base/protocols/ssl/consts.bro

SSL
Namespace:SSL
Source File:/scripts/base/protocols/ssl/consts.bro

Summary

Constants

SSL::ALERT: count  
SSL::APPLICATION_DATA: count  
SSL::CERTIFICATE: count  
SSL::CERTIFICATE_REQUEST: count  
SSL::CERTIFICATE_STATUS: count  
SSL::CERTIFICATE_URL: count  
SSL::CERTIFICATE_VERIFY: count  
SSL::CHANGE_CIPHER_SPEC: count  
SSL::CLIENT_HELLO: count  
SSL::CLIENT_KEY_EXCHANGE: count  
SSL::DTLSv10: count  
SSL::DTLSv12: count  
SSL::ENCRYPTED_EXTENSIONS: count  
SSL::FINISHED: count  
SSL::HANDSHAKE: count  
SSL::HEARTBEAT: count  
SSL::HELLO_REQUEST: count  
SSL::HELLO_RETRY_REQUEST: count  
SSL::HELLO_VERIFY_REQUEST: count  
SSL::KEY_UPDATE: count  
SSL::SERVER_HELLO: count  
SSL::SERVER_HELLO_DONE: count  
SSL::SERVER_KEY_EXCHANGE: count  
SSL::SESSION_TICKET: count  
SSL::SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA: count  
SSL::SSL_FORTEZZA_KEA_WITH_NULL_SHA: count  
SSL::SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA: count  
SSL::SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA_2: count  
SSL::SSL_RSA_FIPS_WITH_DES_CBC_SHA: count  
SSL::SSL_RSA_FIPS_WITH_DES_CBC_SHA_2: count  
SSL::SSL_RSA_WITH_3DES_EDE_CBC_MD5: count  
SSL::SSL_RSA_WITH_DES_CBC_MD5: count  
SSL::SSL_RSA_WITH_IDEA_CBC_MD5: count  
SSL::SSL_RSA_WITH_RC2_CBC_MD5: count  
SSL::SSLv2: count  
SSL::SSLv20_CK_DES_192_EDE3_CBC_WITH_MD5: count  
SSL::SSLv20_CK_DES_64_CBC_WITH_MD5: count  
SSL::SSLv20_CK_IDEA_128_CBC_WITH_MD5: count  
SSL::SSLv20_CK_RC2_128_CBC_EXPORT40_WITH_MD5: count  
SSL::SSLv20_CK_RC2_128_CBC_WITH_MD5: count  
SSL::SSLv20_CK_RC4_128_EXPORT40_WITH_MD5: count  
SSL::SSLv20_CK_RC4_128_WITH_MD5: count  
SSL::SSLv3: count  
SSL::SUPPLEMENTAL_DATA: count  
SSL::TLS_AES_128_CCM_8_SHA256: count  
SSL::TLS_AES_128_CCM_SHA256: count  
SSL::TLS_AES_128_GCM_SHA256: count  
SSL::TLS_AES_256_GCM_SHA384: count  
SSL::TLS_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA: count  
SSL::TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA: count  
SSL::TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA: count  
SSL::TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD: count  
SSL::TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_DHE_DSS_WITH_AES_128_CBC_RMD: count  
SSL::TLS_DHE_DSS_WITH_AES_128_CBC_SHA: count  
SSL::TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_DHE_DSS_WITH_AES_256_CBC_RMD: count  
SSL::TLS_DHE_DSS_WITH_AES_256_CBC_SHA: count  
SSL::TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: count  
SSL::TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA: count  
SSL::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA: count  
SSL::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256: count  
SSL::TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_DHE_DSS_WITH_DES_CBC_SHA: count  
SSL::TLS_DHE_DSS_WITH_RC4_128_SHA: count  
SSL::TLS_DHE_DSS_WITH_SEED_CBC_SHA: count  
SSL::TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_DHE_PSK_WITH_AES_128_CBC_SHA: count  
SSL::TLS_DHE_PSK_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_DHE_PSK_WITH_AES_128_CCM: count  
SSL::TLS_DHE_PSK_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_DHE_PSK_WITH_AES_256_CBC_SHA: count  
SSL::TLS_DHE_PSK_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_DHE_PSK_WITH_AES_256_CCM: count  
SSL::TLS_DHE_PSK_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_DHE_PSK_WITH_NULL_SHA256: count  
SSL::TLS_DHE_PSK_WITH_NULL_SHA384: count  
SSL::TLS_DHE_PSK_WITH_RC4_128_SHA: count  
SSL::TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA: count  
SSL::TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD: count  
SSL::TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_DHE_RSA_WITH_AES_128_CBC_RMD: count  
SSL::TLS_DHE_RSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_DHE_RSA_WITH_AES_128_CCM: count  
SSL::TLS_DHE_RSA_WITH_AES_128_CCM_8: count  
SSL::TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_DHE_RSA_WITH_AES_256_CBC_RMD: count  
SSL::TLS_DHE_RSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: count  
SSL::TLS_DHE_RSA_WITH_AES_256_CCM: count  
SSL::TLS_DHE_RSA_WITH_AES_256_CCM_8: count  
SSL::TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA: count  
SSL::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA: count  
SSL::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256: count  
SSL::TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD: count  
SSL::TLS_DHE_RSA_WITH_DES_CBC_SHA: count  
SSL::TLS_DHE_RSA_WITH_SEED_CBC_SHA: count  
SSL::TLS_DH_ANON_EXPORT_WITH_DES40_CBC_SHA: count  
SSL::TLS_DH_ANON_EXPORT_WITH_RC4_40_MD5: count  
SSL::TLS_DH_ANON_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_DH_ANON_WITH_AES_128_CBC_SHA: count  
SSL::TLS_DH_ANON_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_DH_ANON_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_DH_ANON_WITH_AES_256_CBC_SHA: count  
SSL::TLS_DH_ANON_WITH_AES_256_CBC_SHA256: count  
SSL::TLS_DH_ANON_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_DH_ANON_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_DH_ANON_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_DH_ANON_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_DH_ANON_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA: count  
SSL::TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_DH_ANON_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA: count  
SSL::TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA256: count  
SSL::TLS_DH_ANON_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_DH_ANON_WITH_DES_CBC_SHA: count  
SSL::TLS_DH_ANON_WITH_RC4_128_MD5: count  
SSL::TLS_DH_ANON_WITH_SEED_CBC_SHA: count  
SSL::TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA: count  
SSL::TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_DH_DSS_WITH_AES_128_CBC_SHA: count  
SSL::TLS_DH_DSS_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_DH_DSS_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_DH_DSS_WITH_AES_256_CBC_SHA: count  
SSL::TLS_DH_DSS_WITH_AES_256_CBC_SHA256: count  
SSL::TLS_DH_DSS_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA: count  
SSL::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA: count  
SSL::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256: count  
SSL::TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_DH_DSS_WITH_DES_CBC_SHA: count  
SSL::TLS_DH_DSS_WITH_SEED_CBC_SHA: count  
SSL::TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA: count  
SSL::TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_DH_RSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_DH_RSA_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_DH_RSA_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_DH_RSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_DH_RSA_WITH_AES_256_CBC_SHA256: count  
SSL::TLS_DH_RSA_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA: count  
SSL::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA: count  
SSL::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256: count  
SSL::TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_DH_RSA_WITH_DES_CBC_SHA: count  
SSL::TLS_DH_RSA_WITH_SEED_CBC_SHA: count  
SSL::TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CCM: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CCM: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8: count  
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD: count  
SSL::TLS_ECDHE_ECDSA_WITH_NULL_SHA: count  
