suricata
app-layer-ssl.h
Go to the documentation of this file.
1 /* Copyright (C) 2007-2022 Open Information Security Foundation
2  *
3  * You can copy, redistribute or modify this Program under the terms of
4  * the GNU General Public License version 2 as published by the Free
5  * Software Foundation.
6  *
7  * This program is distributed in the hope that it will be useful,
8  * but WITHOUT ANY WARRANTY; without even the implied warranty of
9  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
10  * GNU General Public License for more details.
11  *
12  * You should have received a copy of the GNU General Public License
13  * version 2 along with this program; if not, write to the Free Software
14  * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
15  * 02110-1301, USA.
16  */
17 
18 /**
19  * \file
20  *
21  * \author Anoop Saldanha <anoopsaldanha@gmail.com>
22  * \author Pierre Chifflier <pierre.chifflier@ssi.gouv.fr>
23  *
24  */
25 
26 #ifndef SURICATA_APP_LAYER_SSL_H
27 #define SURICATA_APP_LAYER_SSL_H
28 
29 #include "util-ja3.h"
30 #include "rust.h"
31 
33  TLS_FRAME_PDU = 0, /**< whole PDU, so header + data */
34  TLS_FRAME_HDR, /**< only header portion */
35  TLS_FRAME_DATA, /**< only data portion */
40 };
41 
42 enum {
43  /* TLS protocol messages */
59  /* Certificates decoding messages */
74 };
75 
76 enum {
81 };
82 
83 /* Flag to indicate that server will now on send encrypted msgs */
84 #define SSL_AL_FLAG_SERVER_CHANGE_CIPHER_SPEC BIT_U32(0)
85 /* Flag to indicate that client will now on send encrypted msgs */
86 #define SSL_AL_FLAG_CLIENT_CHANGE_CIPHER_SPEC BIT_U32(1)
87 #define SSL_AL_FLAG_CHANGE_CIPHER_SPEC BIT_U32(2)
88 
89 /* SSL related flags */
90 #define SSL_AL_FLAG_SSL_CLIENT_HS BIT_U32(3)
91 #define SSL_AL_FLAG_SSL_SERVER_HS BIT_U32(4)
92 #define SSL_AL_FLAG_SSL_CLIENT_MASTER_KEY BIT_U32(5)
93 #define SSL_AL_FLAG_SSL_CLIENT_SSN_ENCRYPTED BIT_U32(6)
94 #define SSL_AL_FLAG_SSL_SERVER_SSN_ENCRYPTED BIT_U32(7)
95 #define SSL_AL_FLAG_SSL_NO_SESSION_ID BIT_U32(8)
96 
97 /* flags specific to detect-ssl-state keyword */
98 #define SSL_AL_FLAG_STATE_CLIENT_HELLO BIT_U32(9)
99 #define SSL_AL_FLAG_STATE_SERVER_HELLO BIT_U32(10)
100 #define SSL_AL_FLAG_STATE_CLIENT_KEYX BIT_U32(11)
101 #define SSL_AL_FLAG_STATE_SERVER_KEYX BIT_U32(12)
102 #define SSL_AL_FLAG_STATE_UNKNOWN BIT_U32(13)
103 
104 /* flag to indicate that session is finished */
105 #define SSL_AL_FLAG_STATE_FINISHED BIT_U32(14)
106 
107 /* flags specific to HeartBeat state */
108 #define SSL_AL_FLAG_HB_INFLIGHT BIT_U32(15)
109 #define SSL_AL_FLAG_HB_CLIENT_INIT BIT_U32(16)
110 #define SSL_AL_FLAG_HB_SERVER_INIT BIT_U32(17)
111 
112 /* flag to indicate that handshake is done */
113 #define SSL_AL_FLAG_HANDSHAKE_DONE BIT_U32(18)
114 
115 /* Session resumed without a full handshake */
116 #define SSL_AL_FLAG_SESSION_RESUMED BIT_U32(20)
117 
118 /* Encountered a supported_versions extension in client hello */
119 #define SSL_AL_FLAG_CH_VERSION_EXTENSION BIT_U32(21)
120 
