Home
last modified time | relevance | path

Searched refs:ciphers (Results 1 – 23 of 23) sorted by relevance

/curl/docs/cmdline-opts/
H A Dciphers.md4 Long: ciphers
5 Arg: <list of ciphers>
6 Help: SSL ciphers to use
13 - tls13-ciphers
14 - proxy-ciphers
16 - --ciphers ECDHE-ECDSA-AES256-CCM8 $URL
19 # `--ciphers`
21 Specifies which ciphers to use in the connection. The list of ciphers must
22 specify valid ciphers. Read up on SSL cipher list details on this URL:
24 https://curl.se/docs/ssl-ciphers.html
H A Dproxy-ciphers.md4 Long: proxy-ciphers
6 Help: SSL ciphers to use for proxy
11 - ciphers
15 - --proxy-ciphers ECDHE-ECDSA-AES256-CCM8 -x https://proxy $URL
18 # `--proxy-ciphers`
20 Same as --ciphers but used in HTTPS proxy context.
22 Specifies which ciphers to use in the connection to the HTTPS proxy. The list
23 of ciphers must specify valid ciphers. Read up on SSL cipher list details on
26 https://curl.se/docs/ssl-ciphers.html
H A Dtls13-ciphers.md4 Long: tls13-ciphers
12 - ciphers
14 - proxy-tls13-ciphers
16 - --tls13-ciphers TLS_AES_128_GCM_SHA256 $URL
19 # `--tls13-ciphers`
22 1.3. The list of ciphers suites must specify valid ciphers. Read up on TLS 1.3
25 https://curl.se/docs/ssl-ciphers.html
29 setting TLS 1.3 cipher suites by using the --ciphers option.
H A Dproxy-tls13-ciphers.md4 Long: proxy-tls13-ciphers
12 - tls13-ciphers
14 - proxy-ciphers
16 - --proxy-tls13-ciphers TLS_AES_128_GCM_SHA256 -x proxy $URL
19 # `--proxy-tls13-ciphers`
22 it negotiates TLS 1.3. The list of ciphers suites must specify valid ciphers.
25 https://curl.se/docs/ssl-ciphers.html
29 cipher suites by using the --proxy-ciphers option.
H A Dengine.md12 - ciphers
H A Dcurves.md12 - ciphers
H A DMakefile.inc60 ciphers.md \
203 proxy-ciphers.md \
218 proxy-tls13-ciphers.md \
280 tls13-ciphers.md \
H A Dssl.md13 - ciphers
/curl/docs/libcurl/opts/
H A DCURLOPT_SSL_CIPHER_LIST.md27 CURLOPT_SSL_CIPHER_LIST - ciphers to use for TLS
40 ciphers to use for the SSL connection. The list must be syntactically correct,
56 etc. With mbedTLS and BearSSL you do not add/remove ciphers. If one uses this
57 option then all known ciphers are disabled and only those passed in are
61 cipher suites. Refer to the ciphers lists document for algorithms.
65 https://curl.se/docs/ssl-ciphers.html
H A DCURLOPT_PROXY_SSL_CIPHER_LIST.md27 CURLOPT_PROXY_SSL_CIPHER_LIST - ciphers to use for HTTPS proxy
41 ciphers to use for the connection to the HTTPS proxy. The list must be
57 etc. With mbedTLS and BearSSL you do not add/remove ciphers. If one uses this
58 option then all known ciphers are disabled and only those passed in are
63 https://curl.se/docs/ssl-ciphers.html
H A DCURLOPT_PROXY_TLS13_CIPHERS.md22 CURLOPT_PROXY_TLS13_CIPHERS - ciphers suites for proxy TLS 1.3
42 https://curl.se/docs/ssl-ciphers.html
H A DCURLOPT_TLS13_CIPHERS.md23 CURLOPT_TLS13_CIPHERS - ciphers suites to use for TLS 1.3
42 https://curl.se/docs/ssl-ciphers.html
/curl/docs/
H A Doptions-in-versions25 --ciphers 7.9
169 --proxy-ciphers 7.52.0
184 --proxy-tls13-ciphers 7.61.0
