[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: FW: setting up svn with domain authenthication?

From: Purple Streak <mrpurplestreak_at_googlemail.com>
Date: Tue, 16 Sep 2008 21:27:56 +0100

> Problem 1: When editing the http.conf file in Apache version 2.2.9, I could
> not see any "SSLMutex" in the file as described in the instruction.

This is now set correctly - but for reference it's in the conf/extras
folder called httpd-ssl.conf

>
> Problem 2: When typing the following command "bin\openssl req -config
> bin\openssl.cnf -new -out my-server.csr", I have receive the following
> errors:

To create an SSL Cert run this set of commands from inside the "conf"
folder of apache (I put them into a .bat file)

..\bin\openssl req -config openssl.cnf -new -out server.csr
..\bin\openssl genrsa -out privkey.pem 2048
..\bin\openssl rsa -in privkey.pem -out server.key
..\bin\openssl req -new -key server.key -out server.csr -config openssl.cnf
..\bin\openssl x509 -in server.csr -out server.crt -req -signkey
server.key -days 4000

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe_at_subversion.tigris.org
For additional commands, e-mail: users-help_at_subversion.tigris.org
Received on 2008-09-16 22:28:13 CEST

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.