TlsMessage
- class mtf.network_port.tls.tls_dtls_config.TlsMessage
Enum representing various TLS message types used in the TLS handshake process.
Each enum member corresponds to a fully qualified Java class name that represents a specific type of TLS message. These message types can be dynamically loaded and processed using jpype in the TlsAttacker framework.
Enum Members:
- HELLO_VERIFY_REQUESTstr
Represents the HelloVerifyRequestMessage used in DTLS handshakes to verify the client’s IP address.
- PSK_SERVER_KEY_EXCHANGEstr
Represents the PskServerKeyExchangeMessage, which is used to exchange key material in PSK-based handshakes.
- CHANGE_CIPHER_SPECstr
Represents the ChangeCipherSpecMessage, indicating that the sender is ready to begin using new cryptographic parameters.
- CERTIFICATE_REQUESTstr
Represents the CertificateRequestMessage, sent by the server to request the client’s certificate.
- SERVER_HELLO_DONEstr
Represents the ServerHelloDoneMessage, indicating the server has finished its part of the handshake.
- SERVER_KEY_EXCHANGEstr
Represents the ServerKeyExchangeMessage, used to provide the server’s key-exchange parameters.
- FINISHED_MESSAGEstr
Represents the FinishedMessage, indicating the completion of the handshake process.
- ALERTstr
Represents the AlertMessage, used to signal errors or important notifications in the TLS session.
- SERVER_HELLOstr
Represents the ServerHelloMessage, sent by the server to confirm selected handshake parameters.
- CLIENT_HELLOstr
Represents the ClientHelloMessage, sent by the client to initiate the TLS handshake with proposed parameters.
- PSK_CLIENT_KEY_EXCHANGEstr
Represents the PskClientKeyExchangeMessage, used to exchange key material in PSK-based handshakes.
- CLIENT_KEY_EXCHANGEstr
Represents the ClientKeyExchangeMessage, used to securely exchange key material between the client and server.
- CERTIFICATEstr
Represents the CertificateMessage, used to send the sender’s public key to the recipient for authentication.
- HELLO_VERIFY_REQUEST = 'de.rub.nds.tlsattacker.core.protocol.message.HelloVerifyRequestMessage'
- PSK_SERVER_KEY_EXCHANGE = 'de.rub.nds.tlsattacker.core.protocol.message.PskServerKeyExchangeMessage'
- CHANGE_CIPHER_SPEC = 'de.rub.nds.tlsattacker.core.protocol.message.ChangeCipherSpecMessage'
- CERTIFICATE_REQUEST = 'de.rub.nds.tlsattacker.core.protocol.message.CertificateRequestMessage'
- SERVER_HELLO_DONE = 'de.rub.nds.tlsattacker.core.protocol.message.ServerHelloDoneMessage'
- SERVER_KEY_EXCHANGE = 'de.rub.nds.tlsattacker.core.protocol.message.ServerKeyExchangeMessage'
- FINISHED_MESSAGE = 'de.rub.nds.tlsattacker.core.protocol.message.FinishedMessage'
- ALERT = 'de.rub.nds.tlsattacker.core.protocol.message.AlertMessage'
- SERVER_HELLO = 'de.rub.nds.tlsattacker.core.protocol.message.ServerHelloMessage'
- CLIENT_HELLO = 'de.rub.nds.tlsattacker.core.protocol.message.ClientHelloMessage'
- PSK_CLIENT_KEY_EXCHANGE = 'de.rub.nds.tlsattacker.core.protocol.message.PskClientKeyExchangeMessage'
- CLIENT_KEY_EXCHANGE = 'de.rub.nds.tlsattacker.core.protocol.message.ClientKeyExchangeMessage'
- CERTIFICATE = 'de.rub.nds.tlsattacker.core.protocol.message.CertificateMessage'
- EncryptedExtensionsMessage = 'de.rub.nds.tlsattacker.core.protocol.message.EncryptedExtensionsMessage'
- ApplicationMessage = 'de.rub.nds.tlsattacker.core.protocol.message.ApplicationMessage'
- ResetConnectionAction = 'de.rub.nds.tlsattacker.core.workflow.action.ResetConnectionAction'
- RenegotiationAction = 'de.rub.nds.tlsattacker.core.workflow.action.RenegotiationAction'
- NewSessionTicketMessage = 'de.rub.nds.tlsattacker.core.protocol.message.NewSessionTicketMessage'