. The LSH private key string format is:: <s-expression: ('private-key', (<key type>, (<name>, <value>)+))>
Class Method _fromString_AGENTV3 Return a private key object corresponsing to the Secure Shell Key Agent v3 format.
Class Method _guessStringType Guess the type of key in data. The types map to _fromString_* methods.
Method _toString_OPENSSH No summary
Method _toString_LSH Return a public or private LSH key. See _fromString_PUBLIC_LSH and _fromString_PRIVATE_LSH for the key formats.
Method _toString_AGENTV3 Return a private Secure Shell Agent v3 key. See _fromString_AGENTV3 for the key format.
@classmethod
def fromFile(Class, filename, type=None, passphrase=None): (source)
Return a Key object corresponding to the data in filename. type and passphrase function as they do in fromString.
@classmethod
def fromString(Class, data, type=None, passphrase=None): (source)
Return a Key object corresponding to the string data. type is optionally the type of string, matching a _fromString_* method. Otherwise, the _guessStringType() classmethod will be used to guess a type. If the key is encrypted, passphrase is used as the decryption key.
Parametersdata (type: str )
type (type: None/str )
passphrase (type: None/str )
Returns (type: Key )
@classmethod
def _fromString_BLOB(Class, blob): (source)
Return a public key object corresponding to this public key blob. The format of a RSA public key blob is:
   string 'ssh-rsa'
   integer e
   integer n
The format of a DSA public key blob is:
   string 'ssh-dss'
   integer p
   integer q
   integer g
   integer y
Parametersblob (type: str )
Returnsa Crypto.PublicKey.pubkey.pubkey object
RaisesBadKeyErrorif the key type (the first string) is unknown.
@classmethod
def _fromString_PRIVATE_BLOB(Class, blob): (source)

Return a private key object corresponding to this private key blob. The blob formats are as follows:

RSA keys:
   string 'ssh-rsa'
   integer n
   integer e
   integer d
   integer u
   integer p
   integer q
DSA keys:
   string 'ssh-dss'
   integer p
   integer q
   integer g
   integer y
   integer x
Parametersblob (type: str )
Returnsa Crypto.PublicKey.pubkey.pubkey object
RaisesBadKeyErrorif the key type (the first string) is unknown.
@classmethod
def _fromString_PUBLIC_OPENSSH(Class, data): (source)
Return a public key object corresponding to this OpenSSH public key string. The format of an OpenSSH public key string is:
   <key type> <base64-encoded public key blob>
Parametersdata (type: str )
ReturnsA {Crypto.PublicKey.pubkey.pubkey} object
RaisesBadKeyErrorif the blob type is unknown.
@classmethod
def _fromString_PRIVATE_OPENSSH(Class, data, passphrase): (source)

Return a private key object corresponding to this OpenSSH private key string. If the key is encrypted, passphrase MUST be provided. Providing a passphrase for an unencrypted key is an error.

The format of an OpenSSH private key string is:
   -----BEGIN <key type> PRIVATE KEY-----
   [Proc-Type: 4,ENCRYPTED
   DEK-Info: DES-EDE3-CBC,<initialization value>]
   <base64-encoded ASN.1 structure>
   ------END <key type> PRIVATE KEY------
The ASN.1 structure of a RSA key is:
   (0, n, e, d, p, q)
The ASN.1 structure of a DSA key is:
   (0, p, q, g, y, x)
Parametersdata (type: str )
passphrase (type: str )
Returnsa Crypto.PublicKey.pubkey.pubkey object
RaisesBadKeyErrorif * a passphrase is provided for an unencrypted key * a passphrase is not provided for an encrypted key * the ASN.1 encoding is incorrect
@classmethod
def _fromString_PUBLIC_LSH(Class, data): (source)
Return a public key corresponding to this LSH public key string. The LSH public key string format is:
   <s-expression: ('public-key', (<key type>, (<name, <value>)+))>
The names for a RSA (key type 'rsa-pkcs1-sha1') key are: n, e. The names for a DSA (key type 'dsa') key are: y, g, p, q.
Parametersdata (type: str )
Returnsa Crypto.PublicKey.pubkey.pubkey object
RaisesBadKeyErrorif the key type is unknown
@classmethod
def _fromString_PRIVATE_LSH(Class, data): (source)
Return a private key corresponding to this LSH private key string. The LSH private key string format is:
   <s-expression: ('private-key', (<key type>, (<name>, <value>)+))>
The names for a RSA (key type 'rsa-pkcs1-sha1') key are: n, e, d, p, q. The names for a DSA (key type 'dsa') key are: y, g, p, q, x.
Parametersdata (type: str )
Returnsa {Crypto.PublicKey.pubkey.pubkey} object
RaisesBadKeyErrorif the key type is unknown
@classmethod
def _fromString_AGENTV3(Class, data): (source)

Return a private key object corresponsing to the Secure Shell Key Agent v3 format.

