TlsClientInfo

TlsClientInfo
TlsClientInfo
JSON Example
{
    "cipher_suites": [
        0
    ],
    "client_hello_tls_version": 0,
    "point_formats": [
        0
    ],
    "supported_groups": [
        0
    ],
    "tls_extensions": [
        0
    ],
    "uses_grease": false
}
array of integer
cipher_suites
Optional

The list of Cipher Suites in the ClientHello as integers. For example, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) will be shown as 49161. Field introduced in 22.1.1. Allowed in Enterprise edition with any value, Enterprise with Cloud Services edition.

integer As uint32 As uint32
client_hello_tls_version
Optional

The TLS version in the ClientHello as integer. For example, TLSv1.2 (0x0303) will be shown as 771. Field introduced in 22.1.1. Allowed in Enterprise edition with any value, Enterprise with Cloud Services edition.

array of integer
point_formats
Optional

The list of supported EC Point Formats in the ClientHello as integers. For example, uncompressed will be shown as 0 (zero). Field introduced in 22.1.1. Allowed in Enterprise edition with any value, Enterprise with Cloud Services edition.

array of integer
supported_groups
Optional

The list of TLS Supported Groups in the ClientHello as integers. For example, secp256r1 will be shown as 23. Field introduced in 22.1.1. Allowed in Enterprise edition with any value, Enterprise with Cloud Services edition.

array of integer
tls_extensions
Optional

The list of TLS Extensions in the ClientHello as integers. For example, signature_algorithms will be shown as 13. Field introduced in 22.1.1. Allowed in Enterprise edition with any value, Enterprise with Cloud Services edition.

boolean
uses_grease
Optional

Indicates whether the ClientHello contained GREASE ciphers, extensions or groups. Field introduced in 22.1.1. Allowed in Enterprise edition with any value, Enterprise with Cloud Services edition.