SSL::TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: count  
SSL::TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA: count  
SSL::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA: count  
SSL::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_ECDHE_PSK_WITH_NULL_SHA: count  
SSL::TLS_ECDHE_PSK_WITH_NULL_SHA256: count  
SSL::TLS_ECDHE_PSK_WITH_NULL_SHA384: count  
SSL::TLS_ECDHE_PSK_WITH_RC4_128_SHA: count  
SSL::TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD: count  
SSL::TLS_ECDHE_RSA_WITH_NULL_SHA: count  
SSL::TLS_ECDHE_RSA_WITH_RC4_128_SHA: count  
SSL::TLS_ECDH_ANON_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_ECDH_ANON_WITH_AES_128_CBC_SHA: count  
SSL::TLS_ECDH_ANON_WITH_AES_256_CBC_SHA: count  
SSL::TLS_ECDH_ANON_WITH_NULL_SHA: count  
SSL::TLS_ECDH_ANON_WITH_RC4_128_SHA: count  
SSL::TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_ECDH_ECDSA_WITH_NULL_SHA: count  
SSL::TLS_ECDH_ECDSA_WITH_RC4_128_SHA: count  
SSL::TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_ECDH_RSA_WITH_NULL_SHA: count  
SSL::TLS_ECDH_RSA_WITH_RC4_128_SHA: count  
SSL::TLS_EMPTY_RENEGOTIATION_INFO_SCSV: count  
SSL::TLS_FALLBACK_SCSV: count  
SSL::TLS_GOSTR341001_WITH_28147_CNT_IMIT: count  
SSL::TLS_GOSTR341001_WITH_NULL_GOSTR3411: count  
SSL::TLS_GOSTR341094_WITH_28147_CNT_IMIT: count  
SSL::TLS_GOSTR341094_WITH_NULL_GOSTR3411: count  
SSL::TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5: count  
SSL::TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA: count  
SSL::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5: count  
SSL::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA: count  
SSL::TLS_KRB5_EXPORT_WITH_RC4_40_MD5: count  
SSL::TLS_KRB5_EXPORT_WITH_RC4_40_SHA: count  
SSL::TLS_KRB5_WITH_3DES_EDE_CBC_MD5: count  
SSL::TLS_KRB5_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_KRB5_WITH_DES_CBC_MD5: count  
SSL::TLS_KRB5_WITH_DES_CBC_SHA: count  
SSL::TLS_KRB5_WITH_IDEA_CBC_MD5: count  
SSL::TLS_KRB5_WITH_IDEA_CBC_SHA: count  
SSL::TLS_KRB5_WITH_RC4_128_MD5: count  
SSL::TLS_KRB5_WITH_RC4_128_SHA: count  
SSL::TLS_NULL_WITH_NULL_NULL: count  
SSL::TLS_PSK_DHE_WITH_AES_128_CCM_8: count  
SSL::TLS_PSK_DHE_WITH_AES_256_CCM_8: count  
SSL::TLS_PSK_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_PSK_WITH_AES_128_CBC_SHA: count  
SSL::TLS_PSK_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_PSK_WITH_AES_128_CCM: count  
SSL::TLS_PSK_WITH_AES_128_CCM_8: count  
SSL::TLS_PSK_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_PSK_WITH_AES_256_CBC_SHA: count  
SSL::TLS_PSK_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_PSK_WITH_AES_256_CCM: count  
SSL::TLS_PSK_WITH_AES_256_CCM_8: count  
SSL::TLS_PSK_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_PSK_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_PSK_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_PSK_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_PSK_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_PSK_WITH_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_PSK_WITH_NULL_SHA256: count  
SSL::TLS_PSK_WITH_NULL_SHA384: count  
SSL::TLS_PSK_WITH_RC4_128_SHA: count  
SSL::TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA: count  
SSL::TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5: count  
SSL::TLS_RSA_EXPORT1024_WITH_RC4_56_MD5: count  
SSL::TLS_RSA_EXPORT1024_WITH_RC4_56_SHA: count  
SSL::TLS_RSA_EXPORT_WITH_DES40_CBC_SHA: count  
SSL::TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5: count  
SSL::TLS_RSA_EXPORT_WITH_RC4_40_MD5: count  
SSL::TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_RSA_PSK_WITH_AES_128_CBC_SHA: count  
SSL::TLS_RSA_PSK_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_RSA_PSK_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_RSA_PSK_WITH_AES_256_CBC_SHA: count  
SSL::TLS_RSA_PSK_WITH_AES_256_CBC_SHA384: count  
SSL::TLS_RSA_PSK_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384: count  
SSL::TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256: count  
SSL::TLS_RSA_PSK_WITH_NULL_SHA256: count  
SSL::TLS_RSA_PSK_WITH_NULL_SHA384: count  
SSL::TLS_RSA_PSK_WITH_RC4_128_SHA: count  
SSL::TLS_RSA_WITH_3DES_EDE_CBC_RMD: count  
SSL::TLS_RSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_RSA_WITH_AES_128_CBC_RMD: count  
SSL::TLS_RSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_RSA_WITH_AES_128_CBC_SHA256: count  
SSL::TLS_RSA_WITH_AES_128_CCM: count  
SSL::TLS_RSA_WITH_AES_128_CCM_8: count  
SSL::TLS_RSA_WITH_AES_128_GCM_SHA256: count  
SSL::TLS_RSA_WITH_AES_256_CBC_RMD: count  
SSL::TLS_RSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_RSA_WITH_AES_256_CBC_SHA256: count  
SSL::TLS_RSA_WITH_AES_256_CCM: count  
SSL::TLS_RSA_WITH_AES_256_CCM_8: count  
SSL::TLS_RSA_WITH_AES_256_GCM_SHA384: count  
SSL::TLS_RSA_WITH_ARIA_128_CBC_SHA256: count  
SSL::TLS_RSA_WITH_ARIA_128_GCM_SHA256: count  
SSL::TLS_RSA_WITH_ARIA_256_CBC_SHA384: count  
SSL::TLS_RSA_WITH_ARIA_256_GCM_SHA384: count  
SSL::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: count  
SSL::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256: count  
SSL::TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256: count  
SSL::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: count  
SSL::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256: count  
SSL::TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384: count  
SSL::TLS_RSA_WITH_DES_CBC_SHA: count  
SSL::TLS_RSA_WITH_IDEA_CBC_SHA: count  
SSL::TLS_RSA_WITH_NULL_MD5: count  
SSL::TLS_RSA_WITH_NULL_SHA: count  
SSL::TLS_RSA_WITH_NULL_SHA256: count  
SSL::TLS_RSA_WITH_RC4_128_MD5: count  
SSL::TLS_RSA_WITH_RC4_128_SHA: count  
SSL::TLS_RSA_WITH_SEED_CBC_SHA: count  
SSL::TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA: count  
SSL::TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA: count  
SSL::TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA: count  
SSL::TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA: count  
SSL::TLS_SRP_SHA_WITH_AES_128_CBC_SHA: count  
SSL::TLS_SRP_SHA_WITH_AES_256_CBC_SHA: count  
SSL::TLSv10: count  
SSL::TLSv11: count  
SSL::TLSv12: count  
SSL::TLSv13: count  
SSL::V2_CLIENT_HELLO: count  
SSL::V2_CLIENT_MASTER_KEY: count  
SSL::V2_ERROR: count  
SSL::V2_SERVER_HELLO: count  
SSL::alert_descriptions: table &default = function &optional Mapping between numeric codes and human readable strings for alert descriptions.
SSL::alert_levels: table &default = function &optional Mapping between numeric codes and human readable strings for alert levels.
SSL::cipher_desc: table &default = function &optional This is a table of all known cipher specs.
SSL::ec_curves: table &default = function &optional Mapping between numeric codes and human readable string for SSL/TLS elliptic curves.
SSL::ec_point_formats: table &default = function &optional Mapping between numeric codes and human readable string for SSL/TLS EC point formats.
SSL::extensions: table &default = function &optional Mapping between numeric codes and human readable strings for SSL/TLS extensions.
SSL::hash_algorithms: table &default = function &optional Mapping between numeric codes and human readable strings for hash algorithms.
SSL::signature_algorithms: table &default = function &optional Mapping between numeric codes and human readable strings for signature algorithms.
SSL::version_strings: table &default = function &optional Mapping between the constants and string values for SSL/TLS versions.