The SSH Key Agent v3 format for a RSA key is:
   string 'ssh-rsa'
   integer e
   integer d
   integer n
   integer u
   integer p
   integer q
The SSH Key Agent v3 format for a DSA key is:
   string 'ssh-dss'
   integer p
   integer q
   integer g
   integer y
   integer x
Parametersdata (type: str )
Returnsa Crypto.PublicKey.pubkey.pubkey object
RaisesBadKeyErrorif the key type (the first string) is unknown
@classmethod
def _guessStringType(Class, data): (source)
Guess the type of key in data. The types map to _fromString_* methods.
def __init__(self, keyObject): (source)
Initialize a PublicKey with a Crypto.PublicKey.pubkey.pubkey object.
ParameterskeyObject (type: Crypto.PublicKey.pubkey.pubkey )
def __eq__(self, other): (source)
Return True if other represents an object with the same key.
def __ne__(self, other): (source)
Return True if other represents anything other than this key.
def __repr__(self): (source)
Return a pretty representation of this object.
def isPublic(self): (source)
Returns True if this Key is a public key.
def public(self): (source)
Returns a version of this key containing only the public key data. If this is a public key, this may or may not be the same object as self.
def fingerprint(self): (source)
Get the user presentation of the fingerprint of this Key. As described by RFC 4716 section 4:
   The fingerprint of a public key consists of the output of the MD5
   message-digest algorithm [RFC1321].  The input to the algorithm is
   the public key data as specified by [RFC4253].  (...)  The output
   of the (MD5) algorithm is presented to the user as a sequence of 16
   octets printed as hexadecimal with lowercase letters and separated
   by colons.
Returnsthe user presentation of this Key's fingerprint, as a string. (type: str )
Present Since8.2
def type(self): (source)
Return the type of the object we wrap. Currently this can only be 'RSA' or 'DSA'.
def sshType(self): (source)
Return the type of the object we wrap as defined in the ssh protocol. Currently this can only be 'ssh-rsa' or 'ssh-dss'.
def data(self): (source)
Return the values of the public key as a dictionary.
Returns (type: dict )
def blob(self): (source)

Return the public key blob for this key. The blob is the over-the-wire format for public keys:

RSA keys:
   string  'ssh-rsa'
   integer e
   integer n
DSA keys:
   string  'ssh-dss'
   integer p
   integer q
   integer g
   integer y
Returns (type: str )
def privateBlob(self): (source)

Return the private key blob for this key. The blob is the over-the-wire format for private keys:

RSA keys:
   string 'ssh-rsa'
   integer n
   integer e
   integer d
   integer u
   integer p
   integer q
DSA keys:
   string 'ssh-dss'
   integer p
   integer q
   integer g
   integer y
   integer x
def toString(self, type, extra=None): (source)
Create a string representation of this key. If the key is a private key and you want the represenation of its public key, use key.public().toString(). type maps to a _toString_* method.
ParameterstypeThe type of string to emit. Currently supported values are 'OPENSSH', 'LSH', and 'AGENTV3'. (type: str )
extraAny extra data supported by the selected format which is not part of the key itself. For public OpenSSH keys, this is a comment. For private OpenSSH keys, this is a passphrase to encrypt with. (type: str or NoneType )
Returns (type: str )
def _toString_OPENSSH(self, extra): (source)
Return a public or private OpenSSH string. See _fromString_PUBLIC_OPENSSH and _fromString_PRIVATE_OPENSSH for the string formats. If extra is present, it represents a comment for a public key, or a passphrase for a private key.
Parametersextra (type: str )
Returns (type: str )
def _toString_LSH(self): (source)
Return a public or private LSH key. See _fromString_PUBLIC_LSH and _fromString_PRIVATE_LSH for the key formats.
Returns (type: str )
def _toString_AGENTV3(self): (source)
Return a private Secure Shell Agent v3 key. See _fromString_AGENTV3 for the key format.
Returns (type: str )
def sign(self, data): (source)
Returns a signature with this Key.
Parametersdata (type: str )
Returns (type: str )
def verify(self, signature, data): (source)
Returns true if the signature for data is valid for this Key.
Parameterssignature (type: str )
data (type: str )
Returns (type: bool )
API Documentation for Twisted, generated by pydoctor at 2011-10-27 16:27:37.