Hi,

> On 23 Jun 2017, at 20:41, horrido <horrido.hobb...@gmail.com> wrote:
> 
> Okay, so I have my nice little Teapot app, but I'd like to run it as HTTPS.
> As far as I can understand, to do this I must go through Zinc. However, the
> docs on the web seem rather out of date. For example, I do not have
> ZnZincServerAdapter (in Pharo 5.0).

ZnZincServerAdapter is specific for Seaside.

> In the simplest terms, how do I support HTTPS? (I've created my self-signed 
> cert.)

(ZnSecureServer on: 1443)
  certificate: '/home/sven/ssl/key-cert.pem';
  logToTranscript;
  start;
  yourself.

I don't know how Teapot is implemented, but it uses Zinc, so somehow it will 
work. You should figure where/how it creates/starts its ZnServer.

Note that this might not run on every platform (it depends on the SSL plugin, I 
know Linux used to work).

Sven

> Thanks.
> 
> 
> 
> --
> View this message in context: 
> http://forum.world.st/How-to-use-HTTPS-SSL-with-Zinc-tp4952461.html
> Sent from the Pharo Smalltalk Users mailing list archive at Nabble.com.
> 


Reply via email to