Detailed Interface

Constants

SSL::ALERT
Type:count
Default:21
SSL::APPLICATION_DATA
Type:count
Default:23
SSL::CERTIFICATE
Type:count
Default:11
SSL::CERTIFICATE_REQUEST
Type:count
Default:13
SSL::CERTIFICATE_STATUS
Type:count
Default:22
SSL::CERTIFICATE_URL
Type:count
Default:21
SSL::CERTIFICATE_VERIFY
Type:count
Default:15
SSL::CHANGE_CIPHER_SPEC
Type:count
Default:20
SSL::CLIENT_HELLO
Type:count
Default:1
SSL::CLIENT_KEY_EXCHANGE
Type:count
Default:16
SSL::DTLSv10
Type:count
Default:65279
SSL::DTLSv12
Type:count
Default:65277
SSL::ENCRYPTED_EXTENSIONS
Type:count
Default:8
SSL::FINISHED
Type:count
Default:20
SSL::HANDSHAKE
Type:count
Default:22
SSL::HEARTBEAT
Type:count
Default:24
SSL::HELLO_REQUEST
Type:count
Default:0
SSL::HELLO_RETRY_REQUEST
Type:count
Default:6
SSL::HELLO_VERIFY_REQUEST
Type:count
Default:3
SSL::KEY_UPDATE
Type:count
Default:24
SSL::SERVER_HELLO
Type:count
Default:2
SSL::SERVER_HELLO_DONE
Type:count
Default:14
SSL::SERVER_KEY_EXCHANGE
Type:count
Default:12
SSL::SESSION_TICKET
Type:count
Default:4
SSL::SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA
Type:count
Default:29
SSL::SSL_FORTEZZA_KEA_WITH_NULL_SHA
Type:count
Default:28
SSL::SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA
Type:count
Default:65279
SSL::SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA_2
Type:count
Default:65504
SSL::SSL_RSA_FIPS_WITH_DES_CBC_SHA
Type:count
Default:65278
SSL::SSL_RSA_FIPS_WITH_DES_CBC_SHA_2
Type:count
Default:65505
SSL::SSL_RSA_WITH_3DES_EDE_CBC_MD5
Type:count
Default:65411
SSL::SSL_RSA_WITH_DES_CBC_MD5
Type:count
Default:65410
SSL::SSL_RSA_WITH_IDEA_CBC_MD5
Type:count
Default:65409
SSL::SSL_RSA_WITH_RC2_CBC_MD5
Type:count
Default:65408
SSL::SSLv2
Type:count
Default:2
SSL::SSLv20_CK_DES_192_EDE3_CBC_WITH_MD5
Type:count
Default:458944
SSL::SSLv20_CK_DES_64_CBC_WITH_MD5
Type:count
Default:393280
SSL::SSLv20_CK_IDEA_128_CBC_WITH_MD5
Type:count
Default:327808
SSL::SSLv20_CK_RC2_128_CBC_EXPORT40_WITH_MD5
Type:count
Default:262272
SSL::SSLv20_CK_RC2_128_CBC_WITH_MD5
Type:count
Default:196736
SSL::SSLv20_CK_RC4_128_EXPORT40_WITH_MD5
Type:count
Default:131200
SSL::SSLv20_CK_RC4_128_WITH_MD5
Type:count
Default:65664
SSL::SSLv3
Type:count
Default:768
SSL::SUPPLEMENTAL_DATA
Type:count
Default:23
SSL::TLS_AES_128_CCM_8_SHA256
Type:count
Default:4869
SSL::TLS_AES_128_CCM_SHA256
Type:count
Default:4868
SSL::TLS_AES_128_GCM_SHA256
Type:count
Default:4865
SSL::TLS_AES_256_GCM_SHA384
Type:count
Default:4866
SSL::TLS_CHACHA20_POLY1305_SHA256
Type:count
Default:4867
SSL::TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
Type:count
Default:99
SSL::TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA
Type:count
Default:101
SSL::TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
Type:count
Default:17
SSL::TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD
Type:count
Default:114
SSL::TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
Type:count
Default:19
SSL::TLS_DHE_DSS_WITH_AES_128_CBC_RMD
Type:count
Default:115
SSL::TLS_DHE_DSS_WITH_AES_128_CBC_SHA
Type:count
Default:50
SSL::TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Type:count
Default:64
SSL::TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Type:count
Default:162
SSL::TLS_DHE_DSS_WITH_AES_256_CBC_RMD
Type:count
Default:116
SSL::TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Type:count
Default:56
SSL::TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Type:count
Default:106
SSL::TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Type:count
Default:163
SSL::TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49218
SSL::TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49238
SSL::TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49219
SSL::TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49239
SSL::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA
Type:count
Default:68
SSL::TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:189
SSL::TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49280
SSL::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA
Type:count
Default:135
SSL::TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256
Type:count
Default:195
SSL::TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49281
SSL::TLS_DHE_DSS_WITH_DES_CBC_SHA
Type:count
Default:18
SSL::TLS_DHE_DSS_WITH_RC4_128_SHA
Type:count
Default:102
SSL::TLS_DHE_DSS_WITH_SEED_CBC_SHA
Type:count
Default:153
SSL::TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
Type:count
Default:143
SSL::TLS_DHE_PSK_WITH_AES_128_CBC_SHA
Type:count
Default:144
SSL::TLS_DHE_PSK_WITH_AES_128_CBC_SHA256
Type:count
Default:178
SSL::TLS_DHE_PSK_WITH_AES_128_CCM
Type:count
Default:49318
SSL::TLS_DHE_PSK_WITH_AES_128_GCM_SHA256
Type:count
Default:170
SSL::TLS_DHE_PSK_WITH_AES_256_CBC_SHA
Type:count
Default:145
SSL::TLS_DHE_PSK_WITH_AES_256_CBC_SHA384
Type:count
Default:179
SSL::TLS_DHE_PSK_WITH_AES_256_CCM
Type:count
Default:49319
SSL::TLS_DHE_PSK_WITH_AES_256_GCM_SHA384
Type:count
Default:171
SSL::TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49254
SSL::TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49260
SSL::TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49255
SSL::TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49261
SSL::TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49302
SSL::TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49296
SSL::TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49303
SSL::TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49297
SSL::TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256
Type:count
Default:52397
SSL::TLS_DHE_PSK_WITH_NULL_SHA256
Type:count
Default:180
SSL::TLS_DHE_PSK_WITH_NULL_SHA384
Type:count
Default:181
SSL::TLS_DHE_PSK_WITH_RC4_128_SHA
Type:count
Default:142
SSL::TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
Type:count
Default:20
SSL::TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD
Type:count
Default:119
SSL::TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:22
SSL::TLS_DHE_RSA_WITH_AES_128_CBC_RMD
Type:count
Default:120
SSL::TLS_DHE_RSA_WITH_AES_128_CBC_SHA
Type:count
Default:51
SSL::TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Type:count
Default:103
SSL::TLS_DHE_RSA_WITH_AES_128_CCM
Type:count
Default:49310
SSL::TLS_DHE_RSA_WITH_AES_128_CCM_8
Type:count
Default:49314
SSL::TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Type:count
Default:158
SSL::TLS_DHE_RSA_WITH_AES_256_CBC_RMD
Type:count
Default:121
SSL::TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Type:count
Default:57
SSL::TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Type:count
Default:107
SSL::TLS_DHE_RSA_WITH_AES_256_CCM
Type:count
Default:49311
SSL::TLS_DHE_RSA_WITH_AES_256_CCM_8
Type:count
Default:49315
SSL::TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Type:count
Default:159
SSL::TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49220
SSL::TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49234
SSL::TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49221
SSL::TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49235
SSL::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
Type:count
Default:69
SSL::TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:190
SSL::TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49276
SSL::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
Type:count
Default:136
SSL::TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
Type:count
Default:196
SSL::TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49277
SSL::TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Type:count
Default:52394
SSL::TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
Type:count
Default:52245
SSL::TLS_DHE_RSA_WITH_DES_CBC_SHA
Type:count
Default:21
SSL::TLS_DHE_RSA_WITH_SEED_CBC_SHA
Type:count
Default:154
SSL::TLS_DH_ANON_EXPORT_WITH_DES40_CBC_SHA
Type:count
Default:25
SSL::TLS_DH_ANON_EXPORT_WITH_RC4_40_MD5
Type:count
Default:23
SSL::TLS_DH_ANON_WITH_3DES_EDE_CBC_SHA
Type:count
Default:27
SSL::TLS_DH_ANON_WITH_AES_128_CBC_SHA
Type:count
Default:52
SSL::TLS_DH_ANON_WITH_AES_128_CBC_SHA256
Type:count
Default:108
SSL::TLS_DH_ANON_WITH_AES_128_GCM_SHA256
Type:count
Default:166
SSL::TLS_DH_ANON_WITH_AES_256_CBC_SHA
Type:count
Default:58
SSL::TLS_DH_ANON_WITH_AES_256_CBC_SHA256
Type:count
Default:109
SSL::TLS_DH_ANON_WITH_AES_256_GCM_SHA384
Type:count
Default:167
SSL::TLS_DH_ANON_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49222
SSL::TLS_DH_ANON_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49242
SSL::TLS_DH_ANON_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49223
SSL::TLS_DH_ANON_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49243
SSL::TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA
Type:count
Default:70
SSL::TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:191
SSL::TLS_DH_ANON_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49284
SSL::TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA
Type:count
Default:137
SSL::TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA256
Type:count
Default:197
SSL::TLS_DH_ANON_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49285
