[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

SVN with SSL on Apache/Win2003

From: Friedman, Brad <Brad.Friedman_at_disa.mil>
Date: 2005-09-26 20:13:37 CEST

I am unable to make SSL work on my subversion server. Is there anyone out
there who has the same setup running. Windows with Apache2 and SSL that
could give me some assistance. I have had some great help from the board
members but none so far are running the same configurations as me. I have
included what I have for my ssl.conf. I dont believe I am too far away from
having something working. Thanks for any help. Just dont know what else to
do.

<IfDefine SSL>

SSLRandomSeed startup builtin
SSLSessionCache none
SSLMutex sem

Listen 443
NameVirtualHost *:443

<VirtualHost *:443>
 SSLEngine On
 SSLCertificateFile conf/ssl_cert/my-server.crt
 SSLCertificateKeyFile conf/ssl_key/my-server.key

<Location /svn>
  SSLRequireSSL
  DAV svn
  SVNParentPath E:\SVN
  AuthType Basic
  AuthName "Subversion repositories"
  AuthUserFile passwd
  #AuthzSVNAccessFile svnaccessfile
  Require valid-user
 </Location>

</VirtualHost>

</IfDefine>

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org
Received on Mon Sep 26 20:14:41 2005

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.