[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: documentation flaw

From: Stefan Küng <tortoisesvn_at_gmail.com>
Date: 2006-01-12 19:15:46 CET

Molle Bestefich wrote:
> I was going to do some SSL testing, but unfortunately lacked a
> SSL-enabled server.
>
> On a hunch I searched for SSL in the TortoiseSVN documentation.....
>
> Me: Thank God for documentation.
> This would've taken me days if not for section 3.1.6 of the manual.
>
> mr. Large: That's ok... you can just call me Simon.
>
> Me: Ok :-).
>
> Me: Anyway, there's a bug in it.
>
>
> 3.1.6
>
> * 8: Creating a certificate.
>
> OpenSSL cmd nr. 1 creates the CSR file (whatever that is).
>
> OpenSSL cmd nr. 2 creates the key file (whatever that is).
> Only this command needs "privkey.pem" as input, a file that we haven't
> generated ?!
>
> Seems like a step, something like fx. this command, is missing:
> # openssl genrsa -out privkey.pem 2048

Which version of OpenSSL are you using? Did you get the openssl.cnf file
from the link provided in our docs?

I'm just asking because when I try this, the first command:
bin\openssl req -config bin\openssl.cnf -new -out my-server.csr
also generates the file privkey.pem automatically.

Stefan

-- 
        ___
   oo  // \\      "De Chelonian Mobile"
  (_,\/ \_/ \     TortoiseSVN
    \ \_/_\_/>    The coolest Interface to (Sub)Version Control
    /_/   \_\     http://tortoisesvn.tigris.org
---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscribe@tortoisesvn.tigris.org
For additional commands, e-mail: dev-help@tortoisesvn.tigris.org
Received on Thu Jan 12 21:32:44 2006

This is an archived mail posted to the TortoiseSVN Dev mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.