121 /* Log the session even without ever seeing a certificate. This is used
122  to log TLSv1.3 sessions. */
123 #define SSL_AL_FLAG_LOG_WITHOUT_CERT BIT_U32(22)
124 
125 /* Encountered a early data extension in client hello. This extension is
126  used by 0-RTT. */
127 #define SSL_AL_FLAG_EARLY_DATA BIT_U32(23)
128 
129 /* flag to indicate that server random was filled */
130 #define TLS_TS_RANDOM_SET BIT_U32(24)
131 
132 /* flag to indicate that client random was filled */
133 #define TLS_TC_RANDOM_SET BIT_U32(25)
134 
135 #define SSL_AL_FLAG_NEED_CLIENT_CERT BIT_U32(26)
136 
137 /* config flags */
138 #define SSL_TLS_LOG_PEM (1 << 0)
139 
140 /* extensions */
141 #define SSL_EXTENSION_SNI 0x0000
142 #define SSL_EXTENSION_ELLIPTIC_CURVES 0x000a
143 #define SSL_EXTENSION_EC_POINT_FORMATS 0x000b
144 #define SSL_EXTENSION_SIGNATURE_ALGORITHMS 0x000d
145 #define SSL_EXTENSION_ALPN 0x0010
146 #define SSL_EXTENSION_SESSION_TICKET 0x0023
147 #define SSL_EXTENSION_EARLY_DATA 0x002a
148 #define SSL_EXTENSION_SUPPORTED_VERSIONS 0x002b
149 
150 /* SNI types */
151 #define SSL_SNI_TYPE_HOST_NAME 0
152 
153 /* Max string length of the TLS version string */
154 #define SSL_VERSION_MAX_STRLEN 20
155 
156 /* TLS random bytes for the sticky buffer */
157 #define TLS_RANDOM_LEN 32
158 
159 /* SSL versions. We'll use a unified format for all, with the top byte
160  * holding the major version and the lower byte the minor version */
161 enum {
163  SSL_VERSION_2 = 0x0200,
164  SSL_VERSION_3 = 0x0300,
165  TLS_VERSION_10 = 0x0301,
166  TLS_VERSION_11 = 0x0302,
167  TLS_VERSION_12 = 0x0303,
168  TLS_VERSION_13 = 0x0304,
188 };
189 
190 static inline bool TLSVersionValid(const uint16_t version)
191 {
192  switch (version) {
193  case TLS_VERSION_13:
194  case TLS_VERSION_12:
195  case TLS_VERSION_11:
196  case TLS_VERSION_10:
197  case SSL_VERSION_3:
198 
218  return true;
219  }
220  return false;
221 }
222 
223 typedef struct SSLCertsChain_ {
224  uint8_t *cert_data;
225  uint32_t cert_len;
228 
229 
230 typedef struct SSLStateConnp_ {
231  /* record length */
232  uint32_t record_length;
233  /* record length's length for SSLv2 */
235 
236  /* offset of the beginning of the current message (including header) */
237  uint32_t message_length;
238 
239  uint16_t version;
240  uint8_t content_type;
241 
242  uint8_t handshake_type;
243 
244  /* the no of bytes processed in the currently parsed record */
245  uint32_t bytes_processed;
246 
248 
256 
257  /* ssl server name indication extension */
258  char *sni;
259 
260  char *session_id;
261 
263 
264  uint8_t *certs_buffer;
266 
267  uint32_t cert_log_flag;
268 
270  char *ja3_hash;
271 
272  JA4 *ja4;
273 
274  /* handshake tls fragmentation buffer. Handshake messages can be fragmented over multiple
275  * TLS records. */
276  uint8_t *hs_buffer;
279  uint32_t hs_buffer_size; /**< allocation size */
280  uint32_t hs_buffer_offset; /**< write offset */
282 
283 /**
284  * \brief SSLv[2.0|3.[0|1|2|3]] state structure.
285  *
286  * Structure to store the SSL state values.
