comparison ui/downloader.h @ 990:2949f1842955

(issue90) Add possibility to force cipher suites in bare connection and test for this
author Andre Heinecke <andre.heinecke@intevation.de>
date Mon, 01 Sep 2014 12:04:11 +0200
parents eaed02defe6a
children 78798d3af8f0
comparison
equal deleted inserted replaced
989:1cd1bfe82fc2 990:2949f1842955
69 * 69 *
70 * @returns The current error state. 70 * @returns The current error state.
71 **/ 71 **/
72 SSLConnection::ErrorCode getErrorState(); 72 SSLConnection::ErrorCode getErrorState();
73 73
74
75 /**
76 * @brief forward the setCiphersuites call to the sslconnection
77 *
78 * see sslconnection.h for details.
79 */
80 void setCiphersuites(int suites[]);
81
74 protected: 82 protected:
75 void run(); 83 void run();
76 84
77 private: 85 private:
78 QDateTime mLastModSW; 86 QDateTime mLastModSW;

http://wald.intevation.org/projects/trustbridge/