Skip to content

Commit 8c69260

Browse files
ryepupgithub-actions[bot]
authored andcommitted
update reference.json
1 parent 7c32ef6 commit 8c69260

File tree

3 files changed

+58
-4
lines changed

3 files changed

+58
-4
lines changed

reference-lib/package-lock.json

Lines changed: 2 additions & 2 deletions
Some generated files are not rendered by default. Learn more about customizing how changed files appear on GitHub.

reference-lib/package.json

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
{
22
"name": "@nginx/reference-lib",
3-
"version": "1.1.24",
3+
"version": "1.1.25",
44
"description": "",
55
"main": "dist/index.js",
66
"type": "module",

reference-lib/src/reference.json

Lines changed: 55 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9929,6 +9929,23 @@
99299929
"description_md": "Specifies a *`curve`* for ECDHE ciphers.\n\nWhen using OpenSSL 1.0.2 or higher,\nit is possible to specify multiple curves (1.11.0), for example:\n```\nssl_ecdh_curve prime256v1:secp384r1;\n```\n\nThe special value `auto` (1.11.0) instructs nginx to use\na list built into the OpenSSL library when using OpenSSL 1.0.2 or higher,\nor `prime256v1` with older versions.\n\n> Prior to version 1.11.0,\n> the `prime256v1` curve was used by default.\n\n> When using OpenSSL 1.0.2 or higher,\n> this directive sets the list of curves supported by the server.\n> Thus, in order for ECDSA certificates to work,\n> it is important to include the curves used in the certificates.",
99309930
"description_html": "<p>Specifies a <em><code>curve</code></em> for ECDHE ciphers.</p>\n\n<p>When using OpenSSL 1.0.2 or higher,\nit is possible to specify multiple curves (1.11.0), for example:</p>\n\n<pre><code>ssl_ecdh_curve prime256v1:secp384r1;\n</code></pre>\n\n<p>The special value <code>auto</code> (1.11.0) instructs nginx to use\na list built into the OpenSSL library when using OpenSSL 1.0.2 or higher,\nor <code>prime256v1</code> with older versions.</p>\n\n<blockquote>\n<p>Prior to version 1.11.0,\nthe <code>prime256v1</code> curve was used by default.</p>\n\n<p>When using OpenSSL 1.0.2 or higher,\nthis directive sets the list of curves supported by the server.\nThus, in order for ECDSA certificates to work,\nit is important to include the curves used in the certificates.</p>\n</blockquote>\n"
99319931
},
9932+
{
9933+
"name": "ssl_ech_file",
9934+
"default": "",
9935+
"contexts": [
9936+
"http",
9937+
"server"
9938+
],
9939+
"syntax_md": [
9940+
"*`file`*"
9941+
],
9942+
"syntax_html": [
9943+
"<p><em><code>file</code></em></p>\n"
9944+
],
9945+
"isBlock": false,
9946+
"description_md": "Specifies a *`file`* with encrypted ClientHello configuration\n(`ECHConfig`) in the\n[PEM](https://datatracker.ietf.org/doc/draft-farrell-tls-pemesni/)\nformat used to enable TLS 1.3\n[ECH](https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni)\nin shared mode.\n\n> The directive is currently supported only when using OpenSSL\n> [ECH feature branch](https://github.com/openssl/openssl/tree/feature/ech).",
9947+
"description_html": "<p>Specifies a <em><code>file</code></em> with encrypted ClientHello configuration\n(<code>ECHConfig</code>) in the\n<a href=\"https://datatracker.ietf.org/doc/draft-farrell-tls-pemesni/\" target=\"_blank\">PEM</a>\nformat used to enable TLS 1.3\n<a href=\"https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni\" target=\"_blank\">ECH</a>\nin shared mode.</p>\n\n<blockquote>\n<p>The directive is currently supported only when using OpenSSL\n<a href=\"https://github.com/openssl/openssl/tree/feature/ech\" target=\"_blank\">ECH feature branch</a>.</p>\n</blockquote>\n"
9948+
},
99329949
{
99339950
"name": "ssl_key_log",
99349951
"default": "",
@@ -10354,6 +10371,16 @@
1035410371
"description_md": "returns “`1`” if\nTLS 1.3 [early data](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_early_data) is used\nand the handshake is not complete, otherwise “” (1.15.3).",
1035510372
"description_html": "<p>returns “<code>1</code>” if\nTLS 1.3 <a href=\"https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_early_data\" target=\"_blank\">early data</a> is used\nand the handshake is not complete, otherwise “” (1.15.3).</p>\n"