287  */
288 typedef struct SSLState_ {
289  Flow *f;
290 
291  AppLayerStateData state_data;
293 
294  /* holds some state flags we need */
295  uint32_t flags;
296 
297  /* there might be a better place to store this*/
298  uint32_t hb_record_len;
299 
300  uint16_t events;
301 
302  uint32_t current_flags;
303 
305 
309 
310 void RegisterSSLParsers(void);
311 void SSLVersionToString(uint16_t, char *);
312 void SSLEnableJA3(void);
313 bool SSLJA3IsEnabled(void);
314 void SSLEnableJA4(void);
315 bool SSLJA4IsEnabled(void);
316 
317 #endif /* SURICATA_APP_LAYER_SSL_H */
TLS_VERSION_10
@ TLS_VERSION_10
Definition: app-layer-ssl.h:165
TLS_DECODER_EVENT_DATALEAK_HEARTBEAT_MISMATCH
@ TLS_DECODER_EVENT_DATALEAK_HEARTBEAT_MISMATCH
Definition: app-layer-ssl.h:53
TLS_VERSION_13_DRAFT20
@ TLS_VERSION_13_DRAFT20
Definition: app-layer-ssl.h:177
SSLStateConnp_::cert0_subject
char * cert0_subject
Definition: app-layer-ssl.h:250
TLS_DECODER_EVENT_CERTIFICATE_INVALID_SUBJECT
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_SUBJECT
Definition: app-layer-ssl.h:69
SSLState_
SSLv[2.0|3.[0|1|2|3]] state structure.
Definition: app-layer-ssl.h:288
JA3Buffer_
Definition: util-ja3.h:31
SSLCertsChain_::cert_len
uint32_t cert_len
Definition: app-layer-ssl.h:225
TLS_STATE_CERT_READY
@ TLS_STATE_CERT_READY
Definition: app-layer-ssl.h:78
TLS_DECODER_EVENT_TOO_MANY_RECORDS_IN_PACKET
@ TLS_DECODER_EVENT_TOO_MANY_RECORDS_IN_PACKET
Definition: app-layer-ssl.h:58
SSL_VERSION_3
@ SSL_VERSION_3
Definition: app-layer-ssl.h:164
TLS_VERSION_13_DRAFT21
@ TLS_VERSION_13_DRAFT21
Definition: app-layer-ssl.h:176
SSLState_::hb_record_len
uint32_t hb_record_len
Definition: app-layer-ssl.h:298
SSLStateConnp_::message_length
uint32_t message_length
Definition: app-layer-ssl.h:237
SSLState_::client_connp
SSLStateConnp client_connp
Definition: app-layer-ssl.h:306
TLS_FRAME_DATA
@ TLS_FRAME_DATA
Definition: app-layer-ssl.h:35
TLS_VERSION_13_DRAFT19
@ TLS_VERSION_13_DRAFT19
Definition: app-layer-ssl.h:178
SSLStateConnp_::bytes_processed
uint32_t bytes_processed
Definition: app-layer-ssl.h:245
next
struct HtpBodyChunk_ * next
Definition: app-layer-htp.h:0
SSLState_::server_connp
SSLStateConnp server_connp
Definition: app-layer-ssl.h:307
SSLStateConnp_::cert0_not_before
int64_t cert0_not_before
Definition: app-layer-ssl.h:253
TLS_DECODER_EVENT_CERTIFICATE_INVALID_ALGORITHMIDENTIFIER
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_ALGORITHMIDENTIFIER
Definition: app-layer-ssl.h:64
SSLStateConnp_
Definition: app-layer-ssl.h:230
TLS_DECODER_EVENT_CERTIFICATE_INVALID_DER
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_DER
Definition: app-layer-ssl.h:68
TLS_DECODER_EVENT_INVALID_RECORD_TYPE
@ TLS_DECODER_EVENT_INVALID_RECORD_TYPE
Definition: app-layer-ssl.h:47
SSLStateConnp_::ja3_hash
char * ja3_hash
Definition: app-layer-ssl.h:270
SSLStateConnp_::session_id_length
uint16_t session_id_length
Definition: app-layer-ssl.h:247
Flow_
Flow data structure.
