aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-07-04 12:53:34 -0500
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-07-04 12:53:34 -0500
commit4cfd01d783baead0fbf3916d963ef17030443351 (patch)
tree47a1d7ed4a382d4ff99a47e944d6eba3bc55fa10 /docs/hazmat
parent15a1b59e9c4bb8f5e450cb619d5885b948b10aee (diff)
downloadcryptography-4cfd01d783baead0fbf3916d963ef17030443351.tar.gz
cryptography-4cfd01d783baead0fbf3916d963ef17030443351.tar.bz2
cryptography-4cfd01d783baead0fbf3916d963ef17030443351.zip
relink some things
Diffstat (limited to 'docs/hazmat')
-rw-r--r--docs/hazmat/primitives/asymmetric/rsa.rst6
1 files changed, 2 insertions, 4 deletions
diff --git a/docs/hazmat/primitives/asymmetric/rsa.rst b/docs/hazmat/primitives/asymmetric/rsa.rst
index ed7f66b2..affdaa88 100644
--- a/docs/hazmat/primitives/asymmetric/rsa.rst
+++ b/docs/hazmat/primitives/asymmetric/rsa.rst
@@ -113,10 +113,8 @@ It is also possible to serialize without encryption using
>>> pem.splitlines()[0]
'-----BEGIN RSA PRIVATE KEY-----'
-Similarly, if your public key implements
-:class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization`
-interface you can use
-:meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization.public_bytes`
+For public keys you can use
+:meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey.public_bytes`
to serialize the key.
.. doctest::