Selecting cipher suites with socket.ssl

Gerhard =?unknown-8bit?Q?H=E4ring?= gh_pythonlist at gmx.de
Thu Apr 4 22:49:30 EST 2002


* Derek Thomson <derek at wedgetail.com> [2002-04-04 18:30 -0800]:
> Hi,
> 
> I've been using the socket.ssl method to create client-side SSL
> sockets. It works very nicely!
> 
> However, I'd like to know how I can specify which SSL cipher suites I
> allow i.e. the cipher suites that will be sent to the server in the
> cipher_suites field of the SSL ClientHello message.
> 
> I can't seem to find any documentation on this.
 
It's not possible. For everything but the most simple client-side SSL, I
recommend you use a different SSL implementation for Python. m2crypto
seems to be quite mature, but there are others, too:

http://www.informatik.fh-muenchen.de/~ifw00065/pyssl/index.html

If you're serious about SSL, I even recommend to avoid the built-in SSL
support in Python at all for now. It doesn't even actually check the
certificates, even if you supply them.

Gerhard
-- 
This sig powered by Python!
Außentemperatur in München: 3.2 °C      Wind: 2.4 m/s





More information about the Python-list mailing list