aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--tests/hazmat/primitives/test_3des.py8
-rw-r--r--tests/hazmat/primitives/test_aes.py12
-rw-r--r--tests/hazmat/primitives/test_arc4.py2
-rw-r--r--tests/hazmat/primitives/test_block.py2
-rw-r--r--tests/hazmat/primitives/test_blowfish.py8
-rw-r--r--tests/hazmat/primitives/test_camellia.py8
-rw-r--r--tests/hazmat/primitives/test_cast5.py10
-rw-r--r--tests/hazmat/primitives/test_idea.py8
-rw-r--r--tests/hazmat/primitives/test_keywrap.py10
-rw-r--r--tests/hazmat/primitives/test_seed.py8
-rw-r--r--tests/test_fernet.py4
11 files changed, 40 insertions, 40 deletions
diff --git a/tests/hazmat/primitives/test_3des.py b/tests/hazmat/primitives/test_3des.py
index 0197353e..586afb47 100644
--- a/tests/hazmat/primitives/test_3des.py
+++ b/tests/hazmat/primitives/test_3des.py
@@ -22,7 +22,7 @@ from ...utils import load_nist_vectors
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.TripleDES("\x00" * 8), modes.CBC("\x00" * 8)
+ algorithms.TripleDES(b"\x00" * 8), modes.CBC(b"\x00" * 8)
),
skip_message="Does not support TripleDES CBC",
)
@@ -59,7 +59,7 @@ class TestTripleDESModeCBC(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.TripleDES("\x00" * 8), modes.OFB("\x00" * 8)
+ algorithms.TripleDES(b"\x00" * 8), modes.OFB(b"\x00" * 8)
),
skip_message="Does not support TripleDES OFB",
)
@@ -96,7 +96,7 @@ class TestTripleDESModeOFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.TripleDES("\x00" * 8), modes.CFB("\x00" * 8)
+ algorithms.TripleDES(b"\x00" * 8), modes.CFB(b"\x00" * 8)
),
skip_message="Does not support TripleDES CFB",
)
@@ -133,7 +133,7 @@ class TestTripleDESModeCFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.TripleDES("\x00" * 8), modes.CFB8("\x00" * 8)
+ algorithms.TripleDES(b"\x00" * 8), modes.CFB8(b"\x00" * 8)
),
skip_message="Does not support TripleDES CFB8",
)
diff --git a/tests/hazmat/primitives/test_aes.py b/tests/hazmat/primitives/test_aes.py
index 2c3e5f90..8826aae8 100644
--- a/tests/hazmat/primitives/test_aes.py
+++ b/tests/hazmat/primitives/test_aes.py
@@ -18,7 +18,7 @@ from ...utils import load_nist_vectors
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.CBC("\x00" * 16)
+ algorithms.AES(b"\x00" * 16), modes.CBC(b"\x00" * 16)
),
skip_message="Does not support AES CBC",
)
@@ -84,7 +84,7 @@ class TestAESModeECB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.OFB("\x00" * 16)
+ algorithms.AES(b"\x00" * 16), modes.OFB(b"\x00" * 16)
),
skip_message="Does not support AES OFB",
)
@@ -117,7 +117,7 @@ class TestAESModeOFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.CFB("\x00" * 16)
+ algorithms.AES(b"\x00" * 16), modes.CFB(b"\x00" * 16)
),
skip_message="Does not support AES CFB",
)
@@ -150,7 +150,7 @@ class TestAESModeCFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.CFB8("\x00" * 16)
+ algorithms.AES(b"\x00" * 16), modes.CFB8(b"\x00" * 16)
),
skip_message="Does not support AES CFB8",
)
@@ -183,7 +183,7 @@ class TestAESModeCFB8(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.CTR("\x00" * 16)
+ algorithms.AES(b"\x00" * 16), modes.CTR(b"\x00" * 16)
),
skip_message="Does not support AES CTR",
)
@@ -200,7 +200,7 @@ class TestAESModeCTR(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.GCM("\x00" * 12)
+ algorithms.AES(b"\x00" * 16), modes.GCM(b"\x00" * 12)
),
skip_message="Does not support AES GCM",
)
diff --git a/tests/hazmat/primitives/test_arc4.py b/tests/hazmat/primitives/test_arc4.py
index 00fc95b0..1a173444 100644
--- a/tests/hazmat/primitives/test_arc4.py
+++ b/tests/hazmat/primitives/test_arc4.py
@@ -18,7 +18,7 @@ from ...utils import load_nist_vectors
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.ARC4("\x00" * 16), None
+ algorithms.ARC4(b"\x00" * 16), None
),
skip_message="Does not support ARC4",
)
diff --git a/tests/hazmat/primitives/test_block.py b/tests/hazmat/primitives/test_block.py
index 4f7e63bf..5d77877d 100644
--- a/tests/hazmat/primitives/test_block.py
