aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-02-12 10:58:22 -0600
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-02-12 17:33:20 -0600
commit45efdbc2f775210af4bbc62e3e22ffb5915c796d (patch)
tree3147dc062745e3d3c4d82fa9ba3d8c1268ab9348 /docs/hazmat/primitives
parenta9c131789609d0d4340624435ae6ca794f225203 (diff)
downloadcryptography-45efdbc2f775210af4bbc62e3e22ffb5915c796d.tar.gz
cryptography-45efdbc2f775210af4bbc62e3e22ffb5915c796d.tar.bz2
cryptography-45efdbc2f775210af4bbc62e3e22ffb5915c796d.zip
make our docs job nitpicky and fix every broken link
Diffstat (limited to 'docs/hazmat/primitives')
-rw-r--r--docs/hazmat/primitives/asymmetric/dsa.rst2
-rw-r--r--docs/hazmat/primitives/asymmetric/ec.rst2
-rw-r--r--docs/hazmat/primitives/asymmetric/rsa.rst10
-rw-r--r--docs/hazmat/primitives/asymmetric/serialization.rst14
-rw-r--r--docs/hazmat/primitives/cryptographic-hashes.rst2
-rw-r--r--docs/hazmat/primitives/interfaces.rst12
-rw-r--r--docs/hazmat/primitives/symmetric-encryption.rst5
7 files changed, 24 insertions, 23 deletions
diff --git a/docs/hazmat/primitives/asymmetric/dsa.rst b/docs/hazmat/primitives/asymmetric/dsa.rst
index ff934a6a..59c0d973 100644
--- a/docs/hazmat/primitives/asymmetric/dsa.rst
+++ b/docs/hazmat/primitives/asymmetric/dsa.rst
@@ -3,7 +3,7 @@
DSA
===
-.. currentmodule:: cryptography.hazmat.primitives.asymmetric.dsa
+.. module:: cryptography.hazmat.primitives.asymmetric.dsa
`DSA`_ is a `public-key`_ algorithm for signing messages.
diff --git a/docs/hazmat/primitives/asymmetric/ec.rst b/docs/hazmat/primitives/asymmetric/ec.rst
index 4b8177ea..caa3f285 100644
--- a/docs/hazmat/primitives/asymmetric/ec.rst
+++ b/docs/hazmat/primitives/asymmetric/ec.rst
@@ -3,7 +3,7 @@
Elliptic curve cryptography
===========================
-.. currentmodule:: cryptography.hazmat.primitives.asymmetric.ec
+.. module:: cryptography.hazmat.primitives.asymmetric.ec
.. function:: generate_private_key(curve, backend)
diff --git a/docs/hazmat/primitives/asymmetric/rsa.rst b/docs/hazmat/primitives/asymmetric/rsa.rst
index c37961eb..e516f749 100644
--- a/docs/hazmat/primitives/asymmetric/rsa.rst
+++ b/docs/hazmat/primitives/asymmetric/rsa.rst
@@ -3,7 +3,7 @@
RSA
===
-.. currentmodule:: cryptography.hazmat.primitives.asymmetric.rsa
+.. module:: cryptography.hazmat.primitives.asymmetric.rsa
`RSA`_ is a `public-key`_ algorithm for encrypting and signing messages.
@@ -307,7 +307,7 @@ is unavailable.
.. attribute:: public_numbers
- :type: :class:`~cryptography.hazmat.primitives.rsa.RSAPublicNumbers`
+ :type: :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers`
The :class:`RSAPublicNumbers` which makes up the RSA public key
associated with this RSA private key.
@@ -316,19 +316,19 @@ is unavailable.
:type: int
- ``p``, one of the two primes composing the :attr:`modulus`.
+ ``p``, one of the two primes composing ``n``.
.. attribute:: q
:type: int
- ``q``, one of the two primes composing the :attr:`modulus`.
+ ``q``, one of the two primes composing ``n``.
.. attribute:: d
:type: int
- The private exponent. Alias for :attr:`private_exponent`.
+ The private exponent.
