Advertisement
Guest User

Untitled

a guest
Feb 1st, 2012
143
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.24 KB | None | 0 0
  1. LoadModule dav_svn_module modules/mod_dav_svn.so
  2. LoadModule authz_svn_module modules/mod_authz_svn.so
  3.  
  4. #
  5. # Example configuration to enable HTTP access for a directory
  6. # containing Subversion repositories, "/var/www/svn". Each repository
  7. # must be both:
  8. #
  9. # a) readable and writable by the 'apache' user, and
  10. #
  11. # b) labelled with the 'httpd_sys_content_t' context if using
  12. # SELinux
  13. #
  14.  
  15. #
  16. # To create a new repository "http://localhost/repos/stuff" using
  17. # this configuration, run as root:
  18. #
  19. # # cd /var/www/svn
  20. # # svnadmin create stuff
  21. # # chown -R apache.apache stuff
  22. # # chcon -R -t httpd_sys_content_t stuff
  23. #
  24.  
  25. #<Location /repos>
  26. # DAV svn
  27. # SVNParentPath /var/www/svn
  28. #
  29. # # Limit write permission to list of valid users.
  30. # <LimitExcept GET PROPFIND OPTIONS REPORT>
  31. # # Require SSL connection for password protection.
  32. # # SSLRequireSSL
  33. #
  34. # AuthType Basic
  35. # AuthName "Authorization Realm"
  36. # AuthUserFile /path/to/passwdfile
  37. # Require valid-user
  38. # </LimitExcept>
  39. #</Location>
  40. #
  41. <Location /svn>
  42. DAV svn
  43. SVNParentPath /var/www/svn
  44. AuthType Basic
  45. AuthName "Subversion repositories"
  46. AuthUserFile /etc/svn-auth-users
  47. Require valid-user
  48. </Location>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement