From 64ddb7a87d2eb5d1230b928b12dc7dca0c6c637d Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Sat, 14 Feb 2015 19:20:28 -0600 Subject: move asymmetric padding interface to primitives.asymmetric.padding --- docs/hazmat/backends/interfaces.rst | 2 +- docs/hazmat/primitives/asymmetric/rsa.rst | 16 +++++++++++----- docs/hazmat/primitives/interfaces.rst | 7 ++----- 3 files changed, 14 insertions(+), 11 deletions(-) (limited to 'docs') diff --git a/docs/hazmat/backends/interfaces.rst b/docs/hazmat/backends/interfaces.rst index 407140bd..0ce8f5f7 100644 --- a/docs/hazmat/backends/interfaces.rst +++ b/docs/hazmat/backends/interfaces.rst @@ -244,7 +244,7 @@ A specific ``backend`` may provide one or more of these interfaces. Check if the specified ``padding`` is supported by the backend. :param padding: An instance of an - :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding` + :class:`~cryptography.hazmat.primitives.asymmetric.padding.AsymmetricPadding` provider. :returns: ``True`` if the specified ``padding`` is supported by this diff --git a/docs/hazmat/primitives/asymmetric/rsa.rst b/docs/hazmat/primitives/asymmetric/rsa.rst index 4855a45c..19b716e6 100644 --- a/docs/hazmat/primitives/asymmetric/rsa.rst +++ b/docs/hazmat/primitives/asymmetric/rsa.rst @@ -186,7 +186,13 @@ Once you have an encrypted message, it can be decrypted using the private key: Padding ~~~~~~~ -.. currentmodule:: cryptography.hazmat.primitives.asymmetric.padding +.. module:: cryptography.hazmat.primitives.asymmetric.padding + +.. class:: AsymmetricPadding + + .. versionadded:: 0.2 + + .. attribute:: name .. class:: PSS(mgf, salt_length) @@ -425,7 +431,7 @@ Key interfaces Sign data which can be verified later by others using the public key. :param padding: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding` + :class:`~cryptography.hazmat.primitives.asymmetric.padding.AsymmetricPadding` provider. :param algorithm: An instance of a @@ -444,7 +450,7 @@ Key interfaces :param bytes ciphertext: The ciphertext to decrypt. :param padding: An instance of an - :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding` + :class:`~cryptography.hazmat.primitives.asymmetric.padding.AsymmetricPadding` provider. :return bytes: Decrypted data. @@ -495,7 +501,7 @@ Key interfaces :param bytes signature: The signature to verify. :param padding: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding` + :class:`~cryptography.hazmat.primitives.asymmetric.padding.AsymmetricPadding` provider. :param algorithm: An instance of a @@ -514,7 +520,7 @@ Key interfaces :param bytes plaintext: The plaintext to encrypt. :param padding: An instance of a - :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricPadding` + :class:`~cryptography.hazmat.primitives.asymmetric.padding.AsymmetricPadding` provider. :return bytes: Encrypted data. diff --git a/docs/hazmat/primitives/interfaces.rst b/docs/hazmat/primitives/interfaces.rst index 67c6b3d5..2d403525 100644 --- a/docs/hazmat/primitives/interfaces.rst +++ b/docs/hazmat/primitives/interfaces.rst @@ -44,11 +44,8 @@ Asymmetric interfaces not validate. -.. class:: AsymmetricPadding - - .. versionadded:: 0.2 - - .. attribute:: name +In 0.8 the asymmetric padding interface was moved to the +:mod:`cryptography.hazmat.primitives.asymmetric.padding` module. DSA ~~~ -- cgit v1.2.3