.. attribute:: dmp1
diff --git a/docs/hazmat/primitives/asymmetric/serialization.rst b/docs/hazmat/primitives/asymmetric/serialization.rst
index 7ff4ce30..8155e6f4 100644
--- a/docs/hazmat/primitives/asymmetric/serialization.rst
+++ b/docs/hazmat/primitives/asymmetric/serialization.rst
@@ -104,9 +104,9 @@ all begin with ``-----BEGIN {format}-----`` and end with ``-----END
not encrypted. Or if the key was encrypted but no
password was supplied.
- :raises UnsupportedAlgorithm: If the serialized key is of a type that
- is not supported by the backend or if the key is encrypted with a
- symmetric cipher that is not supported by the backend.
+ :raises cryptography.exceptions.UnsupportedAlgorithm: If the serialized key
+ is of a type that is not supported by the backend or if the key is
+ encrypted with a symmetric cipher that is not supported by the backend.
.. function:: load_pem_public_key(data, backend)
@@ -133,8 +133,8 @@ all begin with ``-----BEGIN {format}-----`` and end with ``-----END
:raises ValueError: If the PEM data's structure could not be decoded
successfully.
- :raises UnsupportedAlgorithm: If the serialized key is of a type that
- is not supported by the backend.
+ :raises cryptography.exceptions.UnsupportedAlgorithm: If the serialized key
+ is of a type that is not supported by the backend.
OpenSSH Public Key
@@ -181,5 +181,5 @@ DSA keys look almost identical but begin with ``ssh-dss`` rather than
:raises ValueError: If the OpenSSH data could not be properly decoded or
if the key is not in the proper format.
- :raises UnsupportedAlgorithm: If the serialized key is of a type that is
- not supported.
+ :raises cryptography.exceptions.UnsupportedAlgorithm: If the serialized
+ key is of a type that is not supported.
diff --git a/docs/hazmat/primitives/cryptographic-hashes.rst b/docs/hazmat/primitives/cryptographic-hashes.rst
index 7e5295c4..c8b56eb9 100644
--- a/docs/hazmat/primitives/cryptographic-hashes.rst
+++ b/docs/hazmat/primitives/cryptographic-hashes.rst
@@ -3,7 +3,7 @@
Message digests
===============
-.. currentmodule:: cryptography.hazmat.primitives.hashes
+.. module:: cryptography.hazmat.primitives.hashes
.. class:: Hash(algorithm, backend)
diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst
index 0995489f..cd21ea1a 100644
--- a/docs/hazmat/primitives/interfaces.rst
+++ b/docs/hazmat/primitives/interfaces.rst
@@ -1,5 +1,7 @@
.. hazmat::
+.. module:: cryptography.hazmat.primitives.interfaces
+
Interfaces
==========
@@ -15,9 +17,6 @@ to document argument and return types.
Symmetric ciphers
-----------------
-.. currentmodule:: cryptography.hazmat.primitives.interfaces
-
-
.. class:: CipherAlgorithm
A named symmetric encryption algorithm.
@@ -75,9 +74,10 @@ Interfaces used by the symmetric cipher modes described in
meets any necessary invariants. This should raise an exception if they
are not met.
- For example, the :class:`~cryptography.hazmat.primitives.modes.CBC`
- mode uses this method to check that the provided initialization
- vector's length matches the block size of the algorithm.
+ For example, the
+ :class:`~cryptography.hazmat.primitives.ciphers.modes.CBC` mode uses
+ this method to check that the provided initialization vector's length
+ matches the block size of the algorithm.
.. class:: ModeWithInitializationVector
diff --git a/docs/hazmat/primitives/symmetric-encryption.rst b/docs/hazmat/primitives/symmetric-encryption.rst
index d532ad1b..b2ce376b 100644
--- a/docs/hazmat/primitives/symmetric-encryption.rst
+++ b/docs/hazmat/primitives/symmetric-encryption.rst
@@ -422,6 +422,7 @@ Insecure modes
Interfaces
----------
+.. currentmodule:: cryptography.hazmat.primitives.interfaces
.. class:: CipherContext
@@ -438,8 +439,8 @@ Interfaces
recommended padding is
:class:`~cryptography.hazmat.primitives.padding.PKCS7`. If you are using a
stream cipher mode (such as
- :class:`~cryptography.hazmat.primitives.modes.CTR`) you don't have to worry
- about this.
+ :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`) you don't have
+ to worry about this.
.. method:: update(data)