SVN + Apache2 (dav_svn.conf)

Integrar SVN com Apache autenticando o LDAP

Categoria: Apache

Software: SVN + Apache2

[ Hits: 12.340 ]

Por: Claudio Rocha de Jesus


Arquivo de configuração do servidor SVN para ser acessado através do Apache2 se autenticando em um servidor LDAP, não necessitando de arquivo separado de senhas, mantendo uniformidade das senhas dos usuários.


# dav_svn.conf - Example Subversion/Apache configuration
#
# For details and further options see the Apache user manual and
# the Subversion book.
#
# NOTE: for a setup with multiple vhosts, you will want to do this
# configuration in /etc/apache2/sites-available/*, not here.

# <Location URL> ... </Location>
# URL controls how the repository appears to the outside world.
# In this example clients access the repository as http://hostname/svn/
# Note, a literal /svn should NOT exist in your document root.
<Location /srv/svn>

  # Uncomment this to enable the repository
  DAV svn

  # Set this to the path to your repository
  #SVNPath /var/lib/svn
  #SVNPath /srv/svn
  # Alternatively, use SVNParentPath if you have multiple repositories under
  # under a single directory (/var/lib/svn/repo1, /var/lib/svn/repo2, ...).
  # You need either SVNPath and SVNParentPath, but not both.
  #SVNParentPath /var/lib/svn
  SVNParentPath /srv/svn

  ## Enable WebDAV automatic versioning
  SVNAutoversioning On
 
  ## Repository Display Name
  SVNReposName "Subversion Repository"

  # Access control is done at 3 levels: (1) Apache authentication, via
  # any of several methods.  A "Basic Auth" section is commented out
  # below.  (2) Apache <Limit> and <LimitExcept>, also commented out
  # below.  (3) mod_authz_svn is a svn-specific authorization module
  # which offers fine-grained read/write access control for paths
  # within a repository.  (The first two layers are coarse-grained; you
  # can only enable/disable access to an entire repository.)  Note that
  # mod_authz_svn is noticeably slower than the other two layers, so if
  # you don't need the fine-grained control, don't configure it.

  # Basic Authentication is repository-wide.  It is not secure unless
  # you are using https.  See the 'htpasswd' command to create and
  # manage the password file - and the documentation for the
  # 'auth_basic' and 'authn_file' modules, which you will need for this
  # (enable them with 'a2enmod').

  ## Do basic password authentication in the clear
  AuthType Basic

  ## The name of the protected area or "realm"
  AuthName "Subversion Repository"
  #AuthUserFile /etc/apache2/dav_svn.passwd
  # Para desligar senha
  #SVNPathAuthz off
  
  ## Make LDAP the authentication mechanism
  AuthBasicProvider ldap

  ## Make LDAP authentication is final
  AuthzLDAPAuthoritative on

  ## Active Directory requires an authenticating DN to access records
  AuthLDAPBindDN "cn=root,dc=ace,dc=com,dc=br"

  ## This is the password for the AuthLDAPBindDN user in Active Directory
  AuthLDAPBindPassword ldappassword

  ## The LDAP query URL
  AuthLDAPURL ldap://192.168.3.100:389/ou=People,dc=ace,dc=com,dc=br?uid
  
  # To enable authorization via mod_authz_svn
  #AuthzSVNAccessFile /etc/apache2/dav_svn.authz

  # The following three lines allow anonymous read, but make
  # committers authenticate themselves.  It requires the 'authz_user'
  # module (enable it with 'a2enmod').
  <LimitExcept GET PROPFIND OPTIONS REPORT>
    Require valid-user
  </LimitExcept> 

</Location>
  


Comentários
[1] Comentário enviado por abgiacobe em 23/08/2011 - 15:26h

Fiz a mesma configuração e não funcionou .... tem mais alguma coisa que precisa ser configurado além do

dav_svn.conf ????

Tem como tu me explicares melhor essa linha de comando:
AuthLDAPURL ldap://192.168.3.100:389/ou=People,dc=ace,dc=com,dc=br?uid




Contribuir com comentário

  



Patrocínio

Site hospedado pelo provedor RedeHost.
Linux banner

Destaques

Artigos

Dicas

Tópicos

Top 10 do mês

Scripts