Changes between Version 1 and Version 3 of Ticket #1960


Ignore:
Timestamp:
Jan 11, 2017 1:47:40 AM (7 years ago)
Author:
ming
Comment:

Legend:

Unmodified
Added
Removed
Modified
  • Ticket #1960

    • Property Status changed from new to closed
    • Property Resolution changed from to fixed
  • Ticket #1960 – Description

    v1 v3  
    11The ticket will provide the TLS transport information via the existing Endpoint::onTransportState() callback. This way, application can check the SSL certificate information in PJSUA2 and decide to keep the transport or close it by calling Endpoint::transportShutdown(). 
     2 
     3The following will be implemented in this ticket: 
     4- !TlsInfo structure, corresponding to pjsip_tls_state_info and pj_ssl_sock_info 
     5- !SslCertInfo structure, corresponding to pj_ssl_cert_info 
     6- field !TlsInfo.cipherName, containing the information from pj_ssl_cipher_name() of pj_ssl_sock_info.cipher 
     7- field !TlsInfo.verifyMsgs, containing the information from pj_ssl_cert_get_verify_status_strings() of pj_ssl_sock_info.verify_status 
     8- API Endpoint::transportShutdown, corresponding to pjsip_transport_shutdown() 
     9