Home
last modified time | relevance | path

Searched refs:tls_session (Results 1 – 17 of 17) sorted by relevance

/external/scapy/scapy/layers/tls/
Drecord_sslv2.py44 return cls(m, tls_session=pkt.tls_session)
49 p.tls_session = pkt.tls_session
50 if not pkt.tls_session.frozen:
86 secret = self.tls_session.rcs.cipher.key
90 mac_len = self.tls_session.rcs.mac_len
96 read_seq_num = struct.pack("!I", self.tls_session.rcs.seq_num)
97 alg = self.tls_session.rcs.hash
120 cipher_type = self.tls_session.rcs.cipher.type
126 maclen = self.tls_session.rcs.mac_len
154 if self.tls_session.triggered_prcs_commit:
[all …]
Drecord.py99 return cls(m, tls_session=pkt.tls_session)
128 if (((pkt.tls_session.tls_version or 0x0303) > 0x0200) and
134 if False in six.itervalues(pkt.tls_session.rcs.cipher.ready):
150 if not p.tls_session.frozen:
172 p.tls_session = pkt.tls_session
173 if not pkt.tls_session.frozen:
192 _tls_version_check(pkt.tls_session.tls_version, 0x0304) and
309 read_seq_num = struct.pack("!Q", self.tls_session.rcs.seq_num)
310 self.tls_session.rcs.seq_num += 1
315 return self.tls_session.rcs.cipher.auth_decrypt(add_data, s,
[all …]
Drecord_tls13.py68 return self.cls(m, tls_session=pkt.tls_session)
71 tag_len = pkt.tls_session.rcs.mac_len
82 p.tls_session = pkt.tls_session
83 if not pkt.tls_session.frozen:
112 rcs = self.tls_session.rcs
131 if isinstance(self.tls_session.rcs.cipher, Cipher_NULL):
147 if self.tls_session.triggered_prcs_commit:
148 if self.tls_session.prcs is not None:
149 self.tls_session.rcs = self.tls_session.prcs
150 self.tls_session.prcs = None
[all …]
Dbasefields.py52 v = pkt.tls_session.advertised_tls_version
60 v = pkt.tls_session.advertised_tls_version
74 v = pkt.tls_session.tls_version
78 adv_v = pkt.tls_session.advertised_tls_version
84 v = pkt.tls_session.tls_version
88 adv_v = pkt.tls_session.advertised_tls_version
119 cipher_type = pkt.tls_session.rcs.cipher.type
121 if pkt.tls_session.tls_version >= 0x0302:
122 l = pkt.tls_session.rcs.cipher.block_size
124 l = pkt.tls_session.rcs.cipher.nonce_explicit_len
[all …]
Dhandshake.py84 self.tls_session.handshake_messages.append(msg_str)
85 self.tls_session.handshake_messages_parsed.append(self)
280 self.tls_session.advertised_tls_version = self.version
282 self.tls_session.client_random = (struct.pack('!I',
288 if self.tls_session.tls13_early_secret is None:
290 self.tls_session.compute_tls13_early_secrets()
358 self.tls_session.tls_version = self.version
360 self.tls_session.server_random = (struct.pack('!I',
363 self.tls_session.sid = self.sid
383 connection_end = self.tls_session.connection_end
[all …]
Dhandshake_sslv2.py54 self.tls_session.handshake_messages.append(msg_str)
55 self.tls_session.handshake_messages_parsed.append(self)
125 self.tls_session.advertised_tls_version = self.version
126 self.tls_session.sslv2_common_cs = self.ciphers
127 self.tls_session.sslv2_challenge = self.challenge
187 s = self.tls_session
273 if self.tls_session.server_rsa_key:
275 self.tls_session.server_rsa_key.decrypt(encryptedkey)
283 common_cs = self.tls_session.sslv2_common_cs
305 len(self.tls_session.server_certs) > 0):
[all …]
Dkeyexchange.py62 if not pkt.tls_session:
64 if not pkt.tls_session.tls_version:
66 return pkt.tls_session.tls_version < 0x0303
105 v = pkt.tls_session.tls_version
112 v = pkt.tls_session.tls_version
120 s = pkt.tls_session
155 if (self.tls_session and
156 self.tls_session.tls_version and
157 self.tls_session.tls_version < 0x0303):
167 if self.tls_session.tls_version >= 0x0300:
[all …]
Dkeyexchange_tls13.py138 if not self.tls_session.frozen:
139 privshares = self.tls_session.tls13_client_privshares
150 if not self.tls_session.frozen:
153 pubshares = self.tls_session.tls13_client_pubshares
176 if not self.tls_session.frozen and self.server_share.privkey:
178 privshare = self.tls_session.tls13_server_privshare
185 if group_name in self.tls_session.tls13_client_pubshares:
187 pubkey = self.tls_session.tls13_client_pubshares[group_name]
