Skip to content

Commit ed3b839

Browse files
committed
Fixed code example in doku
1 parent cc2461c commit ed3b839

File tree

1 file changed

+5
-6
lines changed

1 file changed

+5
-6
lines changed

README.md

Lines changed: 5 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -98,13 +98,12 @@ In case you are a more experienced developer, you can create your own TLS messag
9898
```java
9999
Config config = Config.createConfig();
100100
WorkflowTrace trace = new WorkflowTrace();
101-
trace.add(new SendAction(new ClientHelloMessage()));
102-
trace.add(new ReceiveAction(new ServerHelloMessage())));
103-
trace.add(new SendAction(new FinishedMessage()));
101+
trace.addTlsAction(new SendAction(new ClientHelloMessage()));
102+
trace.addTlsAction(new ReceiveAction(new ServerHelloMessage()));
104103
State state = new State(config, trace);
105-
DefaultWorkflowExecutor executor = new DefaultWorkflowExecutor(state);
106-
executor.execute();
107-
104+
DefaultWorkflowExecutor executor = new
105+
DefaultWorkflowExecutor(state);
106+
executor.executeWorkflow();
108107
```
109108
TLS-Attacker uses the concept of WorkflowTraces to define a "TLS message flow". A WorkflowTrace consists of a List of Actions which are then executed one after the other.
110109
Although for a typical "TLS message flow" only SendAction's and ReceiveAction's are needed, the Framework does not stop here and implements alot of different other Actions

0 commit comments

Comments
 (0)