CentOS6.4 搭建SVN管理服务

1、svn服务器有2种运行方式

1.独立服务器 (例如:svn://xxx.com/xxx);
2.借助apache。(例如:);
为了不依赖apache,选择第一种方式-独立的svn服务器。
svn存储版本数据也有2种方式:1.bdb;2.fsfs。
因为BDB方式在服务器中断时,有可能锁住数据(搞ldap时就深受其害,没法根治),所以还是FSFS方式更安全一点,我也选择这种方式

我的环境是CentOS6.4+Nginx+Mysql5.5+PHP5.4  环境脚本地址如下:

2、下载相关软件

1

2

wget

wget

3、编辑

1)、查看是否安装了svn工具

1

rpm -qa | grep subversion

2)、首先检测系统有没有安装SSL

find / -name opensslv.h

如果找不到,就执行如下命令进行安装:

yum install openssl openssl-devel -y

3)、解压svn安装文件

tar zxvf subversion-1.6.6.tar.gz
tar zxvf subversion-deps-1.6.6.tar.gz

4)、编译安装

首先需要安装编译工具gcc

yum install gcc* -y

./configure --prefix=/usr/local/svn --with-openssl=/usr/include/openssl
--without-berkeley-db

make && make install

5)、测试是否安装成功


/usr/local/svn/bin/svnserve --version

为了方便下操作,把svn相关的命令添加到环境变量中

echo “export PATH=$PATH:/usr/local/svn/bin/” >> /etc/profile
source /etc/profile

4、配置svn

1、建立SVN的根目录

mkdir -p /opt/svn/

2、建立一个产品仓库

mkdir -p /opt/svn/svnmanager/

svnadmin create /opt/svn/svnmanager/

3、修改版本配置库文件

vi /opt/svn/svnmanager/conf/svnserve.conf

修改后内容如下

### This file controls the configuration of the svnserve daemon, if you
### use it to allow access to this repository.  (If you only allow
### access through http: and/or file: URLs, then this file is
### irrelevant.)

### Visit for more information.

[general]
### These options control access to the repository for unauthenticated
### and authenticated users.  Valid values are "write", "read",
### and "none".  The sample settings below are the defaults.
anon-access = none      //这里不修改的话不需要密码就可以访问
auth-access = write
### The password-db option controls the location of the password
### database file.  Unless you specify a path starting with a /,
### the file's location is relative to the directory containing
### this configuration file.
### If SASL is enabled (see below), this file will NOT be used.
### Uncomment the line below to use the default password file.
password-db = passwd
### The authz-db option controls the location of the authorization
### rules for path-based access control.  Unless you specify a path
### starting with a /, the file's location is relative to the the
### directory containing this file.  If you don't specify an
### authz-db, no path-based access control is done.
### Uncomment the line below to use the default authorization file.
authz-db = authz
### This option specifies the authentication realm of the repository.
### If two repositories have the same authentication realm, they should
### have the same password database, and vice versa.  The default realm
### is repository's uuid.
realm = svnmanager

[sasl]
### This option specifies whether you want to use the Cyrus SASL
### library for authentication. Default is false.
### This section will be ignored if svnserve is not built with Cyrus
### SASL support; to check, run 'svnserve --version' and look for a line
### reading 'Cyrus SASL authentication is available.'
# use-sasl = true
### These options specify the desired strength of the security layer
### that you want SASL to provide. 0 means no encryption, 1 means
### integrity-checking only, values larger than 1 are correlated
### to the effective key length for encryption (e.g. 128 means 128-bit
### encryption). The values below are the defaults.
# min-encryption = 0
# max-encryption = 256

对用户配置文件的修改是立即生效的,不必重启svn。
4、开始设置passwd用户账号信息

vi /opt/svn/svnmanager/conf/passwd

修改后内容如下:

### This file is an example password file for svnserve.
### Its format is similar to that of svnserve.conf. As shown in the
### example below it contains one section labelled [users].
### The name and password for each user follow, one account per line.

[users]
# harry = harryssecret
# sally = sallyssecret
yanghongfei = P@ssw0rd                                                                                                                       

5、开始设置authz. 用户访问权限

内容版权声明:除非注明,否则皆为本站原创文章。

转载注明出处:https://www.heiqu.com/9f33fb6b7aac67f12809ade490a7be66.html