summaryrefslogtreecommitdiff
path: root/tests/test_packetizer.py
diff options
context:
space:
mode:
authorScott Maxwell <scott@codecobblers.com>2013-10-31 10:01:21 -0700
committerScott Maxwell <scott@codecobblers.com>2013-10-31 10:01:21 -0700
commitfcf56ff9f85653e48db929b4a60460beabad24de (patch)
tree2fd84de53a9cb45f7f9d06f3b07b6d464f002fb2 /tests/test_packetizer.py
parente4e1dc2002d8a0bea1ccb28fa43d5cd5accf5520 (diff)
downloadparamiko-fcf56ff9f85653e48db929b4a60460beabad24de.tar.gz
Fix bytes/str type in more places
Diffstat (limited to 'tests/test_packetizer.py')
-rw-r--r--tests/test_packetizer.py34
1 files changed, 24 insertions, 10 deletions
diff --git a/tests/test_packetizer.py b/tests/test_packetizer.py
index b53b741f..111ecb96 100644
--- a/tests/test_packetizer.py
+++ b/tests/test_packetizer.py
@@ -25,7 +25,15 @@ from tests.loop import LoopSocket
from Crypto.Cipher import AES
from Crypto.Hash import SHA, HMAC
from paramiko import Message, Packetizer, util
-from paramiko.py3compat import byte_chr
+from paramiko.common import *
+
+if PY3:
+ x55 = b'\x55'
+ x1f = b'\x1f'
+else:
+ x55 = '\x55'
+ x1f = '\x1f'
+
class PacketizerTest (unittest.TestCase):
@@ -36,8 +44,8 @@ class PacketizerTest (unittest.TestCase):
p = Packetizer(wsock)
p.set_log(util.get_logger('paramiko.transport'))
p.set_hexdump(True)
- cipher = AES.new('\x00' * 16, AES.MODE_CBC, '\x55' * 16)
- p.set_outbound_cipher(cipher, 16, SHA, 12, '\x1f' * 20)
+ cipher = AES.new(zero_byte * 16, AES.MODE_CBC, x55 * 16)
+ p.set_outbound_cipher(cipher, 16, SHA, 12, x1f * 20)
# message has to be at least 16 bytes long, so we'll have at least one
# block of data encrypted that contains zero random padding bytes
@@ -50,8 +58,11 @@ class PacketizerTest (unittest.TestCase):
data = rsock.recv(100)
# 32 + 12 bytes of MAC = 44
self.assertEquals(44, len(data))
- self.assertEquals('\x43\x91\x97\xbd\x5b\x50\xac\x25\x87\xc2\xc4\x6b\xc7\xe9\x38\xc0', data[:16])
-
+ if PY3:
+ self.assertEquals(b'\x43\x91\x97\xbd\x5b\x50\xac\x25\x87\xc2\xc4\x6b\xc7\xe9\x38\xc0', data[:16])
+ else:
+ self.assertEquals('\x43\x91\x97\xbd\x5b\x50\xac\x25\x87\xc2\xc4\x6b\xc7\xe9\x38\xc0', data[:16])
+
def test_2_read (self):
rsock = LoopSocket()
wsock = LoopSocket()
@@ -59,11 +70,14 @@ class PacketizerTest (unittest.TestCase):
p = Packetizer(rsock)
p.set_log(util.get_logger('paramiko.transport'))
p.set_hexdump(True)
- cipher = AES.new('\x00' * 16, AES.MODE_CBC, '\x55' * 16)
- p.set_inbound_cipher(cipher, 16, SHA, 12, '\x1f' * 20)
-
- wsock.send('C\x91\x97\xbd[P\xac%\x87\xc2\xc4k\xc7\xe98\xc0' + \
- '\x90\xd2\x16V\rqsa8|L=\xfb\x97}\xe2n\x03\xb1\xa0\xc2\x1c\xd6AAL\xb4Y')
+ cipher = AES.new(zero_byte * 16, AES.MODE_CBC, x55 * 16)
+ p.set_inbound_cipher(cipher, 16, SHA, 12, x1f * 20)
+ if PY3:
+ wsock.send(b'C\x91\x97\xbd[P\xac%\x87\xc2\xc4k\xc7\xe98\xc0' + \
+ b'\x90\xd2\x16V\rqsa8|L=\xfb\x97}\xe2n\x03\xb1\xa0\xc2\x1c\xd6AAL\xb4Y')
+ else:
+ wsock.send('C\x91\x97\xbd[P\xac%\x87\xc2\xc4k\xc7\xe98\xc0' + \
+ '\x90\xd2\x16V\rqsa8|L=\xfb\x97}\xe2n\x03\xb1\xa0\xc2\x1c\xd6AAL\xb4Y')
cmd, m = p.read_message()
self.assertEquals(100, cmd)
self.assertEquals(100, m.get_int())