VMime
TLSProperties Class Reference
Inheritance diagram for TLSProperties:
Collaboration diagram for TLSProperties:

Public Types

enum  GenericCipherSuite { CIPHERSUITE_HIGH, CIPHERSUITE_MEDIUM, CIPHERSUITE_LOW, CIPHERSUITE_DEFAULT }
 

Public Member Functions

 TLSProperties ()
 
 TLSProperties (const TLSProperties &)
 
void setCipherSuite (const GenericCipherSuite cipherSuite)
 
void setCipherSuite (const string &cipherSuite)
 
const string getCipherSuite () const
 

Additional Inherited Members

- Protected Member Functions inherited from object
 object ()
 
 object (const object &)
 
objectoperator= (const object &)
 
virtual ~object ()
 

Detailed Description

Holds options for a TLS session.

Member Enumeration Documentation

Predefined generic cipher suites (work with all TLS libraries).

Enumerator
CIPHERSUITE_HIGH 

High encryption cipher suites (> 128 bits).

CIPHERSUITE_MEDIUM 

Medium encryption cipher suites (>= 128 bits).

CIPHERSUITE_LOW 

Low encryption cipher suites (>= 64 bits).

CIPHERSUITE_DEFAULT 

Default cipher suite.

Constructor & Destructor Documentation

Member Function Documentation

const string getCipherSuite ( ) const

Returns the cipher suite preferences for a SSL/TLS session, as a character string.

The format and meaning of the string depend on the underlying TLS library (see setCipherSuite() method).

Returns
cipher suite string
void setCipherSuite ( const GenericCipherSuite  cipherSuite)

Sets the cipher suite preferences for a SSL/TLS session, using predefined, generic suites.

This works with all underlying TLS libraries (OpenSSL and GNU TLS).

Parameters
cipherSuitepredefined cipher suite
void setCipherSuite ( const string cipherSuite)

Sets the cipher suite preferences for a SSL/TLS session, using a character string.

The format and meaning of the string depend on the underlying TLS library.

For GNU TLS, read this: http://gnutls.org/manual/html_node/Priority-Strings.html

For OpenSSL, read this: http://www.openssl.org/docs/apps/ciphers.html#CIPHER_STRINGS

Parameters
cipherSuitecipher suite as a string

The documentation for this class was generated from the following file: