관리-도구
편집 파일: java.cpython-39.pyc
a ����� �gG"����������������������@���s0���d�dl�mZ�G�dd��de�ZG�dd��de�ZdS�)����)�ConfigGeneratorc�������������������@���s8��e�Zd�ZdZh�d�Zddddddd d ddd d d d� Zd d dd d d d ddddddddddddd d dd�Zddd�Zd�d �d!d"d�d#�d$d%d&d'd d d d(d)�Z d*d+d,d-d.d/d0d1d2d3d4d5d6d7� Z g�d8�Zd9d:d;d<d=d>d?d@dAdBdCdDdEdFdGdHdIdJdKdLdMdNdOdP�ZdQdRdSdTdUdVd dW�Z d dXdYdZd[d\d]�Zed^d_���Zed`da���ZdbS�)c� JavaGenerator�java����ZsslZtlszjava-tls�MD2�MD5�SHA1ZSHA224ZSHA256ZSHA384ZSHA512ZSHA3_256ZSHA3_384ZSHA3_512��) r���r���r���zSHA2-224zSHA2-256zSHA2-384zSHA2-512zSHA3-256zSHA3-384zSHA3-512z SHAKE-128z SHAKE-256ZGOSTR94zChaCha20-Poly1305ZAES_256_CBCZAES_128_CBCZAES_256_GCMZAES_128_GCMZAES_256_CCMZAES_128_CCMZRC4_128ZRC4_40ZRC2ZDES_CBCZ DES40_CBCZ3DES_EDE_CBCz anon, NULL)zAES-256-CTRzAES-128-CTRzCHACHA20-POLY1305zCAMELLIA-256-GCMzCAMELLIA-128-GCMzCAMELLIA-256-CBCzCAMELLIA-128-CBCzAES-256-CBCzAES-128-CBCzAES-256-GCMzAES-128-GCMzAES-256-CCMzAES-128-CCM�RC4-128zRC4-40zRC2-CBCzDES-CBCz DES40-CBC�3DES-CBCzSEED-CBCzIDEA-CBCZNULL)r ���r����, )Z RSA_EXPORTZDHE_DSS_EXPORTZDHE_RSA_EXPORTZ DH_DSS_EXPORTZ DH_RSA_EXPORTzDH_RSA, DH_DSSzDH_anon, ECDH_anon)ZTLS_RSA_WITH_AES_256_CBC_SHA256ZTLS_RSA_WITH_AES_256_CBC_SHAZTLS_RSA_WITH_AES_128_CBC_SHA256ZTLS_RSA_WITH_AES_128_CBC_SHAZTLS_RSA_WITH_AES_256_GCM_SHA384ZTLS_RSA_WITH_AES_128_GCM_SHA256ZDHE_RSAZDHE_DSS�ECDHE�ECDHZRSAPSK)ZEXPORT�DHZANON�RSAzDHE-RSAzDHE-DSSr ���r���ZPSKzDHE-PSKz ECDHE-PSKzRSA-PSKZx25519Z secp256r1Z secp384r1Z secp521r1Zx448Z ffdhe2048Z ffdhe3072Z ffdhe4096Z ffdhe6144Z ffdhe8192ZbrainpoolP256r1ZbrainpoolP384r1ZbrainpoolP512r1) ZX25519Z SECP256R1Z SECP384R1Z SECP521R1ZX448z FFDHE-2048z FFDHE-3072z FFDHE-4096z FFDHE-6144z FFDHE-8192zBRAINPOOL-P256R1zBRAINPOOL-P384R1zBRAINPOOL-P512R1),Z secp112r1Z secp112r2Z secp128r1Z secp128r2Z secp160k1Z secp160r1Z secp160r2Z secp192k1Z secp192r1Z secp224k1Z secp224r1Z secp256k1Z sect113r1Z sect113r2Z sect131r1Z sect131r2Z sect163k1Z sect163r1Z sect163r2Z sect193r1Z sect193r2Z sect233k1Z sect233r1Z sect239k1Z sect283k1Z sect283r1Z sect409k1Z sect409r1Z sect571k1Z sect571r1Z c2tnb191v1Z c2tnb191v2Z c2tnb191v3Z c2tnb239v1Z c2tnb239v2Z c2tnb239v3Z c2tnb359v1Z c2tnb431r1Z prime192v2Z prime192v3Z prime239v1Z prime239v2Z prime239v3ZbrainpoolP320r1Z MD5withRSAZSHA1withRSAZSHA1withDSAZ SHA1withECDSAZ SHA224withRSAZ SHA224withDSAZSHA224withECDSAZ SHA256withRSAZ SHA256withDSAZSHA256withECDSAZ SHA384withRSAZ SHA384withDSAZSHA384withECDSAZ SHA512withRSAZ SHA512withDSAZSHA512withECDSAZEd25519ZEd448ZSHA1withRSAandMGF1ZSHA224withRSAandMGF1ZSHA256withRSAandMGF1ZSHA384withRSAandMGF1ZSHA512withRSAandMGF1)zRSA-MD5zRSA-SHA1zDSA-SHA1z