[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Need help with setting up SSL/SVN/Apache

From: baz themail <bazthemail_at_gmail.com>
Date: Mon, 15 Sep 2008 22:42:06 -0700

Hi,

I am having issue with enabling SSL with SVN/Apache server.

The instruction that I am using is,
http://tortoisesvn.net/docs/nightly/TortoiseSVN_en/help-onepage.html#tsvn-serversetup-apache-7

Problem 1: When editing the http.conf file in Apache version 2.2.9, I could
not see any "SSLMutex" in the file as described in the instruction.

Problem 2: When typing the following command "bin\openssl req -config
bin\openssl.cnf -new -out my-server.csr", I have receive the following
errors:
  C:\Program Files\Apache Software Foundation\Apache2.2>bin\openssl req
-config bin\openssl.cnf -new -
  out my-server.csr
  error on line -1 of bin\openssl.cnf
  3104:error:02001002:system library:fopen:No such file or
directory:.\crypto\bio\bss_file.c:126:fopen
   ('bin\openssl.cnf','rb')
  3104:error:2006D080:BIO routines:BIO_new_file:no such
file:.\crypto\bio\bss_file.c:129:
  3104:error:0E078072:configuration file routines:DEF_LOAD:no such
file:.\crypto\conf\conf_def.c:197:

Anyone knows how to resolve both problems?

Thank you.

B.
Received on 2008-09-16 07:42:31 CEST

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.