Zodiac/SqueakSSL plugin on OSX with Pharo 2.0 error

Previous Topic Next Topic
 
classic Classic list List threaded Threaded
2 messages Options
Reply | Threaded
Open this post in threaded view
|

Zodiac/SqueakSSL plugin on OSX with Pharo 2.0 error

recursive
Forgot to include command that fails:

(ZnSecureServer on: 8443 )
certificate: '/Development/Smalltalk/self-crt/server.pem';
logToTranscript;
start;
        yourself.
Reply | Threaded
Open this post in threaded view
|

Re: Zodiac/SqueakSSL plugin on OSX with Pharo 2.0 error

Sven Van Caekenberghe-2
Yes, this is a known issue: certificate management is simple not implemented in the plugin. Client side you can ignore this (although that is a security problem), server side it is functionally necessary.

ZnSecureServer only works on Linux, AFAIK. I've said this from day one.

Sven

On 20 Oct 2013, at 14:00, [hidden email] wrote:

> Forgot to include command that fails:
>
> (ZnSecureServer on: 8443 )
> certificate: '/Development/Smalltalk/self-crt/server.pem';
> logToTranscript;
> start;
>         yourself.
>