SSL Client-Server

Ryujin ryu-jin at bigfoot.com
Wed Feb 7 11:40:30 EST 2001


I have Python2.0 and OpenSSL-0.9.6 installed
Anybody knows where to find a tutorial showing how to create
a client-server ssl socket connection? I'd like to realize a simple
client connecting and sending something to the server using SSL
I could only find out this:                

s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)                
s.connect((HOST, PORT))
ssl = socket.ssl(s, keyfile, certfile)

whatabout the server? and whatbout the documentation?
Any help would be really appreciated.

matte



-- 
---------------------------------------
Memelli Matteo					
Could u imagine a world without Windoz?	 
ryu-jin at bigfoot.com			 
---------------------------------------




More information about the Python-list mailing list