aboutsummaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2014-09-30 09:15:29 -0500
committerPaul Kehrer <paul.l.kehrer@gmail.com>2014-09-30 10:06:57 -0500
commit3654d2fb628621b49b8ae269bd23b71e1728e1e0 (patch)
treec7508d9876655c8e3336f695203d31e92b43cea0 /docs
parentd9f3eda687002fc55b389e15f62a963029fa0fb6 (diff)
downloadcryptography-3654d2fb628621b49b8ae269bd23b71e1728e1e0.tar.gz
cryptography-3654d2fb628621b49b8ae269bd23b71e1728e1e0.tar.bz2
cryptography-3654d2fb628621b49b8ae269bd23b71e1728e1e0.zip
remove deprecated DSA classes/methods and update tests
Diffstat (limited to 'docs')
-rw-r--r--docs/hazmat/backends/interfaces.rst33
-rw-r--r--docs/hazmat/primitives/asymmetric/dsa.rst167
2 files changed, 0 insertions, 200 deletions
diff --git a/docs/hazmat/backends/interfaces.rst b/docs/hazmat/backends/interfaces.rst
index 4f4c5680..78354182 100644
--- a/docs/hazmat/backends/interfaces.rst
+++ b/docs/hazmat/backends/interfaces.rst
@@ -341,39 +341,6 @@ A specific ``backend`` may provide one or more of these interfaces.
:raises ValueError: This is raised if the key size is not supported
by the backend.
- .. method:: create_dsa_signature_ctx(private_key, algorithm)
-
- .. deprecated:: 0.5
-
- :param private_key: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.DSAPrivateKey`
- provider.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricSignatureContext`
-
- .. method:: create_dsa_verification_ctx(public_key, signature, algorithm)
-
- .. deprecated:: 0.5
-
- :param public_key: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.DSAPublicKey`
- provider.
-
- :param bytes signature: The signature to verify. DER encoded as
- specified in :rfc:`6979`.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricVerificationContext`
-
.. method:: dsa_hash_supported(algorithm):
:param algorithm: An instance of a
diff --git a/docs/hazmat/primitives/asymmetric/dsa.rst b/docs/hazmat/primitives/asymmetric/dsa.rst
index e411931b..302eea81 100644
--- a/docs/hazmat/primitives/asymmetric/dsa.rst
+++ b/docs/hazmat/primitives/asymmetric/dsa.rst
@@ -192,173 +192,6 @@ Numbers
:class:`~cryptography.hazmat.primitives.interfaces.DSAPrivateKey`
provider.
-Deprecated Concrete Classes
-~~~~~~~~~~~~~~~~~~~~~~~~~~~
-
-These classes were deprecated in version 0.5 in favor of backend specific
-providers of the
-:class:`~cryptography.hazmat.primitives.interfaces.DSAParameters`,
-:class:`~cryptography.hazmat.primitives.interfaces.DSAPrivateKey`, and
-:class:`~cryptography.hazmat.primitives.interfaces.DSAPublicKey` interfaces.
-
-.. class:: DSAParameters(modulus, subgroup_order, generator)
-
- .. versionadded:: 0.4
-
- .. deprecated:: 0.5
-
- DSA Parameters are required for generating a DSA private key.
-
- You should use :meth:`~generate` to generate new parameters.
-
- .. warning::
- This method only checks a limited set of properties of its arguments.
- Using DSA parameters that you do not trust or with incorrect arguments
- may lead to insecure operation, crashes, and other undefined behavior.
- We recommend that you only ever load parameters that were generated
- with software you trust.
-
-
- This class conforms to the
- :class:`~cryptography.hazmat.primitives.interfaces.DSAParameters`
- interface.
-
- :raises TypeError: This is raised when the arguments are not all integers.
-
- :raises ValueError: This is raised when the values of ``modulus``,
- ``subgroup_order``, or ``generator`` do
- not match the bounds specified in `FIPS 186-4`_.
-
- .. classmethod:: generate(key_size, backend)
-
- Generate a new ``DSAParameters`` instance using ``backend``.
