You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@subversion.apache.org by "Friedman, Brad" <Br...@disa.mil> on 2005/09/26 18:13:37 UTC

SVN with SSL on Apache/Win2003

I am unable to make SSL work on my subversion server. Is there anyone out
there who has the same setup running. Windows with Apache2 and SSL that
could give me some assistance. I have had some great help from the board
members but none so far are running the same configurations as me. I have
included what I have for my ssl.conf. I dont believe I am too far away from
having something working. Thanks for any help. Just dont know what else to
do.


<IfDefine SSL>

SSLRandomSeed startup builtin
SSLSessionCache  none
SSLMutex sem

Listen 443
NameVirtualHost *:443

<VirtualHost *:443>
 SSLEngine On
 SSLCertificateFile conf/ssl_cert/my-server.crt
 SSLCertificateKeyFile conf/ssl_key/my-server.key

<Location /svn>
  SSLRequireSSL
  DAV svn
  SVNParentPath E:\SVN
  AuthType Basic
  AuthName "Subversion repositories"
  AuthUserFile passwd
  #AuthzSVNAccessFile svnaccessfile
  Require valid-user
 </Location>

</VirtualHost>                                  

</IfDefine>


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: SVN with SSL on Apache/Win2003

Posted by Frank Gruman <fg...@verizon.net>.
Friedman, Brad wrote:
> I am unable to make SSL work on my subversion server. Is there anyone out
> there who has the same setup running. Windows with Apache2 and SSL that
> could give me some assistance. I have had some great help from the board
> members but none so far are running the same configurations as me. I have
> included what I have for my ssl.conf. I dont believe I am too far away from
> having something working. Thanks for any help. Just dont know what else to
> do.
>
>
> <IfDefine SSL>
>
> SSLRandomSeed startup builtin
> SSLSessionCache  none
> SSLMutex sem
>
> Listen 443
> NameVirtualHost *:443
>
> <VirtualHost *:443>
>  SSLEngine On
>  SSLCertificateFile conf/ssl_cert/my-server.crt
>  SSLCertificateKeyFile conf/ssl_key/my-server.key
>
> <Location /svn>
>   SSLRequireSSL
>   DAV svn
>   SVNParentPath E:\SVN
>   AuthType Basic
>   AuthName "Subversion repositories"
>   AuthUserFile passwd
>   #AuthzSVNAccessFile svnaccessfile
>   Require valid-user
>  </Location>
>
> </VirtualHost>                                  
>
> </IfDefine>
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: users-help@subversion.tigris.org
>
>
>   
You will have to tell us what the system is doing wrong as well.  What 
part of this doesn't work?  What versions of Apache and Subversion?

 From a quick glance, it looks right.  Maybe you have another Virtual 
Host being defined somewhere in another configuration file?  (assuming 
that you are calling your ssl.conf from an Include directive in another 
file.)  Have you tried connecting without the SSL requirement (through 
port 80)?

I could ask many questions, but it would be easier if you provide the 
error / breakdown of what is happening on your side.

Regards,
Frank

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org