From 7aab8b4ae4f5ab1710a985551c4105d608f5b852 Mon Sep 17 00:00:00 2001 From: Alex Gaynor Date: Thu, 23 Oct 2014 11:01:25 -0700 Subject: Change how we represented that a test requires a backend. This way is more extensible and requires less maintaince --- tests/hazmat/primitives/test_camellia.py | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) (limited to 'tests/hazmat/primitives/test_camellia.py') diff --git a/tests/hazmat/primitives/test_camellia.py b/tests/hazmat/primitives/test_camellia.py index 25bd0ff9..f544d596 100644 --- a/tests/hazmat/primitives/test_camellia.py +++ b/tests/hazmat/primitives/test_camellia.py @@ -18,6 +18,7 @@ import os import pytest +from cryptography.hazmat.backends.interfaces import CipherBackend from cryptography.hazmat.primitives.ciphers import algorithms, modes from .utils import generate_encrypt_test @@ -32,7 +33,7 @@ from ...utils import ( ), skip_message="Does not support Camellia ECB", ) -@pytest.mark.cipher +@pytest.mark.requires_backend_interface(interface=CipherBackend) class TestCamelliaModeECB(object): test_ECB = generate_encrypt_test( load_cryptrec_vectors, @@ -53,7 +54,7 @@ class TestCamelliaModeECB(object): ), skip_message="Does not support Camellia CBC", ) -@pytest.mark.cipher +@pytest.mark.requires_backend_interface(interface=CipherBackend) class TestCamelliaModeCBC(object): test_CBC = generate_encrypt_test( load_nist_vectors, @@ -70,7 +71,7 @@ class TestCamelliaModeCBC(object): ), skip_message="Does not support Camellia OFB", ) -@pytest.mark.cipher +@pytest.mark.requires_backend_interface(interface=CipherBackend) class TestCamelliaModeOFB(object): test_OFB = generate_encrypt_test( load_nist_vectors, @@ -87,7 +88,7 @@ class TestCamelliaModeOFB(object): ), skip_message="Does not support Camellia CFB", ) -@pytest.mark.cipher +@pytest.mark.requires_backend_interface(interface=CipherBackend) class TestCamelliaModeCFB(object): test_CFB = generate_encrypt_test( load_nist_vectors, -- cgit v1.2.3