aboutsummaryrefslogtreecommitdiff
path: root/paramiko/ecdsakey.py
diff options
context:
space:
mode:
authorJeremy T. Bouse <jbouse@debian.org>2015-03-12 21:35:58 -0400
committerJeremy T. Bouse <jbouse@debian.org>2015-03-12 21:35:58 -0400
commitf784a533d6e1d09e89dc254f3493b491e19c94f0 (patch)
tree6079fb034538b346b999a6fefcae4b1c557713c5 /paramiko/ecdsakey.py
parent941814e1efaf9a46992476e50badcecbcbfc9a41 (diff)
downloadpython-paramiko-f784a533d6e1d09e89dc254f3493b491e19c94f0.tar
python-paramiko-f784a533d6e1d09e89dc254f3493b491e19c94f0.tar.gz
Imported Upstream version 1.15.2
Diffstat (limited to 'paramiko/ecdsakey.py')
-rw-r--r--paramiko/ecdsakey.py2
1 files changed, 1 insertions, 1 deletions
diff --git a/paramiko/ecdsakey.py b/paramiko/ecdsakey.py
index a7f3c5e..6b04795 100644
--- a/paramiko/ecdsakey.py
+++ b/paramiko/ecdsakey.py
@@ -126,6 +126,7 @@ class ECDSAKey (PKey):
key = self.signing_key or self.verifying_key
self._write_private_key('EC', file_obj, key.to_der(), password)
+ @staticmethod
def generate(curve=curves.NIST256p, progress_func=None):
"""
Generate a new private RSA key. This factory function can be used to
@@ -139,7 +140,6 @@ class ECDSAKey (PKey):
signing_key = SigningKey.generate(curve)
key = ECDSAKey(vals=(signing_key, signing_key.get_verifying_key()))
return key
- generate = staticmethod(generate)
### internals...