mirror of
https://github.com/curl/curl.git
synced 2026-01-18 17:21:26 +01:00
docs: spell it Rustls with a capital R
I believe this is how the project itself uses it. Closes #19702
This commit is contained in:
@@ -141,7 +141,7 @@ These options are provided to select the TLS backend to use.
|
||||
- GnuTLS: `--with-gnutls`.
|
||||
- mbedTLS: `--with-mbedtls`
|
||||
- OpenSSL: `--with-openssl` (also for BoringSSL, AWS-LC, LibreSSL, and quictls)
|
||||
- rustls: `--with-rustls`
|
||||
- Rustls: `--with-rustls`
|
||||
- Schannel: `--with-schannel`
|
||||
- wolfSSL: `--with-wolfssl`
|
||||
|
||||
|
||||
@@ -34,8 +34,8 @@ Fedora, RHEL), macOS, Android and iOS. (Added in 8.3.0)
|
||||
This option works with GnuTLS (Added in 8.5.0) and also uses Apple
|
||||
SecTrust when libcurl is built with it. (Added in 8.17.0)
|
||||
|
||||
This option works with rustls on Windows, macOS, Android and iOS. On Linux it
|
||||
is equivalent to using the Mozilla CA certificate bundle. When used with rustls
|
||||
This option works with Rustls on Windows, macOS, Android and iOS. On Linux it
|
||||
is equivalent to using the Mozilla CA certificate bundle. When used with Rustls
|
||||
_only_ the native CA store is consulted, not other locations set at run time or
|
||||
build time. (Added in 8.13.0)
|
||||
|
||||
|
||||
@@ -21,7 +21,7 @@ Enable the use of TLSv1.3 early data, also known as '0RTT' where possible.
|
||||
This has security implications for the requests sent that way.
|
||||
|
||||
This option can be used when curl is built to use GnuTLS, wolfSSL, quictls and
|
||||
OpenSSL as a TLS provider (but not BoringSSL, AWS-LC, or rustls).
|
||||
OpenSSL as a TLS provider (but not BoringSSL, AWS-LC, or Rustls).
|
||||
|
||||
If a server supports this TLSv1.3 feature, and to what extent, is announced
|
||||
as part of the TLS "session" sent back to curl. Until curl has seen such
|
||||
|
||||
@@ -14,7 +14,7 @@ TLS-backend:
|
||||
- OpenSSL
|
||||
- GnuTLS
|
||||
- Schannel
|
||||
- rustls
|
||||
- Rustls
|
||||
Added-in: 7.19.1
|
||||
---
|
||||
|
||||
|
||||
@@ -15,7 +15,7 @@ TLS-backend:
|
||||
- OpenSSL
|
||||
- GnuTLS
|
||||
- mbedTLS
|
||||
- rustls
|
||||
- Rustls
|
||||
- wolfSSL
|
||||
- Schannel
|
||||
Added-in: 7.77.0
|
||||
|
||||
@@ -16,7 +16,7 @@ TLS-backend:
|
||||
- OpenSSL
|
||||
- GnuTLS
|
||||
- Schannel
|
||||
- rustls
|
||||
- Rustls
|
||||
Added-in: 7.19.1
|
||||
---
|
||||
|
||||
|
||||
@@ -14,7 +14,7 @@ TLS-backend:
|
||||
- GnuTLS
|
||||
- mbedTLS
|
||||
- OpenSSL
|
||||
- rustls
|
||||
- Rustls
|
||||
Added-in: 7.19.0
|
||||
---
|
||||
|
||||
|
||||
@@ -11,7 +11,7 @@ Protocol:
|
||||
TLS-backend:
|
||||
- OpenSSL
|
||||
- wolfSSL
|
||||
- rustls
|
||||
- Rustls
|
||||
Added-in: 8.8.0
|
||||
---
|
||||
|
||||
@@ -33,7 +33,7 @@ ECH is only compatible with TLSv1.3.
|
||||
|
||||
This experimental feature requires a special build of OpenSSL, as ECH is not
|
||||
yet supported in OpenSSL releases. In contrast ECH is supported by the latest
|
||||
BoringSSL, wolfSSL and rustls-ffi releases.
|
||||
BoringSSL, wolfSSL and Rustls-ffi releases.
|
||||
|
||||
There is also a known issue with using wolfSSL which does not support ECH when
|
||||
the HelloRetryRequest mechanism is used.
|
||||
|
||||
@@ -18,7 +18,7 @@ Protocol:
|
||||
- TLS
|
||||
TLS-backend:
|
||||
- OpenSSL
|
||||
- rustls
|
||||
- Rustls
|
||||
- Schannel
|
||||
Added-in: 7.77.0
|
||||
---
|
||||
|
||||
@@ -17,7 +17,7 @@ TLS-backend:
|
||||
- Schannel
|
||||
- wolfSSL
|
||||
- mbedTLS
|
||||
- rustls
|
||||
- Rustls
|
||||
Added-in: 7.52.0
|
||||
---
|
||||
|
||||
|
||||
@@ -16,7 +16,7 @@ TLS-backend:
|
||||
- OpenSSL
|
||||
- wolfSSL
|
||||
- mbedTLS
|
||||
- rustls
|
||||
- Rustls
|
||||
Added-in: 7.61.0
|
||||
---
|
||||
|
||||
|
||||
@@ -17,7 +17,7 @@ TLS-backend:
|
||||
- Schannel
|
||||
- wolfSSL
|
||||
- mbedTLS
|
||||
- rustls
|
||||
- Rustls
|
||||
- GnuTLS
|
||||
Added-in: 7.9
|
||||
---
|
||||
|
||||
@@ -79,8 +79,8 @@ Works with wolfSSL on Windows, Linux (Debian, Ubuntu, Gentoo, Fedora, RHEL),
|
||||
macOS, Android and iOS (added in 8.3.0); with GnuTLS (added in 8.5.0) and with
|
||||
OpenSSL and its forks (LibreSSL, BoringSSL, etc) on Windows (Added in 7.71.0).
|
||||
|
||||
This works with rustls on Windows, macOS, Android and iOS. On Linux it is
|
||||
equivalent to using the Mozilla CA certificate bundle. When used with rustls
|
||||
This works with Rustls on Windows, macOS, Android and iOS. On Linux it is
|
||||
equivalent to using the Mozilla CA certificate bundle. When used with Rustls
|
||||
_only_ the native CA store is consulted, not other locations set at run time or
|
||||
build time. (Added in 8.13.0)
|
||||
|
||||
|
||||
@@ -17,7 +17,7 @@ TLS-backend:
|
||||
- OpenSSL
|
||||
- wolfSSL
|
||||
- mbedTLS
|
||||
- rustls
|
||||
- Rustls
|
||||
Added-in: 7.61.0
|
||||
---
|
||||
|
||||
|
||||
@@ -189,7 +189,7 @@ my %knowntls = (
|
||||
'GnuTLS' => 1,
|
||||
'mbedTLS' => 1,
|
||||
'OpenSSL' => 1,
|
||||
'rustls' => 1,
|
||||
'Rustls' => 1,
|
||||
'Schannel' => 1,
|
||||
'wolfSSL' => 1,
|
||||
'All' => 1,
|
||||
|
||||
Reference in New Issue
Block a user