aboutsummaryrefslogtreecommitdiffstats
path: root/docs/hazmat/primitives
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-24 19:04:46 -0600
committerPaul Kehrer <paul.l.kehrer@gmail.com>2014-02-24 19:04:46 -0600
commit0377f5a78de949f2f1e719ac89cf8b98b910bf81 (patch)
tree47247662ee64c5e00625de410abd2d9a6ab50fc7 /docs/hazmat/primitives
parent8dd9713ae2a69a3e870275c088df08ce2a50dce9 (diff)
downloadcryptography-0377f5a78de949f2f1e719ac89cf8b98b910bf81.tar.gz
cryptography-0377f5a78de949f2f1e719ac89cf8b98b910bf81.tar.bz2
cryptography-0377f5a78de949f2f1e719ac89cf8b98b910bf81.zip
rename PKCS1->PKCS1v15 & UnsupportedAsymmetricPadding->UnsupportedPadding
Diffstat (limited to 'docs/hazmat/primitives')
-rw-r--r--docs/hazmat/primitives/asymmetric/padding.rst6
-rw-r--r--docs/hazmat/primitives/asymmetric/rsa.rst2
2 files changed, 4 insertions, 4 deletions
diff --git a/docs/hazmat/primitives/asymmetric/padding.rst b/docs/hazmat/primitives/asymmetric/padding.rst
index d3f713ae..7aec3bd3 100644
--- a/docs/hazmat/primitives/asymmetric/padding.rst
+++ b/docs/hazmat/primitives/asymmetric/padding.rst
@@ -10,11 +10,11 @@ Padding
correct padding signatures can be forged, messages decrypted, and private
keys compromised.
-.. class:: PKCS1()
+.. class:: PKCS1v15()
.. versionadded:: 0.3
- PKCS1 (also known as PKCS1 v1.5) is a simple padding scheme developed for
- use with RSA keys. It is also defined in :rfc:`3447`.
+ PKCS1 v1.5 (also known as simply PKCS1) is a simple padding scheme
+ developed for use with RSA keys. It is defined in :rfc:`3447`.
.. _`Padding is critical`: http://rdist.root.org/2009/10/06/why-rsa-encryption-padding-is-critical/
diff --git a/docs/hazmat/primitives/asymmetric/rsa.rst b/docs/hazmat/primitives/asymmetric/rsa.rst
index 5e71c7c8..64928878 100644
--- a/docs/hazmat/primitives/asymmetric/rsa.rst
+++ b/docs/hazmat/primitives/asymmetric/rsa.rst
@@ -79,7 +79,7 @@ RSA
... key_size=2048,
... backend=default_backend()
... )
- >>> signer = private_key.signer(padding.PKCS1(), hashes.SHA256(), default_backend())
+ >>> signer = private_key.signer(padding.PKCS1v15(), hashes.SHA256(), default_backend())
>>> signer.update(b"this is some data I'd like")
>>> signer.update(b" to sign")
>>> signature = signer.finalize()