Home | Trees | Indices | Help |
|
---|
|
Secure Sockets Layer / Transport Layer Security.
|
|||
SSL2 | |||
TLS | |||
SSL3Exception | |||
TLSRecord SSLv3 or TLSv1+ packet. |
|||
TLSChangeCipherSpec ChangeCipherSpec message is just a single byte with value 1 |
|||
TLSAppData As far as TLSRecord is concerned, AppData is just an opaque blob. |
|||
TLSAlert | |||
TLSHelloRequest | |||
TLSClientHello | |||
TLSServerHello | |||
TLSCertificate | |||
TLSUnknownHandshake | |||
TLSServerKeyExchange | |||
TLSCertificateRequest | |||
TLSServerHelloDone | |||
TLSCertificateVerify | |||
TLSClientKeyExchange | |||
TLSFinished | |||
TLSHandshake A TLS Handshake message |
|||
SSLFactory | |||
TestTLS Test basic TLS functionality. |
|||
TestTLSRecord Test basic TLSRecord functionality For this test, the contents of the record doesn't matter, since we're not parsing the next layer. |
|||
TestTLSChangeCipherSpec It's just a byte. |
|||
TestTLSAppData AppData is basically just a string |
|||
TestTLSHandshake | |||
TestClientHello This data is extracted from and verified by Wireshark |
|||
TestServerHello Again, from Wireshark |
|||
TestTLSCertificate We use a 2016 certificate record from iana.org as test data. |
|||
TestTLSMultiFactory Made up test data |
|
|||
|
|||
|
|||
|
|
|||
SSL3_V = 768
|
|||
TLS1_V = 769
|
|||
TLS11_V = 770
|
|||
TLS12_V = 771
|
|||
ssl3_versions_str =
|
|||
SSL3_VERSION_BYTES =
|
|||
SSL3_AD_WARNING = 1
|
|||
SSL3_AD_FATAL = 2
|
|||
alert_level_str =
|
|||
SSL3_AD_CLOSE_NOTIFY = 0
|
|||
SSL3_AD_UNEXPECTED_MESSAGE = 10
|
|||
SSL3_AD_BAD_RECORD_MAC = 20
|
|||
SSL3_AD_DECOMPRESSION_FAILURE = 30
|
|||
SSL3_AD_HANDSHAKE_FAILURE = 40
|
|||
SSL3_AD_NO_CERTIFICATE = 41
|
|||
SSL3_AD_BAD_CERTIFICATE = 42
|
|||
SSL3_AD_UNSUPPORTED_CERTIFICATE = 43
|
|||
SSL3_AD_CERTIFICATE_REVOKED = 44
|
|||
SSL3_AD_CERTIFICATE_EXPIRED = 45
|
|||
SSL3_AD_CERTIFICATE_UNKNOWN = 46
|
|||
SSL3_AD_ILLEGAL_PARAMETER = 47
|
|||
TLS1_AD_DECRYPTION_FAILED = 21
|
|||
TLS1_AD_RECORD_OVERFLOW = 22
|
|||
TLS1_AD_UNKNOWN_CA = 48
|
|||
TLS1_AD_ACCESS_DENIED = 49
|
|||
TLS1_AD_DECODE_ERROR = 50
|
|||
TLS1_AD_DECRYPT_ERROR = 51
|
|||
TLS1_AD_EXPORT_RESTRICTION = 60
|
|||
TLS1_AD_PROTOCOL_VERSION = 70
|
|||
TLS1_AD_INSUFFICIENT_SECURITY = 71
|
|||
TLS1_AD_INTERNAL_ERROR = 80
|
|||
TLS1_AD_USER_CANCELLED = 90
|
|||
TLS1_AD_NO_RENEGOTIATION = 100
|
|||
TLS1_AD_UNSUPPORTED_EXTENSION = 110
|
|||
TLS1_AD_CERTIFICATE_UNOBTAINABLE = 111
|
|||
TLS1_AD_UNRECOGNIZED_NAME = 112
|
|||
TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE = 113
|
|||
TLS1_AD_BAD_CERTIFICATE_HASH_VALUE = 114
|
|||
TLS1_AD_UNKNOWN_PSK_IDENTITY = 115
|
|||
alert_description_str =
|
|||
_SIZE_FORMATS =
|
|||
HANDSHAKE_TYPES =
|
|||
RECORD_TYPES =
|
|||
__package__ =
|
|
Parse an array described using the 'Type name<x..y>' syntax from the spec Read a length at the start of buf, and returns that many bytes after, in a tuple with the TOTAL bytes consumed (including the size). This does not check that the array is the right length for any given datatype. |
Parse TLS extensions in passed buf. Returns an ordered list of extension tuples with ordinal extension type as first value and extension data as second value. Passed buf must start with the 2-byte extensions length TLV. http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml |
Attempt to parse one or more TLSRecord's out of buf Args: buf: string containing SSL/TLS messages. May have an incomplete record on the end Returns: [TLSRecord] int, total bytes consumed, != len(buf) if an incomplete record was left at the end. Raises SSL3Exception. |
|
ssl3_versions_str
|
SSL3_VERSION_BYTES
|
alert_description_str
|
HANDSHAKE_TYPES
|
RECORD_TYPES
|
Home | Trees | Indices | Help |
|
---|
Generated by Epydoc 3.0.1 on Mon Apr 29 23:17:55 2019 | http://epydoc.sourceforge.net |