Skip to content

Releases: noraj/tls-map

v3.0.0

05 Jul 07:51
Compare
Choose a tag to compare

CHANGELOG

  • Breaking changes:
  • Update data
  • Patch GnuTLS parsing regexp to reflect upstream source code format change
  • Patch GnuTLS parsing regexp to reflect upstream source code format change (again)
  • Update dependencies
  • Add csv as a dependency as it will be removed from standard library

v2.2.0

31 Jan 10:35
Compare
Choose a tag to compare

CHANGELOG

  • New support for tlsx in TLSmap::App::Extractor class (see lib doc)
  • Chore:
    • Add support for Ruby 3.2

Examples

CLI

CLI extract tlsx

library

library extract tlsx

Media

v2.1.0

31 Jan 20:21
Compare
Choose a tag to compare

CHANGELOG

  • Chore:
    • Add CodeQL security code review
    • Add support for Ruby 3.1
  • Dependencies:
    • Update to yard v0.9.27
      • Move from Redcarpet to CommonMarker markdown provider

Media

v2.0.0

12 Aug 19:35
Compare
Choose a tag to compare

CHANGELOG

BREAKING CHANGES:

  • More modular file architecture in lib
    • It shouldn't change anything from user perspective (CLI & lib)
    • It will change the require path for people who want to develop on tls-map or that use some fragments of the library

Additions:

  • TLSmap::App::Extended:
    • add security level mapping: SECURITY_LEVEL
    • add a new attribute and getter enhanced_data, it contains a hash with enhanced information of all cipher suites (like the output of extend but for all cipher suites)
    • add a new attribute ciphersuite_all containing raw data from ciphersuite.info (non-yet enhanced version of enhanced_data), only for internal use.
    • internal method fetch_ciphersuite that populate ciphersuite_all attribute
    • add enhance_all method, fetch and enhance data from ciphersuite.info for all cipher suites and store it for batch usage.
    • new attribute for extend method: caching: will fetch info for all cipher suites the 1st time and used the cached value for further requests
  • TLSmap::App:
    • add a search class method for stateless usage
    • add a getter for tls_map attribute
  • TLSmap::App::Cipher:
    • New class allowing to manipulate cipher suite information (check the library doc for more details)
  • TLSmap::CLI
    • small transparent fixes and spelling mistakes corrected
  • TLSmap::CLI::Extended
    • new class implementing an offline version of TLSmap::CLI::Extended, intended for CLI or offline usage and batch requests (using data/extended.marshal)
  • CLI
    • Search
      • --extended: colorize security value depending on the security level
    • Extract
      • add --only-weak to --hide-weak to have the ability to show/hide weak cipher suites
    • Update
      • add --with-extended option to backup extended.marshal in addition to mapping.marshal

Chore:

  • Dev dependencies:

    • Remove commonmarker since it's not supported by yard yet
    • Add yard-coderay for basic syntax highlight
    • Update rubocop
  • Fork:

Examples

CLI

hide_weak

library

cipher

More examples

Media