aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-08-08 10:29:39 -0500
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-08-08 10:29:39 -0500
commitdbd47de45a7dd40ea1e2d1bc941ee07ddf6b1a59 (patch)
tree5ffc3d2e5a1b043f75d37ecfa7c54628d7941b87
parenteb9ec00ff857e2788938baa50beb9c92e2b693db (diff)
downloadcryptography-dbd47de45a7dd40ea1e2d1bc941ee07ddf6b1a59.tar.gz
cryptography-dbd47de45a7dd40ea1e2d1bc941ee07ddf6b1a59.tar.bz2
cryptography-dbd47de45a7dd40ea1e2d1bc941ee07ddf6b1a59.zip
update comment
-rw-r--r--src/cryptography/x509.py2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/cryptography/x509.py b/src/cryptography/x509.py
index 3fff218a..3254f26f 100644
--- a/src/cryptography/x509.py
+++ b/src/cryptography/x509.py
@@ -693,7 +693,7 @@ class SubjectKeyIdentifier(object):
assert not remaining
# the univ.BitString object is a tuple of bits. We need bytes and
# pyasn1 really doesn't want to give them to us. To get it we'll
- # build an integer, hex it, then decode the hex.
+ # build an integer and convert that to bytes.
bits = 0
for bit in spki.getComponentByName("subjectPublicKey"):
bits = bits << 1 | bit