Selecting cipher suites with socket.ssl

Laura Creighton lac at strakt.com
Fri Apr 5 01:40:24 EST 2002


>However, I'd like to know how I can specify which SSL cipher suites I
>allow i.e. the cipher suites that will be sent to the server in the
>cipher_suites field of the SSL ClientHello message.

You can't.  It's broken.  You need a different SSL implementation.
I recommend PyOpenSSL - http://pyopenssl.sourceforge.net

Laura Creighton





More information about the Python-list mailing list