[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: FW: setting up svn with domain authenthication?

From: Craig McQueen <mcqueen-c_at_edsrd1.yzk.co.jp>
Date: Wed, 17 Sep 2008 09:42:02 +0900

Regarding Problem 1: Several conf files may be used, depending on the
installation. Look for a separate conf file for SSL.

Regarding Problem 2: XCA is a nice GUI interface to openssl for creating
SSL certificates. Binaries for Windows are available. I've had trouble
compiling it on Ubuntu Hardy however, so I ran the Windows version under
Wine!
Note that the default signature algorithm of SHA-256 will not work --
use SHA-1 instead.
http://xca.hohnstaedt.de/

Regards,
Craig McQueen

Roger Lipscombe wrote:
>
> Please keep this conversation on the list.
>
>
>
> For what it's worth, I've never been able to get the OpenSSL tools
> working on Windows -- I generally hop over to my Linux box and
> generate all of my certificates there. These can then be easily
> imported into Apache.
>
>
>
> Cheers,
>
> Roger.
>
>
>
>
>
> *From:* baz themail [mailto:bazthemail_at_gmail.com]
> *Sent:* Tue 16 September 2008 15:37
> *To:* Roger Lipscombe
> *Subject:* Re: setting up svn with domain authenthication?
>
>
>
> All,
>
> I am installing SVN/Apache/SSL in Windows.
>
> Roger, I have done the "authentication with a windows domain"
> successfully
> (http://tortoisesvn.net/docs/release/TortoiseSVN_en/tsvn-serversetup.html#tsvn-serversetup-apache-5).
>
>
> I am not successful in "securing the server the SSL"
> (http://tortoisesvn.net/docs/release/TortoiseSVN_en/tsvn-serversetup.html#tsvn-serversetup-apache-7).
>
> Here are the issues again (Sorry to repeat):
>
> Problem 1: When editing the http.conf file in Apache version 2.2.9, I
> could not see any "SSLMutex" in the file as described in the instruction.
>
> Problem 2: When typing the following command "bin\openssl req -config
> bin\openssl.cnf -new -out my-server.csr", I have receive the following
> errors:
>
>
>
> C:\Program Files\Apache Software Foundation\Apache2.2>bin\openssl
> req -config bin\openssl.cnf -new -
> out my-server.csr
> error on line -1 of bin\openssl.cnf
> 3104:error:02001002:system library:fopen:No such file or
> directory:.\crypto\bio\bss_file.c:126:fopen
> ('bin\openssl.cnf','rb')
> 3104:error:2006D080:BIO routines:BIO_new_file:no such
> file:.\crypto\bio\bss_file.c:129:
> 3104:error:0E078072:configuration file routines:DEF_LOAD:no such
> file:.\crypto\conf\conf_def.c:197:
>
>
> ------------------------------------------------------------------------
>
> DISCLAIMER: This is a PRIVATE AND CONFIDENTIAL message for the
> ordinary user of this email address. If you are not the intended
> recipient, please delete without copying and kindly advise us by
> e-mail of the mistake in delivery. NOTE: Regardless of content, this
> e-mail shall not operate to bind 1E Ltd to any order or other contract
> unless pursuant to explicit written agreement or government initiative
> expressly permitting the use of e-mail for such purpose.
Received on 2008-09-17 20:33:40 CEST

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.