+++ b/tests/hazmat/primitives/test_block.py
@@ -120,7 +120,7 @@ class TestCipherContext(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.GCM("\x00" * 12)
+ algorithms.AES(b"\x00" * 16), modes.GCM(b"\x00" * 12)
),
skip_message="Does not support AES GCM",
)
diff --git a/tests/hazmat/primitives/test_blowfish.py b/tests/hazmat/primitives/test_blowfish.py
index de49e86d..0c38b981 100644
--- a/tests/hazmat/primitives/test_blowfish.py
+++ b/tests/hazmat/primitives/test_blowfish.py
@@ -18,7 +18,7 @@ from ...utils import load_nist_vectors
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Blowfish("\x00" * 56), modes.ECB()
+ algorithms.Blowfish(b"\x00" * 56), modes.ECB()
),
skip_message="Does not support Blowfish ECB",
)
@@ -35,7 +35,7 @@ class TestBlowfishModeECB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Blowfish("\x00" * 56), modes.CBC("\x00" * 8)
+ algorithms.Blowfish(b"\x00" * 56), modes.CBC(b"\x00" * 8)
),
skip_message="Does not support Blowfish CBC",
)
@@ -52,7 +52,7 @@ class TestBlowfishModeCBC(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Blowfish("\x00" * 56), modes.OFB("\x00" * 8)
+ algorithms.Blowfish(b"\x00" * 56), modes.OFB(b"\x00" * 8)
),
skip_message="Does not support Blowfish OFB",
)
@@ -69,7 +69,7 @@ class TestBlowfishModeOFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Blowfish("\x00" * 56), modes.CFB("\x00" * 8)
+ algorithms.Blowfish(b"\x00" * 56), modes.CFB(b"\x00" * 8)
),
skip_message="Does not support Blowfish CFB",
)
diff --git a/tests/hazmat/primitives/test_camellia.py b/tests/hazmat/primitives/test_camellia.py
index 8bdcb309..87fcfe3d 100644
--- a/tests/hazmat/primitives/test_camellia.py
+++ b/tests/hazmat/primitives/test_camellia.py
@@ -20,7 +20,7 @@ from ...utils import (
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Camellia("\x00" * 16), modes.ECB()
+ algorithms.Camellia(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support Camellia ECB",
)
@@ -41,7 +41,7 @@ class TestCamelliaModeECB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Camellia("\x00" * 16), modes.CBC("\x00" * 16)
+ algorithms.Camellia(b"\x00" * 16), modes.CBC(b"\x00" * 16)
),
skip_message="Does not support Camellia CBC",
)
@@ -58,7 +58,7 @@ class TestCamelliaModeCBC(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Camellia("\x00" * 16), modes.OFB("\x00" * 16)
+ algorithms.Camellia(b"\x00" * 16), modes.OFB(b"\x00" * 16)
),
skip_message="Does not support Camellia OFB",
)
@@ -75,7 +75,7 @@ class TestCamelliaModeOFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.Camellia("\x00" * 16), modes.CFB("\x00" * 16)
+ algorithms.Camellia(b"\x00" * 16), modes.CFB(b"\x00" * 16)
),
skip_message="Does not support Camellia CFB",
)
diff --git a/tests/hazmat/primitives/test_cast5.py b/tests/hazmat/primitives/test_cast5.py
index 0e4f879c..59af84f5 100644
--- a/tests/hazmat/primitives/test_cast5.py
+++ b/tests/hazmat/primitives/test_cast5.py
@@ -18,7 +18,7 @@ from ...utils import load_nist_vectors
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.CAST5("\x00" * 16), modes.ECB()
+ algorithms.CAST5(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support CAST5 ECB",
)
@@ -35,7 +35,7 @@ class TestCAST5ModeECB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.CAST5("\x00" * 16), modes.CBC("\x00" * 8)
+ algorithms.CAST5(b"\x00" * 16), modes.CBC(b"\x00" * 8)
),
skip_message="Does not support CAST5 CBC",
)
@@ -52,7 +52,7 @@ class TestCAST5ModeCBC(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.CAST5("\x00" * 16), modes.OFB("\x00" * 8)
+ algorithms.CAST5(b"\x00" * 16), modes.OFB(b"\x00" * 8)
),
skip_message="Does not support CAST5 OFB",
)
@@ -69,7 +69,7 @@ class TestCAST5ModeOFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.CAST5("\x00" * 16), modes.CFB("\x00" * 8)
+ algorithms.CAST5(b"\x00" * 16), modes.CFB(b"\x00" * 8)
),
skip_message="Does not support CAST5 CFB",
)
