pythonssl双向认证_tls 双向认证 client端代码例子

1 importhttplib2 importjson3 importssl4 importurllib25 importrequests6

7

8 CA_FILE = "etc/rdtagent/cert/server/ca.pem"

9 CLIENT_CERT_FILE = "etc/rdtagent/cert/client/cert.pem"

10 CLIENT_KEY_FILE = "etc/rdtagent/cert/client/key.pem" #This is your client cert!

11 HOST = "127.0.0.1"

12 PORT = 8443

13

14 CACHE_URL = "/v1/cache"

15

16 context = ssl.create_default_context(ssl.Purpose.CLIENT_AUTH, cafile=CA_FILE)17 context.load_cert_chain(certfile=CLIENT_CERT_FILE, keyfile=CLIENT_KEY_FILE)18

19 connection = httplib.HTTPSConnection(HOST, port=PORT, context=context)20 #pem code

21 #auth_header = 'Basic %s' % (":".join(["myusername","mypassword"]).encode('Base64').strip('\r\n'))

22 #connection.request("POST", "/","",{'Authorization':auth_header})

23 connection.request('GET', CACHE_URL)24 response =connection.getresponse()25 print(response.status, response.reason)26

27 data =response.read()28 print(json.loads(data))29

30 connection.close()31

32

33

34 #http://docs.python-requests.org/en/latest/

35 res = requests.get("https://"+HOST+":"+str(PORT)+CACHE_URL, verify=CA_FILE, cert=(CLIENT_CERT_FILE, CLIENT_KEY_FILE), auth=('user', 'pass'))36 printres.json()37

38

39 #HTTPS Client Auth solution for urllib2, inspired by

40 #http://bugs.python.org/issue3466

41 #and improved by David Norton of Three Pillar Software. In this

42 #implementation, we use properties passed in rather than static module

43 #fields.

44 classHTTPSClientAuthHandler(urllib2.HTTPSHandler):45 def __init__(self, ca, key, cert):46 urllib2.HTTPSHandler.__init__(self)47 self.ca =ca48 self.key =key49 self.cert =cert50 defhttps_open(self, req):51 #Rather than pass in a reference to a connection class, we pass in

52 #a reference to a function which, for all intents and purposes,

53 #will behave as a constructor

54 returnself.do_open(self.getConnection, req)55 defgetConnection(self, host):56 print "*" * 80

57 printhost58 context = ssl.create_default_context(ssl.Purpose.CLIENT_AUTH, cafile=self.ca)59 context.load_cert_chain(certfile=self.cert, keyfile=self.key)60 return httplib.HTTPSConnection(host, key_file=self.key, cert_file=self.cert, context=context)61

62

63 #cert_handler = HTTPSClientAuthHandler(CA_FILE, CLIENT_KEY_FILE, CLIENT_CERT_FILE)

64 #opener = urllib2.build_opener(cert_handler)

65 #urllib2.install_opener(opener)

66

67 #https://docs.python.org/2/library/urllib2.html#examples

68 f = urllib2.urlopen("https://"+HOST+":"+str(PORT)+CACHE_URL, context=context)69 print json.loads(f.read())

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
Python中实现双向认证,需要用到SSL库和socket库。以下是一个简单的示例代码: ```python import socket, ssl # 服务器代码 context = ssl.SSLContext(ssl.PROTOCOL_TLS_SERVER) context.load_cert_chain(certfile="server.crt", keyfile="server.key") bindsocket = socket.socket(socket.AF_INET, socket.SOCK_STREAM) bindsocket.bind(('localhost', 10023)) bindsocket.listen(5) while True: newsocket, fromaddr = bindsocket.accept() conn = context.wrap_socket(newsocket, server_side=True) data = conn.recv(4096) conn.send(b'Hello, client!') conn.close() # 客户代码 context = ssl.SSLContext(ssl.PROTOCOL_TLS_CLIENT) context.load_cert_chain(certfile="client.crt", keyfile="client.key") sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM) with context.wrap_socket(sock, server_hostname='localhost') as ssock: ssock.connect(('localhost', 10023)) ssock.send(b'Hello, server!') data = ssock.recv(4096) print(data.decode()) ``` 在以上代码中,服务器先创建一个SSLContext对象,用于设置SSL相关参数,然后创建一个bindsocket,并开始监听口。当有连接请求时,服务器会接受连接,并通过wrap_socket方法创建一个安全套接字对象,从而开始SSL通信。客户同样也需要创建一个SSLContext对象,用于设置SSL相关参数,并通过wrap_socket方法创建一个安全套接字对象,然后连接服务器。 需要注意的是,在SSL通信过程中需要使用证书和私钥,这里的certfile和keyfile参数需要设置为相应的证书文件和私钥文件的路径。

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值