-
- :param int key_size: The length of the modulus in bits. It should be
- either 1024, 2048 or 3072. For keys generated in 2014 this should
- be `at least 2048`_ (See page 41). Note that some applications
- (such as SSH) have not yet gained support for larger key sizes
- specified in FIPS 186-3 and are still restricted to only the
- 1024-bit keys specified in FIPS 186-2.
-
- :return: A new instance of ``DSAParameters``
-
- :raises cryptography.exceptions.UnsupportedAlgorithm: This is raised if
- the provided ``backend`` does not implement
- :class:`~cryptography.hazmat.backends.interfaces.DSABackend`
-
-
-.. class:: DSAPrivateKey(modulus, subgroup_order, generator, x, y)
-
- .. versionadded:: 0.4
-
- .. deprecated:: 0.5
-
- A DSA private key is required for signing messages.
-
- You should use :meth:`~generate` to generate new keys.
-
- .. warning::
- This method only checks a limited set of properties of its arguments.
- Using a DSA private key that you do not trust or with incorrect
- parameters may lead to insecure operation, crashes, and other undefined
- behavior. We recommend that you only ever load private keys that were
- generated with software you trust.
-
-
- This class conforms to the
- :class:`~cryptography.hazmat.primitives.interfaces.DSAPrivateKey`
- interface.
-
- :raises TypeError: This is raised when the arguments are not all integers.
-
- :raises ValueError: This is raised when the values of ``modulus``,
- ``subgroup_order``, or ``generator`` do
- not match the bounds specified in `FIPS 186-4`_.
-
- .. classmethod:: generate(parameters, backend)
-
- Generate a new ``DSAPrivateKey`` instance using ``backend``.
-
- :param parameters: A
- :class:`~cryptography.hazmat.primitives.interfaces.DSAParameters`
- provider.
- :param backend: A
- :class:`~cryptography.hazmat.backends.interfaces.DSABackend`
- provider.
- :return: A new instance of ``DSAPrivateKey``.
-
- :raises cryptography.exceptions.UnsupportedAlgorithm: This is raised if
- the provided ``backend`` does not implement
- :class:`~cryptography.hazmat.backends.interfaces.DSABackend`
-
- :raises ValueError: This is raised if the key size is not (1024 or 2048 or 3072)
- or if the OpenSSL version is older than 1.0.0 and the key size is larger than 1024
- because older OpenSSL versions don't support a key size larger than 1024.
-
- .. method:: signer(algorithm, backend)
-
- .. versionadded:: 0.4
-
- Sign data which can be verified later by others using the public key.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :param backend: A
- :class:`~cryptography.hazmat.backends.interfaces.RSABackend`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricSignatureContext`
-
- :raises cryptography.exceptions.UnsupportedAlgorithm: This is raised if
- the provided ``backend`` does not implement
- :class:`~cryptography.hazmat.backends.interfaces.DSABackend`
-
-
-.. class:: DSAPublicKey(modulus, subgroup_order, generator, y)
-
- .. versionadded:: 0.4
-
- .. deprecated:: 0.5
-
- A DSA public key is required for verifying messages.
-
- Normally you do not need to directly construct public keys because you'll
- be loading them from a file, generating them automatically or receiving
- them from a 3rd party.
-
- This class conforms to the
- :class:`~cryptography.hazmat.primitives.interfaces.DSAPublicKey`
- interface.
-
- :raises TypeError: This is raised when the arguments are not all integers.
-
- :raises ValueError: This is raised when the values of ``modulus``,
- ``subgroup_order``, ``generator``, or ``y``
- do not match the bounds specified in `FIPS 186-4`_.
-
- .. method:: verifier(signature, algorithm, backend)
-
- .. versionadded:: 0.4
-
- Verify data was signed by the private key associated with this public
- key.
-
- :param bytes signature: The signature to verify. DER encoded as
- specified in :rfc:`6979`.
-
- :param algorithm: An instance of a
- :class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
- provider.
-
- :param backend: A
- :class:`~cryptography.hazmat.backends.interfaces.DSABackend`
- provider.
-
- :returns:
- :class:`~cryptography.hazmat.primitives.interfaces.AsymmetricVerificationContext`
.. _`DSA`: https://en.wikipedia.org/wiki/Digital_Signature_Algorithm
.. _`public-key`: https://en.wikipedia.org/wiki/Public-key_cryptography