summaryrefslogtreecommitdiff
path: root/docs/CIPHERS.md
diff options
context:
space:
mode:
authorDaniel Stenberg <daniel@haxx.se>2020-11-04 14:02:01 +0100
committerDaniel Stenberg <daniel@haxx.se>2020-11-04 23:59:47 +0100
commit4d2f8006777d6354d9b62eae38ebd0a0256d0f94 (patch)
tree31f6a88fdf1b3d96f52f7e5c008a7e966c7d218d /docs/CIPHERS.md
parent0673cb4d2d97360c68a6ac237eab14fc154bc384 (diff)
downloadgnurl-4d2f8006777d6354d9b62eae38ebd0a0256d0f94.tar.gz
gnurl-4d2f8006777d6354d9b62eae38ebd0a0256d0f94.tar.bz2
gnurl-4d2f8006777d6354d9b62eae38ebd0a0256d0f94.zip
curl.se: new home
Closes #6172
Diffstat (limited to 'docs/CIPHERS.md')
-rw-r--r--docs/CIPHERS.md8
1 files changed, 4 insertions, 4 deletions
diff --git a/docs/CIPHERS.md b/docs/CIPHERS.md
index 19aedf36f..2190ff156 100644
--- a/docs/CIPHERS.md
+++ b/docs/CIPHERS.md
@@ -1,15 +1,15 @@
# Ciphers
With curl's options
-[`CURLOPT_SSL_CIPHER_LIST`](https://curl.haxx.se/libcurl/c/CURLOPT_SSL_CIPHER_LIST.html)
+[`CURLOPT_SSL_CIPHER_LIST`](https://curl.se/libcurl/c/CURLOPT_SSL_CIPHER_LIST.html)
and
-[`--ciphers`](https://curl.haxx.se/docs/manpage.html#--ciphers)
+[`--ciphers`](https://curl.se/docs/manpage.html#--ciphers)
users can control which ciphers to consider when negotiating TLS connections.
TLS 1.3 ciphers are supported since curl 7.61 for OpenSSL 1.1.1+ with options
-[`CURLOPT_TLS13_CIPHERS`](https://curl.haxx.se/libcurl/c/CURLOPT_TLS13_CIPHERS.html)
+[`CURLOPT_TLS13_CIPHERS`](https://curl.se/libcurl/c/CURLOPT_TLS13_CIPHERS.html)
and
-[`--tls13-ciphers`](https://curl.haxx.se/docs/manpage.html#--tls13-ciphers)
+[`--tls13-ciphers`](https://curl.se/docs/manpage.html#--tls13-ciphers)
. If you are using a different SSL backend you can try setting TLS 1.3 cipher
suites by using the respective regular cipher option.