Definition: flow.h:351
SSLState_::f
Flow * f
Definition: app-layer-ssl.h:289
TLS_DECODER_EVENT_INVALID_SSL_RECORD
@ TLS_DECODER_EVENT_INVALID_SSL_RECORD
Definition: app-layer-ssl.h:73
TLS_DECODER_EVENT_INVALID_RECORD_VERSION
@ TLS_DECODER_EVENT_INVALID_RECORD_VERSION
Definition: app-layer-ssl.h:46
TLS_VERSION_11
@ TLS_VERSION_11
Definition: app-layer-ssl.h:166
SSLState_::tx_data
AppLayerTxData tx_data
Definition: app-layer-ssl.h:292
SSLState_::curr_connp
SSLStateConnp * curr_connp
Definition: app-layer-ssl.h:304
rust.h
util-ja3.h
TLS_DECODER_EVENT_INVALID_SNI_TYPE
@ TLS_DECODER_EVENT_INVALID_SNI_TYPE
Definition: app-layer-ssl.h:56
SSLState_::state_data
AppLayerStateData state_data
Definition: app-layer-ssl.h:291
SSL_VERSION_2
@ SSL_VERSION_2
Definition: app-layer-ssl.h:163
SSLStateConnp_::sni
char * sni
Definition: app-layer-ssl.h:258
SSLStateConnp_::ja4
JA4 * ja4
Definition: app-layer-ssl.h:272
TLS_DECODER_EVENT_INVALID_TLS_HEADER
@ TLS_DECODER_EVENT_INVALID_TLS_HEADER
Definition: app-layer-ssl.h:45
SSLVersionToString
void SSLVersionToString(uint16_t, char *)
Definition: app-layer-ssl.c:345
TLS_DECODER_EVENT_INVALID_SNI_LENGTH
@ TLS_DECODER_EVENT_INVALID_SNI_LENGTH
Definition: app-layer-ssl.h:57
SSLStateConnp_::hs_buffer_message_type
uint8_t hs_buffer_message_type
Definition: app-layer-ssl.h:277
SSLStateConnp_::record_lengths_length
uint32_t record_lengths_length
Definition: app-layer-ssl.h:234
TLS_FRAME_SSLV2_HDR
@ TLS_FRAME_SSLV2_HDR
Definition: app-layer-ssl.h:38
SSLStateConnp_::cert0_issuerdn
char * cert0_issuerdn
Definition: app-layer-ssl.h:251
TLS_DECODER_EVENT_CERTIFICATE_INVALID_DATE
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_DATE
Definition: app-layer-ssl.h:66
TLS_VERSION_13_PRE_DRAFT16
@ TLS_VERSION_13_PRE_DRAFT16
Definition: app-layer-ssl.h:182
SSLStateConnp_::hs_buffer_size
uint32_t hs_buffer_size
Definition: app-layer-ssl.h:279
TLS_FRAME_HB_DATA
@ TLS_FRAME_HB_DATA
Definition: app-layer-ssl.h:37
SSLStateConnp_::cert0_not_after
int64_t cert0_not_after
Definition: app-layer-ssl.h:254
SSLStateConnp
struct SSLStateConnp_ SSLStateConnp
SSLState_::current_flags
uint32_t current_flags
Definition: app-layer-ssl.h:302
TLS_DECODER_EVENT_MULTIPLE_SNI_EXTENSIONS
@ TLS_DECODER_EVENT_MULTIPLE_SNI_EXTENSIONS
Definition: app-layer-ssl.h:55
TLS_DECODER_EVENT_ERROR_MSG_ENCOUNTERED
@ TLS_DECODER_EVENT_ERROR_MSG_ENCOUNTERED
Definition: app-layer-ssl.h:72
TLS_DECODER_EVENT_CERTIFICATE_INVALID_LENGTH
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_LENGTH
Definition: app-layer-ssl.h:61
TLS_DECODER_EVENT_CERTIFICATE_INVALID_VALIDITY
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_VALIDITY
Definition: app-layer-ssl.h:71
TLS_DECODER_EVENT_INVALID_SSLV2_HEADER
@ TLS_DECODER_EVENT_INVALID_SSLV2_HEADER
Definition: app-layer-ssl.h:44
TLS_VERSION_13_DRAFT28
@ TLS_VERSION_13_DRAFT28
Definition: app-layer-ssl.h:169
TLS_DECODER_EVENT_INVALID_HEARTBEAT
@ TLS_DECODER_EVENT_INVALID_HEARTBEAT
Definition: app-layer-ssl.h:51
SSLEnableJA3
void SSLEnableJA3(void)
if not explicitly disabled in config, enable ja3 support
Definition: app-layer-ssl.c:3315
SSLStateConnp_::handshake_type
uint8_t handshake_type
Definition: app-layer-ssl.h:242
TLS_VERSION_12
@ TLS_VERSION_12
Definition: app-layer-ssl.h:167
TLS_VERSION_13
@ TLS_VERSION_13
Definition: app-layer-ssl.h:168
SSLStateConnp_::hs_buffer_offset
uint32_t hs_buffer_offset
Definition: app-layer-ssl.h:280
SSLStateConnp_::certs_buffer
uint8_t * certs_buffer
Definition: app-layer-ssl.h:264
TLS_HANDSHAKE_DONE
@ TLS_HANDSHAKE_DONE
Definition: app-layer-ssl.h:79
SSLCertsChain_
Definition: app-layer-ssl.h:223
TlsFrameTypes
TlsFrameTypes
Definition: app-layer-ssl.h:32
TLS_DECODER_EVENT_CERTIFICATE_INVALID_EXTENSIONS
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_EXTENSIONS
Definition: app-layer-ssl.h:67
TLS_STATE_FINISHED
@ TLS_STATE_FINISHED
Definition: app-layer-ssl.h:80
TLS_RANDOM_LEN
#define TLS_RANDOM_LEN
Definition: app-layer-ssl.h:157
SSLState_::events
uint16_t events
Definition: app-layer-ssl.h:300
TLS_FRAME_SSLV2_PDU
@ TLS_FRAME_SSLV2_PDU
Definition: app-layer-ssl.h:39
TLS_DECODER_EVENT_CERTIFICATE_INVALID_VERSION
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_VERSION
Definition: app-layer-ssl.h:62
RegisterSSLParsers
void RegisterSSLParsers(void)
Function to register the SSL protocol parser and other functions.
Definition: app-layer-ssl.c:3180
TLS_DECODER_EVENT_CERTIFICATE_INVALID_SERIAL
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_SERIAL
Definition: app-layer-ssl.h:63
TLS_DECODER_EVENT_INVALID_HANDSHAKE_MESSAGE
@ TLS_DECODER_EVENT_INVALID_HANDSHAKE_MESSAGE
Definition: app-layer-ssl.h:49
TLS_VERSION_13_DRAFT24
@ TLS_VERSION_13_DRAFT24
Definition: app-layer-ssl.h:173
SSLStateConnp_::record_length
uint32_t record_length
Definition: app-layer-ssl.h:232
TLS_VERSION_13_DRAFT22_FB
@ TLS_VERSION_13_DRAFT22_FB
Definition: app-layer-ssl.h:185
TLS_VERSION_UNKNOWN
@ TLS_VERSION_UNKNOWN
Definition: app-layer-ssl.h:162
SSLCertsChain_::cert_data
uint8_t * cert_data
Definition: app-layer-ssl.h:224
SSLStateConnp_::certs_buffer_size
uint32_t certs_buffer_size
Definition: app-layer-ssl.h:265
TLS_VERSION_13_DRAFT23
@ TLS_VERSION_13_DRAFT23
Definition: app-layer-ssl.h:174
TLS_VERSION_13_DRAFT20_FB
@ TLS_VERSION_13_DRAFT20_FB
Definition: app-layer-ssl.h:183
TLS_VERSION_13_DRAFT26
@ TLS_VERSION_13_DRAFT26
Definition: app-layer-ssl.h:171
TLS_DECODER_EVENT_OVERFLOW_HEARTBEAT
@ TLS_DECODER_EVENT_OVERFLOW_HEARTBEAT
Definition: app-layer-ssl.h:52
AppLayerTxData
struct AppLayerTxData AppLayerTxData
Definition: detect.h:1358
SSLStateConnp_::random
uint8_t random[TLS_RANDOM_LEN]
Definition: app-layer-ssl.h:249
TLS_FRAME_PDU
@ TLS_FRAME_PDU
Definition: app-layer-ssl.h:33
TLS_VERSION_13_DRAFT27
@ TLS_VERSION_13_DRAFT27
Definition: app-layer-ssl.h:170
TLS_DECODER_EVENT_HEARTBEAT
@ TLS_DECODER_EVENT_HEARTBEAT
Definition: app-layer-ssl.h:50
