[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: subversion configuration problem

From: Erik Andersson <kirean_at_gmail.com>
Date: Wed, 15 Sep 2010 15:17:48 +0200

2010/9/15 Kayhan Yüksel <kayhany_at_fasdat.com.tr>

> This is the svnserve configuration file:
>
>
>
> ### This file controls the configuration of the svnserve daemon, if you
>
> ### use it to allow access to this repository. (If you only allow
>
> ### access through http: and/or file: URLs, then this file is
>
> ### irrelevant.)
>
>
>
> ### Visit http://subversion.tigris.org/ for more information.
>
>
>
> [general]
>
> ### These options control access to the repository for unauthenticated
>
> ### and authenticated users. Valid values are "write", "read",
>
> ### and "none". The sample settings below are the defaults.
>
> anon-access = none
>
> auth-access = write
>
> ### The password-db option controls the location of the password
>
> ### database file. Unless you specify a path starting with a /,
>
> ### the file's location is relative to the directory containing
>
> ### this configuration file.
>
> ### If SASL is enabled (see below), this file will NOT be used.
>
> ### Uncomment the line below to use the default password file.
>
> password-db = passwd
>
> ### The authz-db option controls the location of the authorization
>
> ### rules for path-based access control. Unless you specify a path
>
> ### starting with a /, the file's location is relative to the the
>
> ### directory containing this file. If you don't specify an
>
> ### authz-db, no path-based access control is done.
>
> ### Uncomment the line below to use the default authorization file.
>
> #authz-db = authz
>
> ### This option specifies the authentication realm of the repository.
>
> ### If two repositories have the same authentication realm, they should
>
> ### have the same password database, and vice versa. The default realm
>
> ### is repository's uuid.
>
> # realm = My First Repository
>
>
>
> [sasl]
>
> ### This option specifies whether you want to use the Cyrus SASL
>
> ### library for authentication. Default is false.
>
> ### This section will be ignored if svnserve is not built with Cyrus
>
> ### SASL support; to check, run 'svnserve --version' and look for a line
>
> ### reading 'Cyrus SASL authentication is available.'
>
> # use-sasl = true
>
> ### These options specify the desired strength of the security layer
>
> ### that you want SASL to provide. 0 means no encryption, 1 means
>
> ### integrity-checking only, values larger than 1 are correlated
>
> ### to the effective key length for encryption (e.g. 128 means 128-bit
>
> ### encryption). The values below are the defaults.
>
> # min-encryption = 0
>
> # max-encryption = 256
>
>
>
> This is the authz file :
>
> ### This file is an example authorization file for svnserve.
>
> ### Its format is identical to that of mod_authz_svn authorization
>
> ### files.
>
> ### As shown below each section defines authorizations for the path and
>
> ### (optional) repository specified by the section name.
>
> ### The authorizations follow. An authorization line can refer to:
>
> ### - a single user,
>
> ### - a group of users defined in a special [groups] section,
>
> ### - an alias defined in a special [aliases] section,
>
> ### - all authenticated users, using the '$authenticated' token,
>
> ### - only anonymous users, using the '$anonymous' token,
>
> ### - anyone, using the '*' wildcard.
>
> ###
>
> ### A match can be inverted by prefixing the rule with '~'. Rules can
>
> ### grant read ('r') access, read-write ('rw') access, or no access
>
> ### ('').
>
>
>
> [aliases]
>
> # joe = /C=XZ/ST=Dessert/L=Snake City/O=Snake Oil, Ltd./OU=Research
> Institute/CN=Joe Average
>
>
>
> [groups]
>
> developers = kayhany,ismailh
>
> # harry_sally_and_joe = harry,sally,&joe
>
>
>
> # [/svn/repos]
>
> #ismailh = rw
>
> #kayhany = rw
>
>
>
>
>
> [repository:c:\svn\repos]
>
> @developers = rw
>
> Try this instead:
[/]
* = r
@developers = rw

>
>

> And this is the passwd file :
>
> ### This file is an example password file for svnserve.
>
> ### Its format is similar to that of svnserve.conf. As shown in the
>
> ### example below it contains one section labelled [users].
>
> ### The name and password for each user follow, one account per line.
>
>
>
> [users]
>
> # harry = harryssecret
>
> # sally = sallyssecret
>
> kayhany = xxxx
>
> ismailh = xxxx
>
>
>
> *From:* Jeremy Mordkoff [mailto:jlm_at_ZeeVee.Com]
> *Sent:* Wednesday, September 15, 2010 3:21 PM
> *To:* Kayhan Yüksel; users_at_subversion.apache.org
> *Cc:* İsmail Hakkı ŞAHİN
> *Subject:* RE: subversion configuration problem
>
>
>
> Have you checked your firewall settings on the Windoze server? Can you
> telnet to the SVN port from the client?
>
>
>
> jlm
>
>
>
> * *
>
> *Jeremy Mordkoff*
>
> Director, QA, IT & Release
>
> *ZeeVee, Inc.*
>
> One Monarch Drive | Littleton, MA 01460
>
> Office: 978.467.1395 x233 | Fax: 978.467.1404
>
> Mobile: 978-257-2183
>
> *jlm_at_zeevee.com *
>
> *www.zeevee.com *
>
>
>
> *From:* Kayhan Yüksel [mailto:kayhany_at_fasdat.com.tr]
> *Sent:* Wednesday, September 15, 2010 8:09 AM
> *To:* users_at_subversion.apache.org
> *Cc:* İsmail Hakkı ŞAHİN
> *Subject:* subversion configuration problem
>
>
>
> To whom it may respond to,
>
>
>
> We have been required to setup a svn server without using Apache Server on
> a Windows 2008 Server. After installing SlikSVN , we have created a test
> repository using svnadmin at c:\svn\repos and started SVNSERVE as deamon.
> As a client, we are testing AnkhSVN inside VS 2010 , but couldn't connect
> using svn://machinename/svn/repos , after opening the svn folder to sharing,
> we have been able to reach via file://machinename/svn/repos , but this is
> not a good method to live with. How can we setup slikSVN + AnkhSVN to use
> svn protocol for communications ?
>
>
>
> Thank you for your concern,
>
>
>
> Best Regards,
>
>
>
> Kayhan YÜKSEL
>
> FASDAT GIDA A.Ş.
>
> IT Department
>
> Software Developer
>
>
>
>
>
> __________ Information from ESET NOD32 Antivirus, version of virus
> signature database 5452 (20100915) __________
>
> The message was checked by ESET NOD32 Antivirus.
>
> http://www.eset.com
>
>
>
> __________ Information from ESET NOD32 Antivirus, version of virus
> signature database 5452 (20100915) __________
>
> The message was checked by ESET NOD32 Antivirus.
>
> http://www.eset.com
>
>
> __________ Information from ESET NOD32 Antivirus, version of virus
> signature database 5452 (20100915) __________
>
> The message was checked by ESET NOD32 Antivirus.
>
> http://www.eset.com
>
Received on 2010-09-15 15:18:45 CEST

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.