aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAlex Gaynor <alex.gaynor@gmail.com>2014-11-20 19:45:07 -0800
committerAlex Gaynor <alex.gaynor@gmail.com>2014-11-20 19:45:07 -0800
commit4922c45e2dbee7760f17f9776ba39bae0295c1e7 (patch)
treea8af8c728d5b7240273032a163144460e0a11220
parentc98545a2b9d2cd3cd0a694ee334244ac0b53dbc4 (diff)
downloadcryptography-4922c45e2dbee7760f17f9776ba39bae0295c1e7.tar.gz
cryptography-4922c45e2dbee7760f17f9776ba39bae0295c1e7.tar.bz2
cryptography-4922c45e2dbee7760f17f9776ba39bae0295c1e7.zip
fixed a syntax error in the docs
-rw-r--r--docs/hazmat/backends/interfaces.rst14
-rw-r--r--docs/hazmat/primitives/asymmetric/ec.rst2
-rw-r--r--docs/hazmat/primitives/asymmetric/serialization.rst4
3 files changed, 10 insertions, 10 deletions
diff --git a/docs/hazmat/backends/interfaces.rst b/docs/hazmat/backends/interfaces.rst
index 78354182..050d69f7 100644
--- a/docs/hazmat/backends/interfaces.rst
+++ b/docs/hazmat/backends/interfaces.rst
@@ -260,7 +260,7 @@ A specific ``backend`` may provide one or more of these interfaces.
:param int key_size: The bit length of the generated modulus.
- .. method:: load_rsa_private_numbers(numbers):
+ .. method:: load_rsa_private_numbers(numbers)
:param numbers: An instance of
:class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers`.
@@ -275,7 +275,7 @@ A specific ``backend`` may provide one or more of these interfaces.
:raises cryptography.exceptions.UnsupportedAlgorithm: This raised when
any backend specific criteria are not met.
- .. method:: load_rsa_public_numbers(numbers):
+ .. method:: load_rsa_public_numbers(numbers)
:param numbers: An instance of
:class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers`.
@@ -341,7 +341,7 @@ A specific ``backend`` may provide one or more of these interfaces.
:raises ValueError: This is raised if the key size is not supported
by the backend.
- .. method:: dsa_hash_supported(algorithm):
+ .. method:: dsa_hash_supported(algorithm)
:param algorithm: An instance of a
:class:`~cryptography.hazmat.primitives.interfaces.HashAlgorithm`
@@ -350,7 +350,7 @@ A specific ``backend`` may provide one or more of these interfaces.
:returns: ``True`` if the specified ``algorithm`` is supported by this
backend, otherwise ``False``.
- .. method:: dsa_parameters_supported(p, q, g):
+ .. method:: dsa_parameters_supported(p, q, g)
:param int p: The p value of a DSA key.
@@ -361,7 +361,7 @@ A specific ``backend`` may provide one or more of these interfaces.
:returns: ``True`` if the given values of ``p``, ``q``, and ``g`` are
supported by this backend, otherwise ``False``.
- .. method:: load_dsa_parameter_numbers(numbers):
+ .. method:: load_dsa_parameter_numbers(numbers)
:param numbers: An instance of
:class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParameterNumbers`.
@@ -372,7 +372,7 @@ A specific ``backend`` may provide one or more of these interfaces.
:raises cryptography.exceptions.UnsupportedAlgorithm: This raised when
any backend specific criteria are not met.
- .. method:: load_dsa_private_numbers(numbers):
+ .. method:: load_dsa_private_numbers(numbers)
:param numbers: An instance of
:class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateNumbers`.
@@ -383,7 +383,7 @@ A specific ``backend`` may provide one or more of these interfaces.
:raises cryptography.exceptions.UnsupportedAlgorithm: This raised when
any backend specific criteria are not met.
- .. method:: load_dsa_public_numbers(numbers):
+ .. method:: load_dsa_public_numbers(numbers)
:param numbers: An instance of
:class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicNumbers`.
diff --git a/docs/hazmat/primitives/asymmetric/ec.rst b/docs/hazmat/primitives/asymmetric/ec.rst
index a229fe41..fd20cbb2 100644
--- a/docs/hazmat/primitives/asymmetric/ec.rst
+++ b/docs/hazmat/primitives/asymmetric/ec.rst
@@ -6,7 +6,7 @@ Elliptic curve cryptography
.. currentmodule:: cryptography.hazmat.primitives.asymmetric.ec
-.. function:: generate_private_key(curve, backend):
+.. function:: generate_private_key(curve, backend)
.. versionadded:: 0.5
diff --git a/docs/hazmat/primitives/asymmetric/serialization.rst b/docs/hazmat/primitives/asymmetric/serialization.rst
index b86fab64..b0b37b80 100644
--- a/docs/hazmat/primitives/asymmetric/serialization.rst
+++ b/docs/hazmat/primitives/asymmetric/serialization.rst
@@ -63,7 +63,7 @@ don't need to worry about this detail. PEM keys are recognizable because they
all begin with ``-----BEGIN {format}-----`` and end with ``-----END
{format}-----``.
-.. function:: load_pem_private_key(data, password, backend):
+.. function:: load_pem_private_key(data, password, backend)
.. versionadded:: 0.6
@@ -92,7 +92,7 @@ all begin with ``-----BEGIN {format}-----`` and end with ``-----END
is not supported by the backend or if the key is encrypted with a
symmetric cipher that is not supported by the backend.
-.. function:: load_pem_public_key(data, backend):
+.. function:: load_pem_public_key(data, backend)
.. versionadded:: 0.6