Ubuntu上Pharo3.0上的ZnSecureServer

时间:2014-11-27 03:47:46

标签: pharo

我正在尝试在ubuntu 14.04 32bit上的Pharo3.0中使用此代码启动https服务器(但我也试过64位):

(ZnSecureServer on: 8343 )
    certificate: '/home/monty/monty-cert.pem';
    logToTranscript;
    start;
    yourself.

我收到此错误:     SSL异常:接受失败[code:-5]

有没有人在Linux上使用Pharo3.0?如果是这样,怎么样? 提前感谢任何建议!

1 个答案:

答案 0 :(得分:1)

适用于我的3.0

(ZnSecureServer on: 1235)
    certificate: '/home/philippeback/.ssh/server.pem';
    logToTranscript;
    start;
    yourself.

使用以下方式创建的证书:

openssl genrsa -out privkey.pem 1024
openssl req -new -key privkey.pem -out certreq.csr
# makes certreq.csr  privkey.pem
openssl x509 -req -days 3650 -in certreq.csr -signkey privkey.pem -out newcert.pem
# should say Signature ok / Getting Private key 
( openssl x509 -in newcert.pem; cat privkey.pem ) > server.pem

一些截图

Accessing the server Pharo Side