0d2bf3
0d2bf3
LoadModule dav_svn_module     modules/mod_dav_svn.so
0d2bf3
LoadModule authz_svn_module   modules/mod_authz_svn.so
0d2bf3
LoadModule dontdothat_module  modules/mod_dontdothat.so
0d2bf3
0d2bf3
#
0d2bf3
# Example configuration to enable HTTP access for a directory
0d2bf3
# containing Subversion repositories, "/var/www/svn".  Each repository
0d2bf3
# must be both:
0d2bf3
#
0d2bf3
#   a) readable and writable by the 'apache' user, and
0d2bf3
#
0d2bf3
#   b) labelled with the 'httpd_sys_content_t' context if using
0d2bf3
#   SELinux
0d2bf3
#
0d2bf3
0d2bf3
#
0d2bf3
# To create a new repository "http://localhost/repos/stuff" using
0d2bf3
# this configuration, run as root:
0d2bf3
#
0d2bf3
#   # cd /var/www/svn
0d2bf3
#   # svnadmin create stuff   
0d2bf3
#   # chown -R apache:apache stuff
0d2bf3
#   # chcon -R -t httpd_sys_content_t stuff
0d2bf3
#
0d2bf3
0d2bf3
#<Location /repos>
0d2bf3
#   DAV svn
0d2bf3
#   SVNParentPath /var/www/svn
0d2bf3
#
0d2bf3
#   # Limit write permission to list of valid users.
0d2bf3
#   <LimitExcept GET PROPFIND OPTIONS REPORT>
0d2bf3
#      # Require SSL connection for password protection.
0d2bf3
#      # SSLRequireSSL
0d2bf3
#
0d2bf3
#      AuthType Basic
0d2bf3
#      AuthName "Authorization Realm"
0d2bf3
#      AuthUserFile /path/to/passwdfile
0d2bf3
#      Require valid-user
0d2bf3
#   </LimitExcept>
0d2bf3
#</Location>