From d1ceeb3b5ac012c6b089d256e770e2b571dcfd61 Mon Sep 17 00:00:00 2001 From: Daniel Stenberg Date: Mon, 2 Nov 2020 14:52:02 +0100 Subject: www.curl.se: new project home --- docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3') diff --git a/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 b/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 index 0ea8507e6..581955484 100644 --- a/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 +++ b/docs/libcurl/opts/CURLOPT_TLS13_CIPHERS.3 @@ -9,7 +9,7 @@ .\" * .\" * This software is licensed as described in the file COPYING, which .\" * you should have received as part of this distribution. The terms -.\" * are also available at https://curl.haxx.se/docs/copyright.html. +.\" * are also available at https://www.curl.se/docs/copyright.html. .\" * .\" * You may opt to use, copy, modify, merge, publish, distribute and/or sell .\" * copies of the Software, and permit persons to whom the Software is @@ -34,7 +34,7 @@ correct, it consists of one or more cipher suite strings separated by colons. You'll find more details about cipher lists on this URL: - https://curl.haxx.se/docs/ssl-ciphers.html + https://www.curl.se/docs/ssl-ciphers.html This option is currently used only when curl is built to use OpenSSL 1.1.1 or later. If you are using a different SSL backend you can try setting TLS 1.3 -- cgit v1.2.1