当前位置: 首页>>代码示例>>Python>>正文


Python ConnectionState.get_server_public_key方法代码示例

本文整理汇总了Python中tlsfuzzer.runner.ConnectionState.get_server_public_key方法的典型用法代码示例。如果您正苦于以下问题:Python ConnectionState.get_server_public_key方法的具体用法?Python ConnectionState.get_server_public_key怎么用?Python ConnectionState.get_server_public_key使用的例子?那么恭喜您, 这里精选的方法代码示例或许可以为您提供帮助。您也可以进一步了解该方法所在tlsfuzzer.runner.ConnectionState的用法示例。


在下文中一共展示了ConnectionState.get_server_public_key方法的9个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Python代码示例。

示例1: test_get_server_public_key_with_valid_messages

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_get_server_public_key_with_valid_messages(self):
        state = ConnectionState()

        msg = messages.Certificate(constants.CertificateType.x509)
        cert_list = mock.MagicMock()
        msg.create(cert_list)

        state.handshake_messages.append(msg)

        state.get_server_public_key()
        self.assertTrue(cert_list.getEndEntityPublicKey.called)
开发者ID:ZESecurity,项目名称:tlsfuzzer,代码行数:13,代码来源:test_tlsfuzzer_runner.py

示例2: test_generate_with_des_cipher

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_generate_with_des_cipher(self):
        cmk = ClientMasterKeyGenerator(
                cipher=constants.CipherSuite.SSL_CK_DES_64_CBC_WITH_MD5)
        state = ConnectionState()
        state.msg_sock = mock.MagicMock()
        state.get_server_public_key = mock.MagicMock()

        ret = cmk.generate(state)

        self.assertEqual(ret.encrypted_key,
                         state.get_server_public_key().encrypt())
开发者ID:jamella,项目名称:tlsfuzzer,代码行数:13,代码来源:test_tlsfuzzer_messages.py

示例3: test_generate

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_generate(self):
        cmk = ClientMasterKeyGenerator(
                cipher=constants.CipherSuite.SSL_CK_DES_192_EDE3_CBC_WITH_MD5)
        state = ConnectionState()
        state.msg_sock = mock.MagicMock()
        state.get_server_public_key = mock.MagicMock()

        ret = cmk.generate(state)
        self.assertEqual(ret.cipher,
                         constants.CipherSuite.SSL_CK_DES_192_EDE3_CBC_WITH_MD5)
        self.assertEqual(ret.clear_key, bytearray(0))
        self.assertEqual(ret.encrypted_key,
                         state.get_server_public_key().encrypt())
        self.assertEqual(ret.key_argument,
                         state.msg_sock.calcSSL2PendingStates())
开发者ID:jamella,项目名称:tlsfuzzer,代码行数:17,代码来源:test_tlsfuzzer_messages.py

示例4: test_post_send

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_post_send(self):
        state = ConnectionState()
        state.get_server_public_key = lambda: self.priv_key
        cke = ClientKeyExchangeGenerator(constants.CipherSuite.TLS_RSA_WITH_NULL_MD5, (3, 3))

        ret = cke.generate(state)

        cke.post_send(state)
开发者ID:NetPainter,项目名称:tlsfuzzer,代码行数:10,代码来源:test_tlsfuzzer_messages.py

示例5: test_generate_with_export_cipher

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_generate_with_export_cipher(self):
        cmk = ClientMasterKeyGenerator(
                cipher=constants.CipherSuite.SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5)
        state = ConnectionState()
        state.msg_sock = mock.MagicMock()
        state.get_server_public_key = mock.MagicMock()

        ret = cmk.generate(state)

        self.assertEqual(len(ret.clear_key), 11)
开发者ID:jamella,项目名称:tlsfuzzer,代码行数:12,代码来源:test_tlsfuzzer_messages.py

示例6: test_generate

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_generate(self):
        state = ConnectionState()
        state.get_server_public_key = lambda: self.priv_key
        cke = ClientKeyExchangeGenerator()

        ret = cke.generate(state)

        self.assertEqual(len(ret.encryptedPreMasterSecret), 128)
        decrypt = self.priv_key.decrypt(ret.encryptedPreMasterSecret)

        self.assertEqual(decrypt[:2], bytearray([3, 3]))
开发者ID:NetPainter,项目名称:tlsfuzzer,代码行数:13,代码来源:test_tlsfuzzer_messages.py

示例7: test_generate

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_generate(self):
        state = ConnectionState()
        state.get_server_public_key = lambda : self.priv_key
        cke = ClientKeyExchangeGenerator(
                cipher=constants.CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA)

        ret = cke.generate(state)

        self.assertEqual(len(ret.encryptedPreMasterSecret), 128)
        decrypt = self.priv_key.decrypt(ret.encryptedPreMasterSecret)

        self.assertEqual(decrypt[:2], bytearray([3, 3]))
开发者ID:majinxin2003,项目名称:tlsfuzzer,代码行数:14,代码来源:test_tlsfuzzer_messages.py

示例8: test_generate_with_session_key

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_generate_with_session_key(self):
        cmk = ClientMasterKeyGenerator(
                cipher=constants.CipherSuite.SSL_CK_DES_192_EDE3_CBC_WITH_MD5)
        state = ConnectionState()
        state.msg_sock = mock.MagicMock()
        state.get_server_public_key = mock.MagicMock()
        state.master_secret = bytearray(range(32))

        ret = cmk.generate(state)

        state.msg_sock.calcSSL2PendingStates.assert_called_once_with(
                constants.CipherSuite.SSL_CK_DES_192_EDE3_CBC_WITH_MD5,
                bytearray(range(32)),
                bytearray(0),
                bytearray(0),
                None)
开发者ID:jamella,项目名称:tlsfuzzer,代码行数:18,代码来源:test_tlsfuzzer_messages.py

示例9: test_get_server_public_key

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import get_server_public_key [as 别名]
    def test_get_server_public_key(self):
        state = ConnectionState()

        with self.assertRaises(StopIteration):
            state.get_server_public_key()
开发者ID:ZESecurity,项目名称:tlsfuzzer,代码行数:7,代码来源:test_tlsfuzzer_runner.py


注:本文中的tlsfuzzer.runner.ConnectionState.get_server_public_key方法示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。