Re: How can server accept connection from specific clients only

2009-10-20 Thread Victor B. Wagner
On 2009.10.20 at 16:50:59 +0530, Deepak Mundra wrote: Dear All, ══ I have written a server client application in which im using self signed ssl certificates .. How can i make sure that only known clients can connect to my server using ssl connection? There is three answers

Re: How can server accept connection from specific clients only

2009-10-20 Thread Carter Browne
Have you looked at stunnel with verify options 2 or 3? Carter Carter Browne CBCS cbro...@cbcs-usa.com 781-721-2890 Deepak Mundra wrote: Dear All, I have written a server client application in which im using self signed ssl certificates .. How can i make sure that only known

RE: How can server accept connection from specific clients only

2009-10-20 Thread David Schwartz
Deepak Mundra wrote: I have written a server client application in which im using self signed ssl certificates .. How can i make sure that only known clients can connect to my server using ssl connection? Simply define *precisely* what you mean by known clients and test for that. If a