aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/bindings
diff options
context:
space:
mode:
authorAlex Gaynor <alex.gaynor@gmail.com>2013-12-13 20:28:55 -0800
committerAlex Gaynor <alex.gaynor@gmail.com>2013-12-13 20:28:55 -0800
commitf8796b15a279db82cdefcd00bebfef4cdef8fee8 (patch)
treed356e592a7a174f356a8f5b9904860b95e9a0312 /docs/hazmat/bindings
parentb9dd85c661f405099a88b7a76aefde5f59a6b985 (diff)
downloadcryptography-f8796b15a279db82cdefcd00bebfef4cdef8fee8.tar.gz
cryptography-f8796b15a279db82cdefcd00bebfef4cdef8fee8.tar.bz2
cryptography-f8796b15a279db82cdefcd00bebfef4cdef8fee8.zip
Renamed bindings to backends
Diffstat (limited to 'docs/hazmat/bindings')
-rw-r--r--docs/hazmat/bindings/index.rst34
-rw-r--r--docs/hazmat/bindings/interfaces.rst141
-rw-r--r--docs/hazmat/bindings/openssl.rst25
3 files changed, 0 insertions, 200 deletions
diff --git a/docs/hazmat/bindings/index.rst b/docs/hazmat/bindings/index.rst
deleted file mode 100644
index 746f4596..00000000
--- a/docs/hazmat/bindings/index.rst
+++ /dev/null
@@ -1,34 +0,0 @@
-.. hazmat::
-
-Bindings
-========
-
-.. toctree::
- :maxdepth: 1
-
- openssl
- interfaces
-
-
-Getting a Backend Provider
-~~~~~~~~~~~~~~~~~~~~~~~~~~
-
-.. currentmodule:: cryptography.hazmat.bindings
-
-``cryptography`` aims to support multiple backends to ensure it can provide
-the widest number of supported cryptographic algorithms as well as supporting
-platform specific implementations.
-
-You can get the default backend by calling
-:func:`~default_backend`.
-
-The default backend will change over time as we implement new backends and
-the libraries we use in those backends changes.
-
-
-.. function:: default_backend()
-
- :returns: An object that provides at least
- :class:`~interfaces.CipherBackend`, :class:`~interfaces.HashBackend`, and
- :class:`~interfaces.HMACBackend`.
-
diff --git a/docs/hazmat/bindings/interfaces.rst b/docs/hazmat/bindings/interfaces.rst
deleted file mode 100644
index 711c82c2..00000000
--- a/docs/hazmat/bindings/interfaces.rst
+++ /dev/null
@@ -1,141 +0,0 @@
-.. hazmat::
-
-Backend Interfaces
-==================
-
-.. currentmodule:: cryptography.hazmat.bindings.interfaces
-
-
-Backend implementations may provide a number of interfaces to support operations
-such as :doc:`/hazmat/primitives/symmetric-encryption`,
-:doc:`/hazmat/primitives/cryptographic-hashes`, and
-:doc:`/hazmat/primitives/hmac`.
-
-A specific ``backend`` may provide one or more of these interfaces.
-
-
-.. class:: CipherBackend
-
- A backend which provides methods for using ciphers for encryption
- and decryption.
-
- .. method:: cipher_supported(cipher, mode)
-
- Check if a ``cipher`` and ``mode`` combination is supported by
- this backend.
-
- :param cipher: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.CipherAlgorithm`
- provider.
- :param mode: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.Mode` provider.
-
- :returns: ``True`` if the specified ``cipher`` and ``mode`` combination
- is supported by this backend, otherwise ``False``
-
- .. method:: register_cipher_adapter(cipher_cls, mode_cls, adapter)
-
- Register an adapter which can be used to create a backend specific
- object from instances of the
- :class:`~cryptography.hazmat.primitives.interfaces.CipherAlgorithm` and
- the :class:`~cryptography.hazmat.primitives.interfaces.Mode` primitives.
-
- :param cipher_cls: A class whose instances provide
- :class:`~cryptography.hazmat.primitives.interfaces.CipherAlgorithm`
- :param mode_cls: A class whose instances provide:
- :class:`~cryptography.hazmat.primitives.interfaces.Mode`
- :param adapter: A ``function`` that takes 3 arguments, ``backend`` (a
- :class:`CipherBackend` provider), ``cipher`` (a
- :class:`~cryptography.hazmat.primitives.interfaces.CipherAlgorithm`
- provider ), and ``mode`` (a
- :class:`~cryptography.hazmat.primitives.interfaces.Mode` provider).
- It returns a backend specific object which may be used to construct
- a :class:`~cryptogrpahy.hazmat.primitives.interfaces.CipherContext`.
-
-
- .. method:: create_symmetric_encryption_ctx(cipher, mode)
-
- Create a
- :class:`~cryptogrpahy.hazmat.primitives.interfaces.CipherContext` that
- can be used for encrypting data with the symmetric ``cipher`` using
- the given ``mode``.
-
- :param cipher: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.CipherAlgorithm`
- provider.
- :param mode: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.Mode` provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.CipherContext`
-
- :raises ValueError: When tag is not None in an AEAD mode
-
-
- .. method:: create_symmetric_decryption_ctx(cipher, mode)
-
- Create a
- :class:`~cryptogrpahy.hazmat.primitives.interfaces.CipherContext` that
- can be used for decrypting data with the symmetric ``cipher`` using
- the given ``mode``.
-
- :param cipher: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.CipherAlgorithm`
- provider.
- :param mode: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.Mode` provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.CipherContext`
-
- :raises ValueError: When tag is None in an AEAD mode
-
-
-.. class:: HashBackend
-
- A backend with methods for using cryptographic hash functions.
-
- .. method:: hash_supported(algorithm)
-
- Check if the specified ``algorithm`` is supported by this backend.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :returns: ``True`` if the specified ``algorithm`` is supported by this
- backend, otherwise ``False``.
-
-
- .. method:: create_hash_ctx(algorithm)
-
- Create a
- :class:`~cryptogrpahy.hazmat.primitives.interfaces.HashContext` that
- uses the specified ``algorithm`` to calculate a message digest.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.HashContext`
-
-
-.. class:: HMACBackend
-
- A backend with methods for using cryptographic hash functions as message
- authentication codes.
-
- .. method:: create_hmac_ctx(algorithm)
-
- Create a
- :class:`~cryptogrpahy.hazmat.primitives.interfaces.HashContext` that
- uses the specified ``algorithm`` to calculate a hash-based message
- authentication code.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.HashContext`
diff --git a/docs/hazmat/bindings/openssl.rst b/docs/hazmat/bindings/openssl.rst
deleted file mode 100644
index d6bfa672..00000000
--- a/docs/hazmat/bindings/openssl.rst
+++ /dev/null
@@ -1,25 +0,0 @@
-.. hazmat::
-
-OpenSSL
-=======
-
-These are `CFFI`_ bindings to the `OpenSSL`_ C library.
-
-.. data:: cryptography.hazmat.bindings.openssl.backend
-
- This is the exposed API for the OpenSSL bindings. It has two public
- attributes:
-
- .. attribute:: ffi
-
- This is a :class:`cffi.FFI` instance. It can be used to allocate and
- otherwise manipulate OpenSSL structures.
-
- .. attribute:: lib
-
- This is a ``cffi`` library. It can be used to call OpenSSL functions,
- and access constants.
-
-
-.. _`CFFI`: https://cffi.readthedocs.org/
-.. _`OpenSSL`: https://www.openssl.org/