From 01eb304b082b4ae5769eb0b2e1184dbca010961a Mon Sep 17 00:00:00 2001 From: Alex Gaynor Date: Sat, 25 Apr 2020 23:42:20 -0400 Subject: Dropped support for LibreSSL 2.7, 2.8, and 2.9.0 (2.9.1+ are still supported) (#5231) --- tests/hazmat/primitives/test_aead.py | 14 -------------- tests/wycheproof/test_rsa.py | 12 +----------- 2 files changed, 1 insertion(+), 25 deletions(-) (limited to 'tests') diff --git a/tests/hazmat/primitives/test_aead.py b/tests/hazmat/primitives/test_aead.py index e1a17a97..4f6bc7f4 100644 --- a/tests/hazmat/primitives/test_aead.py +++ b/tests/hazmat/primitives/test_aead.py @@ -183,20 +183,6 @@ class TestChaCha20Poly1305(object): assert computed_pt2 == pt -@pytest.mark.skipif( - _aead_supported(AESCCM), - reason="Requires OpenSSL without AES-CCM support" -) -@pytest.mark.requires_backend_interface(interface=CipherBackend) -def test_aesccm_unsupported_on_older_openssl(backend): - with raises_unsupported_algorithm(_Reasons.UNSUPPORTED_CIPHER): - AESCCM(AESCCM.generate_key(128)) - - -@pytest.mark.skipif( - not _aead_supported(AESCCM), - reason="Does not support AESCCM" -) @pytest.mark.requires_backend_interface(interface=CipherBackend) class TestAESCCM(object): def test_data_too_large(self): diff --git a/tests/wycheproof/test_rsa.py b/tests/wycheproof/test_rsa.py index 12f2901b..8a971d98 100644 --- a/tests/wycheproof/test_rsa.py +++ b/tests/wycheproof/test_rsa.py @@ -38,7 +38,7 @@ def should_verify(backend, wycheproof): if ( ( backend._lib.CRYPTOGRAPHY_OPENSSL_110_OR_GREATER or - backend._lib.CRYPTOGRAPHY_LIBRESSL_28_OR_GREATER + backend._lib.CRYPTOGRAPHY_IS_LIBRESSL ) and wycheproof.has_flag("MissingNull") ): return False @@ -48,16 +48,6 @@ def should_verify(backend, wycheproof): @pytest.mark.requires_backend_interface(interface=RSABackend) -@pytest.mark.supported( - only_if=lambda backend: ( - not backend._lib.CRYPTOGRAPHY_IS_LIBRESSL or - backend._lib.CRYPTOGRAPHY_LIBRESSL_28_OR_GREATER - ), - skip_message=( - "Many of these tests fail on OpenSSL < 1.0.2 and since upstream isn't" - " maintaining it, they'll never be fixed." - ), -) @pytest.mark.wycheproof_tests( "rsa_signature_test.json", "rsa_signature_2048_sha224_test.json", -- cgit v1.2.3