From c360dee08d1661f5bb7a14da6f0e98f33804ff02 Mon Sep 17 00:00:00 2001 From: Alex Gaynor Date: Wed, 24 Dec 2014 15:20:34 -0800 Subject: Removed some deprecated code --- tests/hazmat/primitives/test_ec.py | 19 ------------------- 1 file changed, 19 deletions(-) (limited to 'tests/hazmat') diff --git a/tests/hazmat/primitives/test_ec.py b/tests/hazmat/primitives/test_ec.py index 84c447c1..fd7f7ec5 100644 --- a/tests/hazmat/primitives/test_ec.py +++ b/tests/hazmat/primitives/test_ec.py @@ -63,14 +63,6 @@ class DummySignatureAlgorithm(object): algorithm = None -class DeprecatedDummyECBackend(object): - def elliptic_curve_private_key_from_numbers(self, numbers): - return b"private_key" - - def elliptic_curve_public_key_from_numbers(self, numbers): - return b"public_key" - - @pytest.mark.requires_backend_interface(interface=EllipticCurveBackend) def test_skip_curve_unsupported(backend): with pytest.raises(pytest.skip.Exception): @@ -350,17 +342,6 @@ class TestECDSAVectors(object): else: verifier.verify() - def test_deprecated_public_private_key_load(self): - b = DeprecatedDummyECBackend() - pub_numbers = ec.EllipticCurvePublicNumbers( - 2, - 3, - ec.SECT283K1() - ) - numbers = ec.EllipticCurvePrivateNumbers(1, pub_numbers) - assert numbers.private_key(b) == b"private_key" - assert pub_numbers.public_key(b) == b"public_key" - class TestECNumbersEquality(object): def test_public_numbers_eq(self): -- cgit v1.2.3