Setup the Apache web server

General web server setup

Your Apache web server must know about the SVN Access Manager if it is not installed in the DocumentRoot of your web server. In the latter case you can include a line similar to this in your web server configuration:

Alias /svnaccessmanager /usr/share/svn-access-manager/svn_access_manager

To get user authentication and authorization work you have to add DAV support to your web server and configure it accordingly. You can use a configuration similar to this:

<Location /svn/repos>

  DAV svn

  SVNParentPath /svn/repos

  AuthType Basic
  AuthName "Subversion Repository"
  AuthUserFile /etc/svn/svn-passwd
  AuthzSVNAccessFile /etc/svn/svn-access
  Require valid-user

  SVNIndexXSLT /svnstyle/svnindex.xsl

</Location>

CustomLog /var/log/apache2/svn.log "%t %u %{SVN-ACTION}e" env=SVN-ACTION

The configuration above assumes that no anonymous access to the repository is allowed. If you need anonymous read access you have to limit the Require valid-user to write operations. See the Apache web server documentation for further information.

After adding this don’t forget to reload your web server to make sure the configuration changes are active.

Btw. The settings above are printed out from the installer after a successful installation. The installer output is modified according to your settings.

If you plan to use LDAP authentication you can use a configuration similar tp this:

LDAPSharedCacheSize 200000
LDAPCacheEntries 1024
LDAPCacheTTL 600
LDAPOpCacheEntries 1024
LDAPOpCacheTTL 600

LoadModule dav_svn_module     modules/mod_dav_svn.so
LoadModule authz_svn_module   modules/mod_authz_svn.so

Alias /svnstyle /usr/share/doc/subversion-1.4.2/tools/xslt/

<Location /svn/repos>
        DAV svn
        SVNParentPath /svn/repos

        SSLRequireSSL
        AllowOverride               ALL
        Satisfy                     All
        AuthType                    Basic
        AuthBasicProvider           ldap
        AuthName                    "SVN LDAP Auth Test"
        AuthLDAPURL                 "ldap://127.0.0.1:389/ou=people, \\
                                    ou=example?uid?sub?(objectclass=*)"
        AuthLDAPBindDN              ou=apache,ou=example
        AuthLDAPBindPassword        password
        AuthLDAPGroupAttribute      member
        AuthLDAPGroupAttributeIsDN  on
        AuthzLDAPAuthoritative      off
        AuthLDAPCompareDNOnServer   On
        Require valid-user

        AuthzSVNAccessFile /etc/svn/svn-access

	SVNIndexXSLT /svnstyle/svnindex.xsl



LogFormat "%t %u %{SVN-ACTION}e" svn_common
CustomLog svn_common env=SVN-ACTION

#CustomLog logs/svn.log "%t %u %{SVN-ACTION}e" env=SVN-ACTION

After adding this don’t forget to reload your web server to make sure the configuration changes are active.

Btw. The settings above are printed out from the installer after a successful installation. The installer output is modified according to your settings.