From f208bf5a2d622ae525690dfba2ab58abd8d72264 Mon Sep 17 00:00:00 2001 From: Kamil Dudka Date: Thu, 9 Aug 2012 14:08:11 +0200 Subject: docs: update the links to cipher-suites supported by NSS ... and make the list of cipher-suites in nss.c readable by humans. Bug: http://curl.haxx.se/mail/archive-2012-08/0016.html --- docs/curl.1 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'docs/curl.1') diff --git a/docs/curl.1 b/docs/curl.1 index e0c0ba0aa..8fcde2d59 100644 --- a/docs/curl.1 +++ b/docs/curl.1 @@ -222,7 +222,7 @@ must specify valid ciphers. Read up on SSL cipher list details on this URL: NSS ciphers are done differently than OpenSSL and GnuTLS. The full list of NSS ciphers is in the NSSCipherSuite entry at this URL: -\fIhttp://directory.fedora.redhat.com/docs/mod_nss.html#Directives\fP +\fIhttp://git.fedorahosted.org/cgit/mod_nss.git/plain/docs/mod_nss.html#Directives\fP If this option is used several times, the last one will override the others. .IP "--compressed" -- cgit v1.2.3