[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: SSL Certificate creation does not work

From: Simon Large <simon.tortoisesvn_at_googlemail.com>
Date: Tue, 18 Nov 2008 13:14:33 +0000

2008/11/18 ITman <wingcommander8_at_hotmail.com>:
> You won't belive this, but with 'conf\openssl.cnf' the command works!
> In the manual it's 'bin\openssl.cnf' . However, thank you very much!

You're right. The manual has been corrected on trunk, but taht
correction was not backported to the stable branch. I will try to
remember to do that tonight.

> On 17 Nov., 18:35, "Stefan Küng" <tortoise..._at_gmail.com> wrote:
>> The file is not there. First thing you should have done: check whether
>> the command you entered is correct. The docs tell you to enter
>>
>> bin\openssl req -config conf\openssl.cnf -new -out my-server.csr
>>
>> see the difference? it's 'conf\openssl.cnf', not 'bin\openssl.cnf'

Simon

-- 
:       ___
:  oo  // \\      "De Chelonian Mobile"
: (_,\/ \_/ \     TortoiseSVN
:   \ \_/_\_/>    The coolest Interface to (Sub)Version Control
:   /_/   \_\     http://tortoisesvn.net
---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe_at_tortoisesvn.tigris.org
For additional commands, e-mail: users-help_at_tortoisesvn.tigris.org
Received on 2008-11-18 14:14:42 CET

This is an archived mail posted to the TortoiseSVN Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.