cnert


Namecnert JSON
Version 0.8.3 PyPI version JSON
download
home_pagehttps://github.com/maartenq/cnert
SummaryCnert is trying to be a simple API for creating TLS Certificates testing purposes.
upload_time2024-03-10 21:30:05
maintainer
docs_urlNone
authorMaarten
requires_python>=3.9,<4.0
licenseMIT
keywords certificate x.509 tls cryptography testing
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # cnert

[![PyPI version](https://badge.fury.io/py/cnert.svg)](https://badge.fury.io/py/cnert)
[![Documentation Status](https://readthedocs.org/projects/cnert/badge/?version=latest)](https://cnert.readthedocs.io/en/latest/?badge=latest)
[![pre-commit.ci status](https://results.pre-commit.ci/badge/github/maartenq/cnert/main.svg)](https://results.pre-commit.ci/latest/github/maartenq/cnert/main)
[![workflow ci](https://github.com/maartenq/cnert/actions/workflows/main.yml/badge.svg)](https://github.com/maartenq/cnert/actions/workflows/main.yml)
[![codecov](https://codecov.io/gh/maartenq/cnert/branch/main/graph/badge.svg?token=XXXXXXXXXX)](https://codecov.io/gh/maartenq/cnert)
[![License](https://img.shields.io/badge/license-MIT%2FApache--2.0-blue.svg)](LICENSE)


# Cnert - TLS Certificates for testing

Cnert is simple Python API for creating TLS Certificates and stuff for testing
purposes (on top of [cryptography]).

[cnert.CA][] makes it easy to create CAs, intermediate CAs. These CA objects
can then issue directly [certificates][cnert._Cert].

Cnert can make CSRs. CA objects also use these to issue certificates.

Subject and Issuer Name Attributes, Subject Alternative Names, not_before_date
and not_after_data can all be set.

Cnert has different methods to introspect these.

Cnert is made specially made for testing application that *do something* with
TLS certificate and there for can make tailor made certificates for testing
those apps.

If you don't need that and you just need any "old" certificate, you probably
better of with [trustme], trust me, or better: trust them.


## Usage

### Create a root CA

    >>> import cnert
    >>> ca = cnert.CA()

    >>> ca.is_root_ca
    True

    >>> ca.is_intermediate_ca
    False

    >>> ca.parent is None
    True


### Issue an intermediate CA

    >>> intermediate = ca.issue_intermediate()
    >>> intermediate.is_intermediate_ca
    True

    >>> intermediate.is_root_ca
    False

    >>> intermediate.parent is ca
    True


###  Inspect the CA's certificate

    >>> ca.cert
    <cnert.Cert at 0x112a14c50>

    >>> ca.cert.subject_attrs
    NameAttrs(ORGANIZATION_NAME="Root CA")

    >>> ca.cert.subject_attrs.dict_
    {'ORGANIZATION_NAME': 'Root CA'}

    >>> ca.cert.subject_attrs.ORGANIZATION_NAME
    'Root CA'

    >>> ca.cert.ca.cert.issuer_attrs
    NameAttrs(ORGANIZATION_NAME="Root CA")

    >>> ca.cert.not_valid_before
    datetime.datetime(2023, 3, 24, 21, 27, 50, 579389

    >>> ca.cert.not_valid_after
    datetime.datetime(2023, 6, 23, 20, 20, 47, 999034)

    >>> ca.cert.not_valid_after
    datetime.datetime(2023, 6, 23, 20, 20, 47, 999034)

