LoadModule dav_svn_module modules/mod_dav_svn.so LoadModule authz_svn_module modules/mod_authz_svn.so # # Example configuration to enable HTTP access for a directory # containing Subversion repositories, "/var/www/svn". Each repository # must be readable and writable by the 'apache' user. # # Note that if SELinux is enabled, the repositories must be labelled # with a context which httpd can write to; this will happen by default # for newly created directories in /var/www. Use the command # "restorecon -R /var/www/svn" to label the repositories if migrating # from a system without SELinux enabled; to label a repository outside # /var/www, use "chcon -R -h -t httpd_sys_content_t /path/to/repos". # # # To create a new repository using this scheme, say, # http://localhost/repos/stuff, run as root: # # # mkdir /var/www/svn # # cd /var/www/svn # # svnadmin create stuff # # chown -R apache.apache stuff # # # DAV svn # SVNParentPath /var/www/svn # # # Limit write permission to list of valid users. # # # Require SSL connection for password protection. # # SSLRequireSSL # # AuthType Basic # AuthName "Authorization Realm" # AuthUserFile /path/to/passwdfile # Require valid-user # #