From 45efdbc2f775210af4bbc62e3e22ffb5915c796d Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Thu, 12 Feb 2015 10:58:22 -0600 Subject: make our docs job nitpicky and fix every broken link --- docs/conf.py | 4 +++- docs/hazmat/backends/interfaces.rst | 18 +++++++++--------- docs/hazmat/bindings/commoncrypto.rst | 2 +- docs/hazmat/bindings/index.rst | 2 +- docs/hazmat/bindings/openssl.rst | 2 +- docs/hazmat/primitives/asymmetric/dsa.rst | 2 +- docs/hazmat/primitives/asymmetric/ec.rst | 2 +- docs/hazmat/primitives/asymmetric/rsa.rst | 10 +++++----- docs/hazmat/primitives/asymmetric/serialization.rst | 14 +++++++------- docs/hazmat/primitives/cryptographic-hashes.rst | 2 +- docs/hazmat/primitives/interfaces.rst | 12 ++++++------ docs/hazmat/primitives/symmetric-encryption.rst | 5 +++-- docs/x509.rst | 4 ++-- 13 files changed, 41 insertions(+), 38 deletions(-) (limited to 'docs') diff --git a/docs/conf.py b/docs/conf.py index f674ebe8..5a4c41b1 100644 --- a/docs/conf.py +++ b/docs/conf.py @@ -58,6 +58,8 @@ if spelling is not None: # Add any paths that contain templates here, relative to this directory. templates_path = ['_templates'] +nitpicky = True + # The suffix of source filenames. source_suffix = '.rst' @@ -268,6 +270,6 @@ texinfo_documents = [ # texinfo_show_urls = 'footnote' # Example configuration for intersphinx: refer to the Python standard library. -intersphinx_mapping = {'https://docs.python.org/': None} +intersphinx_mapping = {'https://docs.python.org/3': None} epub_theme = 'epub' diff --git a/docs/hazmat/backends/interfaces.rst b/docs/hazmat/backends/interfaces.rst index e3dc96c0..b828fa73 100644 --- a/docs/hazmat/backends/interfaces.rst +++ b/docs/hazmat/backends/interfaces.rst @@ -334,7 +334,7 @@ A specific ``backend`` may provide one or more of these interfaces. restricted to only the 1024-bit keys specified in FIPS 186-2. :return: A new instance of a - :class:`~cryptography.hazmat.primitives.interfaces.DSAPrivateKey` + :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey` provider. :raises ValueError: This is raised if the key size is not supported @@ -401,7 +401,7 @@ A specific ``backend`` may provide one or more of these interfaces. .. method:: elliptic_curve_supported(curve) :param curve: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurve` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve` provider. :returns: True if the elliptic curve is supported by this backend. @@ -409,11 +409,11 @@ A specific ``backend`` may provide one or more of these interfaces. .. method:: elliptic_curve_signature_algorithm_supported(signature_algorithm, curve) :param signature_algorithm: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurveSignatureAlgorithm` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm` provider. :param curve: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurve` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve` provider. :returns: True if the signature algorithm and curve are supported by this backend. @@ -421,27 +421,27 @@ A specific ``backend`` may provide one or more of these interfaces. .. method:: generate_elliptic_curve_private_key(curve) :param curve: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurve` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve` provider. .. method:: load_elliptic_curve_private_numbers(numbers) :param numbers: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurvePrivateNumbers` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateNumbers` provider. :returns: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurvePrivateKey` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey` provider. .. method:: load_elliptic_curve_public_numbers(numbers) :param numbers: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurvePublicNumbers` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers` provider. :returns: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurvePublicKey` + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey` provider. .. class:: PEMSerializationBackend diff --git