[SO] SSL exception with ZnSecureServer

Previous Topic Next Topic
 
classic Classic list List threaded Threaded
5 messages Options
Reply | Threaded
Open this post in threaded view
|

[SO] SSL exception with ZnSecureServer

Max Leske
Reply | Threaded
Open this post in threaded view
|

Re: [SO] SSL exception with ZnSecureServer

Sven Van Caekenberghe-2
I just sent the OP this in reply to a private message ;-)


Hi Monty,

It should work on Linux. This is how I once did it (making the certificate), more than a year ago (I know that others have managed to do this too):

====

sven@netbook:~/ssl$ openssl genrsa -out privkey.pem 1024
Generating RSA private key, 1024 bit long modulus
..........................................................++++++
.++++++
e is 65537 (0x10001)
sven@netbook:~/ssl$ openssl req -new -key privkey.pem -out certreq.csr
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:BE
State or Province Name (full name) [Some-State]:
Locality Name (eg, city) []:Hasselt
Organization Name (eg, company) [Internet Widgits Pty Ltd]:STfx.eu
Organizational Unit Name (eg, section) []:
Common Name (e.g. server FQDN or YOUR name) []:Sven Van Caekenberghe
Email Address []:[hidden email]

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
sven@netbook:~/ssl$ ls
certreq.csr  privkey.pem
sven@netbook:~/ssl$ openssl x509 -req -days 3650 -in certreq.csr -signkey privkey.pem -out newcert.pem
Signature ok
subject=/C=BE/ST=Some-State/L=Hasselt/O=STfx.eu/CN=Sven Van Caekenberghe/emailAddress=[hidden email]
Getting Private key
sven@netbook:~/ssl$ ( openssl x509 -in newcert.pem; cat privkey.pem ) > server.pem



(ZnSecureServer on: 1443)
        certificate: '/home/sven/ssl/server.pem';
        logToTranscript;
        start;
        yourself.

===

HTH,

Let me know when you get it working.

Sven

> On 27 Nov 2014, at 09:23, Max Leske <[hidden email]> wrote:
>
> http://stackoverflow.com/questions/27162749/znsecureserver-on-pharo3-0-on-ubuntu


Reply | Threaded
Open this post in threaded view
|

Re: [SO] SSL exception with ZnSecureServer

philippeback
I tried the procedure and it works fine on my Ubuntu 14.04 LTS and Pharo 3.0

Little script with the steps in attach.

Server started as follows:

(ZnSecureServer on: 1235)
    certificate: '/home/philippeback/.ssh/server.pem';
    logToTranscript;
    start;
    yourself.

Inline image 1

Cool to have! The Z* things are really awesome and inspiring.

Phil


On Thu, Nov 27, 2014 at 9:29 AM, Sven Van Caekenberghe <[hidden email]> wrote:
I just sent the OP this in reply to a private message ;-)


Hi Monty,

It should work on Linux. This is how I once did it (making the certificate), more than a year ago (I know that others have managed to do this too):

====

sven@netbook:~/ssl$ openssl genrsa -out privkey.pem 1024
Generating RSA private key, 1024 bit long modulus
..........................................................++++++
.++++++
e is 65537 (0x10001)
sven@netbook:~/ssl$ openssl req -new -key privkey.pem -out certreq.csr
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:BE
State or Province Name (full name) [Some-State]:
Locality Name (eg, city) []:Hasselt
Organization Name (eg, company) [Internet Widgits Pty Ltd]:STfx.eu
Organizational Unit Name (eg, section) []:
Common Name (e.g. server FQDN or YOUR name) []:Sven Van Caekenberghe
Email Address []:[hidden email]

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
sven@netbook:~/ssl$ ls
certreq.csr  privkey.pem
sven@netbook:~/ssl$ openssl x509 -req -days 3650 -in certreq.csr -signkey privkey.pem -out newcert.pem
Signature ok
subject=/C=BE/ST=Some-State/L=Hasselt/O=STfx.eu/CN=Sven Van Caekenberghe/emailAddress=[hidden email]
Getting Private key
sven@netbook:~/ssl$ ( openssl x509 -in newcert.pem; cat privkey.pem ) > server.pem



(ZnSecureServer on: 1443)
        certificate: '/home/sven/ssl/server.pem';
        logToTranscript;
        start;
        yourself.

===

HTH,

Let me know when you get it working.

Sven

> On 27 Nov 2014, at 09:23, Max Leske <[hidden email]> wrote:
>
> http://stackoverflow.com/questions/27162749/znsecureserver-on-pharo3-0-on-ubuntu



Reply | Threaded
Open this post in threaded view
|

Re: [SO] SSL exception with ZnSecureServer

philippeback
I have added an answer to the SO thread.

Phil

On Thu, Nov 27, 2014 at 9:54 AM, [hidden email] <[hidden email]> wrote:
I tried the procedure and it works fine on my Ubuntu 14.04 LTS and Pharo 3.0

Little script with the steps in attach.

Server started as follows:

(ZnSecureServer on: 1235)
    certificate: '/home/philippeback/.ssh/server.pem';
    logToTranscript;
    start;
    yourself.

Inline image 1

Cool to have! The Z* things are really awesome and inspiring.

