aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat
Commit message (Expand)AuthorAgeFilesLines
* Added method definitions to TOTP documentation.Ayrx2014-02-251-1/+13
* Updated secret key descriptionAyrx2014-02-251-6/+6
* Fixed documentation based on alexs' comments.Ayrx2014-02-251-13/+14
* Small fixesAyrx2014-02-251-6/+5
* Added documentation for TOTP.Ayrx2014-02-251-10/+55
* Merge pull request #619 from public/openssl-key-loading-interfacesPaul Kehrer2014-02-211-0/+23
|\
| * OpenSSL "traditional" key format loading...Alex Stapleton2014-02-201-0/+23
* | Added "version added" to docsAyrx2014-02-211-0/+2
* | Changed module name from otp to twofactor.Ayrx2014-02-212-8/+7
* | Updated documentation.Ayrx2014-02-212-7/+8
* | Updated docs with notes on throttling and resynchronization.Ayrx2014-02-211-0/+36
* | Added a max limit of 8 on length parameter. Updated documentation.Ayrx2014-02-211-8/+14
* | Updated documentation.Ayrx2014-02-211-7/+13
* | Updated according to code review feedback.Ayrx2014-02-211-8/+10
* | Minor changes for python3 compat and documentation changesAyrx2014-02-211-5/+4
* | Added documentation for HOTP implementation.Ayrx2014-02-211-0/+46
|/
* let's try renaming everything I said I'd renamePaul Kehrer2014-02-182-2/+2
* some grammar fixes, rename a method or twoPaul Kehrer2014-02-182-6/+6
* more renamingPaul Kehrer2014-02-171-3/+3
* create_rsa_sign_ctx->create_rsa_signature_ctxPaul Kehrer2014-02-171-1/+1
* add versionadded to AsymmetricPaddingPaul Kehrer2014-02-171-1/+1
* + docs for AsymmetricSignContext, AsymmetricVerifyContext, AsymmetricPaddingPaul Kehrer2014-02-171-0/+33
* add docs for sign/verify ctx creation interfacePaul Kehrer2014-02-171-0/+36
* Fixed some sphinx linkification issuesAlex Gaynor2014-02-171-5/+3
* Merge branch 'master' into add-crt-coefficientsPaul Kehrer2014-02-133-12/+27
|\
| * Also clean up this syntaxAlex Gaynor2014-02-131-7/+7
| * Fixed a missing word in the RSA docsAlex Gaynor2014-02-131-10/+10
| * add versionadded to cast5Paul Kehrer2014-02-131-0/+2
| * Merge pull request #604 from reaperhulk/cast5-cbc-and-moreAlex Gaynor2014-02-131-1/+10
| |\
| | * remove some extra linebreaksPaul Kehrer2014-02-121-2/+0
| | * add cast5 docsPaul Kehrer2014-02-121-0/+11
| * | Switch this to a warning blockAlex Gaynor2014-02-121-1/+4
| * | Be clear about HKDF's applicability for password storageAlex Gaynor2014-02-121-0/+1
| |/
* | expose dmp1, dmq1, iqmp getters on RSAPrivateKeyPaul Kehrer2014-02-131-1/+23
* | update constructor docs for rsaPaul Kehrer2014-02-121-7/+8
|/
* Don't throw away the result of finalize either.David Reid2014-02-121-1/+2
* Don't throw away the result of padder.update because it confuses users.David Reid2014-02-121-8/+9
* Add RSAPrivateKey.generateAlex Stapleton2014-02-121-3/+23
* typoPaul Kehrer2014-02-111-1/+1
* less confusing languagePaul Kehrer2014-02-111-2/+3
* be accurate when telling users what CryptGenRandom uses under the hoodPaul Kehrer2014-02-111-2/+3
* Generate RSA KeysAlex Stapleton2014-02-111-0/+1
* Merge pull request #579 from public/wordsAlex Gaynor2014-02-084-4/+4
|\
| * s/which/that/Alex Stapleton2014-02-084-4/+4
* | s/bit_length/key_size/ (again)Alex Stapleton2014-02-081-2/+2
* | Merge pull request #577 from public/backend-rsa-interfacePaul Kehrer2014-02-081-0/+21
|\ \
| * | Start of an RSABackend interfaceAlex Stapleton2014-02-081-0/+21
| |/
* | Merge pull request #559 from public/rsa-keysPaul Kehrer2014-02-072-0/+59
|\ \
| * | .Alex Stapleton2014-02-071-1/+1
| * | Add warning about untrusted private keysAlex Stapleton2014-02-071-0/+7