https and subversion

启动SSLEngine 参考http://httpd.apache.org/docs/2.4/ssl/ssl_howto.html

<VirtualHost *:443>

        SSLEngine on

        SSLCertificateFile    /etc/apache2/ssl.key/server.cert

        SSLCertificateKeyFile /etc/apache2/ssl.key/server.key

<VirtualHost>

查看openssl版本

openssl version -a

生成server.key

openssl genrsa -des3 -out server.key 1024

生成csr

openssl req -new -key server.key -out server.csr

生成CA的crt

openssl req -new -x509 -key server.key -out ca.crt -days 3650

对csr签名形成证书

openssl x509 -req -days 3650 -in server.csr -CA ca.crt -CAkey server.key -CAcreateserial -out server.crt

参考 http://httpd.apache.org/docs/2.4/ssl/ssl_faq.html#realcert

集成svn

<Location /svn/myproject>

DAV svn

SVNPath /home/svn/myproject

AuthType Basic

AuthName "myproject subversion repository"

AuthUserFile /etc/subversion/passwd

#<LimitExcept GET PROPFIND OPTIONS REPORT>

Require valid-user

#</LimitExcept>

</Location>

猜你喜欢

转载自abacus.iteye.com/blog/2165656