a/docs/hazmat/bindings/commoncrypto.rst b/docs/hazmat/bindings/commoncrypto.rst index 9484cfa1..4f58a6d3 100644 --- a/docs/hazmat/bindings/commoncrypto.rst +++ b/docs/hazmat/bindings/commoncrypto.rst @@ -17,7 +17,7 @@ available on Mac OS X versions 10.8 and above. .. attribute:: ffi - This is a :class:`cffi.FFI` instance. It can be used to allocate and + This is a ``cffi.FFI`` instance. It can be used to allocate and otherwise manipulate CommonCrypto structures. .. attribute:: lib diff --git a/docs/hazmat/bindings/index.rst b/docs/hazmat/bindings/index.rst index ccd36e3e..8075be14 100644 --- a/docs/hazmat/bindings/index.rst +++ b/docs/hazmat/bindings/index.rst @@ -3,7 +3,7 @@ Bindings ======== -.. currentmodule:: cryptography.hazmat.bindings +.. module:: cryptography.hazmat.bindings ``cryptography`` aims to provide low-level CFFI based bindings to multiple native C libraries. These provide no automatic initialization of the library diff --git a/docs/hazmat/bindings/openssl.rst b/docs/hazmat/bindings/openssl.rst index 36255b52..446c450c 100644 --- a/docs/hazmat/bindings/openssl.rst +++ b/docs/hazmat/bindings/openssl.rst @@ -16,7 +16,7 @@ versions may work but are **not tested or supported**. .. attribute:: ffi - This is a :class:`cffi.FFI` instance. It can be used to allocate and + This is a ``cffi.FFI`` instance. It can be used to allocate and otherwise manipulate OpenSSL structures. .. attribute:: lib diff --git a/docs/hazmat/primitives/asymmetric/dsa.rst b/docs/hazmat/primitives/asymmetric/dsa.rst index ff934a6a..59c0d973 100644 --- a/docs/hazmat/primitives/asymmetric/dsa.rst +++ b/docs/hazmat/primitives/asymmetric/dsa.rst @@ -3,7 +3,7 @@ DSA === -.. currentmodule:: cryptography.hazmat.primitives.asymmetric.dsa +.. module:: cryptography.hazmat.primitives.asymmetric.dsa `DSA`_ is a `public-key`_ algorithm for signing messages. diff --git a/docs/hazmat/primitives/asymmetric/ec.rst b/docs/hazmat/primitives/asymmetric/ec.rst index 4b8177ea..caa3f285 100644 --- a/docs/hazmat/primitives/asymmetric/ec.rst +++ b/docs/hazmat/primitives/asymmetric/ec.rst @@ -3,7 +3,7 @@ Elliptic curve cryptography =========================== -.. currentmodule:: cryptography.hazmat.primitives.asymmetric.ec +.. module:: cryptography.hazmat.primitives.asymmetric.ec .. function:: generate_private_key(curve, backend) diff --git a/docs/hazmat/primitives/asymmetric/rsa.rst b/docs/hazmat/primitives/asymmetric/rsa.rst index c37961eb..e516f749 100644 --- a/docs/hazmat/primitives/asymmetric/rsa.rst +++ b/docs/hazmat/primitives/asymmetric/rsa.rst @@ -3,7 +3,7 @@ RSA === -.. currentmodule:: cryptography.hazmat.primitives.asymmetric.rsa +.. module:: cryptography.hazmat.primitives.asymmetric.rsa `RSA`_ is a `public-key`_ algorithm for encrypting and signing messages. @@ -307,7 +307,7 @@ is unavailable. .. attribute:: public_numbers - :type: :class:`~cryptography.hazmat.primitives.rsa.RSAPublicNumbers` + :type: :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicNumbers` The :class:`RSAPublicNumbers` which makes up the RSA public key associated with this RSA private key. @@ -316,19 +316,19 @@ is unavailable. :type: int - ``p``, one of the two primes composing the :attr:`modulus`. + ``p``, one of the two primes composing ``n``. .. attribute:: q :type: int - ``q``, one of the two primes composing the :attr:`modulus`. + ``q``, one of the two primes composing ``n``. .. attribute:: d :type: int - The private exponent. Alias for :attr:`private_exponent`. + The private exponent. .. attribute:: dmp1 diff --git a/docs/hazmat/primitives/asymmetric/serialization.rst b/docs/hazmat/primitives/asymmetric/serialization.rst index 7ff4ce30..8155e6f4 100644 --- a/docs/hazmat/primitives/asymmetric/serialization.rst +++ b/docs/hazmat/primitives/asymmetric/serialization.rst @@ -104,9 +104,9 @@ all begin with ``-----BEGIN {format}-----`` and end with ``-----END not encrypted. Or if the key was encrypted but no password was supplied. - :raises UnsupportedAlgorithm: If the serialized key is of a type that - is not supported by the backend or if the key is