1035610373
},
10374+
{
10375+
"name": "$ssl_ech_outer_server_name",
10376+
"description_md": "returns the public server name requested through\n[SNI](http://en.wikipedia.org/wiki/Server_Name_Indication)\nif TLS 1.3 [ECH](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ech_file) was accepted,\notherwise “” (1.29.4);",
10377+
"description_html": "<p>returns the public server name requested through\n<a href=\"http://en.wikipedia.org/wiki/Server_Name_Indication\" target=\"_blank\">SNI</a>\nif TLS 1.3 <a href=\"https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ech_file\" target=\"_blank\">ECH</a> was accepted,\notherwise “” (1.29.4);</p>\n"
10378+
},
10379+
{
10380+
"name": "$ssl_ech_status",
10381+
"description_md": "returns the result of TLS 1.3 [ECH](https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ech_file) processing:\n“`FAILED`”,\n“`BACKEND`”,\n“`GREASE`”,\n“`SUCCESS`”, or\n“`NOT_TRIED`” (1.29.4);\n> The variable is currently supported only when using OpenSSL\n> [ECH feature branch](https://github.com/openssl/openssl/tree/feature/ech)\n> and is therefore subject to change.\n> The variable value will otherwise be an empty string.",
10382+
"description_html": "<p>returns the result of TLS 1.3 <a href=\"https://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_ech_file\" target=\"_blank\">ECH</a> processing:\n“<code>FAILED</code>”,\n“<code>BACKEND</code>”,\n“<code>GREASE</code>”,\n“<code>SUCCESS</code>”, or\n“<code>NOT_TRIED</code>” (1.29.4);</p>\n\n<blockquote>\n<p>The variable is currently supported only when using OpenSSL\n<a href=\"https://github.com/openssl/openssl/tree/feature/ech\" target=\"_blank\">ECH feature branch</a>\nand is therefore subject to change.\nThe variable value will otherwise be an empty string.</p>\n</blockquote>\n"
10383+
},
1035710384
{
1035810385
"name": "$ssl_protocol",
1035910386
"description_md": "returns the protocol of an established SSL connection;",
@@ -17053,6 +17080,23 @@
1705317080
"description_md": "Specifies a *`curve`* for ECDHE ciphers.\n\nWhen using OpenSSL 1.0.2 or higher,\nit is possible to specify multiple curves (1.11.0), for example:\n```\nssl_ecdh_curve prime256v1:secp384r1;\n```\n\nThe special value `auto` (1.11.0) instructs nginx to use\na list built into the OpenSSL library when using OpenSSL 1.0.2 or higher,\nor `prime256v1` with older versions.\n\n> Prior to version 1.11.0,\n> the `prime256v1` curve was used by default.\n\n> When using OpenSSL 1.0.2 or higher,\n> this directive sets the list of curves supported by the server.\n> Thus, in order for ECDSA certificates to work,\n> it is important to include the curves used in the certificates.",
1705417081
"description_html": "<p>Specifies a <em><code>curve</code></em> for ECDHE ciphers.</p>\n\n<p>When using OpenSSL 1.0.2 or higher,\nit is possible to specify multiple curves (1.11.0), for example:</p>\n\n<pre><code>ssl_ecdh_curve prime256v1:secp384r1;\n</code></pre>\n\n<p>The special value <code>auto</code> (1.11.0) instructs nginx to use\na list built into the OpenSSL library when using OpenSSL 1.0.2 or higher,\nor <code>prime256v1</code> with older versions.</p>\n\n<blockquote>\n<p>Prior to version 1.11.0,\nthe <code>prime256v1</code> curve was used by default.</p>\n\n<p>When using OpenSSL 1.0.2 or higher,\nthis directive sets the list of curves supported by the server.\nThus, in order for ECDSA certificates to work,\nit is important to include the curves used in the certificates.</p>\n</blockquote>\n"
1705517082
},
17083+
{
17084+
"name": "ssl_ech_file",
17085+
"default": "",
17086+
"contexts": [
17087+
"stream",
17088+
"server"
17089+
],
17090+
"syntax_md": [
17091+
"*`file`*"
17092+
],
17093+
"syntax_html": [
17094+
"<p><em><code>file</code></em></p>\n"
17095+
],
17096+
"isBlock": false,
17097+
"description_md": "Specifies a *`file`* with encrypted ClientHello configuration\n(`ECHConfig`) in the\n[PEM](https://datatracker.ietf.org/doc/draft-farrell-tls-pemesni/)\nformat used to enable TLS 1.3\n[ECH](https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni)\nin shared mode.\n\n> The directive is currently supported only when using OpenSSL\n> [ECH feature branch](https://github.com/openssl/openssl/tree/feature/ech).",
