Index: wget/client =================================================================== --- wget/client (nonexistent) +++ wget/client (revision 20979) @@ -0,0 +1,16 @@ +# may need --no-check-certificate + +# There shall be a server listening for these connections. +# +# There shall be a handshake where the client gets a token that identifies +# the session. +# +# The client should run a "long-poll", one wget listening, and a new +# wget for each send. +# +# Because of the tokens, the whole thing must be https. + + +# "long poll": +wget -q -O - https://localhost:1501?parameters_to_send&token=blabla + Index: wget/server =================================================================== --- wget/server (nonexistent) +++ wget/server (revision 20979) @@ -0,0 +1,3 @@ +openssl req -new -x509 -days 360 -nodes -out cert.pem -keyout cert.key +chmod 600 cert.pem +socat OPENSSL-LISTEN:1501,verify=0,cert=/tmp/cert.pem,key=/tmp/cert.key -