search for: shout_set_tls

Displaying 1 result from an estimated 1 matches for "shout_set_tls".

2015 Feb 06
0
New TLS support in libshout
...tection. So if you try to connect to an TLS enabled server by just setting hostname and port correctly that will just work. Also if you run up to date Icecast you can connect to a non-TLS port and if TLS is enabled at the server the RFC2817 mode is used. You can also manually select a mode by using shout_set_tls(). There is also shout_set_ca_directory() and shout_set_ca_certificate() to pass CA certs to libshout. Defaults to default cert store (e.g. /etc/ssl/). In addition we added support to set a client certificate using shout_set_client_certificate(). This may become more useful later as there is curre...