245 --tls13-ciphers 7.61.0
H A DTODO133 15.2 Extend support for the --ciphers option
913 15.2 Extend support for the --ciphers option
915 The existing support for the --ciphers option could be extended
/curl/tests/http/
H A Dtest_17_ssl_use.py190 def test_17_07_ssl_ciphers(self, env: Env, httpd, nghttpx, ciphers, succeed, repeat): argument
202 cipher_names = list(map(cipher_table.get, ciphers))
211 if ciphers[0] & 0xFF00 == 0x1300:
/curl/lib/vtls/
H A Dsectransp.c1543 const char *cipher_start = ciphers; in sectransp_set_selected_ciphers()
1547 if(!ciphers) in sectransp_set_selected_ciphers()
1551 ciphers++; in sectransp_set_selected_ciphers()
1552 if(!*ciphers) in sectransp_set_selected_ciphers()
1555 cipher_start = ciphers; in sectransp_set_selected_ciphers()
1616 ciphers, in sectransp_set_selected_ciphers()
1617 cipher_start - ciphers, in sectransp_set_selected_ciphers()
1618 cipher_end - ciphers); in sectransp_set_selected_ciphers()
1666 char *ciphers; local
2032 ciphers = conn_config->cipher_list;
[all …]
H A Dwolfssl.c367 char *ciphers, *curves; in wolfssl_connect_step1() local
497 ciphers = conn_config->cipher_list; in wolfssl_connect_step1()
498 if(ciphers) { in wolfssl_connect_step1()
499 if(!SSL_CTX_set_cipher_list(backend->ctx, ciphers)) { in wolfssl_connect_step1()
500 failf(data, "failed setting cipher list: %s", ciphers); in wolfssl_connect_step1()
503 infof(data, "Cipher selection: %s", ciphers); in wolfssl_connect_step1()
H A Dopenssl.c3528 const char *ciphers; in Curl_ossl_ctx_init() local
3735 ciphers = conn_config->cipher_list; in Curl_ossl_ctx_init()
3736 if(!ciphers && (peer->transport != TRNSPRT_QUIC)) in Curl_ossl_ctx_init()
3737 ciphers = DEFAULT_CIPHER_SELECTION; in Curl_ossl_ctx_init()
3738 if(ciphers) { in Curl_ossl_ctx_init()
3739 if(!SSL_CTX_set_cipher_list(octx->ssl_ctx, ciphers)) { in Curl_ossl_ctx_init()
3740 failf(data, "failed setting cipher list: %s", ciphers); in Curl_ossl_ctx_init()
3743 infof(data, "Cipher selection: %s", ciphers); in Curl_ossl_ctx_init()
H A Dschannel.c357 set_ssl_ciphers(SCHANNEL_CRED *schannel_cred, char *ciphers, in set_ssl_ciphers() argument
360 char *startCur = ciphers; in set_ssl_ciphers()
982 char *ciphers = conn_config->cipher_list; in schannel_acquire_credential_handle() local
988 if(ciphers) { in schannel_acquire_credential_handle()
1000 result = set_ssl_ciphers(&schannel_cred, ciphers, algIds); in schannel_acquire_credential_handle()
H A Dbearssl.c439 const char *ciphers) in bearssl_set_selected_ciphers() argument
445 for(ptr = ciphers; ptr[0] != '\0' && count < NUM_OF_CIPHERS; ptr = end) { in bearssl_set_selected_ciphers()
H A Dmbedtls.c429 const char *ciphers) in mbed_set_selected_ciphers() argument
444 for(ptr = ciphers; ptr[0] != '\0' && count < supported_len; ptr = end) { in mbed_set_selected_ciphers()
/curl/
H A DRELEASE-NOTES44 o tests: add pytest for --ciphers and --tls13-ciphers options [38]
/curl/docs/libcurl/
H A Dcurl_easy_setopt.md1238 Proxy ciphers to use. See CURLOPT_PROXY_SSL_CIPHER_LIST(3)

Completed in 134 milliseconds