SSL::TLS_DH_ANON_WITH_DES_CBC_SHA
Type:count
Default:26
SSL::TLS_DH_ANON_WITH_RC4_128_MD5
Type:count
Default:24
SSL::TLS_DH_ANON_WITH_SEED_CBC_SHA
Type:count
Default:155
SSL::TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
Type:count
Default:11
SSL::TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA
Type:count
Default:13
SSL::TLS_DH_DSS_WITH_AES_128_CBC_SHA
Type:count
Default:48
SSL::TLS_DH_DSS_WITH_AES_128_CBC_SHA256
Type:count
Default:62
SSL::TLS_DH_DSS_WITH_AES_128_GCM_SHA256
Type:count
Default:164
SSL::TLS_DH_DSS_WITH_AES_256_CBC_SHA
Type:count
Default:54
SSL::TLS_DH_DSS_WITH_AES_256_CBC_SHA256
Type:count
Default:104
SSL::TLS_DH_DSS_WITH_AES_256_GCM_SHA384
Type:count
Default:165
SSL::TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49214
SSL::TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49240
SSL::TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49215
SSL::TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49241
SSL::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA
Type:count
Default:66
SSL::TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:187
SSL::TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49282
SSL::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA
Type:count
Default:133
SSL::TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256
Type:count
Default:193
SSL::TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49283
SSL::TLS_DH_DSS_WITH_DES_CBC_SHA
Type:count
Default:12
SSL::TLS_DH_DSS_WITH_SEED_CBC_SHA
Type:count
Default:151
SSL::TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
Type:count
Default:14
SSL::TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:16
SSL::TLS_DH_RSA_WITH_AES_128_CBC_SHA
Type:count
Default:49
SSL::TLS_DH_RSA_WITH_AES_128_CBC_SHA256
Type:count
Default:63
SSL::TLS_DH_RSA_WITH_AES_128_GCM_SHA256
Type:count
Default:160
SSL::TLS_DH_RSA_WITH_AES_256_CBC_SHA
Type:count
Default:55
SSL::TLS_DH_RSA_WITH_AES_256_CBC_SHA256
Type:count
Default:105
SSL::TLS_DH_RSA_WITH_AES_256_GCM_SHA384
Type:count
Default:161
SSL::TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49216
SSL::TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49236
SSL::TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49217
SSL::TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49237
SSL::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA
Type:count
Default:67
SSL::TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:188
SSL::TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49278
SSL::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA
Type:count
Default:134
SSL::TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256
Type:count
Default:194
SSL::TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49279
SSL::TLS_DH_RSA_WITH_DES_CBC_SHA
Type:count
Default:15
SSL::TLS_DH_RSA_WITH_SEED_CBC_SHA
Type:count
Default:152
SSL::TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49160
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
Type:count
Default:49161
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Type:count
Default:49187
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CCM
Type:count
Default:49324
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
Type:count
Default:49326
SSL::TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Type:count
Default:49195
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Type:count
Default:49162
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Type:count
Default:49188
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CCM
Type:count
Default:49325
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8
Type:count
Default:49327
SSL::TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Type:count
Default:49196
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49224
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49244
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49225
SSL::TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49245
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49266
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49286
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49267
SSL::TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49287
SSL::TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Type:count
Default:52393
SSL::TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD
Type:count
Default:52244
SSL::TLS_ECDHE_ECDSA_WITH_NULL_SHA
Type:count
Default:49158
SSL::TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Type:count
Default:49159
SSL::TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49204
SSL::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA
Type:count
Default:49205
SSL::TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256
Type:count
Default:49207
SSL::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA
Type:count
Default:49206
SSL::TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384
Type:count
Default:49208
SSL::TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49264
SSL::TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49265
SSL::TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49306
SSL::TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49307
SSL::TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256
Type:count
Default:52396
SSL::TLS_ECDHE_PSK_WITH_NULL_SHA
Type:count
Default:49209
SSL::TLS_ECDHE_PSK_WITH_NULL_SHA256
Type:count
Default:49210
SSL::TLS_ECDHE_PSK_WITH_NULL_SHA384
Type:count
Default:49211
SSL::TLS_ECDHE_PSK_WITH_RC4_128_SHA
Type:count
Default:49203
SSL::TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49170
SSL::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Type:count
Default:49171
SSL::TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Type:count
Default:49191
SSL::TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Type:count
Default:49199
SSL::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Type:count
Default:49172
SSL::TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Type:count
Default:49192
SSL::TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Type:count
Default:49200
SSL::TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49228
SSL::TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49248
SSL::TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49229
SSL::TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49249
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49270
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49290
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49271
SSL::TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49291
SSL::TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Type:count
Default:52392
SSL::TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD
Type:count
Default:52243
SSL::TLS_ECDHE_RSA_WITH_NULL_SHA
Type:count
Default:49168
SSL::TLS_ECDHE_RSA_WITH_RC4_128_SHA
Type:count
Default:49169
SSL::TLS_ECDH_ANON_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49175
SSL::TLS_ECDH_ANON_WITH_AES_128_CBC_SHA
Type:count
Default:49176
SSL::TLS_ECDH_ANON_WITH_AES_256_CBC_SHA
Type:count
Default:49177
SSL::TLS_ECDH_ANON_WITH_NULL_SHA
Type:count
Default:49173
SSL::TLS_ECDH_ANON_WITH_RC4_128_SHA
Type:count
Default:49174
SSL::TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49155
SSL::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
Type:count
Default:49156
SSL::TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
Type:count
Default:49189
SSL::TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
Type:count
Default:49197
SSL::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Type:count
Default:49157
SSL::TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Type:count
Default:49190
SSL::TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Type:count
Default:49198
SSL::TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49226
SSL::TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49246
SSL::TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49227
SSL::TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49247
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49268
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49288
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49269
SSL::TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49289
SSL::TLS_ECDH_ECDSA_WITH_NULL_SHA
Type:count
Default:49153
SSL::TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Type:count
Default:49154
SSL::TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49165
SSL::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
Type:count
Default:49166
SSL::TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
Type:count
Default:49193
SSL::TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
Type:count
Default:49201
SSL::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Type:count
Default:49167
SSL::TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Type:count
Default:49194
SSL::TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Type:count
Default:49202
SSL::TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49230
SSL::TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49250
