I believe this is how the project itself uses it.
Closes #19702
- GnuTLS: `--with-gnutls`.
- mbedTLS: `--with-mbedtls`
- OpenSSL: `--with-openssl` (also for BoringSSL, AWS-LC, LibreSSL, and quictls)
- - rustls: `--with-rustls`
+ - Rustls: `--with-rustls`
- Schannel: `--with-schannel`
- wolfSSL: `--with-wolfssl`
This option works with GnuTLS (Added in 8.5.0) and also uses Apple
SecTrust when libcurl is built with it. (Added in 8.17.0)
-This option works with rustls on Windows, macOS, Android and iOS. On Linux it
-is equivalent to using the Mozilla CA certificate bundle. When used with rustls
+This option works with Rustls on Windows, macOS, Android and iOS. On Linux it
+is equivalent to using the Mozilla CA certificate bundle. When used with Rustls
_only_ the native CA store is consulted, not other locations set at run time or
build time. (Added in 8.13.0)
This has security implications for the requests sent that way.
This option can be used when curl is built to use GnuTLS, wolfSSL, quictls and
-OpenSSL as a TLS provider (but not BoringSSL, AWS-LC, or rustls).
+OpenSSL as a TLS provider (but not BoringSSL, AWS-LC, or Rustls).
If a server supports this TLSv1.3 feature, and to what extent, is announced
as part of the TLS "session" sent back to curl. Until curl has seen such
- OpenSSL
- GnuTLS
- Schannel
- - rustls
+ - Rustls
Added-in: 7.19.1
---
- OpenSSL
- GnuTLS
- mbedTLS
- - rustls
+ - Rustls
- wolfSSL
- Schannel
Added-in: 7.77.0
- OpenSSL
- GnuTLS
- Schannel
- - rustls
+ - Rustls
Added-in: 7.19.1
---
- GnuTLS
- mbedTLS
- OpenSSL
- - rustls
+ - Rustls
Added-in: 7.19.0
---
TLS-backend:
- OpenSSL
- wolfSSL
- - rustls
+ - Rustls
Added-in: 8.8.0
---
This experimental feature requires a special build of OpenSSL, as ECH is not
yet supported in OpenSSL releases. In contrast ECH is supported by the latest
-BoringSSL, wolfSSL and rustls-ffi releases.
+BoringSSL, wolfSSL and Rustls-ffi releases.
There is also a known issue with using wolfSSL which does not support ECH when
the HelloRetryRequest mechanism is used.
- TLS
TLS-backend:
- OpenSSL
- - rustls
+ - Rustls
- Schannel
Added-in: 7.77.0
---
- Schannel
- wolfSSL
- mbedTLS
- - rustls
+ - Rustls
Added-in: 7.52.0
---
- OpenSSL
- wolfSSL
- mbedTLS
- - rustls
+ - Rustls
Added-in: 7.61.0
---
- Schannel
- wolfSSL
- mbedTLS
- - rustls
+ - Rustls
- GnuTLS
Added-in: 7.9
---
macOS, Android and iOS (added in 8.3.0); with GnuTLS (added in 8.5.0) and with
OpenSSL and its forks (LibreSSL, BoringSSL, etc) on Windows (Added in 7.71.0).
-This works with rustls on Windows, macOS, Android and iOS. On Linux it is
-equivalent to using the Mozilla CA certificate bundle. When used with rustls
+This works with Rustls on Windows, macOS, Android and iOS. On Linux it is
+equivalent to using the Mozilla CA certificate bundle. When used with Rustls
_only_ the native CA store is consulted, not other locations set at run time or
build time. (Added in 8.13.0)
- OpenSSL
- wolfSSL
- mbedTLS
- - rustls
+ - Rustls
Added-in: 7.61.0
---
'GnuTLS' => 1,
'mbedTLS' => 1,
'OpenSSL' => 1,
- 'rustls' => 1,
+ 'Rustls' => 1,
'Schannel' => 1,
'wolfSSL' => 1,
'All' => 1,