tls13-ciphers.d 768 B

123456789101112131415161718192021
  1. c: Copyright (C) Daniel Stenberg, <daniel@haxx.se>, et al.
  2. SPDX-License-Identifier: curl
  3. Long: tls13-ciphers
  4. Arg: <ciphersuite list>
  5. help: TLS 1.3 cipher suites to use
  6. Protocols: TLS
  7. Category: tls
  8. Example: --tls13-ciphers TLS_AES_128_GCM_SHA256 $URL
  9. Added: 7.61.0
  10. See-also: ciphers curves proxy-tls13-ciphers
  11. Multi: single
  12. ---
  13. Specifies which cipher suites to use in the connection if it negotiates TLS
  14. 1.3. The list of ciphers suites must specify valid ciphers. Read up on TLS 1.3
  15. cipher suite details on this URL:
  16. https://curl.se/docs/ssl-ciphers.html
  17. This option is currently used only when curl is built to use OpenSSL 1.1.1 or
  18. later, or Schannel. If you are using a different SSL backend you can try
  19. setting TLS 1.3 cipher suites by using the --ciphers option.