aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/test_keywrap.py
diff options
context:
space:
mode:
authorPaul Kehrer <paul.l.kehrer@gmail.com>2015-10-17 09:40:05 -0500
committerPaul Kehrer <paul.l.kehrer@gmail.com>2015-10-21 22:40:37 -0500
commitcee3736564033cce48f39ab5653f3ba323da0e10 (patch)
tree39248a8ab49b71c23a190b439a7af73ba917efe2 /tests/hazmat/primitives/test_keywrap.py
parent6f6cf005fbcc4ae8a45affd3baae4d0d701fe1e3 (diff)
downloadcryptography-cee3736564033cce48f39ab5653f3ba323da0e10.tar.gz
cryptography-cee3736564033cce48f39ab5653f3ba323da0e10.tar.bz2
cryptography-cee3736564033cce48f39ab5653f3ba323da0e10.zip
make skip message more verbose
Diffstat (limited to 'tests/hazmat/primitives/test_keywrap.py')
-rw-r--r--tests/hazmat/primitives/test_keywrap.py21
1 files changed, 10 insertions, 11 deletions
diff --git a/tests/hazmat/primitives/test_keywrap.py b/tests/hazmat/primitives/test_keywrap.py
index f49cdade..b1cf5ed8 100644
--- a/tests/hazmat/primitives/test_keywrap.py
+++ b/tests/hazmat/primitives/test_keywrap.py
@@ -31,7 +31,8 @@ class TestAESKeyWrap(object):
only_if=lambda backend: backend.cipher_supported(
algorithms.AES("\x00" * 16), modes.ECB()
),
- skip_message="Does not support AES key wrap (RFC 3394)",
+ skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
+ " is unsupported",
)
def test_wrap(self, backend, params):
wrapping_key = binascii.unhexlify(params["k"])
@@ -51,7 +52,8 @@ class TestAESKeyWrap(object):
only_if=lambda backend: backend.cipher_supported(
algorithms.AES("\x00" * 16), modes.ECB()
),
- skip_message="Does not support AES key wrap (RFC 3394)",
+ skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
+ " is unsupported",
)
def test_unwrap(self, backend, params):
wrapping_key = binascii.unhexlify(params["k"])
@@ -69,7 +71,8 @@ class TestAESKeyWrap(object):
only_if=lambda backend: backend.cipher_supported(
algorithms.AES("\x00" * 16), modes.ECB()
),
- skip_message="Does not support AES key wrap (RFC 3394)",
+ skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
+ " is unsupported",
)
def test_wrap_invalid_key_length(self, backend):
with pytest.raises(ValueError):
@@ -79,7 +82,8 @@ class TestAESKeyWrap(object):
only_if=lambda backend: backend.cipher_supported(
algorithms.AES("\x00" * 16), modes.ECB()
),
- skip_message="Does not support AES key wrap (RFC 3394)",
+ skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
+ " is unsupported",
)
def test_unwrap_invalid_key_length(self, backend):
with pytest.raises(ValueError):
@@ -89,7 +93,8 @@ class TestAESKeyWrap(object):
only_if=lambda backend: backend.cipher_supported(
algorithms.AES("\x00" * 16), modes.ECB()
),
- skip_message="Does not support AES key wrap (RFC 3394)",
+ skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
+ " is unsupported",
)
def test_wrap_invalid_key_to_wrap_length(self, backend):
with pytest.raises(ValueError):
@@ -98,12 +103,6 @@ class TestAESKeyWrap(object):
with pytest.raises(ValueError):
keywrap.aes_key_wrap(b"sixteen_byte_key", b"\x00" * 23, backend)
- @pytest.mark.supported(
- only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
- ),
- skip_message="Does not support AES key wrap (RFC 3394)",
- )
def test_unwrap_invalid_wrapped_key_length(self, backend):
with pytest.raises(ValueError):
keywrap.aes_key_unwrap(b"sixteen_byte_key", b"\x00" * 16, backend)