[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: documentation flaw

From: Simon Large <simon_at_skirridsystems.co.uk>
Date: 2006-01-12 00:15:58 CET

Molle Bestefich wrote:
> I was going to do some SSL testing, but unfortunately lacked a
> SSL-enabled server.
>
> On a hunch I searched for SSL in the TortoiseSVN documentation.....
>
> Me: Thank God for documentation.
> This would've taken me days if not for section 3.1.6 of the manual.
>
> mr. Large: That's ok... you can just call me Simon.

I can't take any credit for that, I know nothing about setting up SSL.

> 3.1.6
>
> * 8: Creating a certificate.
>
> OpenSSL cmd nr. 1 creates the CSR file (whatever that is).
>
> OpenSSL cmd nr. 2 creates the key file (whatever that is).
> Only this command needs "privkey.pem" as input, a file that we haven't
> generated ?!
>
> Seems like a step, something like fx. this command, is missing:
> # openssl genrsa -out privkey.pem 2048

Is that the correct command, or are you suggesting a command "something
like ..." but you're not entirely sure about it? A patch for the docs
would be great :-)

Simon

-- 
        ___
   oo  // \\      "De Chelonian Mobile"
  (_,\/ \_/ \     TortoiseSVN
    \ \_/_\_/>    The coolest Interface to (Sub)Version Control
    /_/   \_\     http://tortoisesvn.tigris.org
---------------------------------------------------------------------
To unsubscribe, e-mail: dev-unsubscribe@tortoisesvn.tigris.org
For additional commands, e-mail: dev-help@tortoisesvn.tigris.org
Received on Thu Jan 12 00:16:04 2006

This is an archived mail posted to the TortoiseSVN Dev mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.