Centos7.3搭建svn服务端

Centos7.3搭建svn服务端教程


一、安装

CentOS通过yum安装subversion。

$ sudo yum install subversion

subversion安装在/bin目录

$ which svnserve

安装目录为 : /usr/bin/svnserve

检查是否安装成功

$ svnserve –version

svnserve,版本 1.7.14 (r1542130)
编译于 Nov 20 2015,19:25:09
版权所有 (C) 2013 Apache 软件基金会。
此软件包含了许多人的贡献,请查看文件 NOTICE 以获得更多信息。
Subversion 是开放源代码软件,请参阅 http://subversion.apache.org/ 站点。
下列版本库后端(FS) 模块可用:
fs_base : 模块只能操作BDB版本库。
fs_fs : 模块与文本文件(FSFS)版本库一起工作。

二、建立版本库

subversion默认以/var/svn作为数据根目录,通过 vi /etc/sysconfig/svnserve 修改这个默认位置。

$ systemctl cat svnserve.service

#/usr/lib/systemd/system/svnserve.service
[Unit]
Description=Subversion protocol daemon
After=syslog.target network.target
[Service]
Type=forking
EnvironmentFile=/etc/sysconfig/svnserve
ExecStart=/usr/bin/svnserve –daemon –pid-file=/run/svnserve/svnserve.pid $OPTIONS
[Install]
WantedBy=multi-user.target

$ cat /etc/sysconfig/svnserve

#OPTIONS is used to pass command-line arguments to svnserve.
#
# Specify the repository location in -r parameter:
OPTIONS=”-r /var/svn”

  • 修改为自定义路径,OPTIONS=”-r /opt/svn”
建立版本库hello-world

在自定义的路径下$ sudo svnadmin create /opt/svn/hello-world

下面是目录的说明:

  • hooks目录:放置hook脚步文件的目录
  • locks目录:用来放置subversion的db锁文件和db_logs锁文件的目录,用来追踪存取文件库的客户端
  • format目录:是一个文本文件,里边只放了一个整数,表示当前文件库配置的版本号
  • conf目录:是这个仓库配置文件(仓库用户访问账户,权限)

三、配置密码及权限

配置SVN服务的配置文件svnserver.conf:

[root@localhost conf] $ vim svnserve.conf

### This file controls the configuration of the svnserve daemon, if you
### use it to allow access to this repository.  (If you only allow
### access through http: and/or file: URLs, then this file is
### irrelevant.)
### Visit http://subversion.tigris.org/ for more information.
[general]
### These options control access to the repository for unauthenticated
### and authenticated users.  Valid values are "write", "read",
### and "none".  The sample settings below are the defaults.
anon-access = read         ##注意前边不要有空格,要顶齐
auth-access = write         ##注意前边不要有空格,要顶齐
### The password-db option controls the location of the password
### database file.  Unless you specify a path starting with a /,
### the file's location is relative to the directory containing
### this configuration file.
### If SASL is enabled (see below), this file will NOT be used.
### Uncomment the line below to use the default password file.
password-db = passwd        ##注意前边不要有空格,要顶齐
### The authz-db option controls the location of the authorization
### rules for path-based access control.  Unless you specify a path
### starting with a /, the file's location is relative to the the
### directory containing this file.  If you don't specify an
### authz-db, no path-based access control is done.
### Uncomment the line below to use the default authorization file.
authz-db = authz           
### This option specifies the authentication realm of the repository.
### If two repositories have the same authentication realm, they should
### have the same password database, and vice versa.  The default realm
### is repository's uuid.
realm = This is My First Test Repository   ##这个是提示信息
[sasl]
### This option specifies whether you want to use the Cyrus SASL
### library for authentication. Default is false.
### This section will be ignored if svnserve is not built with Cyrus
### SASL support; to check, run 'svnserve --version' and look for a line
### reading 'Cyrus SASL authentication is available.'
# use-sasl = true     ##这个不要打开,打开会报错:"不能获得sasl机制列表"
### These options specify the desired strength of the security layer
### that you want SASL to provide. 0 means no encryption, 1 means
### integrity-checking only, values larger than 1 are correlated
### to the effective key length for encryption (e.g. 128 means 128-bit
### encryption). The values below are the defaults.
# min-encryption = 0
# max-encryption = 256
配置访问用户及密码

[root@localhost conf] $ vim passwd

### This file is an example password file for svnserve.
### Its format is similar to that of svnserve.conf. As shown in the
### example below it contains one section labelled [users].
### The name and password for each user follow, one account per line.
[users]
# harry = harryssecret
# sally = sallyssecret
owner = 000000
user1 = 123456
user2 = 654321
配置新用户的授权文件

[root@localhost conf] $ vim authz

[root@localhost conf]# vim authz     
### This file is an example authorization file for svnserve.
### Its format is identical to that of mod_authz_svn authorization
### files.
### As shown below each section defines authorizations for the path and
### (optional) repository specified by the section name.
### The authorizations follow. An authorization line can refer to:
###  - a single user,
###  - a group of users defined in a special [groups] section,
###  - an alias defined in a special [aliases] section,
###  - all authenticated users, using the '$authenticated' token,
###  - only anonymous users, using the '$anonymous' token,
###  - anyone, using the '*' wildcard.
###
### A match can be inverted by prefixing the rule with '~'. Rules can
### grant read ('r') access, read-write ('rw') access, or no access
### ('').
[aliases]
# joe = /C=XZ/ST=Dessert/L=Snake City/O=Snake Oil, Ltd./OU=Research Institute/CN=Joe Average
[groups]
# harry_and_sally = harry,sally
# harry_sally_and_joe = harry,sally,&joe
# [/foo/bar]
# harry = rw
# &joe = r
# * =
# [repository:/baz/fuz]
# @harry_and_sally = rw
# * = r
admin = owner    ## 创建admin组,组成员为:owner
user = user1,user2   ## 创建用户组,用户成员:user1,user2
[/]
@admin = rw   ## admin组有读写的权限
@user = r   user组只有读的权限

四、启动SVN服务

启动

$ sudo systemctl start svnserve.service

检查服务是否启动成功。

$ ps aux | grep svn

设置成开机启动。

$ sudo systemctl enable svnserve.service

将3690端口打开

阿里云的用户可以通过控制台-添加安全组规则来添加

五、客户端测试

输入url:
svn://104.194.33.44/hello_world

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值