[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Change for documentation - creating an SSL cert

From: Purple Streak <mrpurplestreak_at_googlemail.com>
Date: Tue, 16 Sep 2008 09:01:23 +0100

Hi,
I recently used the tortoise documentation for getting my apache setup
with SSPI and SSL etc. which was for the most part excellent. However
the with bit on creating the SSL certificate (
http://tortoisesvn.net/docs/release/TortoiseSVN_en/tsvn-serversetup.html#tsvn-serversetup-apache-7)
 the commands to run were a bit random in that the names passed to the
command kept change name or locations.

Looking at it again now it looks like it was changed (or my memory is
going which is quite possible). However the first command looks like
it is still a bit out of whack - bin\openssl.cnf should be
conf\openssl.conf and my-server.csr should be server.csr - then I
think it plays nicely with the rest of the commands.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe_at_tortoisesvn.tigris.org
For additional commands, e-mail: users-help_at_tortoisesvn.tigris.org
Received on 2008-09-16 10:01:35 CEST

This is an archived mail posted to the TortoiseSVN Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.