aboutsummaryrefslogtreecommitdiffstats
path: root/tests/hazmat/primitives/test_keywrap.py
diff options
context:
space:
mode:
Diffstat (limited to 'tests/hazmat/primitives/test_keywrap.py')
-rw-r--r--tests/hazmat/primitives/test_keywrap.py10
1 files changed, 5 insertions, 5 deletions
diff --git a/tests/hazmat/primitives/test_keywrap.py b/tests/hazmat/primitives/test_keywrap.py
index f1238c9a..f41baedb 100644
--- a/tests/hazmat/primitives/test_keywrap.py
+++ b/tests/hazmat/primitives/test_keywrap.py
@@ -29,7 +29,7 @@ class TestAESKeyWrap(object):
)
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -50,7 +50,7 @@ class TestAESKeyWrap(object):
)
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -69,7 +69,7 @@ class TestAESKeyWrap(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -81,7 +81,7 @@ class TestAESKeyWrap(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",
@@ -92,7 +92,7 @@ class TestAESKeyWrap(object):
@pytest.mark.supported(
only_if=lambda backend: backend.cipher_supported(
- algorithms.AES("\x00" * 16), modes.ECB()
+ algorithms.AES(b"\x00" * 16), modes.ECB()
),
skip_message="Does not support AES key wrap (RFC 3394) because AES-ECB"
" is unsupported",