d4tls

package
v0.0.0-...-006e37e Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 8, 2020 License: MIT Imports: 11 Imported by: 0

Documentation

Index

Constants

View Source
const (
	StateClientHello = 1 << iota
	StateServerHello
	StateCertificate
)

Variables

This section is empty.

Functions

This section is empty.

Types

type HandshakeState

type HandshakeState uint8

HandshakeState is a flag which keeps record of which handeshake message types have been parsed.

func (HandshakeState) Has

func (s HandshakeState) Has(flag HandshakeState) bool

func (*HandshakeState) Set

func (s *HandshakeState) Set(flag HandshakeState)

type TLSSession

type TLSSession struct {
	Record sessionRecord
	// contains filtered or unexported fields
}

TLSSession contains a handshakeRecord that had to be filled during the handshake, and a Record that will be at last exported to Json

func (*TLSSession) D4Fingerprinting

func (t *TLSSession) D4Fingerprinting(fd string) bool

D4Fingerprinting computes fingerprints

func (*TLSSession) HandshakeAny

func (t *TLSSession) HandshakeAny() bool

HandshakeAny returns true if any of the client or server has been seen

func (*TLSSession) HandshakeComplete

func (t *TLSSession) HandshakeComplete() bool

HandshakeComplete returns true if the TLS session has seen all three client helo, server helo and the certificate.

func (*TLSSession) HandshakePartially

func (t *TLSSession) HandshakePartially() bool

HandshakePartially returns true if the client hello and server hello is set, but not the certificate.

func (*TLSSession) HandshakeState

func (t *TLSSession) HandshakeState() string

func (*TLSSession) PopulateCertificate

func (t *TLSSession) PopulateCertificate(c *etls.CertificateMsg)

PopulateCertificate takes a pointer to an etls ServerHelloMsg and writes it to the TLSSession struct

func (*TLSSession) PopulateClientHello

func (t *TLSSession) PopulateClientHello(h *etls.ClientHelloMsg)

PopulateClientHello takes a pointer to an etls ClientHelloMsg and writes it to the the TLSSession struct

func (*TLSSession) PopulateServerHello

func (t *TLSSession) PopulateServerHello(h *etls.ServerHelloMsg)

PopulateServerHello takes a pointer to an etls ServerHelloMsg and writes it to the TLSSession struct

func (*TLSSession) SetNetwork

func (t *TLSSession) SetNetwork(cip string, sip string, cp string, sp string)

SetNetwork sets the network part in the TLSSession.Record struct.

func (*TLSSession) SetTimestamp

func (t *TLSSession) SetTimestamp(ti time.Time)

SetTimestamp sets the timestamp of this TLSSession in its TLSSession.Record struct

func (*TLSSession) String

func (t *TLSSession) String() string

String returns a string that describes a TLSSession

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL