aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-13 15:31:10 -0600
committerPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-13 15:31:10 -0600
commit43e4d7a1b97d66c6da1f4ce34faaa4ba45937739 (patch)
tree9a8b632df2c7d838f9678e748ff28e2fe2ae6b61 /docs/hazmat
parent05e00294a35fb4b2143e89c535c6abd9e82bd912 (diff)
parenta9d802a8364bff9f511db28b4c57bce3498b937d (diff)
downloadcryptography-43e4d7a1b97d66c6da1f4ce34faaa4ba45937739.tar.gz
cryptography-43e4d7a1b97d66c6da1f4ce34faaa4ba45937739.tar.bz2
cryptography-43e4d7a1b97d66c6da1f4ce34faaa4ba45937739.zip
Merge pull request #611 from alex/rsa-doc-fixes
Fixed a missing word in the RSA docs
Diffstat (limited to 'docs/hazmat')
-rw-r--r--docs/hazmat/primitives/rsa.rst32
1 files changed, 16 insertions, 16 deletions
diff --git a/docs/hazmat/primitives/rsa.rst b/docs/hazmat/primitives/rsa.rst
index a19ada33..2875b209 100644
--- a/docs/hazmat/primitives/rsa.rst
+++ b/docs/hazmat/primitives/rsa.rst
@@ -8,7 +8,7 @@ RSA
`RSA`_ is a `public-key`_ algorithm for encrypting and signing messages.
.. class:: RSAPrivateKey(p, q, private_exponent, public_exponent, modulus)
-
+
.. versionadded:: 0.2
An RSA private key is required for decryption and signing of messages.
@@ -16,24 +16,25 @@ RSA
You should use
:meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey.generate`
to generate new keys.
-
+
.. warning::
This method only checks a limited set of properties of its arguments.
- Using an RSA that you do not trust or with incorrect parameters may
- lead to insecure operation, crashes, and other undefined behavior. We
- recommend that you only ever load private keys that were generated with
- software you trust.
+ Using an RSA private key that you do not trust or with incorrect
+ parameters may lead to insecure operation, crashes, and other undefined
+ behavior. We recommend that you only ever load private keys that were
+ generated with software you trust.
This class conforms to the
:class:`~cryptography.hazmat.primitives.interfaces.RSAPrivateKey`
interface.
- :raises TypeError: This is raised when the arguments are not all integers.
+ :raises TypeError: This is raised when the arguments are not all integers.
- :raises ValueError: This is raised when the values of `p`, `q`,
- `private_exponent`, `public_exponent` or `modulus` do
- not match the bounds specified in `RFC 3447`_.
+ :raises ValueError: This is raised when the values of ``p``, ``q``,
+ ``private_exponent``, ``public_exponent``, or
+ ``modulus`` do not match the bounds specified in
+ :rfc:`3447`.
.. classmethod:: generate(public_exponent, key_size, backend)
@@ -52,7 +53,7 @@ RSA
:return: A new instance of ``RSAPrivateKey``.
.. class:: RSAPublicKey(public_exponent, modulus)
-
+
.. versionadded:: 0.2
An RSA public key is required for encryption and verification of messages.
@@ -65,14 +66,13 @@ RSA
:class:`~cryptography.hazmat.primitives.interfaces.RSAPublicKey`
interface.
- :raises TypeError: This is raised when the arguments are not all integers.
+ :raises TypeError: This is raised when the arguments are not all integers.
- :raises ValueError: This is raised when the values of `public_exponent` or
- `modulus` do not match the bounds specified in
- `RFC 3447`_.
+ :raises ValueError: This is raised when the values of ``public_exponent``
+ or ``modulus`` do not match the bounds specified in
+ :rfc:`3447`.
.. _`RSA`: https://en.wikipedia.org/wiki/RSA_(cryptosystem)
.. _`public-key`: https://en.wikipedia.org/wiki/Public-key_cryptography
-.. _`RFC 3447`: https://tools.ietf.org/html/rfc3447
.. _`use 65537`: http://www.daemonology.net/blog/2009-06-11-cryptographic-right-answers.html
.. _`at least 2048`: http://www.ecrypt.eu.org/documents/D.SPA.20.pdf