1CURLOPT_PROXY_SSL_CIPHER_LIScTu(r3l)_easy_setopt optCiUoRnLsOPT_PROXY_SSL_CIPHER_LIST(3)
2
3
4

NAME

6       CURLOPT_PROXY_SSL_CIPHER_LIST - specify ciphers to use for proxy TLS
7

SYNOPSIS

9       #include <curl/curl.h>
10
11       CURLcode  curl_easy_setopt(CURL *handle, CURLOPT_PROXY_SSL_CIPHER_LIST,
12       char *list);
13

DESCRIPTION

15       Pass a char *, pointing to a zero terminated string holding the list of
16       ciphers  to use for the connection to the HTTPS proxy. The list must be
17       syntactically correct, it consists of one or more cipher strings  sepa‐
18       rated  by  colons.  Commas or spaces are also acceptable separators but
19       colons are normally used, !, - and + can be used as operators.
20
21       For  OpenSSL  and  GnuTLS  valid  examples  of  cipher  lists   include
22       'RC4-SHA',  ´SHA1+DES´, 'TLSv1' and 'DEFAULT'. The default list is nor‐
23       mally set when you compile OpenSSL.
24
25       You'll find more details about cipher lists on this URL:
26
27        https://www.openssl.org/docs/apps/ciphers.html
28
29       For NSS, valid examples  of  cipher  lists  include  'rsa_rc4_128_md5',
30       ´rsa_aes_128_sha´,  etc.  With NSS you don't add/remove ciphers. If one
31       uses this option then all known ciphers are  disabled  and  only  those
32       passed in are enabled.
33
34       You'll find more details about the NSS cipher lists on this URL:
35
36        http://git.fedora
37       hosted.org/cgit/mod_nss.git/plain/docs/mod_nss.html#Directives
38
39       The application does not have to keep the string around  after  setting
40       this option.
41

DEFAULT

43       NULL, use internal default
44

PROTOCOLS

46       All
47

EXAMPLE

49       CURL *curl = curl_easy_init();
50       if(curl) {
51         curl_easy_setopt(curl, CURLOPT_URL, "https://example.com/");
52         curl_easy_setopt(curl, CURLOPT_PROXY, "https://localhost");
53         curl_easy_setopt(curl, CURLOPT_PROXY_SSL_CIPHER_LIST, "TLSv1");
54         ret = curl_easy_perform(curl);
55         curl_easy_cleanup(curl);
56       }
57

AVAILABILITY

59       Added in 7.52.0
60
61       If built TLS enabled.
62

RETURN VALUE

64       Returns  CURLE_OK  if TLS is supported, CURLE_UNKNOWN_OPTION if not, or
65       CURLE_OUT_OF_MEMORY if there was insufficient heap space.
66

SEE ALSO

68       CURLOPT_PROXY_TLS13_CIPHERS(3),    CURLOPT_PROXY_SSLVERSION(3),    CUR‐
69       LOPT_SSL_CIPHER_LIST(3),    CURLOPT_TLS13_CIPHERS(3),   CURLOPT_SSLVER‐
70       SION(3),
71
72
73
74libcurl 7.69.1                 October 10, 2018CURLOPT_PROXY_SSL_CIPHER_LIST(3)
Impressum