    >>> ca.cert.serial_number
    710111479237500376112637726504312543434663217892

    >>> ca.cert.path_length
    9

    >>> ca.cert.public_key.key_size
    2048

    >>> ca.cert.pem
    b'-----BEGIN CERTIFICATE-----\nMIIC9zCCAd+gAwIBAgIUGyCBgdyVPVGlYIJj25+x1AMQPHswDQYJKoZIhvcNAQEL\nBQAwEjEQMA4GA1UECgwHUm9vdCBDQTAeFw0yMzA1MDgwODQyNThaFw0yMzA4MDcw\nODQyNThaMBIxEDAOBgNVBAoMB1Jvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IB\nDwAwggEKAoIBAQDK13Q6dZdK17SPmplwTq4Phh7TatM4HQqONEq6+xE2VnJ9eeCh\nQYM5w5dnxIUeV10j3ODPJz5L+6IirV/e6voCWkS6Vgzh/lAVTbUVGANR26NpMnjm\n/qU0NUYuSQo5QFJuwFEx9CZ1xGTac9gspBo1jO7E9m01pRAXlr1HqTZT7mY4LNWb\nDyjKmMa/tfK0+itiKce48hZDxqy3YLnWYyIAZ+rTrf9RW5hpLb6g/KeAf3w5q55Q\nL2dCsC6flZ6NFVRm7okpawwN2tf5c451fMm3B+GtVJJMP+6lmk6MC3h++pcwOimg\nUwB8tYEPoZHuMjd1hacZcbfGFzCGAbme+BZbAgMBAAGjRTBDMB0GA1UdDgQWBBSA\nIsRH6giY94MEfhzafTd5WC2HMzASBgNVHRMBAf8ECDAGAQH/AgEJMA4GA1UdDwEB\n/wQEAwIBpjANBgkqhkiG9w0BAQsFAAOCAQEACLdxWMlmr3drMvA7GaQArzlbe/ny\nx8mThDhZP6gx+yTJ6LXk8CFc7S23JXFZVquwcV5yFa0DavaodBI3RNWknx/Yu5Lm\nM7cOByu2IuJhcEu4o+ZntLZLb7heFMXMIf01lVkYpyYyvS/NvVdu9km8f6ZvxV9r\nDyTDDMjeh+hg5l2Wwc4P6UGoMlmOruUiunsb8hiDLhD+brYBHKHqJY9pCrzJQd0v\nWEkAOsBwaTv/POO0F4VDZSfA5CqjYOkppupw9nXXfJkk9PvKuDI1G2XO7pcW1PWh\nDdGK6Wz0AXMWWbbX8LToDrFA9q7YOxGNOVPhbHZ++bDJvLNmjrtruy3UTQ==\n-----END CERTIFICATE-----\n'


###  Inspect the Intermediate CA

    >>> intermediate.cert.subject_attrs
    NameAttrs(ORGANIZATION_NAME="CA Intermediate 1")

    >>> intermediate.cert.ca.cert.issuer_attrs
    NameAttrs(ORGANIZATION_NAME="Root CA")

    >>> intermediate.cert.path_length
    8


###  Issue a cert from a CA (without CSR)
    >>> cert = ca.issue_cert()

    >>> cert.subject_attrs
    NameAttrs(COMMON_NAME="example.com")

    >>> cert.subject_attrs.dict_
    {'COMMON_NAME': 'example.com'}

    >>> cert.subject_attrs.COMMON_NAME
    'example.com'

    >>> cert.public_key
    <cryptography.hazmat.backends.openssl.rsa._RSAPublicKey object at 0x10361c150>

    >>> cert.pem
    b'-----BEGIN CERTIFICATE-----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\nBE1OaNZaipKILZPbgDa5u67pRdU/OhuMFDsBh1GlPopcax+rCQ==\n-----END CERTIFICATE-----\n'

    >>> cert.SHA1
    '21B99CE5588417932ACB65C54398115C75240B04'


###  Issue a cert from a CA with alt names

    >>> cert = ca.issue_cert("www.example.com", "host1.example.com", "example.com")

    >>> cert.subject_attrs
    NameAttrs(COMMON_NAME="www.example.com")

    >>> cert.sans
    ('www.example.com', 'host1.example.com', 'example.com')

    >>> cert.certificate.extensions[4]
    <Extension(oid=<ObjectIdentifier(oid=2.5.29.17, name=subjectAltName)>, critical=True, value=<SubjectAlte rnativeName(<GeneralNames([<DNSName(value='www.example.com')>, <DNSName(value='host1.example.com')>, <DNSName(val ue='example.com')>])>)>)>

###  Create a CSR

    >>> csr = cnert.CSR()

