[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re:

From: Ryan Schmidt <subversion-2006Q1_at_ryandesign.com>
Date: 2006-04-03 12:05:10 CEST

On Apr 3, 2006, at 05:41, Greg Martyn wrote:

> <Location /svn>
> DAV svn
> SVNParentPath /var/www/SVNRepositories
>
> ModMimeUsePathInfo On
> SVNAutoversioning On
>
> # Require SSL connection for password protection.
> SSLRequireSSL
>
> # our access control policy
> #AuthzSVNAccessFile /etc/httpd/conf.d/svnaccess
>
> AuthType Basic
> AuthName "Subversion repository"
> AuthUserFile /etc/httpd/conf.d/svnpasswd
>
>
> Require valid-user
> Allow from 192.168.0.113 127.0.0.1
> Satisfy Any
> </Location>
>
> What I'm trying to do is to require users to authenticate against a
> passwd file unless they are from localhost (or 192.168.0.113).
>
> With the AuthzSVNAccessFile line commented out, everyone gets in
> without getting asked to login. With it uncommented, everyone has to
> authenticate (even from localhost).

I think you'll want people authenticating themselves, even from
localhost. Otherwise there will be no usernames in the Subversion log
and you won't know who did what.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org
Received on Mon Apr 3 12:06:22 2006

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.