SSL Client-Server

Laurent Szyster l.szyster at ibm.net
Thu Feb 8 09:31:55 EST 2001


Ryujin wrote:
> 
> I have Python2.0 and OpenSSL-0.9.6 installed
> Anybody knows where to find a tutorial showing how
> to create a client-server ssl socket connection? I'd
> like to realize a simple client connecting and sending
> something to the server using SSL
>
> I could only find out this:
> 
> s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
> s.connect((HOST, PORT))
> ssl = socket.ssl(s, keyfile, certfile)
> 
> whatabout the server? and whatbout the documentation?
> Any help would be really appreciated.

Have a look at the m2crypto package, it has it all:

	http://mars.post1.com/home/ngps/m2/ 

Good luck ...


Laurent Szyster



More information about the Python-list mailing list