search for: shout_set_client_certif

Displaying 1 result from an estimated 1 matches for "shout_set_client_certif".

2015 Feb 06
0
New TLS support in libshout
...he RFC2817 mode is used. You can also manually select a mode by using shout_set_tls(). There is also shout_set_ca_directory() and shout_set_ca_certificate() to pass CA certs to libshout. Defaults to default cert store (e.g. /etc/ssl/). In addition we added support to set a client certificate using shout_set_client_certificate(). This may become more useful later as there is currently no handling of this in Icecast (but there are plans to add that). To set a list of allowed ciphers we added shout_set_allowed_ciphers(). However libshout will be released with a sane default and normally there is no need to. If you do...