1CURLOPT_TLS13_CIPHERS(3)   curl_easy_setopt options   CURLOPT_TLS13_CIPHERS(3)
2
3
4

NAME

6       CURLOPT_TLS13_CIPHERS - specify ciphers suites to use for TLS 1.3
7

SYNOPSIS

9       #include <curl/curl.h>
10
11       CURLcode  curl_easy_setopt(CURL  *handle,  CURLOPT_TLS13_CIPHERS,  char
12       *list);
13

DESCRIPTION

15       Pass a char *, pointing to a zero terminated string holding the list of
16       cipher  suites to use for the TLS 1.3 connection. The list must be syn‐
17       tactically correct, it consists of one or  more  cipher  suite  strings
18       separated by colons.
19
20       You'll find more details about cipher lists on this URL:
21
22        https://curl.haxx.se/docs/ssl-ciphers.html
23
24       The  application  does not have to keep the string around after setting
25       this option.
26

DEFAULT

28       NULL, use internal default
29

PROTOCOLS

31       All TLS based protocols: HTTPS, FTPS, IMAPS, POP3S, SMTPS etc.
32

EXAMPLE

34       CURL *curl = curl_easy_init();
35       if(curl) {
36         curl_easy_setopt(curl, CURLOPT_URL, "https://example.com/");
37         curl_easy_setopt(curl, CURLOPT_TLS13_CIPHERS,
38                          "TLS13-CHACHA20-POLY1305-SHA256");
39         ret = curl_easy_perform(curl);
40         curl_easy_cleanup(curl);
41       }
42

AVAILABILITY

44       Added in 7.61.0.  Available when built with OpenSSL >= 1.1.1.
45

RETURN VALUE

47       Returns CURLE_OK if supported, CURLE_NOT_BUILT_IN otherwise.
48

SEE ALSO

50       CURLOPT_SSLVERSION(3), CURLOPT_PROXY_TLS13_CIPHERS(3),
51
52
53
54libcurl 7.61.1                   May 29, 2018         CURLOPT_TLS13_CIPHERS(3)
Impressum