    >>> csr.pem
    b'-----BEGIN CERTIFICATE REQUEST-----\nMIICWzCCAUMCAQAwFjEUMBIGA1UEAwwLZXhhbXBsZS5jb20wggEiMA0GCSqGS
    Ib3\nDQEBAQUAA4IBDwAwggEKAoIBAQCzMgKx18z/G6WFc7ULVZS8gEHYW7jNmBM0wvIG\nCFkGu8UzPZL/dHpb4UAAA3kJ+MpYUYvjAuLxoh
    6RarbkfChGSGvrJVzbNJtj0axL\n3ryyZ4WhSPFGQnLCze/CsnZbZV+a2B6kdnpb2xge+pa8owGSp3jQRlqFy03tBhAK\nrXlQ/XNQ9xN7CDM
    8tHyPwJtl2wHegg7zHI/pjGGoXxfz1E6257+lgIL8lIooRpgu\nXPTp/ZCBumBlNjTtITcL8AUFuRfEAXvLRjVFXh4oOBBddQUNvGwKBUZDqC
    zNoxRz\ntcd4ZeWL3BrwkRsKZ6gnV3rxhoIk3Bysf2ckeE1kKIdHQ+jHAgMBAAGgADANBgkq\nhkiG9w0BAQsFAAOCAQEAcintXa9ErBuCNw8
    pNftb3ENKMC7+AhNQ6wchBvTZw6Kp\nA30kV/LEjSHSGoL1rNYweUqA2NXyKT3Nm8ey4cfgpqc1L+NQfO65Hbf+PODwgIcr\nAB5fW7xZwei/
    weCoxYoznknv/9UN9IHT/3itFCO6XYdW7+TbbZ2Hfqo/fZHadZpQ\ntCndu3zTyEZfa2uw2OXapDgfpI16WiF1MGEf67b+8WoXfGW/bbzTfRy
    qX4tfqS2I\nRATog8sQheC1zhh9LTGRYFSqEd15RPIDuXcc902YEXQrbniVF2TwV/qtKqqqcvZu\nPsOCzwRJq87N39XWH1EInVFfftHOTWn9
    HatP/+RbrQ==\n-----END CERTIFICATE REQUEST-----\n'

    >>> csr.subject_attrs.COMMON_NAME
    'example.com'

[cryptography]: https://cryptography.io/en/latest/
[trustme]: https://github.com/python-trio/trustme


[cnert.CA]: https://cnert.readthedocs.io/en/latest/cnert/#class-cnertca
[cnert._Cert]: https://cnert.readthedocs.io/en/latest/cnert/#class-cnert_cert

