本文整理汇总了Python中tlslite.handshakesettings.HandshakeSettings类的典型用法代码示例。如果您正苦于以下问题:Python HandshakeSettings类的具体用法?Python HandshakeSettings怎么用?Python HandshakeSettings使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。
在下文中一共展示了HandshakeSettings类的15个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Python代码示例。
示例1: test_maxKeySize_smaller_than_minKeySize
def test_maxKeySize_smaller_than_minKeySize(self):
hs = HandshakeSettings()
hs.maxKeySize = 1024
hs.minKeySize = 2048
with self.assertRaises(ValueError):
hs.validate()
示例2: test_client_with_server_responing_without_EMS
def test_client_with_server_responing_without_EMS(self):
# socket to generate the faux response
gen_sock = MockSocket(bytearray(0))
gen_record_layer = RecordLayer(gen_sock)
gen_record_layer.version = (3, 2)
server_hello = ServerHello().create(
version=(3, 3),
random=bytearray(32),
session_id=bytearray(0),
cipher_suite=CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256,
certificate_type=None,
tackExt=None,
next_protos_advertised=None)
for res in gen_record_layer.sendRecord(server_hello):
if res in (0, 1):
self.assertTrue(False, "Blocking socket")
else:
break
# test proper
sock = MockSocket(gen_sock.sent[0])
hs = HandshakeSettings()
hs.requireExtendedMasterSecret = True
conn = TLSConnection(sock)
with self.assertRaises(TLSLocalAlert) as err:
conn.handshakeClientCert(settings=hs)
self.assertEqual(err.exception.description,
AlertDescription.insufficient_security)
示例3: test_cipherNames_with_unknown_name
def test_cipherNames_with_unknown_name(self):
hs = HandshakeSettings()
hs.cipherNames = ["aes256"]
newHs = hs.validate()
self.assertEqual(["aes256"], newHs.cipherNames)
示例4: test_requireExtendedMasterSecret_with_incompatible_use_EMS
def test_requireExtendedMasterSecret_with_incompatible_use_EMS(self):
hs = HandshakeSettings()
hs.useExtendedMasterSecret = False
hs.requireExtendedMasterSecret = True
with self.assertRaises(ValueError):
hs.validate()
示例5: test_minVersion_higher_than_maxVersion
def test_minVersion_higher_than_maxVersion(self):
hs = HandshakeSettings()
hs.minVersion = (3, 3)
hs.maxVersion = (3, 0)
with self.assertRaises(ValueError):
hs.validate()
示例6: test_getTLS13Suites
def test_getTLS13Suites(self):
hs = HandshakeSettings()
hs.maxVersion = (3, 4)
self.assertEqual(CipherSuite.getTLS13Suites(hs),
[CipherSuite.TLS_AES_256_GCM_SHA384,
CipherSuite.TLS_AES_128_GCM_SHA256,
CipherSuite.TLS_CHACHA20_POLY1305_SHA256])
示例7: test_maxVersion_without_TLSv1_2
def test_maxVersion_without_TLSv1_2(self):
hs = HandshakeSettings()
hs.maxVersion = (3, 2)
self.assertTrue("sha256" in hs.macNames)
new_hs = hs.validate()
self.assertFalse("sha256" in new_hs.macNames)
示例8: test_requireExtendedMasterSecret
def test_requireExtendedMasterSecret(self):
hs = HandshakeSettings()
self.assertFalse(hs.requireExtendedMasterSecret)
hs.requireExtendedMasterSecret = True
n_hs = hs.validate()
self.assertTrue(n_hs.requireExtendedMasterSecret)
示例9: test_useEncryptThenMAC
def test_useEncryptThenMAC(self):
hs = HandshakeSettings()
self.assertTrue(hs.useEncryptThenMAC)
hs.useEncryptThenMAC = False
n_hs = hs.validate()
self.assertFalse(n_hs.useEncryptThenMAC)
示例10: test_client_SRP_key_exchange_with_too_small_params
def test_client_SRP_key_exchange_with_too_small_params(self):
keyExchange = self.keyExchange.makeServerKeyExchange('sha1')
settings = HandshakeSettings()
settings.minKeySize = 3072
client_keyExchange = SRPKeyExchange(self.cipher_suite,
self.client_hello,
self.server_hello,
None, None,
srpUsername=bytearray(b'user'),
password=bytearray(b'password'),
settings=settings)
with self.assertRaises(TLSInsufficientSecurity):
client_keyExchange.processServerKeyExchange(None, keyExchange)
示例11: test_client_SRP_key_exchange_with_too_big_params
def test_client_SRP_key_exchange_with_too_big_params(self):
keyExchange = self.keyExchange.makeServerKeyExchange('sha1')
settings = HandshakeSettings()
settings.minKeySize = 512
settings.maxKeySize = 1024
client_keyExchange = SRPKeyExchange(self.cipher_suite,
self.client_hello,
self.server_hello,
None, None,
srpUsername='user',
password='password',
settings=settings)
with self.assertRaises(TLSInsufficientSecurity):
client_keyExchange.processServerKeyExchange(None, keyExchange)
示例12: test_server_with_client_not_using_required_EMS
def test_server_with_client_not_using_required_EMS(self):
gen_sock = MockSocket(bytearray(0))
gen_record_layer = RecordLayer(gen_sock)
gen_record_layer.version = (3, 0)
ciphers = [CipherSuite.TLS_RSA_WITH_AES_128_CBC_SHA256,
CipherSuite.TLS_RSA_WITH_AES_256_CBC_SHA256,
CipherSuite.TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
client_hello = ClientHello().create(version=(3, 3),
random=bytearray(32),
session_id=bytearray(0),
cipher_suites=ciphers)
for res in gen_record_layer.sendRecord(client_hello):
if res in (0, 1):
self.assertTrue(False, "Blocking socket")
else:
break
# test proper
sock = MockSocket(gen_sock.sent[0])
conn = TLSConnection(sock)
hs = HandshakeSettings()
hs.requireExtendedMasterSecret = True
srv_private_key = parsePEMKey(srv_raw_key, private=True)
srv_cert_chain = X509CertChain([X509().parse(srv_raw_certificate)])
with self.assertRaises(TLSLocalAlert) as err:
conn.handshakeServer(certChain=srv_cert_chain,
privateKey=srv_private_key,
settings=hs)
self.assertEqual(err.exception.description,
AlertDescription.insufficient_security)
示例13: test_certificateTypes_with_unknown_type
def test_certificateTypes_with_unknown_type(self):
hs = HandshakeSettings()
hs.certificateTypes = [0, 42]
with self.assertRaises(ValueError):
hs.validate()
示例14: test_certificateTypes_empty
def test_certificateTypes_empty(self):
hs = HandshakeSettings()
hs.certificateTypes = []
with self.assertRaises(ValueError):
hs.validate()
示例15: test_cipherNames_empty
def test_cipherNames_empty(self):
hs = HandshakeSettings()
hs.cipherNames = []
with self.assertRaises(ValueError):
hs.validate()