SSL::TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49231
SSL::TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49251
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49272
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49292
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49273
SSL::TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49293
SSL::TLS_ECDH_RSA_WITH_NULL_SHA
Type:count
Default:49163
SSL::TLS_ECDH_RSA_WITH_RC4_128_SHA
Type:count
Default:49164
SSL::TLS_EMPTY_RENEGOTIATION_INFO_SCSV
Type:count
Default:255
SSL::TLS_FALLBACK_SCSV
Type:count
Default:22016
SSL::TLS_GOSTR341001_WITH_28147_CNT_IMIT
Type:count
Default:129
SSL::TLS_GOSTR341001_WITH_NULL_GOSTR3411
Type:count
Default:131
SSL::TLS_GOSTR341094_WITH_28147_CNT_IMIT
Type:count
Default:128
SSL::TLS_GOSTR341094_WITH_NULL_GOSTR3411
Type:count
Default:130
SSL::TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
Type:count
Default:41
SSL::TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
Type:count
Default:38
SSL::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5
Type:count
Default:42
SSL::TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA
Type:count
Default:39
SSL::TLS_KRB5_EXPORT_WITH_RC4_40_MD5
Type:count
Default:43
SSL::TLS_KRB5_EXPORT_WITH_RC4_40_SHA
Type:count
Default:40
SSL::TLS_KRB5_WITH_3DES_EDE_CBC_MD5
Type:count
Default:35
SSL::TLS_KRB5_WITH_3DES_EDE_CBC_SHA
Type:count
Default:31
SSL::TLS_KRB5_WITH_DES_CBC_MD5
Type:count
Default:34
SSL::TLS_KRB5_WITH_DES_CBC_SHA
Type:count
Default:30
SSL::TLS_KRB5_WITH_IDEA_CBC_MD5
Type:count
Default:37
SSL::TLS_KRB5_WITH_IDEA_CBC_SHA
Type:count
Default:33
SSL::TLS_KRB5_WITH_RC4_128_MD5
Type:count
Default:36
SSL::TLS_KRB5_WITH_RC4_128_SHA
Type:count
Default:32
SSL::TLS_NULL_WITH_NULL_NULL
Type:count
Default:0
SSL::TLS_PSK_DHE_WITH_AES_128_CCM_8
Type:count
Default:49322
SSL::TLS_PSK_DHE_WITH_AES_256_CCM_8
Type:count
Default:49323
SSL::TLS_PSK_WITH_3DES_EDE_CBC_SHA
Type:count
Default:139
SSL::TLS_PSK_WITH_AES_128_CBC_SHA
Type:count
Default:140
SSL::TLS_PSK_WITH_AES_128_CBC_SHA256
Type:count
Default:174
SSL::TLS_PSK_WITH_AES_128_CCM
Type:count
Default:49316
SSL::TLS_PSK_WITH_AES_128_CCM_8
Type:count
Default:49320
SSL::TLS_PSK_WITH_AES_128_GCM_SHA256
Type:count
Default:168
SSL::TLS_PSK_WITH_AES_256_CBC_SHA
Type:count
Default:141
SSL::TLS_PSK_WITH_AES_256_CBC_SHA384
Type:count
Default:175
SSL::TLS_PSK_WITH_AES_256_CCM
Type:count
Default:49317
SSL::TLS_PSK_WITH_AES_256_CCM_8
Type:count
Default:49321
SSL::TLS_PSK_WITH_AES_256_GCM_SHA384
Type:count
Default:169
SSL::TLS_PSK_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49252
SSL::TLS_PSK_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49258
SSL::TLS_PSK_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49253
SSL::TLS_PSK_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49259
SSL::TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49300
SSL::TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49294
SSL::TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49301
SSL::TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49295
SSL::TLS_PSK_WITH_CHACHA20_POLY1305_SHA256
Type:count
Default:52395
SSL::TLS_PSK_WITH_NULL_SHA256
Type:count
Default:176
SSL::TLS_PSK_WITH_NULL_SHA384
Type:count
Default:177
SSL::TLS_PSK_WITH_RC4_128_SHA
Type:count
Default:138
SSL::TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA
Type:count
Default:98
SSL::TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5
Type:count
Default:97
SSL::TLS_RSA_EXPORT1024_WITH_RC4_56_MD5
Type:count
Default:96
SSL::TLS_RSA_EXPORT1024_WITH_RC4_56_SHA
Type:count
Default:100
SSL::TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
Type:count
Default:8
SSL::TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
Type:count
Default:6
SSL::TLS_RSA_EXPORT_WITH_RC4_40_MD5
Type:count
Default:3
SSL::TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
Type:count
Default:147
SSL::TLS_RSA_PSK_WITH_AES_128_CBC_SHA
Type:count
Default:148
SSL::TLS_RSA_PSK_WITH_AES_128_CBC_SHA256
Type:count
Default:182
SSL::TLS_RSA_PSK_WITH_AES_128_GCM_SHA256
Type:count
Default:172
SSL::TLS_RSA_PSK_WITH_AES_256_CBC_SHA
Type:count
Default:149
SSL::TLS_RSA_PSK_WITH_AES_256_CBC_SHA384
Type:count
Default:183
SSL::TLS_RSA_PSK_WITH_AES_256_GCM_SHA384
Type:count
Default:173
SSL::TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49256
SSL::TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49262
SSL::TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49257
SSL::TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49263
SSL::TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:49304
SSL::TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49298
SSL::TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384
Type:count
Default:49305
SSL::TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49299
SSL::TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256
Type:count
Default:52398
SSL::TLS_RSA_PSK_WITH_NULL_SHA256
Type:count
Default:184
SSL::TLS_RSA_PSK_WITH_NULL_SHA384
Type:count
Default:185
SSL::TLS_RSA_PSK_WITH_RC4_128_SHA
Type:count
Default:146
SSL::TLS_RSA_WITH_3DES_EDE_CBC_RMD
Type:count
Default:124
SSL::TLS_RSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:10
SSL::TLS_RSA_WITH_AES_128_CBC_RMD
Type:count
Default:125
SSL::TLS_RSA_WITH_AES_128_CBC_SHA
Type:count
Default:47
SSL::TLS_RSA_WITH_AES_128_CBC_SHA256
Type:count
Default:60
SSL::TLS_RSA_WITH_AES_128_CCM
Type:count
Default:49308
SSL::TLS_RSA_WITH_AES_128_CCM_8
Type:count
Default:49312
SSL::TLS_RSA_WITH_AES_128_GCM_SHA256
Type:count
Default:156
SSL::TLS_RSA_WITH_AES_256_CBC_RMD
Type:count
Default:126
SSL::TLS_RSA_WITH_AES_256_CBC_SHA
Type:count
Default:53
SSL::TLS_RSA_WITH_AES_256_CBC_SHA256
Type:count
Default:61
SSL::TLS_RSA_WITH_AES_256_CCM
Type:count
Default:49309
SSL::TLS_RSA_WITH_AES_256_CCM_8
Type:count
Default:49313
SSL::TLS_RSA_WITH_AES_256_GCM_SHA384
Type:count
Default:157
SSL::TLS_RSA_WITH_ARIA_128_CBC_SHA256
Type:count
Default:49212
SSL::TLS_RSA_WITH_ARIA_128_GCM_SHA256
Type:count
Default:49232
SSL::TLS_RSA_WITH_ARIA_256_CBC_SHA384
Type:count
Default:49213
SSL::TLS_RSA_WITH_ARIA_256_GCM_SHA384
Type:count
Default:49233
SSL::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
Type:count
Default:65
SSL::TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
Type:count
Default:186
SSL::TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256
Type:count
Default:49274
SSL::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
Type:count
Default:132
SSL::TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
Type:count
Default:192
SSL::TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384
Type:count
Default:49275
SSL::TLS_RSA_WITH_DES_CBC_SHA
Type:count
Default:9
SSL::TLS_RSA_WITH_IDEA_CBC_SHA
Type:count
Default:7
SSL::TLS_RSA_WITH_NULL_MD5
Type:count
Default:1
SSL::TLS_RSA_WITH_NULL_SHA
Type:count
Default:2
SSL::TLS_RSA_WITH_NULL_SHA256
Type:count
Default:59
SSL::TLS_RSA_WITH_RC4_128_MD5
Type:count
Default:4
SSL::TLS_RSA_WITH_RC4_128_SHA
Type:count
Default:5
SSL::TLS_RSA_WITH_SEED_CBC_SHA
Type:count
Default:150
SSL::TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49180
SSL::TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA
Type:count
Default:49183
SSL::TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA
Type:count
Default:49186
SSL::TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49179
SSL::TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA
Type:count
Default:49182
SSL::TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA
Type:count
Default:49185
SSL::TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA
Type:count
Default:49178
SSL::TLS_SRP_SHA_WITH_AES_128_CBC_SHA
Type:count
Default:49181
SSL::TLS_SRP_SHA_WITH_AES_256_CBC_SHA
Type:count
Default:49184
SSL::TLSv10
Type:count
Default:769
SSL::TLSv11
Type:count
Default:770
SSL::TLSv12
Type:count
Default:771
SSL::TLSv13
Type:count
Default:772
SSL::V2_CLIENT_HELLO
Type:count
Default:301
SSL::V2_CLIENT_MASTER_KEY
Type:count
Default:302
SSL::V2_ERROR
Type:count
Default:300
SSL::V2_SERVER_HELLO
Type:count
Default:304
SSL::alert_descriptions
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [42] = "bad_certificate",
   [49] = "access_denied",
   [41] = "no_certificate",
   [113] = "bad_certificate_status_response",
   [60] = "export_restriction",
   [10] = "unexpected_message",
   [70] = "protocol_version",
   [86] = "inappropriate_fallback",
   [22] = "record_overflow",
   [111] = "certificate_unobtainable",
   [112] = "unrecognized_name",
   [50] = "decode_error",
   [120] = "no_application_protocol",
   [47] = "illegal_parameter",
   [48] = "unknown_ca",
   [114] = "bad_certificate_hash_value",
   [20] = "bad_record_mac",
   [46] = "certificate_unknown",
   [44] = "certificate_revoked",
   [30] = "decompression_failure",
   [40] = "handshake_failure",
   [45] = "certificate_expired",
   [80] = "internal_error",
   [100] = "no_renegotiation",
   [110] = "unsupported_extension",
   [51] = "decrypt_error",
   [90] = "user_canceled",
   [43] = "unsupported_certificate",
   [71] = "insufficient_security",
   [115] = "unknown_psk_identity",
   [0] = "close_notify",
   [21] = "decryption_failed"
}

