手机版
你好,游客 登录 注册
背景:
阅读新闻

Ubuntu下搭建基于Apache的SVN环境

[日期:2013-01-24] 来源:Linux社区  作者:zinss26914 [字体: ]

前言

或许现在大多数高级程序员都用github来做代码管理工具,但是还有很多公司考虑到便于实施和人员接受能力的问题,还是会选择svn作为代码版本管理工具,下面介绍一下如何基于Apache搭建SVN版本库。

安装svn相关模块

Ubuntu下安装命令

sudo apt-get install subversion libapache2-svn 

安装成功后截图

配置svn版本库

创建svn根目录

mkdir -p /home/svn 

创建所需要的版本库

cd  /home/svn/ 

sudo svnadmin create 版本库的名字 

修改版本库目录的权限

因为是通过apache访问svn,所以目录的属主均为www-data即可

sudo  chown -R www-data.www-data 版本库名字 

配置Apache

修改apache基于svn模块的配置文件

sudo vim /etc/apache2/mods-available/dav_svn.conf

修改后配置文件内容如下

# dav_svn.conf - Example Subversion/Apache configuration
#
# For details and further options see the Apache user manual and
# the Subversion book.
#
# NOTE: for a setup with multiple vhosts, you will want to do this
# configuration in /etc/apache2/sites-available/*, not here.

# <Location URL> ... </Location>
# URL controls how the repository appears to the outside world.
# In this example clients access the repository as http://hostname/svn/
# Note, a literal /svn should NOT exist in your document root.
<Location /svn>

  # Uncomment this to enable the repository
  DAV svn

  # Set this to the path to your repository
 # SVNPath /home/svn
  # Alternatively, use SVNParentPath if you have multiple repositories under
  # under a single directory (/var/lib/svn/repo1, /var/lib/svn/repo2, ...).
  # You need either SVNPath and SVNParentPath, but not both.
  SVNListParentPath on
  SVNParentPath /home/svn

  # Access control is done at 3 levels: (1) Apache authentication, via
  # any of several methods.  A "Basic Auth" section is commented out
  # below.  (2) Apache <Limit> and <LimitExcept>, also commented out
  # below.  (3) mod_authz_svn is a svn-specific authorization module
  # which offers fine-grained read/write access control for paths
  # within a repository.  (The first two layers are coarse-grained; you
  # can only enable/disable access to an entire repository.)  Note that
  # mod_authz_svn is noticeably slower than the other two layers, so if
  # you don't need the fine-grained control, don't configure it.

  # Basic Authentication is repository-wide.  It is not secure unless
  # you are using https.  See the 'htpasswd' command to create and
  # manage the password file - and the documentation for the
  # 'auth_basic' and 'authn_file' modules, which you will need for this
  # (enable them with 'a2enmod').
  AuthType Basic
  AuthName "Subversion Repository"
  AuthUserFile /etc/apache2/dav_svn.passwd

  # To enable authorization via mod_authz_svn
  AuthzSVNAccessFile /etc/apache2/dav_svn.authz

  # The following three lines allow anonymous read, but make
  # committers authenticate themselves.  It requires the 'authz_user'
  # module (enable it with 'a2enmod').
  #<LimitExcept GET PROPFIND OPTIONS REPORT>
    Require valid-user
  #</LimitExcept>

</Location>

注意:

  • <Location /svn>与</Location>成对出现
  • DAV svn开启DAV模块支持
  • SVNPath与SVNParentPath二选其一,不能同时出现,建议使用SVNParentPath,这样可以在SVN的根目录下创建多个svn版本库
  • 开启BASIC认证
  • 多读一下英文注释,很简单的
linux
相关资讯       svn  Ubuntu SVN  Ubuntu搭建SVN环境  Ubuntu搭建SVN 
本文评论   查看全部评论 (0)
表情: 表情 姓名: 字数

       

评论声明
  • 尊重网上道德,遵守中华人民共和国的各项有关法律法规
  • 承担一切因您的行为而直接或间接导致的民事或刑事法律责任
  • 本站管理人员有权保留或删除其管辖留言中的任意内容
  • 本站有权在网站内转载或引用您的评论
  • 参与本评论即表明您已经阅读并接受上述条款