PcapPlusPlus  21.05
pcpp::SSLFinishedMessage Class Reference

#include <SSLHandshake.h>

Inheritance diagram for pcpp::SSLFinishedMessage:
pcpp::SSLHandshakeMessage

Public Member Functions

 SSLFinishedMessage (uint8_t *data, size_t dataLen, SSLHandshakeLayer *container)
 
uint8_t * getSignedHash () const
 
size_t getSignedHashLength () const
 
std::string toString () const
 
- Public Member Functions inherited from pcpp::SSLHandshakeMessage
virtual SSLHandshakeType getHandshakeType () const
 
virtual size_t getMessageLength () const
 
virtual bool isMessageComplete () const
 
SSLHandshakeLayergetContainingLayer () const
 

Additional Inherited Members

- Static Public Member Functions inherited from pcpp::SSLHandshakeMessage
static SSLHandshakeMessagecreateHandhakeMessage (uint8_t *data, size_t dataLen, SSLHandshakeLayer *container)
 

Detailed Description

Represents SSL/TLS finished message (type 20). Inherits from SSLHandshakeMessage and adds parsing functionality such as retrieving signed hash data as raw data (parsing may be added in the future)

Constructor & Destructor Documentation

◆ SSLFinishedMessage()

pcpp::SSLFinishedMessage::SSLFinishedMessage ( uint8_t *  data,
size_t  dataLen,
SSLHandshakeLayer container 
)
inline

C'tor for this class. Currently only in use in SSLHandshakeMessage::createHandhakeMessage() and should be used by a user

Parameters
[in]dataThe message as raw data
[in]dataLenMessage raw data length in bytes
[in]containerThe SSL handshake layer which shall contain this message

Member Function Documentation

◆ getSignedHash()

uint8_t* pcpp::SSLFinishedMessage::getSignedHash ( ) const
Returns
A pointer to the signed hash data as raw data (byte array). Parsing of this data may be added in the future. Notice that if this message is spread over several packets in a way none of the signed hash data exists in this packet, NULL will be returned

◆ getSignedHashLength()

size_t pcpp::SSLFinishedMessage::getSignedHashLength ( ) const
Returns
The length of signed hash data returned by getSignedHash(). Notice that if the message is spread over several packets in a way none of this data exists in the current packet, 0 will be returned. Also, if some of the data exists in the consequent packets, the length that will be returned will be the length of data exists in the current packet only (and not the total length)

◆ toString()

std::string pcpp::SSLFinishedMessage::toString ( ) const
virtual
Returns
A string representation of the message type (e.g "Client Hello message")

Implements pcpp::SSLHandshakeMessage.