From e7111c33457928cc95318fb13a680d84dc9b6f60 Mon Sep 17 00:00:00 2001 From: Alex Gaynor Date: Sat, 18 Jun 2016 13:29:52 -0400 Subject: Remove a binding and comments that reference 0.9.8 (#2984) --- src/cryptography/hazmat/backends/openssl/backend.py | 6 ++---- src/cryptography/hazmat/backends/openssl/dsa.py | 5 ++--- 2 files changed, 4 insertions(+), 7 deletions(-) (limited to 'src/cryptography') diff --git a/src/cryptography/hazmat/backends/openssl/backend.py b/src/cryptography/hazmat/backends/openssl/backend.py index 37621b14..72f5931a 100644 --- a/src/cryptography/hazmat/backends/openssl/backend.py +++ b/src/cryptography/hazmat/backends/openssl/backend.py @@ -273,8 +273,7 @@ class Backend(object): if (isinstance(mode, CTR) and isinstance(cipher, AES) and not self._evp_cipher_supported(cipher, mode)): # This is needed to provide support for AES CTR mode in OpenSSL - # 0.9.8. It can be removed when we drop 0.9.8 support (RHEL 5 - # extended life ends 2020). + # 1.0.0. It can be removed when we drop 1.0.0 support (RHEL 6.4). return _AESCTRCipherContext(self, cipher, mode) else: return _CipherContext(self, cipher, mode, _CipherContext._ENCRYPT) @@ -283,8 +282,7 @@ class Backend(object): if (isinstance(mode, CTR) and isinstance(cipher, AES) and not self._evp_cipher_supported(cipher, mode)): # This is needed to provide support for AES CTR mode in OpenSSL - # 0.9.8. It can be removed when we drop 0.9.8 support (RHEL 5 - # extended life ends 2020). + # 1.0.0. It can be removed when we drop 1.0.0 support (RHEL 6.4). return _AESCTRCipherContext(self, cipher, mode) else: return _CipherContext(self, cipher, mode, _CipherContext._DECRYPT) diff --git a/src/cryptography/hazmat/backends/openssl/dsa.py b/src/cryptography/hazmat/backends/openssl/dsa.py index 1608df04..20b5f408 100644 --- a/src/cryptography/hazmat/backends/openssl/dsa.py +++ b/src/cryptography/hazmat/backends/openssl/dsa.py @@ -17,9 +17,8 @@ def _truncate_digest_for_dsa(dsa_cdata, digest, backend): """ This function truncates digests that are longer than a given DS key's length so they can be signed. OpenSSL does this for us in - 1.0.0c+ and it isn't needed in 0.9.8, but that leaves us with three - releases (1.0.0, 1.0.0a, and 1.0.0b) where this is a problem. This - truncation is not required in 0.9.8 because DSA is limited to SHA-1. + 1.0.0c+, leaving us with three releases (1.0.0, 1.0.0a, and 1.0.0b) where + this is a problem. """ q = backend._ffi.new("BIGNUM **") -- cgit v1.2.3