From 68b3b1ea8661b98c7afc3243e84c998601b70f18 Mon Sep 17 00:00:00 2001 From: Paul Kehrer Date: Tue, 19 May 2015 13:05:21 -0700 Subject: convert to cffi 1.0 precompile system --- tests/hazmat/backends/test_openssl.py | 8 ++++++-- tests/hazmat/bindings/test_commoncrypto.py | 15 +++++++-------- tests/hazmat/bindings/test_openssl.py | 19 +------------------ tests/hazmat/bindings/test_utils.py | 30 ------------------------------ 4 files changed, 14 insertions(+), 58 deletions(-) delete mode 100644 tests/hazmat/bindings/test_utils.py (limited to 'tests') diff --git a/tests/hazmat/backends/test_openssl.py b/tests/hazmat/backends/test_openssl.py index 867c5dd6..b35e7670 100644 --- a/tests/hazmat/backends/test_openssl.py +++ b/tests/hazmat/backends/test_openssl.py @@ -482,14 +482,18 @@ class TestOpenSSLSerialisationWithOpenSSL(object): ) +class DummyLibrary(object): + Cryptography_HAS_EC = 0 + + class TestOpenSSLEllipticCurve(object): def test_elliptic_curve_supported(self, monkeypatch): - monkeypatch.setattr(backend._lib, "Cryptography_HAS_EC", 0) + monkeypatch.setattr(backend, "_lib", DummyLibrary()) assert backend.elliptic_curve_supported(None) is False def test_elliptic_curve_signature_algorithm_supported(self, monkeypatch): - monkeypatch.setattr(backend._lib, "Cryptography_HAS_EC", 0) + monkeypatch.setattr(backend, "_lib", DummyLibrary()) assert backend.elliptic_curve_signature_algorithm_supported( None, None diff --git a/tests/hazmat/bindings/test_commoncrypto.py b/tests/hazmat/bindings/test_commoncrypto.py index a86a1fab..b0a2dc43 100644 --- a/tests/hazmat/bindings/test_commoncrypto.py +++ b/tests/hazmat/bindings/test_commoncrypto.py @@ -6,22 +6,21 @@ from __future__ import absolute_import, division, print_function import pytest -from cryptography.hazmat.backends import _available_backends -from cryptography.hazmat.bindings.commoncrypto.binding import Binding + +ccbinding = pytest.importorskip( + "cryptography.hazmat.bindings.commoncrypto.binding" +) -@pytest.mark.skipif("commoncrypto" not in - [i.name for i in _available_backends()], - reason="CommonCrypto not available") class TestCommonCrypto(object): def test_binding_loads(self): - binding = Binding() + binding = ccbinding.Binding() assert binding assert binding.lib assert binding.ffi def test_binding_returns_same_lib(self): - binding = Binding() - binding2 = Binding() + binding = ccbinding.Binding() + binding2 = ccbinding.Binding() assert binding.lib == binding2.lib assert binding.ffi == binding2.ffi diff --git a/tests/hazmat/bindings/test_openssl.py b/tests/hazmat/bindings/test_openssl.py index 8cc81cdc..e6d6fc45 100644 --- a/tests/hazmat/bindings/test_openssl.py +++ b/tests/hazmat/bindings/test_openssl.py @@ -6,9 +6,7 @@ from __future__ import absolute_import, division, print_function import pytest -from cryptography.hazmat.bindings.openssl.binding import ( - Binding, _get_libraries, _get_windows_libraries -) +from cryptography.hazmat.bindings.openssl.binding import Binding class TestOpenSSL(object): @@ -133,18 +131,3 @@ class TestOpenSSL(object): expected_options = current_options | b.lib.SSL_OP_ALL assert resp == expected_options assert b.lib.SSL_get_mode(ssl) == expected_options - - def test_libraries(self, monkeypatch): - assert _get_libraries("darwin") == ["ssl", "crypto"] - monkeypatch.setenv('PYCA_WINDOWS_LINK_TYPE', 'static') - assert "ssleay32mt" in _get_libraries("win32") - - def test_windows_static_dynamic_libraries(self): - assert "ssleay32mt" in _get_windows_libraries("static") - - assert "ssleay32mt" in _get_windows_libraries("") - - assert "ssleay32" in _get_windows_libraries("dynamic") - - with pytest.raises(ValueError): - _get_windows_libraries("notvalid") diff --git a/tests/hazmat/bindings/test_utils.py b/tests/hazmat/bindings/test_utils.py deleted file mode 100644 index 13d5d1cb..00000000 --- a/tests/hazmat/bindings/test_utils.py +++ /dev/null @@ -1,30 +0,0 @@ -# This file is dual licensed under the terms of the Apache License, Version -# 2.0, and the BSD License. See the LICENSE file in the root of this repository -# for complete details. - -from __future__ import absolute_import, division, print_function - -import binascii -import os - -import pytest - -from cryptography.hazmat.bindings import utils - - -def test_create_modulename(): - cdef_source = "cdef sources go here" - source = "source code" - name = utils._create_modulename(cdef_source, source, "2.7") - assert name == "_Cryptography_cffi_bcba7f4bx4a14b588" - name = utils._create_modulename(cdef_source, source, "3.2") - assert name == "_Cryptography_cffi_a7462526x4a14b588" - - -def test_implicit_compile_explodes(): - # This uses a random comment to make sure each test gets its own hash - random_comment = binascii.hexlify(os.urandom(24)) - ffi = utils.build_ffi("/* %s */" % random_comment, "") - - with pytest.raises(RuntimeError): - ffi.verifier.load_library() -- cgit v1.2.3