@CHIP-RTOS C Library V2.06 - TCP/IP API
SSL_SessionOpt
Call this function to set SSL session options. int SSL_SessionOpt(int sessionID, int option, int value,
int *error); Parameters
sessionID
- Session ID for SSL session
option
- option
1: Client Authentication
2: Server Proposals
value
- option value
0: disable option
1: enable option
error
- Output parameter: Failure
code, 0 on success.
Return Value
- 0: Suceess
-1: failed
Comments
- The client authentication option is used to enable client authentication
on a SSL server session. It takes effect only if the session is bound to an
SSL server socket, in which case, upon receiving the ClientHello message,
the SSL server is going to send back a CertificateRequest message along with its
own Certificate, ServerHello and ServerHelloDone messages.
The server proposals option is used to allow the SSL server to have more control
on which cipher suite to use. If this option is not used on an SSL server session,
upon receiving a ClientHello message, the SSL server just chooses the first matched
cipher suite from its own session proposal list, according to server's preference.
If a cipher suite proposed by the client is not the SSL server session's proposal
list, even if the SSL server supports that cipher suite, it won't be chosen.
For example, if server proposals option is enabled and server prefers cipher suites
1,2,3,4 and in this order. However, client only offers 4,3,2 and in this order,
then cipher suite 2 will be chosen.
See Also
RTOS API
- This library function invokes a RTOS software interrupt.
Refer to this RTOS API function's
documentation
for more details.
Supported since or modified in @CHIP-RTOS version-
SC12 | SC13 | SC11 | SC1x3 |
-
n/a | n/a | n/a | V0.91 |
Supported by @CHIP-RTOS C Library since version
This API List
List of C Libraries
@CHIP-RTOS Main Index
End of document
|