pub struct Tls {
pub client_hello: Option<ClientHello>,
pub server_hello: Option<ServerHello>,
pub server_certificates: Vec<Certificate>,
pub client_certificates: Vec<Certificate>,
pub server_key_exchange: Option<ServerKeyExchange>,
pub client_key_exchange: Option<ClientKeyExchange>,
/* private fields */
}
Expand description
Parsed TLS handshake contents.
Fields§
§client_hello: Option<ClientHello>
ClientHello message.
server_hello: Option<ServerHello>
ServerHello message.
server_certificates: Vec<Certificate>
Server Certificate chain.
client_certificates: Vec<Certificate>
Client Certificate chain.
server_key_exchange: Option<ServerKeyExchange>
ServerKeyExchange message (TLS 1.2 or earlier).
client_key_exchange: Option<ClientKeyExchange>
ClientKeyExchange message (TLS 1.2 or earlier).
Implementations§
source§impl Tls
impl Tls
sourcepub fn client_version(&self) -> u16
pub fn client_version(&self) -> u16
Returns the version identifier specified in the ClientHello, or 0
if no ClientHello was
observed in the handshake.
§Remarks
This method returns the message protocol version identifier sent in the ClientHello message, not the record protocol version. This value may also differ from the negotiated handshake version, such as in the case of TLS 1.3.
sourcepub fn client_random(&self) -> String
pub fn client_random(&self) -> String
Returns the hex-encoded client random, or ""
if no ClientHello was observed in the
handshake.
sourcepub fn client_ciphers(&self) -> Vec<String>
pub fn client_ciphers(&self) -> Vec<String>
Returns the list of cipher suite names supported by the client.
See Transport Layer Security (TLS) Parameters for a list of TLS cipher suites.
sourcepub fn client_compression_algs(&self) -> Vec<u8> ⓘ
pub fn client_compression_algs(&self) -> Vec<u8> ⓘ
Returns the list of compression method identifiers supported by the client.
sourcepub fn client_alpn_protocols(&self) -> &[String]
pub fn client_alpn_protocols(&self) -> &[String]
Returns the list of ALPN protocol names supported by the client.
sourcepub fn client_signature_algs(&self) -> Vec<String>
pub fn client_signature_algs(&self) -> Vec<String>
Returns the list of signature algorithm names supported by the client.
See Transport Layer Security (TLS) Parameters for a list of TLS signature algorithms.
sourcepub fn client_extensions(&self) -> Vec<String>
pub fn client_extensions(&self) -> Vec<String>
Returns the list of extension names sent by the client.
See Transport Layer Security (TLS) Extensions for a list of TLS extensions.
sourcepub fn sni(&self) -> &str
pub fn sni(&self) -> &str
Returns the name of the server the client is trying to connect to.
§Remarks
This method returns the first server name in the server name list.
sourcepub fn server_version(&self) -> u16
pub fn server_version(&self) -> u16
Returns the version identifier specified in the ServerHello, or 0
if no ServerHello was
observed in the handshake.
§Remarks
This method returns the message protocol version identifier sent in the ServerHello message, not the record protocol version. This value may also differ from the negotiated handshake version, such as in the case of TLS 1.3.
sourcepub fn server_random(&self) -> String
pub fn server_random(&self) -> String
Returns the hex-encoded server random, or ""
if no ServerHello was observed in the
handshake.
sourcepub fn cipher(&self) -> String
pub fn cipher(&self) -> String
Returns the cipher suite name chosen by the server, or ""
if no ServerHello was observed
in the handshake.
sourcepub fn cipher_suite(&self) -> Option<&'static TlsCipherSuite>
pub fn cipher_suite(&self) -> Option<&'static TlsCipherSuite>
Returns the cipher suite chosen by the server, or None
if no ServerHello was observed in
the handshake.
sourcepub fn compression_alg(&self) -> u8
pub fn compression_alg(&self) -> u8
Returns the compression method identifier chosen by the server, or 0
if no ServerHello was
observed in the handshake.
sourcepub fn server_extensions(&self) -> Vec<String>
pub fn server_extensions(&self) -> Vec<String>
Returns the list of extension names sent by the server.
See Transport Layer Security (TLS) Extensions for a list of TLS extensions.
sourcepub fn version(&self) -> u16
pub fn version(&self) -> u16
Returns the negotiated TLS handshake version identifier, or 0
if none was identified.
§Remarks
Retina supports parsing SSL 3.0 up to TLS 1.3. This method returns the negotiated handshake version identifier, even if it does not correspond to a major TLS version (e.g., a draft or bespoke version number).
sourcepub fn ja3_str(&self) -> String
pub fn ja3_str(&self) -> String
Returns the client JA3 string, or ""
if no ClientHello was observed.
§Remarks
The JA3 string is defined as the concatenation of:
TLSVersion,Ciphers,Extensions,EllipticCurves,EllipticCurvePointFormats
. See
salesforce/ja3 for more details.
sourcepub fn ja3s_str(&self) -> String
pub fn ja3s_str(&self) -> String
Returns the server JA3S string, or ""
if no ServerHello was observed.
§Remarks
The JA3S string is defined as the concatenation of: TLSVersion,Cipher,Extensions
. See
salesforce/ja3 for more details.
Trait Implementations§
Auto Trait Implementations§
impl Freeze for Tls
impl RefUnwindSafe for Tls
impl Send for Tls
impl Sync for Tls
impl Unpin for Tls
impl UnwindSafe for Tls
Blanket Implementations§
source§impl<T> BorrowMut<T> for Twhere
T: ?Sized,
impl<T> BorrowMut<T> for Twhere
T: ?Sized,
source§fn borrow_mut(&mut self) -> &mut T
fn borrow_mut(&mut self) -> &mut T
source§impl<T> CloneToUninit for Twhere
T: Clone,
impl<T> CloneToUninit for Twhere
T: Clone,
source§default unsafe fn clone_to_uninit(&self, dst: *mut T)
default unsafe fn clone_to_uninit(&self, dst: *mut T)
clone_to_uninit
)source§impl<T> IntoEither for T
impl<T> IntoEither for T
source§fn into_either(self, into_left: bool) -> Either<Self, Self>
fn into_either(self, into_left: bool) -> Either<Self, Self>
self
into a Left
variant of Either<Self, Self>
if into_left
is true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read moresource§fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
fn into_either_with<F>(self, into_left: F) -> Either<Self, Self>
self
into a Left
variant of Either<Self, Self>
if into_left(&self)
returns true
.
Converts self
into a Right
variant of Either<Self, Self>
otherwise. Read more