Skip to content

Instantly share code, notes, and snippets.

@b2l

b2l/srv.py Secret

Last active May 10, 2016 08:27
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 1 You must be signed in to fork a gist
  • Save b2l/098967f44c2d64ff55ab to your computer and use it in GitHub Desktop.
Save b2l/098967f44c2d64ff55ab to your computer and use it in GitHub Desktop.
#!/usr/bin/python
## Run the following command to generate your certificate file
# openssl req -new -x509 -keyout server.pem -out server.pem -days 365 -nodes
import os
import BaseHTTPServer, SimpleHTTPServer
import ssl
import sys
cdir = os.getcwd()
os.chdir(cdir)
certFile = os.path.dirname(sys.argv[0]) + '/server.pem'
httpd = BaseHTTPServer.HTTPServer(('localhost', 4443), SimpleHTTPServer.SimpleHTTPRequestHandler)
httpd.socket = ssl.wrap_socket (httpd.socket, certfile=certFile, server_side=True)
httpd.serve_forever()
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment