Reputation: 23
I'm trying to start a https server using this code in Pharo3.0 on ubuntu 14.04 32bit (but I've also tried on 64bit):
(ZnSecureServer on: 8343 )
certificate: '/home/monty/monty-cert.pem';
logToTranscript;
start;
yourself.
I get this error: SSL Exception: accept failed [code:-5]
Has anyone gotten this to work on Pharo3.0 on linux? If so, how? Thanks in advance for any suggestions!
Upvotes: 2
Views: 69
Reputation: 801
It works on my 3.0
(ZnSecureServer on: 1235)
certificate: '/home/philippeback/.ssh/server.pem';
logToTranscript;
start;
yourself.
Certificate created with:
openssl genrsa -out privkey.pem 1024
openssl req -new -key privkey.pem -out certreq.csr
# makes certreq.csr privkey.pem
openssl x509 -req -days 3650 -in certreq.csr -signkey privkey.pem -out newcert.pem
# should say Signature ok / Getting Private key
( openssl x509 -in newcert.pem; cat privkey.pem ) > server.pem
Some screenshots
Upvotes: 1