aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives
diff options
context:
space:
mode:
authorAlex Gaynor <alex.gaynor@gmail.com>2015-02-24 10:55:28 -0800
committerAlex Gaynor <alex.gaynor@gmail.com>2015-02-24 10:55:28 -0800
commit2c526050c27e212e09ede57c8aca97d60c353e94 (patch)
tree8902c43d8135e6f26e6130d5199b5990a00246c9 /docs/hazmat/primitives
parentb7bf3d5c136fd4dbb8e5c4b42d064d963723cc6d (diff)
downloadcryptography-2c526050c27e212e09ede57c8aca97d60c353e94.tar.gz
cryptography-2c526050c27e212e09ede57c8aca97d60c353e94.tar.bz2
cryptography-2c526050c27e212e09ede57c8aca97d60c353e94.zip
Fixed links in the docs
Diffstat (limited to 'docs/hazmat/primitives')
-rw-r--r--docs/hazmat/primitives/symmetric-encryption.rst3
-rw-r--r--docs/hazmat/primitives/twofactor.rst4
2 files changed, 3 insertions, 4 deletions
diff --git a/docs/hazmat/primitives/symmetric-encryption.rst b/docs/hazmat/primitives/symmetric-encryption.rst
index 19ae88bf..47486895 100644
--- a/docs/hazmat/primitives/symmetric-encryption.rst
+++ b/docs/hazmat/primitives/symmetric-encryption.rst
@@ -6,7 +6,6 @@ Symmetric encryption
.. module:: cryptography.hazmat.primitives.ciphers
-
Symmetric encryption is a way to `encrypt`_ or hide the contents of material
where the sender and receiver both use the same secret key. Note that symmetric
encryption is **not** sufficient for most applications because it only
@@ -555,7 +554,7 @@ Interfaces used by the symmetric cipher modes described in
.. method:: validate_for_algorithm(algorithm)
- :param CipherAlgorithm algorithm:
+ :param cryptography.hazmat.primitives.ciphers.CipherAlgorithm algorithm:
Checks that the combination of this mode with the provided algorithm
meets any necessary invariants. This should raise an exception if they
diff --git a/docs/hazmat/primitives/twofactor.rst b/docs/hazmat/primitives/twofactor.rst
index 0d86f7cc..89d81222 100644
--- a/docs/hazmat/primitives/twofactor.rst
+++ b/docs/hazmat/primitives/twofactor.rst
@@ -39,7 +39,7 @@ codes (HMAC).
and be at least 128 bits. It is recommended that the
key be 160 bits.
:param int length: Length of generated one time password as ``int``.
- :param HashAlgorithm algorithm: A
+ :param cryptography.hazmat.primitives.hashes.HashAlgorithm algorithm: A
:class:`~cryptography.hazmat.primitives.hashes`
provider.
:param backend: A
@@ -137,7 +137,7 @@ similar to the following code.
and be at least 128 bits. It is recommended that the
key be 160 bits.
:param int length: Length of generated one time password as ``int``.
- :param HashAlgorithm algorithm: A
+ :param cryptography.hazmat.primitives.hashes.HashAlgorithm algorithm: A
:class:`~cryptography.hazmat.primitives.hashes`
provider.
:param int time_step: The time step size. The recommended size is 30.