Skip to content

Commit c7210d5

Browse files
committed
Set expected key type for KeyUpdate messages
1 parent 31301f1 commit c7210d5

File tree

1 file changed

+1
-2
lines changed

1 file changed

+1
-2
lines changed

TLS-Core/src/main/java/de/rub/nds/tlsattacker/core/workflow/action/executor/ReceiveMessageHelper.java

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -779,7 +779,6 @@ private byte[] tryToFetchAdditionalBytes(TlsContext context) {
779779
*/
780780
private boolean recordGroupIndicatesWrongTls13KeySet(List<ProtocolMessage> parsedMessages,
781781
RecordGroup recordGroup) {
782-
// todo: once KeyUpdate is implemented, check if it counts as HS message
783782
Set<Tls13KeySetType> expectedKeyTypes = new HashSet<>();
784783
for (ProtocolMessage msg : parsedMessages) {
785784
if (!(msg instanceof TlsMessage)) {
@@ -788,7 +787,7 @@ private boolean recordGroupIndicatesWrongTls13KeySet(List<ProtocolMessage> parse
788787

789788
switch (((TlsMessage) msg).getProtocolMessageType()) {
790789
case HANDSHAKE:
791-
if (msg instanceof NewSessionTicketMessage) {
790+
if (msg instanceof NewSessionTicketMessage || msg instanceof KeyUpdateMessage) {
792791
expectedKeyTypes.add(Tls13KeySetType.APPLICATION_TRAFFIC_SECRETS);
793792
} else if (msg instanceof ClientHelloMessage || msg instanceof ServerHelloMessage) {
794793
expectedKeyTypes.add(Tls13KeySetType.NONE);

0 commit comments

Comments
 (0)