CURLOPT_PROXY_TLS13_CIPHERS.3 2.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869
  1. .\" **************************************************************************
  2. .\" * _ _ ____ _
  3. .\" * Project ___| | | | _ \| |
  4. .\" * / __| | | | |_) | |
  5. .\" * | (__| |_| | _ <| |___
  6. .\" * \___|\___/|_| \_\_____|
  7. .\" *
  8. .\" * Copyright (C) 1998 - 2019, Daniel Stenberg, <daniel@haxx.se>, et al.
  9. .\" *
  10. .\" * This software is licensed as described in the file COPYING, which
  11. .\" * you should have received as part of this distribution. The terms
  12. .\" * are also available at https://curl.se/docs/copyright.html.
  13. .\" *
  14. .\" * You may opt to use, copy, modify, merge, publish, distribute and/or sell
  15. .\" * copies of the Software, and permit persons to whom the Software is
  16. .\" * furnished to do so, under the terms of the COPYING file.
  17. .\" *
  18. .\" * This software is distributed on an "AS IS" basis, WITHOUT WARRANTY OF ANY
  19. .\" * KIND, either express or implied.
  20. .\" *
  21. .\" **************************************************************************
  22. .\"
  23. .TH CURLOPT_PROXY_TLS13_CIPHERS 3 "25 May 2018" "libcurl 7.61.0" "curl_easy_setopt options"
  24. .SH NAME
  25. CURLOPT_PROXY_TLS13_CIPHERS \- ciphers suites for proxy TLS 1.3
  26. .SH SYNOPSIS
  27. #include <curl/curl.h>
  28. CURLcode curl_easy_setopt(CURL *handle, CURLOPT_PROXY_TLS13_CIPHERS, char *list);
  29. .SH DESCRIPTION
  30. Pass a char *, pointing to a null-terminated string holding the list of cipher
  31. suites to use for the TLS 1.3 connection to a proxy. The list must be
  32. syntactically correct, it consists of one or more cipher suite strings
  33. separated by colons.
  34. You'll find more details about cipher lists on this URL:
  35. https://curl.se/docs/ssl-ciphers.html
  36. This option is currently used only when curl is built to use OpenSSL 1.1.1 or
  37. later. If you are using a different SSL backend you can try setting TLS 1.3
  38. cipher suites by using the CURLOPT_PROXY_SSL_CIPHER_LIST option.
  39. The application does not have to keep the string around after setting this
  40. option.
  41. .SH DEFAULT
  42. NULL, use internal default
  43. .SH PROTOCOLS
  44. All TLS based protocols: HTTPS, FTPS, IMAPS, POP3S, SMTPS etc.
  45. .SH EXAMPLE
  46. .nf
  47. CURL *curl = curl_easy_init();
  48. if(curl) {
  49. curl_easy_setopt(curl, CURLOPT_URL, "https://example.com/");
  50. curl_easy_setopt(curl, CURLOPT_PROXY_TLS13_CIPHERS,
  51. "TLS13-CHACHA20-POLY1305-SHA256");
  52. ret = curl_easy_perform(curl);
  53. curl_easy_cleanup(curl);
  54. }
  55. .fi
  56. .SH AVAILABILITY
  57. Added in 7.61.0.
  58. Available when built with OpenSSL >= 1.1.1.
  59. .SH RETURN VALUE
  60. Returns CURLE_OK if supported, CURLE_NOT_BUILT_IN otherwise.
  61. .SH "SEE ALSO"
  62. .BR CURLOPT_PROXY_SSL_CIPHER_LIST "(3), " CURLOPT_PROXY_SSLVERSION "(3), "
  63. .BR CURLOPT_SSL_CIPHER_LIST "(3), " CURLOPT_TLS13_CIPHERS "(3), "
  64. .BR CURLOPT_SSLVERSION "(3), "