[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: SSL authentication

From: Ben Collins-Sussman <sussman_at_collab.net>
Date: 2003-04-01 20:27:17 CEST

Jeff Stuart <jstuart@computer-city.net> writes:

> Ben Collins-Sussman wrote:
> > martin@v.loewis.de (Martin v. Löwis) writes:
> >
> >> Is it possible to setup Subversion to use client TLS authentication,
> >> through mod_ssl?
> >>
> >> I.e. the client would not provide a password, but a certificate, which
> >> the server verifies to be signed properly, and then uses to validate
> >> permissions, and identify authorship of changes.
> >
> > Yes. Client and server certificates are now supported by the svn
> > client, if you check out the latest svn code. (And of course you need
> > to set up Apache to issue client-cert challenges too.)
>
> Is there any docs on how to set this up?

Not yet documented in the book. But if you build and install HEAD,
then remove (or move) ~/.subversion elsewhere, then run 'svn', it will
create a new ~/.subversion area. Look at the ~/.subversion/servers
file. You'll see a bunch of new options commented out related to
client and server certs.

---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscribe@subversion.tigris.org
For additional commands, e-mail: dev-help@subversion.tigris.org
Received on Tue Apr 1 20:28:09 2003

This is an archived mail posted to the Subversion Dev mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.