search for: shout_set_allowed_ciphers

Displaying 1 result from an estimated 1 matches for "shout_set_allowed_ciphers".

2015 Feb 06
0
New TLS support in libshout
...o default cert store (e.g. /etc/ssl/). In addition we added support to set a client certificate using shout_set_client_certificate(). This may become more useful later as there is currently no handling of this in Icecast (but there are plans to add that). To set a list of allowed ciphers we added shout_set_allowed_ciphers(). However libshout will be released with a sane default and normally there is no need to. If you do you MUST expose this setting to the user as otherwise you may harm security. If unsure ignore this function! Please note that this is a request for testing. API and ABI may still change slightly be...