@@ -86,7 +86,7 @@ class TestCAST5ModeCFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.CAST5("\x00" * 16), modes.CTR("\x00" * 8)
+ algorithms.CAST5(b"\x00" * 16), modes.CTR(b"\x00" * 8)
),
skip_message="Does not support CAST5 CTR",
)
diff --git a/tests/hazmat/primitives/test_idea.py b/tests/hazmat/primitives/test_idea.py
index 1b15ed67..75116dc1 100644
--- a/tests/hazmat/primitives/test_idea.py
+++ b/tests/hazmat/primitives/test_idea.py
@@ -18,7 +18,7 @@ from ...utils import load_nist_vectors
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.IDEA("\x00" * 16), modes.ECB()
+ algorithms.IDEA(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support IDEA ECB",
)
@@ -35,7 +35,7 @@ class TestIDEAModeECB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.IDEA("\x00" * 16), modes.CBC("\x00" * 8)
+ algorithms.IDEA(b"\x00" * 16), modes.CBC(b"\x00" * 8)
),
skip_message="Does not support IDEA CBC",
)
@@ -52,7 +52,7 @@ class TestIDEAModeCBC(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.IDEA("\x00" * 16), modes.OFB("\x00" * 8)
+ algorithms.IDEA(b"\x00" * 16), modes.OFB(b"\x00" * 8)
),
skip_message="Does not support IDEA OFB",
)
@@ -69,7 +69,7 @@ class TestIDEAModeOFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.IDEA("\x00" * 16), modes.CFB("\x00" * 8)
+ algorithms.IDEA(b"\x00" * 16), modes.CFB(b"\x00" * 8)
),
skip_message="Does not support IDEA CFB",
)
diff --git a/tests/hazmat/primitives/test_keywrap.py b/tests/hazmat/primitives/test_keywrap.py
index f1238c9a..f41baedb 100644
--- a/tests/hazmat/primitives/test_keywrap.py
+++ b/tests/hazmat/primitives/test_keywrap.py
@@ -29,7 +29,7 @@ class TestAESKeyWrap(object):
)
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -50,7 +50,7 @@ class TestAESKeyWrap(object):
)
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -69,7 +69,7 @@ class TestAESKeyWrap(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -81,7 +81,7 @@ class TestAESKeyWrap(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -92,7 +92,7 @@ class TestAESKeyWrap(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
diff --git a/tests/hazmat/primitives/test_seed.py b/tests/hazmat/primitives/test_seed.py
index 7697bd8b..29cae4fe 100644
--- a/tests/hazmat/primitives/test_seed.py
+++ b/tests/hazmat/primitives/test_seed.py
@@ -18,7 +18,7 @@ from ...utils import load_nist_vectors
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.SEED("\x00" * 16), modes.ECB()
+ algorithms.SEED(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support SEED ECB",
)
@@ -35,7 +35,7 @@ class TestSEEDModeECB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.SEED("\x00" * 16), modes.CBC("\x00" * 16)
+ algorithms.SEED(b"\x00" * 16), modes.CBC(b"\x00" * 16)
),
skip_message="Does not support SEED CBC",
)
@@ -52,7 +52,7 @@ class TestSEEDModeCBC(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.SEED("\x00" * 16), modes.OFB("\x00" * 16)
+ algorithms.SEED(b"\x00" * 16), modes.OFB(b"\x00" * 16)
),
skip_message="Does not support SEED OFB",
)
@@ -69,7 +69,7 @@ class TestSEEDModeOFB(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.SEED("\x00" * 16), modes.CFB("\x00" * 16)
+ algorithms.SEED(b"\x00" * 16), modes.CFB(b"\x00" * 16)
),
skip_message="Does not support SEED CFB",
)
diff --git a/tests/test_fernet.py b/tests/test_fernet.py
index c272eec0..dbce44fb 100644
--- a/tests/test_fernet.py
+++ b/tests/test_fernet.py
@@ -45,7 +45,7 @@ def test_default_backend():
@pytest.mark.requires_backend_interface(interface=HMACBackend)
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 32), modes.CBC("\x00" * 16)
+ algorithms.AES(b"\x00" * 32), modes.CBC(b"\x00" * 16)
),
skip_message="Does not support AES CBC",
)
@@ -126,7 +126,7 @@ class TestFernet(object):
@pytest.mark.requires_backend_interface(interface=HMACBackend)
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 32), modes.CBC("\x00" * 16)
+ algorithms.AES(b"\x00" * 32), modes.CBC(b"\x00" * 16)
),
skip_message="Does not support AES CBC",
)