aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat
diff options
context:
space:
mode:
authorAlex Gaynor <alex.gaynor@gmail.com>2014-12-17 13:55:49 -0800
committerAlex Gaynor <alex.gaynor@gmail.com>2014-12-17 13:55:49 -0800
commit4d8de138910628db04a1c861303e744e7f10729a (patch)
tree3d7fec1de040cb7bb168150d8778262253f3e3fb /docs/hazmat
parentd1746da04faa07ebc597f721afbe4980593564eb (diff)
parentbbffc4067c1278a5d96f73bb89255becd43da29e (diff)
downloadcryptography-4d8de138910628db04a1c861303e744e7f10729a.tar.gz
cryptography-4d8de138910628db04a1c861303e744e7f10729a.tar.bz2
cryptography-4d8de138910628db04a1c861303e744e7f10729a.zip
Merge pull request #1499 from reaperhulk/x509-ossl-impl
X509Backend support in OpenSSL backend
Diffstat (limited to 'docs/hazmat')
-rw-r--r--docs/hazmat/primitives/interfaces.rst52
1 files changed, 0 insertions, 52 deletions
diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst
index d87e8d66..2dea46d2 100644
--- a/docs/hazmat/primitives/interfaces.rst
+++ b/docs/hazmat/primitives/interfaces.rst
@@ -696,58 +696,6 @@ Key derivation functions
the provided signature does not match the expected signature.
-X509
-----
-
-.. class:: X509Certificate
-
- .. versionadded:: 0.7
-
- .. attribute:: version
-
- :type: X509Version
-
- The certificate version as an enumeration.
-
- .. method:: fingerprint(algorithm)
-
- :param algorithm: A
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- that will be used by this context.
-
- :return bytes: The fingerprint using the supplied hash algorithm as
- bytes.
-
- .. attribute:: serial
-
- :type: int
-
- The serial as a Python integer.
-
- .. method:: public_key()
-
- :type:
- :class:`~cryptography.hazmat.primitives.interfaces.RSAPublicKey` or
- :class:`~cryptography.hazmat.primitives.interfaces.DSAPublicKey` or
- :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurvePublicKey`
-
- The public key associated with the certificate.
-
- .. attribute:: not_before
-
- :type: :class:`datetime.datetime`
-
- A naïve datetime representing the beginning of the validity period for the
- certificate in UTC. This value is inclusive.
-
- .. attribute:: not_after
-
- :type: :class:`datetime.datetime`
-
- A naïve datetime representing the end of the validity period for the
- certificate in UTC. This value is inclusive.
-
-
.. _`RSA`: https://en.wikipedia.org/wiki/RSA_(cryptosystem)
.. _`Chinese remainder theorem`: https://en.wikipedia.org/wiki/Chinese_remainder_theorem
.. _`DSA`: https://en.wikipedia.org/wiki/Digital_Signature_Algorithm