diff ui/sslconnection.h @ 990:2949f1842955

(issue90) Add possibility to force cipher suites in bare connection and test for this
author Andre Heinecke <andre.heinecke@intevation.de>
date Mon, 01 Sep 2014 12:04:11 +0200
parents 879a634d0a40
children 78798d3af8f0
line wrap: on
line diff
--- a/ui/sslconnection.h	Fri Aug 29 19:18:31 2014 +0200
+++ b/ui/sslconnection.h	Mon Sep 01 12:04:11 2014 +0200
@@ -40,14 +40,7 @@
      * @param[in] certificate optional certificate to validate https connection
      */
     SSLConnection(const QString& url,
-                  const QByteArray& certificate = QByteArray()) :
-        mUrl(url),
-        mPinnedCert(certificate),
-        mInitialized(false),
-        mConnected(false),
-        mNeedsReset(false),
-        mServerFD(-1),
-        mErrorState(NoError) {};
+                  const QByteArray& certificate = QByteArray());
 
     virtual ~SSLConnection() {};
 
@@ -91,9 +84,14 @@
      *
      * @param [in] proxyUrl theo URL of the proxy to use.
      */
-    virtual void setProxy(const QUrl &proxyUrl) {
-        qWarning() << "Set proxy not supported";
-    }
+    virtual void setProxy(const QUrl &proxyUrl);
+
+    /** @brief Set acceptable ciphersuites.
+     *
+     * @param [in] cipers a zero terminated list of ciphers as defined in 
+     * polarssl/ssl_ciphersuites.h
+     */
+    virtual void setCiphersuites(int ciphers[]) = 0;
 
 protected:
     QUrl mUrl;

http://wald.intevation.org/projects/trustbridge/