Mapping between numeric codes and human readable strings for alert descriptions.

SSL::alert_levels
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [2] = "fatal",
   [1] = "warning"
}

Mapping between numeric codes and human readable strings for alert levels.

SSL::cipher_desc
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [49171] = "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
   [458944] = "SSLv20_CK_DES_192_EDE3_CBC_WITH_MD5",
   [60] = "TLS_RSA_WITH_AES_128_CBC_SHA256",
   [65504] = "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA_2",
   [49280] = "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256",
   [65410] = "SSL_RSA_WITH_DES_CBC_MD5",
   [152] = "TLS_DH_RSA_WITH_SEED_CBC_SHA",
   [49293] = "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384",
   [52243] = "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD",
   [98] = "TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA",
   [49168] = "TLS_ECDHE_RSA_WITH_NULL_SHA",
   [49306] = "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256",
   [49316] = "TLS_PSK_WITH_AES_128_CCM",
   [52397] = "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256",
   [96] = "TLS_RSA_EXPORT1024_WITH_RC4_56_MD5",
   [49166] = "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
   [49249] = "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384",
   [49212] = "TLS_RSA_WITH_ARIA_128_CBC_SHA256",
   [49178] = "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA",
   [49175] = "TLS_ECDH_ANON_WITH_3DES_EDE_CBC_SHA",
   [52398] = "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256",
   [7] = "TLS_RSA_WITH_IDEA_CBC_SHA",
   [173] = "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384",
   [49282] = "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256",
   [65] = "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA",
   [172] = "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256",
   [49245] = "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384",
   [49160] = "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA",
   [109] = "TLS_DH_ANON_WITH_AES_256_CBC_SHA256",
   [30] = "TLS_KRB5_WITH_DES_CBC_SHA",
   [0] = "TLS_NULL_WITH_NULL_NULL",
   [42] = "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5",
   [179] = "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384",
   [49310] = "TLS_DHE_RSA_WITH_AES_128_CCM",
   [181] = "TLS_DHE_PSK_WITH_NULL_SHA384",
   [262272] = "SSLv20_CK_RC2_128_CBC_EXPORT40_WITH_MD5",
   [49250] = "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256",
   [61] = "TLS_RSA_WITH_AES_256_CBC_SHA256",
   [36] = "TLS_KRB5_WITH_RC4_128_MD5",
   [49261] = "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384",
   [49159] = "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",
   [163] = "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384",
   [49272] = "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256",
   [49232] = "TLS_RSA_WITH_ARIA_128_GCM_SHA256",
   [119] = "TLS_DHE_RSA_WITH_3DES_EDE_CBC_RMD",
   [49226] = "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256",
   [49299] = "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384",
   [49187] = "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256",
   [156] = "TLS_RSA_WITH_AES_128_GCM_SHA256",
   [49241] = "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384",
   [49182] = "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA",
   [166] = "TLS_DH_ANON_WITH_AES_128_GCM_SHA256",
   [63] = "TLS_DH_RSA_WITH_AES_128_CBC_SHA256",
   [49268] = "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256",
   [149] = "TLS_RSA_PSK_WITH_AES_256_CBC_SHA",
   [13] = "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA",
   [49176] = "TLS_ECDH_ANON_WITH_AES_128_CBC_SHA",
   [49242] = "TLS_DH_ANON_WITH_ARIA_128_GCM_SHA256",
   [195] = "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256",
   [49273] = "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384",
   [49270] = "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256",
   [120] = "TLS_DHE_RSA_WITH_AES_128_CBC_RMD",
   [162] = "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256",
   [49284] = "TLS_DH_ANON_WITH_CAMELLIA_128_GCM_SHA256",
   [19] = "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA",
   [49315] = "TLS_DHE_RSA_WITH_AES_256_CCM_8",
   [55] = "TLS_DH_RSA_WITH_AES_256_CBC_SHA",
   [49221] = "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384",
   [4869] = "TLS_AES_128_CCM_8_SHA256",
   [57] = "TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
   [4865] = "TLS_AES_128_GCM_SHA256",
   [105] = "TLS_DH_RSA_WITH_AES_256_CBC_SHA256",
   [126] = "TLS_RSA_WITH_AES_256_CBC_RMD",
   [49219] = "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384",
   [161] = "TLS_DH_RSA_WITH_AES_256_GCM_SHA384",
   [131] = "TLS_GOSTR341001_WITH_NULL_GOSTR3411",
   [43] = "TLS_KRB5_EXPORT_WITH_RC4_40_MD5",
   [49297] = "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384",
   [35] = "TLS_KRB5_WITH_3DES_EDE_CBC_MD5",
   [17] = "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA",
   [49252] = "TLS_PSK_WITH_ARIA_128_CBC_SHA256",
   [49199] = "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256",
   [49163] = "TLS_ECDH_RSA_WITH_NULL_SHA",
   [49320] = "TLS_PSK_WITH_AES_128_CCM_8",
   [158] = "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256",
   [49235] = "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384",
   [49158] = "TLS_ECDHE_ECDSA_WITH_NULL_SHA",
   [49196] = "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
   [49296] = "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256",
   [137] = "TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA",
   [22] = "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA",
   [49314] = "TLS_DHE_RSA_WITH_AES_128_CCM_8",
   [34] = "TLS_KRB5_WITH_DES_CBC_MD5",
   [194] = "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256",
   [49291] = "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384",
   [49236] = "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256",
   [49204] = "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA",
   [8] = "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA",
   [49239] = "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384",
   [100] = "TLS_RSA_EXPORT1024_WITH_RC4_56_SHA",
   [49307] = "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384",
   [49312] = "TLS_RSA_WITH_AES_128_CCM_8",
   [9] = "TLS_RSA_WITH_DES_CBC_SHA",
   [49295] = "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384",
   [176] = "TLS_PSK_WITH_NULL_SHA256",
   [49308] = "TLS_RSA_WITH_AES_128_CCM",
   [104] = "TLS_DH_DSS_WITH_AES_256_CBC_SHA256",
   [178] = "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256",
   [22016] = "TLS_FALLBACK_SCSV",
   [50] = "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
   [155] = "TLS_DH_ANON_WITH_SEED_CBC_SHA",
   [2] = "TLS_RSA_WITH_NULL_SHA",
   [18] = "TLS_DHE_DSS_WITH_DES_CBC_SHA",
   [49247] = "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384",
   [65278] = "SSL_RSA_FIPS_WITH_DES_CBC_SHA",
   [52394] = "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
   [49185] = "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA",
   [49230] = "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256",
   [32] = "TLS_KRB5_WITH_RC4_128_SHA",
   [49285] = "TLS_DH_ANON_WITH_CAMELLIA_256_GCM_SHA384",
   [49192] = "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384",
   [52244] = "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256_OLD",
   [108] = "TLS_DH_ANON_WITH_AES_128_CBC_SHA256",
   [154] = "TLS_DHE_RSA_WITH_SEED_CBC_SHA",
   [65408] = "SSL_RSA_WITH_RC2_CBC_MD5",
   [49164] = "TLS_ECDH_RSA_WITH_RC4_128_SHA",
   [185] = "TLS_RSA_PSK_WITH_NULL_SHA384",
   [52393] = "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256",
   [182] = "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256",
   [147] = "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA",
   [121] = "TLS_DHE_RSA_WITH_AES_256_CBC_RMD",
   [49238] = "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256",
   [101] = "TLS_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA",
   [49300] = "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256",
   [49170] = "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",
   [29] = "SSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHA",
   [131200] = "SSLv20_CK_RC4_128_EXPORT40_WITH_MD5",
   [129] = "TLS_GOSTR341001_WITH_28147_CNT_IMIT",
   [49217] = "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384",
   [128] = "TLS_GOSTR341094_WITH_28147_CNT_IMIT",
   [49262] = "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256",
   [4866] = "TLS_AES_256_GCM_SHA384",
   [49283] = "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384",
   [58] = "TLS_DH_ANON_WITH_AES_256_CBC_SHA",
   [49276] = "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256",
   [184] = "TLS_RSA_PSK_WITH_NULL_SHA256",
   [49248] = "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256",
   [49186] = "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA",
   [52245] = "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256_OLD",
   [190] = "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256",
   [49198] = "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384",
   [145] = "TLS_DHE_PSK_WITH_AES_256_CBC_SHA",
   [49224] = "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256",
   [144] = "TLS_DHE_PSK_WITH_AES_128_CBC_SHA",
   [148] = "TLS_RSA_PSK_WITH_AES_128_CBC_SHA",
   [49205] = "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA",
   [49278] = "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256",
   [49233] = "TLS_RSA_WITH_ARIA_256_GCM_SHA384",
   [12] = "TLS_DH_DSS_WITH_DES_CBC_SHA",
   [191] = "TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA256",
   [99] = "TLS_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA",
   [133] = "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA",
   [49302] = "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256",
   [180] = "TLS_DHE_PSK_WITH_NULL_SHA256",
   [54] = "TLS_DH_DSS_WITH_AES_256_CBC_SHA",
   [49281] = "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384",
   [169] = "TLS_PSK_WITH_AES_256_GCM_SHA384",
   [130] = "TLS_GOSTR341094_WITH_NULL_GOSTR3411",
   [393280] = "SSLv20_CK_DES_64_CBC_WITH_MD5",
   [174] = "TLS_PSK_WITH_AES_128_CBC_SHA256",
   [167] = "TLS_DH_ANON_WITH_AES_256_GCM_SHA384",
   [49220] = "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256",
   [115] = "TLS_DHE_DSS_WITH_AES_128_CBC_RMD",
   [49200] = "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384",
   [49243] = "TLS_DH_ANON_WITH_ARIA_256_GCM_SHA384",
   [49244] = "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256",
   [49195] = "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
   [49324] = "TLS_ECDHE_ECDSA_WITH_AES_128_CCM",
   [65279] = "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA",
   [4867] = "TLS_CHACHA20_POLY1305_SHA256",
   [53] = "TLS_RSA_WITH_AES_256_CBC_SHA",
   [49207] = "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256",
   [47] = "TLS_RSA_WITH_AES_128_CBC_SHA",
   [39] = "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA",
   [49317] = "TLS_PSK_WITH_AES_256_CCM",
   [192] = "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256",
   [114] = "TLS_DHE_DSS_WITH_3DES_EDE_CBC_RMD",
   [49269] = "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384",
   [40] = "TLS_KRB5_EXPORT_WITH_RC4_40_SHA",
   [49189] = "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256",
   [164] = "TLS_DH_DSS_WITH_AES_128_GCM_SHA256",
   [49172] = "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
   [64] = "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256",
   [49290] = "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256",
   [116] = "TLS_DHE_DSS_WITH_AES_256_CBC_RMD",
   [52392] = "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
   [52396] = "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256",
   [142] = "TLS_DHE_PSK_WITH_RC4_128_SHA",
   [106] = "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256",
   [16] = "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA",
   [49188] = "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384",
   [56] = "TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
   [160] = "TLS_DH_RSA_WITH_AES_128_GCM_SHA256",
   [11] = "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA",
   [49161] = "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
   [197] = "TLS_DH_ANON_WITH_CAMELLIA_256_CBC_SHA256",
   [171] = "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384",
   [41] = "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5",
   [10] = "TLS_RSA_WITH_3DES_EDE_CBC_SHA",
   [150] = "TLS_RSA_WITH_SEED_CBC_SHA",
   [97] = "TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5",
   [52] = "TLS_DH_ANON_WITH_AES_128_CBC_SHA",
   [143] = "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA",
   [49179] = "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA",
   [49265] = "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384",
   [49181] = "TLS_SRP_SHA_WITH_AES_128_CBC_SHA",
   [49287] = "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384",
   [49303] = "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384",
   [49234] = "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256",
   [49304] = "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256",
   [159] = "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384",
   [65409] = "SSL_RSA_WITH_IDEA_CBC_MD5",
   [187] = "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256",
   [48] = "TLS_DH_DSS_WITH_AES_128_CBC_SHA",
   [193] = "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256",
   [49201] = "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256",
   [26] = "TLS_DH_ANON_WITH_DES_CBC_SHA",
   [49305] = "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384",
   [65411] = "SSL_RSA_WITH_3DES_EDE_CBC_MD5",
   [165] = "TLS_DH_DSS_WITH_AES_256_GCM_SHA384",
   [49264] = "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256",
   [4] = "TLS_RSA_WITH_RC4_128_MD5",
   [21] = "TLS_DHE_RSA_WITH_DES_CBC_SHA",
   [49298] = "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256",
   [49194] = "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384",
   [49319] = "TLS_DHE_PSK_WITH_AES_256_CCM",
   [49167] = "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",
   [31] = "TLS_KRB5_WITH_3DES_EDE_CBC_SHA",
   [25] = "TLS_DH_ANON_EXPORT_WITH_DES40_CBC_SHA",
   [49294] = "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256",
   [49218] = "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256",
   [49260] = "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256",
   [68] = "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA",
   [107] = "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256",
   [183] = "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384",
   [38] = "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA",
   [196736] = "SSLv20_CK_RC2_128_CBC_WITH_MD5",
   [49240] = "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256",
   [49323] = "TLS_PSK_DHE_WITH_AES_256_CCM_8",
   [49202] = "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384",
   [1] = "TLS_RSA_WITH_NULL_MD5",
   [23] = "TLS_DH_ANON_EXPORT_WITH_RC4_40_MD5",
   [327808] = "SSLv20_CK_IDEA_128_CBC_WITH_MD5",
   [136] = "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA",
   [28] = "SSL_FORTEZZA_KEA_WITH_NULL_SHA",
   [49157] = "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",
   [5] = "TLS_RSA_WITH_RC4_128_SHA",
   [255] = "TLS_EMPTY_RENEGOTIATION_INFO_SCSV",
   [49255] = "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384",
   [49271] = "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384",
   [51] = "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
   [49225] = "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384",
   [49246] = "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256",
   [49254] = "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256",
   [186] = "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256",
   [49211] = "TLS_ECDHE_PSK_WITH_NULL_SHA384",
   [49193] = "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256",
   [170] = "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256",
   [59] = "TLS_RSA_WITH_NULL_SHA256",
   [138] = "TLS_PSK_WITH_RC4_128_SHA",
   [49197] = "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256",
   [188] = "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256",
   [49213] = "TLS_RSA_WITH_ARIA_256_CBC_SHA384",
   [65664] = "SSLv20_CK_RC4_128_WITH_MD5",
   [49228] = "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256",
   [153] = "TLS_DHE_DSS_WITH_SEED_CBC_SHA",
   [102] = "TLS_DHE_DSS_WITH_RC4_128_SHA",
   [49183] = "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA",
   [49253] = "TLS_PSK_WITH_ARIA_256_CBC_SHA384",
   [49169] = "TLS_ECDHE_RSA_WITH_RC4_128_SHA",
   [49322] = "TLS_PSK_DHE_WITH_AES_128_CCM_8",
   [49191] = "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256",
   [49229] = "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384",
   [49209] = "TLS_ECDHE_PSK_WITH_NULL_SHA",
   [49267] = "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384",
   [49318] = "TLS_DHE_PSK_WITH_AES_128_CCM",
   [49309] = "TLS_RSA_WITH_AES_256_CCM",
   [125] = "TLS_RSA_WITH_AES_128_CBC_RMD",
   [177] = "TLS_PSK_WITH_NULL_SHA384",
   [52395] = "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256",
   [168] = "TLS_PSK_WITH_AES_128_GCM_SHA256",
   [103] = "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256",
   [175] = "TLS_PSK_WITH_AES_256_CBC_SHA384",
   [49156] = "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
   [49184] = "TLS_SRP_SHA_WITH_AES_256_CBC_SHA",
   [49274] = "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256",
   [24] = "TLS_DH_ANON_WITH_RC4_128_MD5",
   [49165] = "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA",
   [49301] = "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384",
   [49326] = "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8",
   [49215] = "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384",
   [49275] = "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384",
   [49210] = "TLS_ECDHE_PSK_WITH_NULL_SHA256",
   [67] = "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA",
   [49277] = "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384",
   [62] = "TLS_DH_DSS_WITH_AES_128_CBC_SHA256",
   [14] = "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA",
   [49311] = "TLS_DHE_RSA_WITH_AES_256_CCM",
   [132] = "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA",
   [141] = "TLS_PSK_WITH_AES_256_CBC_SHA",
   [49321] = "TLS_PSK_WITH_AES_256_CCM_8",
   [65505] = "SSL_RSA_FIPS_WITH_DES_CBC_SHA_2",
   [49216] = "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256",
   [49206] = "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA",
   [49222] = "TLS_DH_ANON_WITH_ARIA_128_CBC_SHA256",
   [49251] = "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384",
   [49292] = "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256",
   [157] = "TLS_RSA_WITH_AES_256_GCM_SHA384",
   [135] = "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA",
   [49237] = "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384",
   [66] = "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA",
   [15] = "TLS_DH_RSA_WITH_DES_CBC_SHA",
   [49190] = "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384",
   [6] = "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5",
   [146] = "TLS_RSA_PSK_WITH_RC4_128_SHA",
   [49214] = "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256",
   [49258] = "TLS_PSK_WITH_ARIA_128_GCM_SHA256",
   [151] = "TLS_DH_DSS_WITH_SEED_CBC_SHA",
   [4868] = "TLS_AES_128_CCM_SHA256",
   [49] = "TLS_DH_RSA_WITH_AES_128_CBC_SHA",
   [189] = "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256",
   [49155] = "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",
   [49256] = "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256",
   [49257] = "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384",
   [49286] = "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256",
   [49180] = "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA",
   [49266] = "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256",
   [49153] = "TLS_ECDH_ECDSA_WITH_NULL_SHA",
   [139] = "TLS_PSK_WITH_3DES_EDE_CBC_SHA",
   [33] = "TLS_KRB5_WITH_IDEA_CBC_SHA",
   [49162] = "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
   [49288] = "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256",
   [49289] = "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384",
   [134] = "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA",
   [49173] = "TLS_ECDH_ANON_WITH_NULL_SHA",
   [49231] = "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384",
   [49177] = "TLS_ECDH_ANON_WITH_AES_256_CBC_SHA",
   [49203] = "TLS_ECDHE_PSK_WITH_RC4_128_SHA",
   [49227] = "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384",
   [140] = "TLS_PSK_WITH_AES_128_CBC_SHA",
   [49263] = "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384",
   [124] = "TLS_RSA_WITH_3DES_EDE_CBC_RMD",
   [37] = "TLS_KRB5_WITH_IDEA_CBC_MD5",
   [49154] = "TLS_ECDH_ECDSA_WITH_RC4_128_SHA",
   [27] = "TLS_DH_ANON_WITH_3DES_EDE_CBC_SHA",
   [49208] = "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384",
   [70] = "TLS_DH_ANON_WITH_CAMELLIA_128_CBC_SHA",
   [20] = "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA",
   [49223] = "TLS_DH_ANON_WITH_ARIA_256_CBC_SHA384",
   [69] = "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA",
   [3] = "TLS_RSA_EXPORT_WITH_RC4_40_MD5",
   [49174] = "TLS_ECDH_ANON_WITH_RC4_128_SHA",
   [49325] = "TLS_ECDHE_ECDSA_WITH_AES_256_CCM",
   [49327] = "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8",
   [49313] = "TLS_RSA_WITH_AES_256_CCM_8",
   [196] = "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256",
   [49259] = "TLS_PSK_WITH_ARIA_256_GCM_SHA384",
   [49279] = "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384"
}