Phil


On Thu, Nov 27, 2014 at 9:29 AM, Sven Van Caekenberghe <[hidden email]> wrote:
I just sent the OP this in reply to a private message ;-)


Hi Monty,

It should work on Linux. This is how I once did it (making the certificate), more than a year ago (I know that others have managed to do this too):

====

sven@netbook:~/ssl$ openssl genrsa -out privkey.pem 1024
Generating RSA private key, 1024 bit long modulus
..........................................................++++++
.++++++
e is 65537 (0x10001)
sven@netbook:~/ssl$ openssl req -new -key privkey.pem -out certreq.csr
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:BE
State or Province Name (full name) [Some-State]:
Locality Name (eg, city) []:Hasselt
Organization Name (eg, company) [Internet Widgits Pty Ltd]:STfx.eu
Organizational Unit Name (eg, section) []:
Common Name (e.g. server FQDN or YOUR name) []:Sven Van Caekenberghe
Email Address []:[hidden email]

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
sven@netbook:~/ssl$ ls
certreq.csr  privkey.pem
sven@netbook:~/ssl$ openssl x509 -req -days 3650 -in certreq.csr -signkey privkey.pem -out newcert.pem
Signature ok
subject=/C=BE/ST=Some-State/L=Hasselt/O=STfx.eu/CN=Sven Van Caekenberghe/emailAddress=[hidden email]
Getting Private key
sven@netbook:~/ssl$ ( openssl x509 -in newcert.pem; cat privkey.pem ) > server.pem



(ZnSecureServer on: 1443)
        certificate: '/home/sven/ssl/server.pem';
        logToTranscript;
        start;
        yourself.

===

HTH,

Let me know when you get it working.

Sven

> On 27 Nov 2014, at 09:23, Max Leske <[hidden email]> wrote:
>
> http://stackoverflow.com/questions/27162749/znsecureserver-on-pharo3-0-on-ubuntu




Reply | Threaded
Open this post in threaded view
|

Re: [SO] SSL exception with ZnSecureServer

Sven Van Caekenberghe-2
Thanks!

> On 27 Nov 2014, at 10:02, [hidden email] wrote:
>
> I have added an answer to the SO thread.
>
> Phil
>
> On Thu, Nov 27, 2014 at 9:54 AM, [hidden email] <[hidden email]> wrote:
> I tried the procedure and it works fine on my Ubuntu 14.04 LTS and Pharo 3.0
>
> Little script with the steps in attach.
>
> Server started as follows:
>
> (ZnSecureServer on: 1235)
>     certificate: '/home/philippeback/.ssh/server.pem';
>     logToTranscript;
>     start;
>     yourself.
>
> <image.png>
>
> Cool to have! The Z* things are really awesome and inspiring.
>
> Phil
>
>
> On Thu, Nov 27, 2014 at 9:29 AM, Sven Van Caekenberghe <[hidden email]> wrote:
> I just sent the OP this in reply to a private message ;-)
>
>
> Hi Monty,
>
> It should work on Linux. This is how I once did it (making the certificate), more than a year ago (I know that others have managed to do this too):
>
> ====
>
> sven@netbook:~/ssl$ openssl genrsa -out privkey.pem 1024
> Generating RSA private key, 1024 bit long modulus
> ..........................................................++++++
> .++++++
> e is 65537 (0x10001)
> sven@netbook:~/ssl$ openssl req -new -key privkey.pem -out certreq.csr
> You are about to be asked to enter information that will be incorporated
> into your certificate request.
> What you are about to enter is what is called a Distinguished Name or a DN.
> There are quite a few fields but you can leave some blank
> For some fields there will be a default value,
> If you enter '.', the field will be left blank.
> -----
> Country Name (2 letter code) [AU]:BE
> State or Province Name (full name) [Some-State]:
> Locality Name (eg, city) []:Hasselt
> Organization Name (eg, company) [Internet Widgits Pty Ltd]:STfx.eu
> Organizational Unit Name (eg, section) []:
> Common Name (e.g. server FQDN or YOUR name) []:Sven Van Caekenberghe
> Email Address []:[hidden email]
>
> Please enter the following 'extra' attributes
> to be sent with your certificate request
> A challenge password []:
> An optional company name []:
> sven@netbook:~/ssl$ ls
> certreq.csr  privkey.pem
> sven@netbook:~/ssl$ openssl x509 -req -days 3650 -in certreq.csr -signkey privkey.pem -out newcert.pem
> Signature ok
> subject=/C=BE/ST=Some-State/L=Hasselt/O=STfx.eu/CN=Sven Van Caekenberghe/emailAddress=[hidden email]
> Getting Private key
> sven@netbook:~/ssl$ ( openssl x509 -in newcert.pem; cat privkey.pem ) > server.pem
>
>
>
> (ZnSecureServer on: 1443)
>         certificate: '/home/sven/ssl/server.pem';
>         logToTranscript;
>         start;
>         yourself.
>
> ===
>
> HTH,
>
> Let me know when you get it working.
>
> Sven
>
> > On 27 Nov 2014, at 09:23, Max Leske <[hidden email]> wrote:
> >
> > http://stackoverflow.com/questions/27162749/znsecureserver-on-pharo3-0-on-ubuntu
>
>
>
>