diff options
Diffstat (limited to 'docs')
-rw-r--r-- | docs/development/getting-started.rst | 11 | ||||
-rw-r--r-- | docs/hazmat/primitives/asymmetric/ec.rst | 2 | ||||
-rw-r--r-- | docs/hazmat/primitives/symmetric-encryption.rst | 6 | ||||
-rw-r--r-- | docs/limitations.rst | 8 |
4 files changed, 15 insertions, 12 deletions
diff --git a/docs/development/getting-started.rst b/docs/development/getting-started.rst index 4337b47c..f5d6c190 100644 --- a/docs/development/getting-started.rst +++ b/docs/development/getting-started.rst @@ -2,10 +2,10 @@ Getting started =============== Working on ``cryptography`` requires the installation of a small number of -development dependencies in addition to the dependencies for :doc:`/installation`. -These are listed in ``dev-requirements.txt`` and they can be installed in a -`virtualenv`_ using `pip`_. Once you've installed the dependencies, install -``cryptography`` in ``editable`` mode. For example: +development dependencies in addition to the dependencies for +:doc:`/installation`. These are listed in ``dev-requirements.txt`` and they can +be installed in a `virtualenv`_ using `pip`_. Once you've installed the +dependencies, install ``cryptography`` in ``editable`` mode. For example: .. code-block:: console @@ -13,6 +13,9 @@ These are listed in ``dev-requirements.txt`` and they can be installed in a $ pip install --requirement dev-requirements.txt $ pip install --editable . +You will also need to install ``enchant`` using your system's package manager +to check spelling in the documentation. + You are now ready to run the tests and build the documentation. Running tests diff --git a/docs/hazmat/primitives/asymmetric/ec.rst b/docs/hazmat/primitives/asymmetric/ec.rst index 5dc7e2f0..4b3c460e 100644 --- a/docs/hazmat/primitives/asymmetric/ec.rst +++ b/docs/hazmat/primitives/asymmetric/ec.rst @@ -116,7 +116,7 @@ Elliptic Curve Signature Algorithms >>> from cryptography.hazmat.primitives import hashes >>> from cryptography.hazmat.primitives.asymmetric import ec >>> private_key = ec.generate_private_key( - ... ec.SECT283K1(), default_backend() + ... ec.SECP384R1(), default_backend() ... ) >>> signer = private_key.signer(ec.ECDSA(hashes.SHA256())) >>> signer.update(b"this is some data I'd like") diff --git a/docs/hazmat/primitives/symmetric-encryption.rst b/docs/hazmat/primitives/symmetric-encryption.rst index bcb1fb35..abc2b076 100644 --- a/docs/hazmat/primitives/symmetric-encryption.rst +++ b/docs/hazmat/primitives/symmetric-encryption.rst @@ -430,9 +430,9 @@ Interfaces make a message the correct size. ``CipherContext`` will not automatically apply any padding; you'll need to add your own. For block ciphers the recommended padding is - :class:`cryptography.hazmat.primitives.padding.PKCS7`. If you are using a + :class:`~cryptography.hazmat.primitives.padding.PKCS7`. If you are using a stream cipher mode (such as - :class:`cryptography.hazmat.primitives.modes.CTR`) you don't have to worry + :class:`~cryptography.hazmat.primitives.modes.CTR`) you don't have to worry about this. .. method:: update(data) @@ -443,7 +443,7 @@ Interfaces When the ``Cipher`` was constructed in a mode that turns it into a stream cipher (e.g. - :class:`cryptography.hazmat.primitives.ciphers.modes.CTR`), this will + :class:`~cryptography.hazmat.primitives.ciphers.modes.CTR`), this will return bytes immediately, however in other modes it will return chunks whose size is determined by the cipher's block size. diff --git a/docs/limitations.rst b/docs/limitations.rst index 5b63ef54..ce61d893 100644 --- a/docs/limitations.rst +++ b/docs/limitations.rst @@ -10,10 +10,10 @@ has some kind of local user access or because of how other software uses uninitialized memory. Python exposes no API for us to implement this reliably and as such almost all -software in Python is potentially vulnerable to this attack. However the -`CERT secure coding guidelines`_ consider this issue as "low severity, -unlikely, expensive to repair" and we do not consider this a high risk for most -users. +software in Python is potentially vulnerable to this attack. The +`CERT secure coding guidelines`_ assesses this issue as "Severity: medium, +Likelihood: unlikely, Remediation Cost: expensive to repair" and we do not +consider this a high risk for most users. .. _`Memory wiping`: http://blogs.msdn.com/b/oldnewthing/archive/2013/05/29/10421912.aspx .. _`CERT secure coding guidelines`: https://www.securecoding.cert.org/confluence/display/seccode/MEM03-C.+Clear+sensitive+information+stored+in+reusable+resources |