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/maartenq/cnert",
    "name": "cnert",
    "maintainer": "",
    "docs_url": null,
    "requires_python": ">=3.9,<4.0",
    "maintainer_email": "",
    "keywords": "certificate,X.509,TLS,cryptography,testing",
    "author": "Maarten",
    "author_email": "ikmaarten@gmail.com",
    "download_url": "https://files.pythonhosted.org/packages/0d/80/2ef9b1af3e8407342dae24a527212b5a95c89688d6600b51a6fc019727fb/cnert-0.8.3.tar.gz",
    "platform": null,
    "description": "# cnert\n\n[![PyPI version](https://badge.fury.io/py/cnert.svg)](https://badge.fury.io/py/cnert)\n[![Documentation Status](https://readthedocs.org/projects/cnert/badge/?version=latest)](https://cnert.readthedocs.io/en/latest/?badge=latest)\n[![pre-commit.ci status](https://results.pre-commit.ci/badge/github/maartenq/cnert/main.svg)](https://results.pre-commit.ci/latest/github/maartenq/cnert/main)\n[![workflow ci](https://github.com/maartenq/cnert/actions/workflows/main.yml/badge.svg)](https://github.com/maartenq/cnert/actions/workflows/main.yml)\n[![codecov](https://codecov.io/gh/maartenq/cnert/branch/main/graph/badge.svg?token=XXXXXXXXXX)](https://codecov.io/gh/maartenq/cnert)\n[![License](https://img.shields.io/badge/license-MIT%2FApache--2.0-blue.svg)](LICENSE)\n\n\n# Cnert - TLS Certificates for testing\n\nCnert is simple Python API for creating TLS Certificates and stuff for testing\npurposes (on top of [cryptography]).\n\n[cnert.CA][] makes it easy to create CAs, intermediate CAs. These CA objects\ncan then issue directly [certificates][cnert._Cert].\n\nCnert can make CSRs. CA objects also use these to issue certificates.\n\nSubject and Issuer Name Attributes, Subject Alternative Names, not_before_date\nand not_after_data can all be set.\n\nCnert has different methods to introspect these.\n\nCnert is made specially made for testing application that *do something* with\nTLS certificate and there for can make tailor made certificates for testing\nthose apps.\n\nIf you don't need that and you just need any \"old\" certificate, you probably\nbetter of with [trustme], trust me, or better: trust them.\n\n\n## Usage\n\n### Create a root CA\n\n    >>> import cnert\n    >>> ca = cnert.CA()\n\n    >>> ca.is_root_ca\n    True\n\n    >>> ca.is_intermediate_ca\n    False\n\n    >>> ca.parent is None\n    True\n\n\n### Issue an intermediate CA\n\n    >>> intermediate = ca.issue_intermediate()\n    >>> intermediate.is_intermediate_ca\n    True\n\n    >>> intermediate.is_root_ca\n    False\n\n    >>> intermediate.parent is ca\n    True\n\n\n###  Inspect the CA's certificate\n\n    >>> ca.cert\n    <cnert.Cert at 0x112a14c50>\n\n    >>> ca.cert.subject_attrs\n    NameAttrs(ORGANIZATION_NAME=\"Root CA\")\n\n    >>> ca.cert.subject_attrs.dict_\n    {'ORGANIZATION_NAME': 'Root CA'}\n\n    >>> ca.cert.subject_attrs.ORGANIZATION_NAME\n    'Root CA'\n\n    >>> ca.cert.ca.cert.issuer_attrs\n    NameAttrs(ORGANIZATION_NAME=\"Root CA\")\n\n    >>> ca.cert.not_valid_before\n    datetime.datetime(2023, 3, 24, 21, 27, 50, 579389\n\n    >>> ca.cert.not_valid_after\n    datetime.datetime(2023, 6, 23, 20, 20, 47, 999034)\n\n    >>> ca.cert.not_valid_after\n    datetime.datetime(2023, 6, 23, 20, 20, 47, 999034)\n\n    >>> ca.cert.serial_number\n    710111479237500376112637726504312543434663217892\n\n    >>> ca.cert.path_length\n    9\n\n    >>> ca.cert.public_key.key_size\n    2048\n\n    >>> ca.cert.pem\n    b'-----BEGIN CERTIFICATE-----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\\nDdGK6Wz0AXMWWbbX8LToDrFA9q7YOxGNOVPhbHZ++bDJvLNmjrtruy3UTQ==\\n-----END CERTIFICATE-----\\n'\n\n\n###  Inspect the Intermediate CA\n\n    >>> intermediate.cert.subject_attrs\n    NameAttrs(ORGANIZATION_NAME=\"CA Intermediate 1\")\n\n    >>> intermediate.cert.ca.cert.issuer_attrs\n    NameAttrs(ORGANIZATION_NAME=\"Root CA\")\n\n    >>> intermediate.cert.path_length\n    8\n\n\n###  Issue a cert from a CA (without CSR)\n    >>> cert = ca.issue_cert()\n\n    >>> cert.subject_attrs\n    NameAttrs(COMMON_NAME=\"example.com\")\n\n    >>> cert.subject_attrs.dict_\n    {'COMMON_NAME': 'example.com'}\n\n    >>> cert.subject_attrs.COMMON_NAME\n    'example.com'\n\n    >>> cert.public_key\n    <cryptography.hazmat.backends.openssl.rsa._RSAPublicKey object at 0x10361c150>\n\n    >>> cert.pem\n    b'-----BEGIN CERTIFICATE-----\\nMIIDITCCAgmgAwIBAgIUAx6AA8z3BqH/ICCmqOJXGI7PHCswDQYJKoZIhvcNAQEL\\nBQAwEjEQMA4GA1UECgwHUm9vdCBDQTAeFw0yMzA1MDgwODU5NTlaFw0yMzA4MDcw\\nODU5NTlaMBYxFDASBgNVBAMMC2V4YW1wbGUuY29tMIIBIjANBgkqhkiG9w0BAQEF\\nAAOCAQ8AMIIBCgKCAQEAnWAlLvbR0hE8seqI8uBj8ESicJ/nF8I3KF9CFlTexQ73\\nKdyqTRCoPZ6uuK0quX+qX5KeeNlWSnJRxSDc0WmLwYxWFVg6hmBDPLK1Ijntc1Uj\\n4HENkolgPUBxgf9VBSmojqd1XL0o8PwGFIoyZ6Z/YTc3MqML4QZaB0m+TYlVgoJP\\nQgFT9d9nQadvyswIx7nOMkT0Rd3sGl8nWaNgDaBLB6mkylGrtaiyo2M2LWKvNz69\\nDWbjlccj65B04cBLwRcA2Zmx80leajX1zNWt0+dhJFo6rnLtmvIgqdLhCrNTmDMK\\nrlyVsOrwJfXNreIPDEgYztZlrUdTnynmF4bW6W5KcwIDAQABo2swaTAdBgNVHQ4E\\nFgQURd1r0d7XJBtT651AbuR2hg7TQBIwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8E\\nBAMCBaAwKgYDVR0lAQH/BCAwHgYIKwYBBQUHAwIGCCsGAQUFBwMBBggrBgEFBQcD\\nAzANBgkqhkiG9w0BAQsFAAOCAQEANcFmZZkt4Z6jc069IOonGfcpUdnZieSEVyBE\\nCQC+QWaHYqcD0ryYV8n1/UzNVcSkptQ5YrbgXNikV6+cuklFq4OjHlUDGOxchrkc\\nSFGYAf+j7wAAx+OZWH5IwvMSTWGhfi7FWNFrzbO3JUE1q3OOnsIUmcDpd/8zucyE\\njPf6F0MVujwMJq8VAH8UtUpVm1SApEBz9vgx0n7Z0l5fgRw7PMwwDkaoyplSC0VA\\n7F7AUX3K0oJ7Gyw+9onfS090GMo6mlTfhtXNpPArleUUOTrp+TKVhwtz8GRRzxEW\\nBE1OaNZaipKILZPbgDa5u67pRdU/OhuMFDsBh1GlPopcax+rCQ==\\n-----END CERTIFICATE-----\\n'\n\n    >>> cert.SHA1\n    '21B99CE5588417932ACB65C54398115C75240B04'\n\n\n###  Issue a cert from a CA with alt names\n\n    >>> cert = ca.issue_cert(\"www.example.com\", \"host1.example.com\", \"example.com\")\n\n    >>> cert.subject_attrs\n    NameAttrs(COMMON_NAME=\"www.example.com\")\n\n    >>> cert.sans\n    ('www.example.com', 'host1.example.com', 'example.com')\n\n    >>> cert.certificate.extensions[4]\n    <Extension(oid=<ObjectIdentifier(oid=2.5.29.17, name=subjectAltName)>, critical=True, value=<SubjectAlte rnativeName(<GeneralNames([<DNSName(value='www.example.com')>, <DNSName(value='host1.example.com')>, <DNSName(val ue='example.com')>])>)>)>\n\n###  Create a CSR\n\n    >>> csr = cnert.CSR()\n\n    >>> csr.pem\n    b'-----BEGIN CERTIFICATE REQUEST-----\\nMIICWzCCAUMCAQAwFjEUMBIGA1UEAwwLZXhhbXBsZS5jb20wggEiMA0GCSqGS\n    Ib3\\nDQEBAQUAA4IBDwAwggEKAoIBAQCzMgKx18z/G6WFc7ULVZS8gEHYW7jNmBM0wvIG\\nCFkGu8UzPZL/dHpb4UAAA3kJ+MpYUYvjAuLxoh\n    6RarbkfChGSGvrJVzbNJtj0axL\\n3ryyZ4WhSPFGQnLCze/CsnZbZV+a2B6kdnpb2xge+pa8owGSp3jQRlqFy03tBhAK\\nrXlQ/XNQ9xN7CDM\n    