Skip to content

Commit

Permalink
docs: update README about :ech_config
Browse files Browse the repository at this point in the history
  • Loading branch information
thekuwayama committed Dec 23, 2023
1 parent 36ce513 commit 6d2b93e
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -104,7 +104,7 @@ tttls1.3 client is configurable using keyword arguments.
| `:check_certificate_status` | Boolean | false | If needed to check certificate status, set true. |
| `:process_certificate_status` | Proc | `TTTLS13::Client.method(:softfail_check_certificate_status)` | Proc(or Method) that checks received OCSPResponse. Its 3 arguments are OpenSSL::OCSP::Response, end-entity certificate(OpenSSL::X509::Certificate) and certificates chain(Array of Certificate) used for verification and it returns Boolean. |
| `:compress_certificate_algorithms` | Array of TTTLS13::Message::Extension::CertificateCompressionAlgorithm constant | `ZLIB` | The compression algorithms are supported for compressing the Certificate message. |
| `:ech_config` | ECHConfig | nil | ECHConfig to use ECH |
| `:ech_config` | ECHConfig | nil | ECHConfig to use ECH. If needed to use ECH, set TTTLS13::STANDARD\_CLIENT\_ECH_HPKE\_SYMMETRIC\_CIPHER\_SUITES, for example. See [ech_config](https://github.com/thekuwayama/ech_config). |
| `:ech_hpke_cipher_suites` | Array of ECHConfig::ECHConfigContents::HpkeKeyConfig::HpkeSymmetricCipherSuite | nil | If needed to use ECH, set client preference HPKE cipher suites. |
| `:compatibility_mode` | Boolean | true | If needed to send ChangeCipherSpec, set true. |
| `:sslkeylogfile` | String | nil | If needed to log SSLKEYLOGFILE, set the file path. |
Expand Down

0 comments on commit 6d2b93e

Please sign in to comment.