当前位置: 首页>>代码示例>>Python>>正文


Python ConnectionState.master_secret方法代码示例

本文整理汇总了Python中tlsfuzzer.runner.ConnectionState.master_secret方法的典型用法代码示例。如果您正苦于以下问题:Python ConnectionState.master_secret方法的具体用法?Python ConnectionState.master_secret怎么用?Python ConnectionState.master_secret使用的例子?那么恭喜您, 这里精选的方法代码示例或许可以为您提供帮助。您也可以进一步了解该方法所在tlsfuzzer.runner.ConnectionState的用法示例。


在下文中一共展示了ConnectionState.master_secret方法的2个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Python代码示例。

示例1: test_generate_with_session_key

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import master_secret [as 别名]
    def test_generate_with_session_key(self):
        cmk = ClientMasterKeyGenerator(
                cipher=constants.CipherSuite.SSL_CK_DES_192_EDE3_CBC_WITH_MD5)
        state = ConnectionState()
        state.msg_sock = mock.MagicMock()
        state.get_server_public_key = mock.MagicMock()
        state.master_secret = bytearray(range(32))

        ret = cmk.generate(state)

        state.msg_sock.calcSSL2PendingStates.assert_called_once_with(
                constants.CipherSuite.SSL_CK_DES_192_EDE3_CBC_WITH_MD5,
                bytearray(range(32)),
                bytearray(0),
                bytearray(0),
                None)
开发者ID:jamella,项目名称:tlsfuzzer,代码行数:18,代码来源:test_tlsfuzzer_messages.py

示例2: test_process_with_resumption

# 需要导入模块: from tlsfuzzer.runner import ConnectionState [as 别名]
# 或者: from tlsfuzzer.runner.ConnectionState import master_secret [as 别名]
    def test_process_with_resumption(self):
        exp = ExpectChangeCipherSpec()

        state = ConnectionState()
        state.msg_sock = mock.MagicMock()
        state.resuming = True

        state.cipher = mock.Mock(name="cipher")
        state.master_secret = mock.Mock(name="master_secret")
        state.client_random = mock.Mock(name="client_random")
        state.server_random = mock.Mock(name="server_random")

        msg = Message(ContentType.change_cipher_spec, bytearray(1))

        exp.process(state, msg)

        state.msg_sock.calcPendingStates.assert_called_once_with(
                state.cipher,
                state.master_secret,
                state.client_random,
                state.server_random,
                None)
        state.msg_sock.changeReadState.assert_called_once_with()
开发者ID:majinxin2003,项目名称:tlsfuzzer,代码行数:25,代码来源:test_tlsfuzzer_expect.py


注:本文中的tlsfuzzer.runner.ConnectionState.master_secret方法示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。