parent
a71bc67f2c
commit
948a2b24f9
@ -94,7 +94,7 @@ We currently support the following new curl command line arguments/options:
|
|||||||
- ``grease`` if attempting ECH is not possible, then send a GREASE ECH extension
|
- ``grease`` if attempting ECH is not possible, then send a GREASE ECH extension
|
||||||
- ``hard`` hard-fail the connection if ECH cannot be attempted
|
- ``hard`` hard-fail the connection if ECH cannot be attempted
|
||||||
- ``ecl:<b64value>`` a base64 encoded ECHConfigList, rather than one accessed from the DNS
|
- ``ecl:<b64value>`` a base64 encoded ECHConfigList, rather than one accessed from the DNS
|
||||||
- ``pn:<name>`` over-ride the ``public_name`` from an ECHConfigList
|
- ``pn:<name>`` override the ``public_name`` from an ECHConfigList
|
||||||
|
|
||||||
Note that in the above "attempt ECH" means the client emitting a TLS
|
Note that in the above "attempt ECH" means the client emitting a TLS
|
||||||
ClientHello with a "real" ECH extension, but that does not mean that the
|
ClientHello with a "real" ECH extension, but that does not mean that the
|
||||||
|
|||||||
@ -20,7 +20,8 @@ Specifies how to do ECH (Encrypted Client Hello).
|
|||||||
|
|
||||||
The values allowed for \<config\> can be:
|
The values allowed for \<config\> can be:
|
||||||
|
|
||||||
## "false"
|
## "false" (default)
|
||||||
|
|
||||||
Do not attempt ECH
|
Do not attempt ECH
|
||||||
|
|
||||||
## "grease"
|
## "grease"
|
||||||
|
|||||||
Loading…
Reference in New Issue
Block a user