195 self.tls_session.tls13_dhe_secret = pms
199 if not self.tls_session.frozen and self.server_share.pubkey:
[all …]
Dautomaton.py140 p = TLS(self.remain_in, tls_session=self.cur_session)
141 self.cur_session = p.tls_session
195 self.buffer_out.append(SSLv2(tls_session=self.cur_session))
197 self.buffer_out.append(TLS13(tls_session=self.cur_session))
199 self.buffer_out.append(TLS(tls_session=self.cur_session))
Dsession.py816 _underlayer=None, tls_session=None, **fields): argument
818 setme = self.tls_session is None
823 if tls_session is None:
824 self.tls_session = tlsSession()
826 self.tls_session = tls_session
828 self.rcs_snap_init = self.tls_session.rcs.snapshot()
829 self.wcs_snap_init = self.tls_session.wcs.snapshot()
859 pkt.tls_session = self.tls_session
864 pkt.tls_session = self.tls_session
884 s = self.tls_session
[all …]
Dextensions.py584 v = pkt.tls_session.tls_version
603 tmp = pkt.tls_session.frozen
604 pkt.tls_session.frozen = True
606 pkt.tls_session.frozen = tmp
632 if not pkt.tls_session.frozen:
636 ext.tls_session = pkt.tls_session
655 res.append(cls(m[:l+4], tls_session=pkt.tls_session))
/external/scapy/test/
Dtls13.uts35 t = TLS(helloRetryRequest, tls_session=t.tls_session.mirror())
52 t = TLS(clientHello2, tls_session=t.tls_session.mirror())
53 pubnum = t.tls_session.tls13_client_pubshares["secp256r1"].public_numbers()
56 t.tls_session.tls13_client_privshares["secp256r1"] = privkey
70 t = TLS(serverHello, tls_session=t.tls_session.mirror())
102 t = TLS(serverEncHS, tls_session=t.tls_session)
109 t = TLS(clientFinished, tls_session=t.tls_session.mirror())
115 t = TLS(clientRecord, tls_session=t.tls_session)
121 t = TLS(serverRecord, tls_session=t.tls_session.mirror())
162 t.tls_session.tls13_client_privshares["x25519"] = privkey
[all …]
Dsslv2.uts59 t = SSLv2(sh, tls_session=t.tls_session.mirror())
82 assert(t_enc.tls_session.pwcs.tls_version == 0x0002)
83 assert(t_enc.tls_session.prcs.tls_version == 0x0002)
90 t.tls_session.server_rsa_key = rsa_key
93 t = SSLv2(mk, tls_session=t.tls_session.mirror())
107 s = t.tls_session
117 t = SSLv2(sv, tls_session=t.tls_session.mirror())
130 t = SSLv2(cf, tls_session=t.tls_session.mirror())
137 t = SSLv2(rc, tls_session=t.tls_session.mirror())
145 t = SSLv2(cc, tls_session=t.tls_session.mirror())
[all …]
Dtls.uts778 t2 = TLS(p2_sh, tls_session=t1.tls_session.mirror())
779 t3 = TLS(p3_cert, tls_session=t2.tls_session)
780 t4 = TLS(p4_certstat_ske_shd, tls_session=t3.tls_session)
895 t = shd.tls_session
913 t5 = TLS(p5_cke_ccs_fin, tls_session=t4.tls_session.mirror())
947 t6 = TLS(p6_tick_ccs_fin, tls_session=t5.tls_session.mirror())
964 t7 = TLS(p7_data, tls_session=t6.tls_session.mirror())
999 t = TLS(sh, tls_session=t.tls_session.mirror())
1000 t.tls_session.server_rsa_key = key
1001 t = TLS(ck, tls_session=t.tls_session.mirror())
[all …]
/external/scapy/doc/notebooks/tls/
Dnotebook3_tls_compromised.ipynb44 "record2 = TLS(record2_str, tls_session=record1.tls_session.mirror())\n",
59 "#record2.tls_session.server_rsa_key = key"
71 "record3 = TLS(record3_str, tls_session=record2.tls_session.mirror())\n",
84 "record4 = TLS(record4_str, tls_session=record3.tls_session.mirror())\n",
97 "record5 = TLS(record5_str, tls_session=record4.tls_session.mirror())\n",
Dnotebook4_tls13.ipynb32 "sess = record1.tls_session\n",
43 "record2 = TLS(record2_str, tls_session=sess.mirror())\n",
54 "record3 = TLS(record3_str, tls_session=sess.mirror())\n",
85 "record4 = TLS(record4_str, tls_session=sess.mirror())\n",
96 "record5 = TLS(record5_str, tls_session=sess)\n",
107 "record6 = TLS(record6_str, tls_session=sess.mirror())\n",
Dnotebook2_tls_protected.ipynb196 "# Every record has a 'tls_session' context which may enhance the parsing of later records\n",
197 "record5 = TLS(record5_str, tls_session=record2.tls_session.mirror())\n",
217 "record6 = TLS(record6_str, tls_session=record5.tls_session.mirror())\n",
237 "record7 = TLS(record7_str, tls_session=record6.tls_session.mirror())\n",