ECDSA-SHA1zRSA-SHA2-224zDSA-SHA2-224zECDSA-SHA2-224zRSA-SHA2-256zDSA-SHA2-256zECDSA-SHA2-256zRSA-SHA2-384zDSA-SHA2-384zECDSA-SHA2-384zRSA-SHA2-512zDSA-SHA2-512zECDSA-SHA2-512z EDDSA-ED25519zEDDSA-ED448zRSA-PSS-SHA1zRSA-PSS-SHA2-224zRSA-PSS-SHA2-256zRSA-PSS-SHA2-384zRSA-PSS-SHA2-512ZSSLv2ZSSLv3ZTLSv1zTLSv1.1zTLSv1.2zDTLSv1.0)zSSL2.0zSSL3.0zTLS1.0zTLS1.1zTLS1.2zDTLS1.0zDTLS1.2ZHmacMD5ZHmacSHA1Z HmacSHA256Z HmacSHA384Z HmacSHA512)ZAEADzHMAC-MD5z HMAC-SHA1z HMAC-SHA2-256z HMAC-SHA2-384z HMAC-SHA2-512c�������������� ���C���s���|j�}|j}d}g�d�}|d�D�],}z|�|�j|���W�q �tyJ���Y�q 0�q dd��}|�|d|jd����|�|d|jd ����|�|d |jd����|�|d|jd ����dd�|����}|d�D�]0}z|��||�j|�|�}W�q��ty����Y�q�0�q�|dd�|����7�}|��|d|�}|d�D�]4}z|��||�j|�|�}W�n�t�yR���Y�n0��q"|d�D�]4}z|��||�j |�|�}W�n�t�y����Y�n0��q`|d�D�]4}z|��||�j |�|�}W�n�t�y����Y�n0��q�|d�D�]4}z|��||�j|�|�}W�n�t�y���Y�n0��q�|d7�}d} |d�D�]4}z|��| |�j|�|�} W�n�t�yV���Y�n0��q&|�j D�]} |��| | |�} �qb|d| ��d�7�}d} |d�D�]4}z|��| |�j|�|�} W�n�t�y����Y�n0��q�|d| ��d�7�}|S�)Nr���)r���Z MD5withDSAZMD5withECDSARIPEMD160withRSAZRIPEMD160withECDSAZRIPEMD160withRSAandMGF1�signc�����������������S���s���|r|���d|���S�|�S�)Nz keySize < ��)�keyword�sizer���r����:/usr/share/crypto-policies/python/policygenerators/java.py�keysize����s����z.JavaGenerator.generate_config.<locals>.keysizer���Zmin_rsa_sizeZDSAZmin_dsa_sizer����min_dh_sizeZECZmin_ec_sizez jdk.certpath.disabledAlgorithms=�hashz jdk.tls.disabledAlgorithms=z include jdk.disabled.namedCurvesZprotocolZkey_exchangeZcipherZmac� r ����groupzjdk.disabled.namedCurves=zjdk.tls.legacyAlgorithms=)�enabledZdisabled�append�sign_not_map�KeyError�integers�join�hash_not_map�protocol_not_map�key_exchange_not_map�cipher_not_map�mac_not_map� group_not_map�group_always_disabled�cipher_legacy_map)�cls�policy�p�ip�sepZshared�ir����cfg�s�gr���r���r����generate_config����sx���� zJavaGenerator.generate_configc�����������������C���s���dS��NTr����r)���Zconfigr���r���r����test_config��s����zJavaGenerator.test_configN)�__name__� __module__�__qualname__�CONFIG_NAME�SCOPESr!���r$���r(���r ���r#���r&���r'���r���r"���r%����classmethodr2���r5���r���r���r���r���r��� ���s������������ Tr���c�������������������@���s6���e�Zd�ZdZh�d�ZejZedd���Z edd���Z dS�)�JavaSystemGeneratorZ javasystemr���c�������������� ���C���sv���|j�}d}d}|d|jd���d�7�}d}|d�D�]0}z|��||�j|�|�}W�q0�ty^���Y�q00�q0|d|��d�7�}|S�)Nr���r ���zjdk.tls.ephemeralDHKeySize=r���r���r���zjdk.tls.namedGroups=)r���r���r���� group_mapr���)r)���r*���r+���r-���r/���r0���r.���r���r���r���r2��� ��s����z#JavaSystemGenerator.generate_configc�����������������C���s���dS�r3���r���r4���r���r���r���r5��� ��s����zJavaSystemGenerator.test_configN)r6���r7���r8���r9���r:���r���r&���r=���r;���r2���r5���r���r���r���r���r<�����s��� r<���N)Zconfiggeneratorr���r���r<���r���r���r���r����<module>���s������