Skip to content

A python based WebSocket server that is simple, easy to use and extensible.

Notifications You must be signed in to change notification settings

zenweasel/SimpleWebSocketServer

 
 

Repository files navigation

A very simple WebSocket Server written in Python

No package installation, just one file, enjoy

Supports

  • Hixie 76 (Safari and iPhone)
  • RFC 6455 (All latest browsers)
  • TLS/SSL

A Simple Echo Server Example

  1. Write the client code by extending WebSocket
    from SimpleWebSocketServer import WebSocket, SimpleWebSocketServer
    
    class SimpleEcho(WebSocket):
        
        def handleMessage(self):
            if self.data is None:
                self.data = ''
                
            # echo message back to client
            self.sendMessage(str(self.data))
        
        def handleConnected(self):
            print self.address, 'connected'
              
        def handleClose(self):
            print self.address, 'closed'

    server = SimpleWebSocketServer('', 8000, SimpleEcho)
    server.serveforever()
  1. Run your code

  2. Open up websocket.html and connect to the server

Want to get up and running faster?

There is an example which provides a simple echo and chat server

Echo Server

python SimpleExampleServer.py --example echo

Chat Server (open up multiple websocket.html files)

python SimpleExampleServer.py --example chat

TLS/SSL Example

  1. Generate a certificate with key

    openssl req -new -x509 -days 365 -nodes -out cert.pem -keyout cert.pem

  2. Run the secure TSL/SSL server (in this case the cert.pem file is in the same directory)

    python SimpleExampleServer.py --example chat --ssl 1 --cert ./cert.pem

  3. Offer the certificate to the browser by serving websocket.html through https. The HTTPS server will look for cert.pem in the local directory. Ensure the websocket.html is also in the same directory to where the server is run.

    sudo python SimpleHTTPSServer.py

  4. Open a web browser to: https://localhost:443/websocket.html

  5. Change ws://localhost:8000/ to wss://localhost:8000 and click connect.

Note: if you are having problems connecting, ensure that the certificate is added in your browser against the exception https://localhost:8000 or whatever host:port pair you want to connect to.

For the Programmers

def handleConnected(): called when handskake is complete

def handleClose(): called when the endpoint is closed or there is an error

def handleMessage(): gets called when there is an incoming message from the client endpoint

  • self.opcode: the WebSocket frame type (STREAM, TEXT, BINARY)
  • self.data: bytearray payload or None if there was no payload
  • self.address: TCP address port tuple of the endpoint
  • self.request: HTTP details from the WebSocket handshake (refer to BaseHTTPRequestHandler)
  • self.server.connections: map containing all the clients connected to the server

def sendMessage(buffer): send some text or binary data to the client endpoint

  • sending a buffer as str() will send a text based WebSocket frame otherwise a binary frame

def sendClose() : send close frame to endpoint

About

A python based WebSocket server that is simple, easy to use and extensible.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published