aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat
diff options
context:
space:
mode:
authorAlex Gaynor <alex.gaynor@gmail.com>2014-12-24 22:02:00 -0800
committerAlex Gaynor <alex.gaynor@gmail.com>2014-12-24 22:02:00 -0800
commitf05763c7308574b246d4c5b559ea0fe71c873599 (patch)
treec2569d2316c60ee72da6e19503c11e707e39cfef /tests/hazmat
parentbf4817e9d95d66f5adba8ab5b7224e865e312a45 (diff)
parentc8b63d189197ec5023f2a41dd1c6f7fab6932177 (diff)
downloadcryptography-f05763c7308574b246d4c5b559ea0fe71c873599.tar.gz
cryptography-f05763c7308574b246d4c5b559ea0fe71c873599.tar.bz2
cryptography-f05763c7308574b246d4c5b559ea0fe71c873599.zip
Merge branch 'master' into openssh-elliptic-curve
Diffstat (limited to 'tests/hazmat')
-rw-r--r--tests/hazmat/primitives/test_ec.py19
1 files changed, 0 insertions, 19 deletions
diff --git a/tests/hazmat/primitives/test_ec.py b/tests/hazmat/primitives/test_ec.py
index 84c447c1..fd7f7ec5 100644
--- a/tests/hazmat/primitives/test_ec.py
+++ b/tests/hazmat/primitives/test_ec.py
@@ -63,14 +63,6 @@ class DummySignatureAlgorithm(object):
algorithm = None
-class DeprecatedDummyECBackend(object):
- def elliptic_curve_private_key_from_numbers(self, numbers):
- return b"private_key"
-
- def elliptic_curve_public_key_from_numbers(self, numbers):
- return b"public_key"
-
-
@pytest.mark.requires_backend_interface(interface=EllipticCurveBackend)
def test_skip_curve_unsupported(backend):
with pytest.raises(pytest.skip.Exception):
@@ -350,17 +342,6 @@ class TestECDSAVectors(object):
else:
verifier.verify()
- def test_deprecated_public_private_key_load(self):
- b = DeprecatedDummyECBackend()
- pub_numbers = ec.EllipticCurvePublicNumbers(
- 2,
- 3,
- ec.SECT283K1()
- )
- numbers = ec.EllipticCurvePrivateNumbers(1, pub_numbers)
- assert numbers.private_key(b) == b"private_key"
- assert pub_numbers.public_key(b) == b"public_key"
-
class TestECNumbersEquality(object):
def test_public_numbers_eq(self):