> On 24 Jun 2017, at 09:26, Attila Magyar <m.magy...@gmail.com> wrote:
> 
> Teapot uses ZnServer defaultServerClass by default, but you can configure
> Teapot to use other kind of ZnServers like this.
> 
> 
> 
> This is available only in the latest development version.

That's very nice. Thanks for the reply, Attila.

(In regular mail, I don't see you code snippet, I copy it here).

secureServer := (ZnSecureServer on: 1443)
    certificate: '/path/to/keypair';
    logToTranscript; 
    yourself.

teapot := Teapot configure: { #znServer -> secureServer }.
teapot
    GET: '/test' -> 'secure';
    start.

> --
> View this message in context: 
> http://forum.world.st/How-to-use-HTTPS-SSL-with-Zinc-tp4952461p4952501.html
> Sent from the Pharo Smalltalk Users mailing list archive at Nabble.com.
> 


Reply via email to