version
uint8_t version
Definition: decode-gre.h:1
SSLStateConnp_::content_type
uint8_t content_type
Definition: app-layer-ssl.h:240
SSLStateConnp_::hs_buffer_message_size
uint32_t hs_buffer_message_size
Definition: app-layer-ssl.h:278
SSLEnableJA4
void SSLEnableJA4(void)
if not explicitly disabled in config, enable ja4 support
Definition: app-layer-ssl.c:3332
TLS_DECODER_EVENT_CERTIFICATE_INVALID_X509NAME
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_X509NAME
Definition: app-layer-ssl.h:65
TLS_VERSION_13_DRAFT21_FB
@ TLS_VERSION_13_DRAFT21_FB
Definition: app-layer-ssl.h:184
TLS_DECODER_EVENT_INVALID_RECORD_LENGTH
@ TLS_DECODER_EVENT_INVALID_RECORD_LENGTH
Definition: app-layer-ssl.h:48
TLS_STATE_IN_PROGRESS
@ TLS_STATE_IN_PROGRESS
Definition: app-layer-ssl.h:77
TLS_DECODER_EVENT_INVALID_CERTIFICATE
@ TLS_DECODER_EVENT_INVALID_CERTIFICATE
Definition: app-layer-ssl.h:60
TLS_VERSION_13_DRAFT26_FB
@ TLS_VERSION_13_DRAFT26_FB
Definition: app-layer-ssl.h:187
TLS_DECODER_EVENT_HANDSHAKE_INVALID_LENGTH
@ TLS_DECODER_EVENT_HANDSHAKE_INVALID_LENGTH
Definition: app-layer-ssl.h:54
SSLJA3IsEnabled
bool SSLJA3IsEnabled(void)
return whether ja3 is effectively enabled
Definition: app-layer-ssl.c:3351
SSLStateConnp_::TAILQ_HEAD
TAILQ_HEAD(, SSLCertsChain_) certs
SSLStateConnp_::cert_log_flag
uint32_t cert_log_flag
Definition: app-layer-ssl.h:267
TLS_VERSION_13_DRAFT16
@ TLS_VERSION_13_DRAFT16
Definition: app-layer-ssl.h:181
TLS_FRAME_ALERT_DATA
@ TLS_FRAME_ALERT_DATA
Definition: app-layer-ssl.h:36
SSLCertsChain_::TAILQ_ENTRY
TAILQ_ENTRY(SSLCertsChain_) next
SSLStateConnp_::session_id
char * session_id
Definition: app-layer-ssl.h:260
TLS_FRAME_HDR
@ TLS_FRAME_HDR
Definition: app-layer-ssl.h:34
SSLStateConnp_::cert0_fingerprint
char * cert0_fingerprint
Definition: app-layer-ssl.h:255
SSLStateConnp_::ja3_str
JA3Buffer * ja3_str
Definition: app-layer-ssl.h:269
TLS_VERSION_13_DRAFT17
@ TLS_VERSION_13_DRAFT17
Definition: app-layer-ssl.h:180
SSLState
struct SSLState_ SSLState
SSLv[2.0|3.[0|1|2|3]] state structure.
SSLCertsChain
struct SSLCertsChain_ SSLCertsChain
TLS_VERSION_13_DRAFT18
@ TLS_VERSION_13_DRAFT18
Definition: app-layer-ssl.h:179
TLS_VERSION_13_DRAFT23_FB
@ TLS_VERSION_13_DRAFT23_FB
Definition: app-layer-ssl.h:186
SSLStateConnp_::hs_buffer
uint8_t * hs_buffer
Definition: app-layer-ssl.h:276
SSLStateConnp_::cert0_serial
char * cert0_serial
Definition: app-layer-ssl.h:252
TLS_VERSION_13_DRAFT25
@ TLS_VERSION_13_DRAFT25
Definition: app-layer-ssl.h:172
SSLJA4IsEnabled
bool SSLJA4IsEnabled(void)
return whether ja4 is effectively enabled
Definition: app-layer-ssl.c:3364
TLS_DECODER_EVENT_CERTIFICATE_INVALID_ISSUER
@ TLS_DECODER_EVENT_CERTIFICATE_INVALID_ISSUER
Definition: app-layer-ssl.h:70
TLS_VERSION_13_DRAFT22
@ TLS_VERSION_13_DRAFT22
Definition: app-layer-ssl.h:175
SSLState_::flags
uint32_t flags
Definition: app-layer-ssl.h:295
SSLStateConnp_::version
uint16_t version
Definition: app-layer-ssl.h:239