This is a table of all known cipher specs. It can be used for detecting unknown ciphers and for converting the cipher spec constants into a human readable format.

SSL::ec_curves
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [65281] = "arbitrary_explicit_prime_curves",
   [17] = "secp160r2",
   [27] = "brainpoolP384r1",
   [26] = "brainpoolP256r1",
   [5] = "sect193r2",
   [9] = "sect283k1",
   [10] = "sect283r1",
   [22] = "secp256k1",
   [257] = "ffdhe3072",
   [15] = "secp160k1",
   [258] = "ffdhe4096",
   [2] = "sect163r1",
   [20] = "secp224k1",
   [16] = "secp160r1",
   [65282] = "arbitrary_explicit_char2_curves",
   [6] = "sect233k1",
   [30] = "x448",
   [1] = "sect163k1",
   [259] = "ffdhe6144",
   [260] = "ffdhe8192",
   [14] = "sect571r1",
   [23] = "secp256r1",
   [13] = "sect571k1",
   [18] = "secp192k1",
   [3] = "sect163r2",
   [4] = "sect193r1",
   [24] = "secp384r1",
   [28] = "brainpoolP512r1",
   [256] = "ffdhe2048",
   [8] = "sect239k1",
   [11] = "sect409k1",
   [19] = "secp192r1",
   [21] = "secp224r1",
   [7] = "sect233r1",
   [12] = "sect409r1",
   [25] = "secp521r1",
   [29] = "x25519"
}

Mapping between numeric codes and human readable string for SSL/TLS elliptic curves.

SSL::ec_point_formats
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [2] = "ansiX962_compressed_char2",
   [1] = "ansiX962_compressed_prime",
   [0] = "uncompressed"
}

Mapping between numeric codes and human readable string for SSL/TLS EC point formats.

SSL::extensions
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [42] = "early_data",
   [13180] = "encrypted_client_certificates",
   [65281] = "renegotiation_info",
   [17] = "status_request_v2",
   [41] = "pre_shared_key",
   [5] = "status_request",
   [9] = "cert_type",
   [10] = "supported_groups",
   [22] = "encrypt_then_mac",
   [35] = "SessionTicket TLS",
   [13172] = "next_protocol_negotiation",
   [30031] = "channel_id",
   [47] = "certificate_authorities",
   [48] = "oid_filters",
   [15] = "heartbeat",
   [35655] = "padding",
   [2] = "client_certificate_url",
   [20] = "server_certificate_type",
   [46] = "TicketEarlyDataInfo",
   [16] = "application_layer_protocol_negotiation",
   [44] = "cookie",
   [13175] = "origin_bound_certificates",
   [6] = "user_mapping",
   [40] = "key_share",
   [45] = "psk_key_exchange_modes",
   [1] = "max_fragment_length",
   [14] = "use_srtp",
   [23] = "extended_master_secret",
   [30032] = "channel_id_new",
   [13] = "signature_algorithms",
   [18] = "signed_certificate_timestamp",
   [3] = "trusted_ca_keys",
   [4] = "truncated_hmac",
   [24] = "token_binding",
   [43] = "supported_versions",
   [0] = "server_name",
   [8] = "server_authz",
   [11] = "ec_point_formats",
   [19] = "client_certificate_type",
   [21] = "padding",
   [7] = "client_authz",
   [12] = "srp",
   [25] = "cached_info"
}

Mapping between numeric codes and human readable strings for SSL/TLS extensions.

SSL::hash_algorithms
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [5] = "sha384",
   [2] = "sha1",
   [6] = "sha512",
   [1] = "md5",
   [3] = "sha224",
   [4] = "sha256",
   [0] = "none"
}

Mapping between numeric codes and human readable strings for hash algorithms.

SSL::signature_algorithms
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [2] = "dsa",
   [1] = "rsa",
   [3] = "ecdsa",
   [0] = "anonymous"
}

Mapping between numeric codes and human readable strings for signature algorithms.

SSL::version_strings
Type:table [count] of string
Attributes:&default = function &optional
Default:
{
   [772] = "TLSv13",
   [769] = "TLSv10",
   [770] = "TLSv11",
   [768] = "SSLv3",
   [65277] = "DTLSv12",
   [2] = "SSLv2",
   [65279] = "DTLSv10",
   [771] = "TLSv12"
}

Mapping between the constants and string values for SSL/TLS versions.


Copyright 2016, The Bro Project. Last updated on December 07, 2018. Created using Sphinx 1.8.2.