You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
mitogen/tests/ansible/tests
Alex Willmer b822f20007 ansible_mitogen: Handle AnsibleUnsafeText et al in Ansible >= 7
Follwing fixes in Ansible 7-9 for CVE-2023-5764 cating `AnsibleUnsafeBytes` &
`AnsibleUnsafeText` to `bytes()` or `str()` requires special handling. The
handling is Ansible specific, so it shouldn't go in the mitogen package but
rather the ansible_mitogen package.

`ansible_mitogen.utils.unsafe.cast()` is most like `mitogen.utils.cast()`.
During development it began as `ansible_mitogen.utils.unsafe.unwrap_var()`,
closer to an inverse of `ansible.utils.unsafe_procy.wrap_var()`. Future
enhancements may move in this direction.

refs #977, refs #1046

See also
- https://github.com/advisories/GHSA-7j69-qfc3-2fq9
- https://github.com/ansible/ansible/pull/82293
- https://github.com/mitogen-hq/mitogen/wiki/AnsibleUnsafe-notes
2 months ago
..
__init__.py tests: import a bunch more random unchecked in pieces. 6 years ago
affinity_test.py tests: Enable stricter error handling, fix resulting failures 2 years ago
connection_test.py ci: Upgrade VM Images to macOS 11 and Ubuntu 20.04 2 years ago
env_file_watcher_test.py tests: Replace uses of assertTrue() with specific methods 2 years ago
module_finder_test.py mitogen: Support PEP 451 ModuleSpec API, required for Python 3.12 3 months ago
target_test.py Remove unused module imports 2 years ago
utils_test.py ansible_mitogen: Make ansible_mitogens.utils a package 2 months ago
utils_unsafe_test.py ansible_mitogen: Handle AnsibleUnsafeText et al in Ansible >= 7 2 months ago