notoriousno / twisted-tls

Example TLS server and client using self signed certificates

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

TLS server and client using Twisted

Generate self signed certificate (server)

  1. openssl genrsa -aes256 -passout pass:SuperSecretPassword -out server.key 2048

  2. openssl req -new -key server.key -passin pass:SuperSecretPassword -out server.csr

  3. Common Name (e.g. server FQDN or YOUR name) []:localhost

  4. openssl x509 -req -passin pass:SuperSecretPassword -days 1024 -in server.csr -signkey server.key -out server.crt

  5. openssl rsa -in server.key -out server_no_pass.key -passin pass:SuperSecretPassword

  6. 'mv server_no_pass.key server.key`

  7. cat server.crt server.key > server.pem

How to cURL

  1. python server.py

  2. curl --cacert keys/server.crt https://localhost:8000

Generate a Twisted self signed TLS object for servers

  • ssl.DefaultOpenSSLContextFactory('keys/server.key', 'keys/server.crt')

  • ssl.PrivateCertificate.loadPEM(open('keys/server.pem').read())

  • let Twisted do it for you endpoints.serverFromString(reactor, 'ssl:443:certKey=keys/server.crt:privateKey=keys/server.key')

About

Example TLS server and client using self signed certificates


Languages

Language:Python 100.0%