8tHyPwJtl2wHegg7zHI/pjGGoXxfz1E6257+lgIL8lIooRpgu\\nXPTp/ZCBumBlNjTtITcL8AUFuRfEAXvLRjVFXh4oOBBddQUNvGwKBUZDqC\n    zNoxRz\\ntcd4ZeWL3BrwkRsKZ6gnV3rxhoIk3Bysf2ckeE1kKIdHQ+jHAgMBAAGgADANBgkq\\nhkiG9w0BAQsFAAOCAQEAcintXa9ErBuCNw8\n    pNftb3ENKMC7+AhNQ6wchBvTZw6Kp\\nA30kV/LEjSHSGoL1rNYweUqA2NXyKT3Nm8ey4cfgpqc1L+NQfO65Hbf+PODwgIcr\\nAB5fW7xZwei/\n    weCoxYoznknv/9UN9IHT/3itFCO6XYdW7+TbbZ2Hfqo/fZHadZpQ\\ntCndu3zTyEZfa2uw2OXapDgfpI16WiF1MGEf67b+8WoXfGW/bbzTfRy\n    qX4tfqS2I\\nRATog8sQheC1zhh9LTGRYFSqEd15RPIDuXcc902YEXQrbniVF2TwV/qtKqqqcvZu\\nPsOCzwRJq87N39XWH1EInVFfftHOTWn9\n    HatP/+RbrQ==\\n-----END CERTIFICATE REQUEST-----\\n'\n\n    >>> csr.subject_attrs.COMMON_NAME\n    'example.com'\n\n[cryptography]: https://cryptography.io/en/latest/\n[trustme]: https://github.com/python-trio/trustme\n\n\n[cnert.CA]: https://cnert.readthedocs.io/en/latest/cnert/#class-cnertca\n[cnert._Cert]: https://cnert.readthedocs.io/en/latest/cnert/#class-cnert_cert\n",
    "bugtrack_url": null,
    "license": "MIT",
    "summary": "Cnert is trying to be a simple API for creating TLS Certificates testing purposes.",
    "version": "0.8.3",
    "project_urls": {
        "Documentation": "https://cnert.readthedocs.io/en/latest/",
        "Homepage": "https://github.com/maartenq/cnert",
        "Repository": "https://github.com/maartenq/cnert"
    },
    "split_keywords": [
        "certificate",
        "x.509",
        "tls",
        "cryptography",
        "testing"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "c4c1c808473481bb1d8f2b7151040c6ae757c5db8b4053599c39e5fde3df283a",
                "md5": "80fe221466d7f00dbde61bcbe0fe454d",
                "sha256": "226591a848a8209b558f14b47a3e57c52fb35e867f47f4889e0d4be20fe52694"
            },
            "downloads": -1,
            "filename": "cnert-0.8.3-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "80fe221466d7f00dbde61bcbe0fe454d",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.9,<4.0",
            "size": 15964,
            "upload_time": "2024-03-10T21:30:04",
            "upload_time_iso_8601": "2024-03-10T21:30:04.605393Z",
            "url": "https://files.pythonhosted.org/packages/c4/c1/c808473481bb1d8f2b7151040c6ae757c5db8b4053599c39e5fde3df283a/cnert-0.8.3-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "0d802ef9b1af3e8407342dae24a527212b5a95c89688d6600b51a6fc019727fb",
                "md5": "c297a9919f3f1d563d88056aeacb8be6",
                "sha256": "261180231051b569c46b3912f3d96ffd0911b72a62899b35d883916972e58d02"
            },
            "downloads": -1,
            "filename": "cnert-0.8.3.tar.gz",
            "has_sig": false,
            "md5_digest": "c297a9919f3f1d563d88056aeacb8be6",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.9,<4.0",
            "size": 19395,
            "upload_time": "2024-03-10T21:30:05",
            "upload_time_iso_8601": "2024-03-10T21:30:05.954325Z",
            "url": "https://files.pythonhosted.org/packages/0d/80/2ef9b1af3e8407342dae24a527212b5a95c89688d6600b51a6fc019727fb/cnert-0.8.3.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2024-03-10 21:30:05",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "maartenq",
    "github_project": "cnert",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "tox": true,
    "lcname": "cnert"
}
        
Elapsed time: 0.21247s