From 7eaaf0c6126c677b6dd656a35faca391ebc96c9a Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Thu, 24 Dec 2015 19:27:38 -0600 Subject: fix rebase mistake in the docs --- docs/hazmat/backends/interfaces.rst | 22 +--------------------- 1 file changed, 1 insertion(+), 21 deletions(-) (limited to 'docs/hazmat') diff --git a/docs/hazmat/backends/interfaces.rst b/docs/hazmat/backends/interfaces.rst index 2952d85a..29abee1c 100644 --- a/docs/hazmat/backends/interfaces.rst +++ b/docs/hazmat/backends/interfaces.rst @@ -574,7 +574,7 @@ A specific ``backend`` may provide one or more of these interfaces. .. versionadded:: 1.2 :param builder: An instance of - CertificateRevocationListBuilder. + :class:`~cryptography.x509.CertificateRevocationListBuilder`. :param private_key: The :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`, @@ -589,26 +589,6 @@ A specific ``backend`` may provide one or more of these interfaces. :returns: A new instance of :class:`~cryptography.x509.CertificateRevocationList`. - .. method:: create_x509_crl(builder, private_key, algorithm) - - .. versionadded:: 1.2 - - :param builder: An instance of - :class:`~cryptography.x509.CertificateRevocationListBuilder`. - - :param private_key: The - :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`, - :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` or - :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey` - that will be used to sign the CRL. - - :param algorithm: The - :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` - that will be used to generate the CRL signature. - - :returns: A new object with the - :class:`~cryptography.x509.CertificateRevocationList` interface. - .. class:: DHBackend .. versionadded:: 0.9 -- cgit v1.2.3