[Cryptography Team] HttpsUrl MNU in Pharo 1.2

laurent laffont laurent.laffont at gmail.com
Thu Mar 3 19:49:22 UTC 2011


Hi,

I've tried to use https in Pharo. I've loaded SSL package from Cryptography.

(HttpsUrl absoluteFromText: 'https://www.google.com')  raises MNU.

I've fixet it by changing:

SSLCipherSuite class>>supportedSuites

"hexCodeStrings := #('000A' '0009' '0004' '0005' '0012' '0013' '0015' '0016'
'0018' '001A' '001B')."

| hexCodeStrings |
hexCodeStrings := #('000A' '0009' '0012' '0013' '0015' '0016' '0004' '0005'
'0018' '001A' '001B').
 ^ (hexCodeStrings collect: [:e | self cipherSuiteAtHexString: e]) reject:
[:aSuite| aSuite isNil].


(rejecting nil suites).

I don't know the impact.

Cheers,

Laurent Laffont - @lolgzs <http://twitter.com/#!/lolgzs>

Pharo Smalltalk Screencasts: http://www.pharocasts.com/
Blog: http://magaloma.blogspot.com/
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.squeakfoundation.org/pipermail/cryptography/attachments/20110303/09c0cc34/attachment.htm


More information about the Cryptography mailing list