summaryrefslogtreecommitdiff
path: root/tests/test_pkey.py
diff options
context:
space:
mode:
authorJeff Forcier <jeff@bitprophet.org>2018-09-17 18:33:33 -0700
committerJeff Forcier <jeff@bitprophet.org>2018-09-17 18:33:33 -0700
commit008ac2bfb2f886346ba17bd8f47e92fa8b436a3c (patch)
treed3293b783a510a7f7603868e3cdf3480044d5cf8 /tests/test_pkey.py
parent66ed28838f2887cce377d3e337fa46474b12d501 (diff)
downloadparamiko-008ac2bfb2f886346ba17bd8f47e92fa8b436a3c.tar.gz
Test-level fixes for pytest & friends, 2.2 edition
Diffstat (limited to 'tests/test_pkey.py')
-rw-r--r--tests/test_pkey.py8
1 files changed, 4 insertions, 4 deletions
diff --git a/tests/test_pkey.py b/tests/test_pkey.py
index ffd68db0..a70671b5 100644
--- a/tests/test_pkey.py
+++ b/tests/test_pkey.py
@@ -462,15 +462,15 @@ class KeyTest(unittest.TestCase):
self.assertEqual(str(key), comparable)
def test_ed25519(self):
- key1 = Ed25519Key.from_private_key_file(test_path('test_ed25519.key'))
+ key1 = Ed25519Key.from_private_key_file(_support('test_ed25519.key'))
key2 = Ed25519Key.from_private_key_file(
- test_path('test_ed25519_password.key'), b'abc123'
+ _support('test_ed25519_password.key'), b'abc123'
)
self.assertNotEqual(key1.asbytes(), key2.asbytes())
def test_ed25519_compare(self):
# verify that the private & public keys compare equal
- key = Ed25519Key.from_private_key_file(test_path('test_ed25519.key'))
+ key = Ed25519Key.from_private_key_file(_support('test_ed25519.key'))
self.assertEqual(key, key)
pub = Ed25519Key(data=key.asbytes())
self.assertTrue(key.can_sign())
@@ -480,7 +480,7 @@ class KeyTest(unittest.TestCase):
def test_ed25519_nonbytes_password(self):
# https://github.com/paramiko/paramiko/issues/1039
key = Ed25519Key.from_private_key_file(
- test_path('test_ed25519_password.key'),
+ _support('test_ed25519_password.key'),
# NOTE: not a bytes. Amusingly, the test above for same key DOES
# explicitly cast to bytes...code smell!
'abc123',