[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Bug in Docs for Apache SSL Setup with SVN

From: Mark Jones <mkjones_at_knology.net>
Date: Fri, 16 Oct 2009 14:49:34 -0500

http://tortoisesvn.net/docs/nightly/TortoiseSVN_en/tsvn-serversetup-apache.h
tml
 
has a bug in this line
 
 
bin\openssl x509 -in conf\server.csr -out conf\server.crt
        -req -signkey conf\server.key -days 4000
 
Should be:
 
bin\openssl x509 -in conf\server.csr -out conf\server.cert
                 -req -signkey conf\server.key -days 4000
 

(Needs an 'e' in cert instead of crt)

 

Also, to make life easier for everyone, here is a script file to run all the
commands:

 

bin\openssl req -config conf\openssl.cnf -new -out my-server.csr

bin\openssl genrsa -out conf\privkey.pem 2048

bin\openssl rsa -in conf\privkey.pem -out conf\server.key

bin\openssl req -new -key conf\server.key -out conf\server.csr -config
conf\openssl.cnf

bin\openssl x509 -in conf\server.csr -out conf\server.cert -req -signkey
conf\server.key -days 4000

bin\openssl x509 -in conf\server.cert -out conf\server.der.crt -outform DER

------------------------------------------------------
http://tortoisesvn.tigris.org/ds/viewMessage.do?dsForumId=4061&dsMessageId=2408328

To unsubscribe from this discussion, e-mail: [users-unsubscribe_at_tortoisesvn.tigris.org].
Received on 2009-10-16 21:56:27 CEST

This is an archived mail posted to the TortoiseSVN Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.