How can server accept connection from specific clients only

2009-10-20 Thread Deepak Mundra
Dear All, I have written a server client application in which im using self signed ssl certificates .. How can i make sure that only known clients can connect to my server using ssl connection? im creating certificates as below Server Side: === Server Side --

NEW Bee Please help in writing a client server program

2008-09-17 Thread Deepak Mundra
Hi everybody .. I am new to open ssl .. I am trying to write a simple client server program ... I have already created client server program .. now i have to add ssl code snippet so that i can send and recive data using ssl.. and please tel me how to create certificates for server and clients ..

SSL_read is blocked .. get segmentation fault

2008-09-17 Thread Deepak Mundra
hi i have written a server client program .. in client using SSL_write im writing some data in buffer and in server using SSL_read reading .. client side wtite returns succesfully but at server SSL_read i get segmentation fault .. and Another question is after handshaking i am using