ExpectFinishedNoVerify

class mtf.network_port.tls.tls_helpers.ExpectFinishedNoVerify

Processor for the TLS handshake protocol Finished message.

This class handles the receipt and processing of the Finished message during the TLS handshake. In TLS 1.3, this message triggers the start of sending records encrypted with the client_handshake_traffic_secret keys and expects records to be encrypted with the server_application_traffic_secret keys.

Attributes:

version (Optional[ProtocolVersion]): The expected TLS version for the handshake.

__init__(version: ProtocolVersion | None = None)

Set the type of message

process(state: ConnectionState, msg: Message)

Process the received Finished message.

This method parses the Finished message and updates the connection state with the received message. It also updates the handshake hashes with the message data.

Args:

state (ConnectionState): The current connection state containing version and handshake messages. msg (Message): The message containing the Finished data.

Raises:

AssertionError: If the message content type or handshake type does not match expected values.

add_child(child)

Sets the parameter as the child of the node

Returns:

the child node

get_all_siblings()

Return iterator with all siblings of node

Return type:

iterator

is_command()

Flag to tell that the object is a message processor

is_expect()

Flag to tell if the object is a message processor

is_generator()

Flag to tell that the object is not a message generator

is_match(msg)

Check if message is a given type of handshake protocol message