Getting SSL to work properly for a Thin web server

133 views
Skip to first unread message

trekr5

unread,
Feb 10, 2015, 2:16:12 PM2/10/15
to thin...@googlegroups.com
Hello everyone,

I've got a problem where I'm attempting to enable SSL to work in my Thin web server.

I have implemented the following so far in my web app:-

 MyApp.run! :host => '127.0.0.1', :port => 9090 do |server|
    ssl_options = {
     :cert_chain_file => "C:\\git\\ MyApp\\server.crt",
     :private_key_file => "C:\\git\\ MyApp\\key.key",
    :verify_peer => false
    }
    server.ssl = true
    server.ssl_options = ssl_options


where server.crt is my self signed certificate and key.key is my private key. However I have been unable to get SSL working at all. The only way that I been able to get it to work was to comment out cert_chain_file code private_key_file code and then I would be able to access my app over https. However as you can imagine, this is not at all conducive as regards security of my app.

Can anyone please assist me with this or if you know of a way to get thin working with ssl, please help?

Many thanks

Reply all
Reply to author
Forward
0 new messages