Package tlslite :: Module messages
[hide private]
[frames] | no frames]

Module messages

source code

Classes representing TLS messages.

Classes [hide private]
Alert
ApplicationData
Certificate
CertificateRequest
CertificateStatus
Handling of the CertificateStatus message from RFC 6066.
CertificateVerify
Serializer for TLS handshake protocol Certificate Verify message.
ChangeCipherSpec
ClientFinished
Handling of SSLv2 CLIENT-FINISHED message.
ClientHello
Class for handling the ClientHello SSLv2/SSLv3/TLS message.
ClientKeyExchange
Handling of TLS Handshake protocol ClientKeyExchange message.
ClientMasterKey
Handling of SSLv2 CLIENT-MASTER-KEY message.
Finished
HandshakeMsg
HelloMessage
Class for sharing code between ClientHello and ServerHello
Message
Generic TLS message.
NextProtocol
RecordHeader
Generic interface to SSLv2 and SSLv3 (and later) record headers.
RecordHeader2
SSLv2 record header.
RecordHeader3
SSLv3 (and later) TLS record header.
SSL2Finished
Handling of the SSL2 FINISHED messages.
ServerFinished
Handling of SSLv2 SERVER-FINISHED message.
ServerHello
Handling of Server Hello messages.
ServerHello2
SERVER-HELLO message from SSLv2.
ServerHelloDone
ServerKeyExchange
Handling TLS Handshake protocol Server Key Exchange messages.
Variables [hide private]
  __package__ = 'tlslite'
  ecdsaAllCurves = True
  fipsFile = <closed file '/proc/sys/crypto/fips_enabled', mode ...
  gmpyLoaded = False
  int_types = (<type 'int'>, <type 'long'>)
  m2cryptoLoaded = True
  prngName = 'os.urandom'
  pycryptoLoaded = True
  tackpyLoaded = False
Variables Details [hide private]

fipsFile

Value:
<closed file '/proc/sys/crypto/fips_enabled', mode 'r' at 0x7f5a8f3ccd\
b0>