From a9d78c13ea2996c896d3dfda8b7e887c444ec4cb Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Wed, 26 Nov 2014 10:59:03 -1000 Subject: update docs, test invalid x509 version --- docs/hazmat/primitives/interfaces.rst | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'docs/hazmat/primitives') diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst index d87e8d66..71646ce9 100644 --- a/docs/hazmat/primitives/interfaces.rst +++ b/docs/hazmat/primitives/interfaces.rst @@ -705,7 +705,7 @@ X509 .. attribute:: version - :type: X509Version + :type: :class:`~cryptography.x509.X509Version` The certificate version as an enumeration. -- cgit v1.2.3 From 71f4c163367e9915db52499ddda6df654ae374cb Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Tue, 2 Dec 2014 18:34:31 -1000 Subject: improve phrasing on X509Certificate fingerprint method param --- docs/hazmat/primitives/interfaces.rst | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'docs/hazmat/primitives') diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst index 71646ce9..fee50467 100644 --- a/docs/hazmat/primitives/interfaces.rst +++ b/docs/hazmat/primitives/interfaces.rst @@ -711,9 +711,9 @@ X509 .. method:: fingerprint(algorithm) - :param algorithm: A + :param algorithm: The :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm` - that will be used by this context. + that will be used to generate the fingerprint. :return bytes: The fingerprint using the supplied hash algorithm as bytes. -- cgit v1.2.3 From d9fc7252f9470f6f9f6c05047e2fcf1c5c34667a Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Thu, 11 Dec 2014 12:25:00 -0600 Subject: change it to not_valid_* why not --- docs/hazmat/primitives/interfaces.rst | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'docs/hazmat/primitives') diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst index fee50467..8e86546d 100644 --- a/docs/hazmat/primitives/interfaces.rst +++ b/docs/hazmat/primitives/interfaces.rst @@ -733,14 +733,14 @@ X509 The public key associated with the certificate. - .. attribute:: not_before + .. attribute:: not_valid_before :type: :class:`datetime.datetime` A naïve datetime representing the beginning of the validity period for the certificate in UTC. This value is inclusive. - .. attribute:: not_after + .. attribute:: not_valid_after :type: :class:`datetime.datetime` -- cgit v1.2.3 From b2de948b18316ac5f08b22d1ab22bdd49da9cc5f Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Thu, 11 Dec 2014 14:54:48 -0600 Subject: reorganize a bunch of things related to the x509certificate interface --- docs/hazmat/primitives/interfaces.rst | 52 ----------------------------------- 1 file changed, 52 deletions(-) (limited to 'docs/hazmat/primitives') diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst index 8e86546d..2dea46d2 100644 --- a/docs/hazmat/primitives/interfaces.rst +++ b/docs/hazmat/primitives/interfaces.rst @@ -696,58 +696,6 @@ Key derivation functions the provided signature does not match the expected signature. -X509 ----- - -.. class:: X509Certificate - - .. versionadded:: 0.7 - - .. attribute:: version - - :type: :class:`~cryptography.x509.X509Version` - - The certificate version as an enumeration. - - .. method:: fingerprint(algorithm) - - :param algorithm: The - :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm` - that will be used to generate the fingerprint. - - :return bytes: The fingerprint using the supplied hash algorithm as - bytes. - - .. attribute:: serial - - :type: int - - The serial as a Python integer. - - .. method:: public_key() - - :type: - :class:`~cryptography.hazmat.primitives.interfaces.RSAPublicKey` or - :class:`~cryptography.hazmat.primitives.interfaces.DSAPublicKey` or - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurvePublicKey` - - The public key associated with the certificate. - - .. attribute:: not_valid_before - - :type: :class:`datetime.datetime` - - A naïve datetime representing the beginning of the validity period for the - certificate in UTC. This value is inclusive. - - .. attribute:: not_valid_after - - :type: :class:`datetime.datetime` - - A naïve datetime representing the end of the validity period for the - certificate in UTC. This value is inclusive. - - .. _`RSA`: https://en.wikipedia.org/wiki/RSA_(cryptosystem) .. _`Chinese remainder theorem`: https://en.wikipedia.org/wiki/Chinese_remainder_theorem .. _`DSA`: https://en.wikipedia.org/wiki/Digital_Signature_Algorithm -- cgit v1.2.3