summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorEli Collins <elic@assurancetechnologies.com>2011-03-27 21:18:09 -0400
committerEli Collins <elic@assurancetechnologies.com>2011-03-27 21:18:09 -0400
commit91b530fbab5f5ef41a7e9c45d2bedc3424c93125 (patch)
treeba596f8ae749481300252fb2e700e5b4f05853d8
parent599702825ba0f932852197c9a9d96d3d57ab009e (diff)
downloadpasslib-91b530fbab5f5ef41a7e9c45d2bedc3424c93125.tar.gz
added instructions for building documentation; misc documentation updates
-rw-r--r--docs/_static/logo-64.pngbin0 -> 4279 bytes
-rw-r--r--docs/install.rst31
-rw-r--r--docs/lib/passlib.apps.rst5
-rw-r--r--docs/make.py2
-rw-r--r--setup.py4
5 files changed, 21 insertions, 21 deletions
diff --git a/docs/_static/logo-64.png b/docs/_static/logo-64.png
new file mode 100644
index 0000000..952a941
--- /dev/null
+++ b/docs/_static/logo-64.png
Binary files differ
diff --git a/docs/install.rst b/docs/install.rst
index 77e7ce0..f780428 100644
--- a/docs/install.rst
+++ b/docs/install.rst
@@ -58,20 +58,17 @@ Once PassLib and Nose have been installed, the tests may be run from the source
# to run all tests...
PASSLIB_TESTS="all" nosetests -v passlib/tests
-..
- NOTE: commented this out from published manual, until cloud theme is cleaned up
-
- Documentation
- =============
- The latest copy of this documentation should always be available
- online at `<http://packages.python.org/passlib>`_.
-
- If you wish to generate your own copy of the documentation,
- you will need to:
-
- 1. install `Sphinx <http://sphinx.pocoo.org/>`_ (1.0 or better)
- 2. install the `Cloud Sphinx Theme <http://packages.python.org/cloud_sptheme>`_.
- 3. download the PassLib source
- 4. from the PassLib source directory, run :samp:`python docs/make.py clean html`.
- 5. Once Sphinx completes it's run, point a web browser to the file at :samp:`docs/_build/html/index.html`
- to access the PassLib documentation in html format.
+Documentation
+=============
+The latest copy of this documentation should always be available
+online at `<http://packages.python.org/passlib>`_.
+
+If you wish to generate your own copy of the documentation,
+you will need to:
+
+1. install `Sphinx <http://sphinx.pocoo.org/>`_ (1.0 or better)
+2. install the `Cloud Sphinx Theme <http://packages.python.org/cloud_sptheme>`_.
+3. download the PassLib source
+4. from the PassLib source directory, run :samp:`python docs/make.py clean html`.
+5. Once Sphinx completes it's run, point a web browser to the file at :samp:`docs/_build/html/index.html`
+ to access the PassLib documentation in html format.
diff --git a/docs/lib/passlib.apps.rst b/docs/lib/passlib.apps.rst
index f976afb..84b985b 100644
--- a/docs/lib/passlib.apps.rst
+++ b/docs/lib/passlib.apps.rst
@@ -86,10 +86,13 @@ for handling MySQL user passwords:
This should be used only with MySQL version 3.2.3 - 4.0.
+.. index:: drupal, wordpress, phpbb, phpass
+
PHPass
======
-`PHPass <http://www.openwall.com/phpass/>_` is a PHP password hashing library,
+`PHPass <http://www.openwall.com/phpass/>`_ is a PHP password hashing library,
and hashes derived from it are found in a number of PHP applications.
+It is found in a wide range of PHP applications, including Drupal and Wordpress.
.. data:: phpass_context
diff --git a/docs/make.py b/docs/make.py
index 42b85d2..1f84953 100644
--- a/docs/make.py
+++ b/docs/make.py
@@ -1,5 +1,5 @@
"Makefile for Sphinx documentation, adapted to python"
import os
-from astdoc.make_helper import SphinxMaker
+from cloud_sptheme.make_helper import SphinxMaker
if __name__ == "__main__":
SphinxMaker.execute(root_dir=os.path.join(__file__,os.pardir))
diff --git a/setup.py b/setup.py
index 54ca538..07c01fa 100644
--- a/setup.py
+++ b/setup.py
@@ -27,7 +27,7 @@ setup(
url = "http://code.google.com/p/passlib/",
download_url = "http://code.google.com/p/passlib/downloads/list",
- description = "comprehensive password hashing library supporting over 20 schemes",
+ description = "comprehensive password hashing framework supporting over 20 schemes",
long_description = """\
PassLib is a password hash library, which provides cross-platform
implementations of over 20 password hashing algorithms; as well as a framework for managing
@@ -36,7 +36,7 @@ for any task from quickly verifying a hash found in /etc/shadow,
to providing full-strength password hashing for multi-user application.
""",
- keywords = "password secret hash security crypt md5-crypt sha256-crypt sha512-crypt bcrypt htpasswd htdigest",
+ keywords = "password secret hash security crypt md5-crypt sha256-crypt sha512-crypt bcrypt htpasswd htdigest pbkdf2",
classifiers = [
"Development Status :: 5 - Production/Stable",
"Intended Audience :: Developers",