From 7e590b3ecd2d4c061d8e001b25b869460bbdc560 Mon Sep 17 00:00:00 2001 From: Daniel Stenberg Date: Mon, 27 May 2019 08:01:18 +0200 Subject: tls13-docs: mention it is only for OpenSSL >= 1.1.1 Reported-by: Jay Satiro Co-authored-by: Jay Satiro Fixes #3938 Closes #3946 --- docs/libcurl/opts/CURLOPT_PROXY_TLS13_CIPHERS.3 | 4 ++++ docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 | 4 ++++ 2 files changed, 8 insertions(+) (limited to 'docs/libcurl') diff --git a/docs/libcurl/opts/CURLOPT_PROXY_TLS13_CIPHERS.3 b/docs/libcurl/opts/CURLOPT_PROXY_TLS13_CIPHERS.3 index fe3a6b71c..e08d72146 100644 --- a/docs/libcurl/opts/CURLOPT_PROXY_TLS13_CIPHERS.3 +++ b/docs/libcurl/opts/CURLOPT_PROXY_TLS13_CIPHERS.3 @@ -37,6 +37,10 @@ You'll find more details about cipher lists on this URL: https://curl.haxx.se/docs/ssl-ciphers.html +This option is currently used only when curl is built to use OpenSSL 1.1.1 or +later. If you are using a different SSL backend you can try setting TLS 1.3 +cipher suites by using the CURLOPT_PROXY_SSL_CIPHER_LIST option. + The application does not have to keep the string around after setting this option. .SH DEFAULT diff --git a/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 b/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 index 4c452deca..e56aa535c 100644 --- a/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 +++ b/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 @@ -36,6 +36,10 @@ You'll find more details about cipher lists on this URL: https://curl.haxx.se/docs/ssl-ciphers.html +This option is currently used only when curl is built to use OpenSSL 1.1.1 or +later. If you are using a different SSL backend you can try setting TLS 1.3 +cipher suites by using the CURLOPT_SSL_CIPHER_LIST option. + The application does not have to keep the string around after setting this option. .SH DEFAULT -- cgit v1.2.3