Selecting cipher suites with socket.ssl

Derek Thomson derek at wedgetail.com
Thu Apr 4 21:30:10 EST 2002


Hi,

I've been using the socket.ssl method to create client-side SSL
sockets. It works very nicely!

However, I'd like to know how I can specify which SSL cipher suites I
allow i.e. the cipher suites that will be sent to the server in the
cipher_suites field of the SSL ClientHello message.

I can't seem to find any documentation on this.

Thanks in advance,
Derek.



More information about the Python-list mailing list