From 41e5ab64e9526c1e759034bafb3d75c1492ff54d Mon Sep 17 00:00:00 2001 From: Alex Gaynor Date: Fri, 13 Dec 2013 20:41:49 -0800 Subject: Also rename teh tests --- tests/hazmat/backends/__init__.py | 0 tests/hazmat/backends/test_openssl.py | 97 +++++++++++++++++++++++++++++++++++ 2 files changed, 97 insertions(+) create mode 100644 tests/hazmat/backends/__init__.py create mode 100644 tests/hazmat/backends/test_openssl.py (limited to 'tests/hazmat/backends') diff --git a/tests/hazmat/backends/__init__.py b/tests/hazmat/backends/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/hazmat/backends/test_openssl.py b/tests/hazmat/backends/test_openssl.py new file mode 100644 index 00000000..962959b9 --- /dev/null +++ b/tests/hazmat/backends/test_openssl.py @@ -0,0 +1,97 @@ +# Licensed under the Apache License, Version 2.0 (the "License"); +# you may not use this file except in compliance with the License. +# You may obtain a copy of the License at +# +# http://www.apache.org/licenses/LICENSE-2.0 +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, +# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or +# implied. +# See the License for the specific language governing permissions and +# limitations under the License. + +import pytest + +from cryptography import utils +from cryptography.exceptions import UnsupportedAlgorithm +from cryptography.hazmat.backends import default_backend +from cryptography.hazmat.backends.openssl.backend import backend, Backend +from cryptography.hazmat.primitives import interfaces +from cryptography.hazmat.primitives.ciphers import Cipher +from cryptography.hazmat.primitives.ciphers.algorithms import AES +from cryptography.hazmat.primitives.ciphers.modes import CBC + + +class DummyMode(object): + pass + + +@utils.register_interface(interfaces.CipherAlgorithm) +class DummyCipher(object): + pass + + +class TestOpenSSL(object): + def test_backend_exists(self): + assert backend + + def test_is_default(self): + assert backend == default_backend() + + def test_openssl_version_text(self): + """ + This test checks the value of OPENSSL_VERSION_TEXT. + + Unfortunately, this define does not appear to have a + formal content definition, so for now we'll test to see + if it starts with OpenSSL as that appears to be true + for every OpenSSL. + """ + assert backend.openssl_version_text().startswith("OpenSSL") + + def test_supports_cipher(self): + assert backend.cipher_supported(None, None) is False + + def test_register_duplicate_cipher_adapter(self): + with pytest.raises(ValueError): + backend.register_cipher_adapter(AES, CBC, None) + + def test_instances_share_ffi(self): + b = Backend() + assert b.ffi is backend.ffi + assert b.lib is backend.lib + + def test_nonexistent_cipher(self): + b = Backend() + b.register_cipher_adapter( + DummyCipher, + DummyMode, + lambda backend, cipher, mode: backend.ffi.NULL + ) + cipher = Cipher( + DummyCipher(), DummyMode(), backend=b, + ) + with pytest.raises(UnsupportedAlgorithm): + cipher.encryptor() + + def test_handle_unknown_error(self): + with pytest.raises(SystemError): + backend._handle_error_code(0, 0, 0) + + with pytest.raises(SystemError): + backend._handle_error_code(backend.lib.ERR_LIB_EVP, 0, 0) + + with pytest.raises(SystemError): + backend._handle_error_code( + backend.lib.ERR_LIB_EVP, + backend.lib.EVP_F_EVP_ENCRYPTFINAL_EX, + 0 + ) + + with pytest.raises(SystemError): + backend._handle_error_code( + backend.lib.ERR_LIB_EVP, + backend.lib.EVP_F_EVP_DECRYPTFINAL_EX, + 0 + ) -- cgit v1.2.3