encrypted with a - symmetric cipher that is not supported by the backend. + :raises cryptography.exceptions.UnsupportedAlgorithm: If the serialized key + is of a type that is not supported by the backend or if the key is + encrypted with a symmetric cipher that is not supported by the backend. .. function:: load_pem_public_key(data, backend) @@ -133,8 +133,8 @@ all begin with ``-----BEGIN {format}-----`` and end with ``-----END :raises ValueError: If the PEM data's structure could not be decoded successfully. - :raises UnsupportedAlgorithm: If the serialized key is of a type that - is not supported by the backend. + :raises cryptography.exceptions.UnsupportedAlgorithm: If the serialized key + is of a type that is not supported by the backend. OpenSSH Public Key @@ -181,5 +181,5 @@ DSA keys look almost identical but begin with ``ssh-dss`` rather than :raises ValueError: If the OpenSSH data could not be properly decoded or if the key is not in the proper format. - :raises UnsupportedAlgorithm: If the serialized key is of a type that is - not supported. + :raises cryptography.exceptions.UnsupportedAlgorithm: If the serialized + key is of a type that is not supported. diff --git a/docs/hazmat/primitives/cryptographic-hashes.rst b/docs/hazmat/primitives/cryptographic-hashes.rst index 7e5295c4..c8b56eb9 100644 --- a/docs/hazmat/primitives/cryptographic-hashes.rst +++ b/docs/hazmat/primitives/cryptographic-hashes.rst @@ -3,7 +3,7 @@ Message digests =============== -.. currentmodule:: cryptography.hazmat.primitives.hashes +.. module:: cryptography.hazmat.primitives.hashes .. class:: Hash(algorithm, backend) diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst index 0995489f..cd21ea1a 100644 --- a/docs/hazmat/primitives/interfaces.rst +++ b/docs/hazmat/primitives/interfaces.rst @@ -1,5 +1,7 @@ .. hazmat:: +.. module:: cryptography.hazmat.primitives.interfaces + Interfaces ========== @@ -15,9 +17,6 @@ to document argument and return types. Symmetric ciphers ----------------- -.. currentmodule:: cryptography.hazmat.primitives.interfaces - - .. class:: CipherAlgorithm A named symmetric encryption algorithm. @@ -75,9 +74,10 @@ Interfaces used by the symmetric cipher modes described in meets any necessary invariants. This should raise an exception if they are not met. - For example, the :class:`~cryptography.hazmat.primitives.modes.CBC` - mode uses this method to check that the provided initialization - vector's length matches the block size of the algorithm. + For example, the + :class:`~cryptography.hazmat.primitives.ciphers.modes.CBC` mode uses + this method to check that the provided initialization vector's length + matches the block size of the algorithm. .. class:: ModeWithInitializationVector diff --git a/docs/hazmat/primitives/symmetric-encryption.rst b/docs/hazmat/primitives/symmetric-encryption.rst index d532ad1b..b2ce376b 100644 --- a/docs/hazmat/primitives/symmetric-encryption.rst +++ b/docs/hazmat/primitives/symmetric-encryption.rst @@ -422,6 +422,7 @@ Insecure modes Interfaces ---------- +.. currentmodule:: cryptography.hazmat.primitives.interfaces .. class:: CipherContext @@ -438,8 +439,8 @@ Interfaces recommended padding is :class:`~cryptography.hazmat.primitives.padding.PKCS7`. If you are using a stream cipher mode (such as - :class:`~cryptography.hazmat.primitives.modes.CTR`) you don't have to worry - about this. + :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`) you don't have + to worry about this. .. method:: update(data) diff --git a/docs/x509.rst b/docs/x509.rst index 26dd2a07..9bd9bd59 100644 --- a/docs/x509.rst +++ b/docs/x509.rst @@ -130,8 +130,8 @@ X.509 Certificate Object :type: :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` or - :class:`~cryptography.hazmat.primitives.interfaces.DSAPublicKey` or - :class:`~cryptography.hazmat.primitives.interfaces.EllipticCurvePublicKey` + :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` or + :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey` The public key associated with the certificate. -- cgit v1.2.3