17098+
"description_html": "<p>Specifies a <em><code>file</code></em> with encrypted ClientHello configuration\n(<code>ECHConfig</code>) in the\n<a href=\"https://datatracker.ietf.org/doc/draft-farrell-tls-pemesni/\" target=\"_blank\">PEM</a>\nformat used to enable TLS 1.3\n<a href=\"https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni\" target=\"_blank\">ECH</a>\nin shared mode.</p>\n\n<blockquote>\n<p>The directive is currently supported only when using OpenSSL\n<a href=\"https://github.com/openssl/openssl/tree/feature/ech\" target=\"_blank\">ECH feature branch</a>.</p>\n</blockquote>\n"
17099+
},
1705617100
{
1705717101
"name": "ssl_handshake_timeout",
1705817102
"default": "60s",
@@ -17475,6 +17519,16 @@
1747517519
"description_md": "returns the list of curves supported by the client (1.11.7).\nKnown curves are listed by names, unknown are shown in hexadecimal,\nfor example:\n```\n0x001d:prime256v1:secp521r1:secp384r1\n```\n> The variable is supported only when using OpenSSL version 1.0.2 or higher.\n> With older versions, the variable value will be an empty string.\n\n> The variable is available only for new sessions.",
1747617520
"description_html": "<p>returns the list of curves supported by the client (1.11.7).\nKnown curves are listed by names, unknown are shown in hexadecimal,\nfor example:</p>\n\n<pre><code>0x001d:prime256v1:secp521r1:secp384r1\n</code></pre>\n\n<blockquote>\n<p>The variable is supported only when using OpenSSL version 1.0.2 or higher.\nWith older versions, the variable value will be an empty string.</p>\n\n<p>The variable is available only for new sessions.</p>\n</blockquote>\n"
1747717521
},
17522+
{
17523+
"name": "$ssl_ech_outer_server_name",
17524+
"description_md": "returns the public server name requested through\n[SNI](http://en.wikipedia.org/wiki/Server_Name_Indication)\nif TLS 1.3 [ECH](https://nginx.org/en/docs/stream/ngx_stream_ssl_module.html#ssl_ech_file) was accepted,\notherwise “” (1.29.4);",
17525+
"description_html": "<p>returns the public server name requested through\n<a href=\"http://en.wikipedia.org/wiki/Server_Name_Indication\" target=\"_blank\">SNI</a>\nif TLS 1.3 <a href=\"https://nginx.org/en/docs/stream/ngx_stream_ssl_module.html#ssl_ech_file\" target=\"_blank\">ECH</a> was accepted,\notherwise “” (1.29.4);</p>\n"
17526+
},
17527+
{
17528+
"name": "$ssl_ech_status",
17529+
"description_md": "returns the result of TLS 1.3 [ECH](https://nginx.org/en/docs/stream/ngx_stream_ssl_module.html#ssl_ech_file) processing:\n“`FAILED`”,\n“`BACKEND`”,\n“`GREASE`”,\n“`SUCCESS`”, or\n“`NOT_TRIED`” (1.29.4);\n> The variable is currently supported only when using OpenSSL\n> [ECH feature branch](https://github.com/openssl/openssl/tree/feature/ech)\n> and is therefore subject to change.\n> The variable value will otherwise be an empty string.",
17530+
"description_html": "<p>returns the result of TLS 1.3 <a href=\"https://nginx.org/en/docs/stream/ngx_stream_ssl_module.html#ssl_ech_file\" target=\"_blank\">ECH</a> processing:\n“<code>FAILED</code>”,\n“<code>BACKEND</code>”,\n“<code>GREASE</code>”,\n“<code>SUCCESS</code>”, or\n“<code>NOT_TRIED</code>” (1.29.4);</p>\n\n<blockquote>\n<p>The variable is currently supported only when using OpenSSL\n<a href=\"https://github.com/openssl/openssl/tree/feature/ech\" target=\"_blank\">ECH feature branch</a>\nand is therefore subject to change.\nThe variable value will otherwise be an empty string.</p>\n</blockquote>\n"
17531+
},
1747817532
{
1747917533
"name": "$ssl_protocol",
1748017534
"description_md": "returns the protocol of an established SSL connection;",
@@ -18162,5 +18216,5 @@
1816218216
]
1816318217
}
1816418218
],
18165-
"version": "https://github.com/nginx/nginx.org/commit/fd2e4792287dc0c4e167a7242dd7c56a38d44e3b"
18219+
"version": "https://github.com/nginx/nginx.org/commit/6f4ecaa67f764bb295a532dadb2a89b658683c5a"
1816618220
}

0 commit comments

Comments
 (0)