tttls1.3 0.2.8 → 0.2.9

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: a040b2151b2f78c9e367a68a17f4ea10ca135939c0c2cffe28661b4ddb1162b5
4
- data.tar.gz: 98707957f44e710898f5422f851dd1f1fb42f2694fe69cf2631422764a42498d
3
+ metadata.gz: 89ddf39b7273edf08fbe46e3b043e3407e6858448643558c79e2d745956bb73a
4
+ data.tar.gz: d3c67e1558ecf55ea64c6e1b7cf2ae8f76c52e25b02efd23161149532a0b35a9
5
5
  SHA512:
6
- metadata.gz: 9e8a23d34101af91fa0dd5c0e1853c54f3dd89c2c3611c319ccc9aa387a7f56347d15278f19a38a660ef1766679663e1432cedd48fd0b1a035b5c215b9df9a44
7
- data.tar.gz: c6b513830b131fba783984079f68cd3026cec0e3811d045b11b8eef889b878e119067a0f09eaa73d81fc6dd4e52b910c5b7490571b551bf647281ce45cbd21d5
6
+ metadata.gz: 859ba8321cda498360389cc0fdb0cba509cec245f9b822855341e5a50bfcfd9ac38d69b976a55923aaa7026a0973b0d3349d5a1d25826ad70d73074904af0bf0
7
+ data.tar.gz: 03a828102121e5bc70bdfc39e27e382355f0bc4d8ac9f3f925940d496dc845ec03c2e4c23d097de2a82f1edc3e3110ea4852d098f80239d9c0fa3e94b67fe63d
data/.travis.yml CHANGED
@@ -3,14 +3,13 @@ sudo: false
3
3
  language: ruby
4
4
 
5
5
  rvm:
6
- - 2.6.1
7
- - 2.6.2
8
6
  - 2.6.3
9
- - ruby-head
7
+ - 2.6.4
8
+ - 2.7.0-preview1
10
9
 
11
10
  matrix:
12
11
  allow_failures:
13
- - rvm: ruby-head
12
+ - rvm: ruby-2.7.0-preview1
14
13
 
15
14
  before_install:
16
15
  - gem install bundler -v 2.0.1
data/README.md CHANGED
@@ -5,7 +5,8 @@
5
5
  [![Maintainability](https://api.codeclimate.com/v1/badges/47f3c267d9cfd2c8e388/maintainability)](https://codeclimate.com/github/thekuwayama/tttls1.3/maintainability)
6
6
 
7
7
  tttls1.3 is Ruby implementation of [TLS 1.3](https://tools.ietf.org/html/rfc8446) protocol.
8
- tttls1.3 uses [openssl](https://github.com/ruby/openssl) as backend for crypto and X.509 operations.
8
+
9
+ tttls1.3 uses [openssl](https://github.com/ruby/openssl) for crypto and X.509 operations.
9
10
 
10
11
  It is the purpose of this project to understand the TLS 1.3 protocol and implement the TLS 1.3 protocol using Ruby.
11
12
  Backward compatibility and performance are not objective.
@@ -22,7 +23,7 @@ tttls1.3 provides client API with the following features:
22
23
  * HelloRetryRequest
23
24
  * Resumed 0-RTT Handshake (with PSK from NST)
24
25
 
25
- **NOT supports** certificate with OID RSASSA-PSS, X25519, X448, FFDHE, AES-CCM, Client Authentication, Post-Handshake Authentication, KeyUpdate, external PSKs.
26
+ **NOT supports** certificate with OID RSASSA-PSS, X25519, X448, FFDHE, AES-CCM, Client Authentication, Post-Handshake Authentication, KeyUpdate and external PSKs.
26
27
 
27
28
  ### Server
28
29
 
@@ -31,7 +32,7 @@ tttls1.3 provides server API with the following features:
31
32
  * Simple 1-RTT Handshake
32
33
  * HelloRetryRequest
33
34
 
34
- **NOT supports** certificate with OID RSASSA-PSS, X25519, X448, FFDHE, AES-CCM, Client Authentication, Post-Handshake Authentication, KeyUpdate, external PSKs.
35
+ **NOT supports** certificate with OID RSASSA-PSS, X25519, X448, FFDHE, AES-CCM, Client Authentication, Post-Handshake Authentication, KeyUpdate, external PSKs and Resumed 0-RTT Handshake.
35
36
 
36
37
 
37
38
  ## Getting started
@@ -73,7 +74,7 @@ server.write(YOUR_MESSAGE)
73
74
  server.close
74
75
  ```
75
76
 
76
- HTTPS examples are [here](https://github.com/thekuwayama/tttls1.3/tree/master/example).
77
+ [Here](https://github.com/thekuwayama/tttls1.3/tree/master/example) are some examples of HTTPS.
77
78
 
78
79
 
79
80
  ## Settings
@@ -102,6 +103,7 @@ tttls1.3 client is configurable using keyword arguments.
102
103
  | `:compatibility_mode` | Boolean | true | If needed to send ChangeCipherSpec, set true. |
103
104
  | `:loglevel` | Logger constant | Logger::WARN | If needed to print verbose, set Logger::DEBUG. |
104
105
 
106
+
105
107
  ### Server
106
108
 
107
109
  tttls1.3 server is configurable using keyword arguments.
@@ -62,7 +62,8 @@ module TTTLS13
62
62
  ex = deserialize_extension(ex_bin, extension_type, msg_type)
63
63
  if ex.nil?
64
64
  # ignore unparsable binary, but only transcript
65
- ex = Extension::UnknownExtension.new(extension_type, ex_bin)
65
+ ex = Extension::UnknownExtension.new(extension_type: extension_type,
66
+ extension_data: ex_bin)
66
67
  end
67
68
  extensions << ex
68
69
  i += ex_len
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module TTTLS13
4
- VERSION = '0.2.8'
4
+ VERSION = '0.2.9'
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: tttls1.3
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.2.8
4
+ version: 0.2.9
5
5
  platform: ruby
6
6
  authors:
7
7
  - thekuwayama
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2019-08-01 00:00:00.000000000 Z
11
+ date: 2019-09-23 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: bundler