aboutsummaryrefslogtreecommitdiffstats
path: root/docs/fernet.rst
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2018-05-12 15:17:06 -0400
committerAlex Gaynor <alex.gaynor@gmail.com>2018-05-12 15:17:06 -0400
commit056c9ddc412fb23b81d3192f9f4e2403982ef09a (patch)
treee28eee7ddfe607788cd70a10db7d84735841ec3f /docs/fernet.rst
parent590692fe6a071b3c694ae8966b84b45ece9b1a07 (diff)
downloadcryptography-056c9ddc412fb23b81d3192f9f4e2403982ef09a.tar.gz
cryptography-056c9ddc412fb23b81d3192f9f4e2403982ef09a.tar.bz2
cryptography-056c9ddc412fb23b81d3192f9f4e2403982ef09a.zip
switch to py3 on docs job (#4230)
* switch to py3 on docs job * somehow unicode isn't a word
Diffstat (limited to 'docs/fernet.rst')
-rw-r--r--docs/fernet.rst18
1 files changed, 9 insertions, 9 deletions
diff --git a/docs/fernet.rst b/docs/fernet.rst
index 2d7d2281..9b95621e 100644
--- a/docs/fernet.rst
+++ b/docs/fernet.rst
@@ -19,9 +19,9 @@ has support for implementing key rotation via :class:`MultiFernet`.
>>> f = Fernet(key)
>>> token = f.encrypt(b"my deep dark secret")
>>> token
- '...'
+ b'...'
>>> f.decrypt(token)
- 'my deep dark secret'
+ b'my deep dark secret'
:param bytes key: A URL-safe base64-encoded 32-byte key. This **must** be
kept secret. Anyone with this key is able to create and
@@ -113,9 +113,9 @@ has support for implementing key rotation via :class:`MultiFernet`.
>>> f = MultiFernet([key1, key2])
>>> token = f.encrypt(b"Secret message!")
>>> token
- '...'
+ b'...'
>>> f.decrypt(token)
- 'Secret message!'
+ b'Secret message!'
MultiFernet performs all encryption options using the *first* key in the
``list`` provided. MultiFernet attempts to decrypt tokens with each key in
@@ -152,14 +152,14 @@ has support for implementing key rotation via :class:`MultiFernet`.
>>> f = MultiFernet([key1, key2])
>>> token = f.encrypt(b"Secret message!")
>>> token
- '...'
+ b'...'
>>> f.decrypt(token)
- 'Secret message!'
+ b'Secret message!'
>>> key3 = Fernet(Fernet.generate_key())
>>> f2 = MultiFernet([key3, key1, key2])
>>> rotated = f2.rotate(token)
>>> f2.decrypt(rotated)
- 'Secret message!'
+ b'Secret message!'
:param bytes msg: The token to re-encrypt.
:returns bytes: A secure message that cannot be read or altered without
@@ -205,9 +205,9 @@ password through a key derivation function such as
>>> f = Fernet(key)
>>> token = f.encrypt(b"Secret message!")
>>> token
- '...'
+ b'...'
>>> f.decrypt(token)
- 'Secret message!'
+ b'Secret message!'
In this scheme, the salt has to be stored in a retrievable location in order
to derive the same key from the password in the future.