Svn+http+ad Domain

Source: Internet
Author: User
Tags install openssl ldap svn client domain server

SVN local add user too troublesome, if the company has 100 developers to access, to create the account password is too troublesome, so let them use the AD domain account to log on is very convenient, but the authority of the control or in the SVN local add (this is not a good solution for the moment)

One, install the dependency package and module package

1, the domain environment has been configured well, the domain name example.com

2. Install local dependency packages and third-party packages:

    • #yum-y install OpenSSL perl perl* pcre zlib tree gcc gcc-c++ make libtool pcre-devel lrzsz zlib-devel openssl-devel NE On Openldap-devel
    • Install Apr

# tar zvxf apr-1.5.2.tar.gz

#cd apr-1.5.2

#./configure--PREFIX=/USR/LOCAL/APR

#make && make Install

    • Installing Apr-util

#tar ZXVF apr-util-1.5.4.tar.gz

#cd apr-util-1.5.4

#./configure--prefix=/usr/local/apr-util--WITH-APR=/USR/LOCAL/APR

#make && make Install

#/usr/local/apr-util/bin/apu-1-config--version detects if the Apr-util is successfully installed

    • Installing Pcre

#tar ZXVF pcre-8.35.tar.gz

#cd pcre-8.35

#./configure--prefix=/usr/local/pcre

#make && make Install

    • Installing OpenSSL

#tar ZVXF openssl-1.0.2c.tar.gz
#cd openssl-1.0.2c
#./config--prefix=/usr/local/openssl
#make && make Install

    • Installing SQLite

#tar ZVXF sqlite-autoconf-3080500.tar.gz
#cd sqlite-autoconf-3080500
#./config
#make && make Install

    • Installing DAP

#tar ZVXF dap-3.9.tar.gz
#cd dap-3.9.tar.gz
#./configure

#make && make Install

    • Installing Libtool

#tar ZVXF Libtool libtool-2.4.6.tar.gz
#cd libtool-2.4.6
#./configure

#make && make Install

Second, install the HTTP

#tar ZVXF httpd-2.4.6.tar.gz
#cp-rf./apr-1.5.2./httpd-2.4.6/srclib/apr
#cp-rf./apr-util-1.5.4./httpd-2.4.6/srclib/apr-util needsApr and Apr-utils and unzip to the ./srclib/directory , then compile.
#cd httpd-2.4.6
#./configure--prefix=/usr/local/apache--enable-ldap=shared--enable-authnz-ldap=sahred--with-included-apr-- With-ldap--with-apr--with-apr-util--enable-so--enable-dav--enable-rewrite=shared--enable-ssl=shared-- enable-deflate=shared--enable-authn-dbm=shared--enable-authn-anon=shared--enable-auth-basic=shared--with-mpm= Prefork--enable-cache--enable-file-cache--enable-mem-cache--enable-disk-cache ./configure--prefix=/usr/local/apache--enable-ldap--enable-authnz-ldap--with-included-apr--with-ldap--with-apr --with-apr-util--enable-so--enable-dav--enable-rewrite--enable-ssl--enable-deflate=shared--enable-authn-dbm-- Enable-authn-anon--enable-auth-basic--with-mpm=prefork--enable-cache--enable-file-cache--enable-mem-cache-- Enable-disk-cache

#make && make Install

#ln-S/USR/LOCAL/APACHE/ETC/HTTPD

#rmdir/etc/httpd/logs

#mkdir/var/log/httpd

#ln-S/var/log/httpd/etc/httpd/logs

#rm/etc/rc.d/init.d/http

#cp/usr/local/apache/bin/apachectl/etc/rc.d/init.d/httpd

#/etc/init.d/httpd start

#netstat-NTLP | grep httpd to see if HTTP ports are open

Third, install SVN

#tar ZVXF subversion-1.8.13.tar.gz
#cd subversion-1.8.10
# ./configure--prefix=/usr/local/subversion--with-apxs=/usr/local/apache/bin/apxs--with-apr=/usr/local /apache--with-apr-util=/usr/local/apache--with-zlib

#make && make Install

#cd ~
#vim. Bash_profile
#PATH = $PATH: $HOME/bin:/usr/local/subversion/bin
#source. Bash_profile

#mkdir-P/VAR/WWW/SVN

#svnadmin CREATE/VAR/WWW/SVN/REPO1

Add a site #chown-R APACHE:APACHE/VAR/WWW/SVN/REPO1

  

#vim/var/www/svn/repo1/conf/svnserve.conf Modify 4 points

  

#vim/var/www/svn/repo1/conf/passwd Add two user passwords

  

#vim/var/www/svn/repo1/conf/authz Set permissions

  

#svnserve-D-R/VAR/WWW/SVN/REPO1

#ps aux | grep SVN to see if it starts properly

  

You can test it with the SVN client:

  

Iv. the combination of HTTP and SVN

#cp/usr/local/subvesion/libexec/mod_authz_svn.so/usr/local/apache/modules/mod_authz_svn.so

#cp/usr/local/subvesion/libexec/mod_dav_svn.so/usr/local/apache/modules/mod_dav_svn.so

#vim/etc/httpd/conf/httpd.conf Add to modify the following items

  

#svnadmin Create/var/www/svn/svntest

#cp/var/www/svn/svntest/conf/authz/var/www/svn/

#touch/var/www/svn/passwd

#htpasswd/var/www/svn/passwd Svntest

#htpasswd/var/www/svn/passwd svnuser web login password settings

  

#vim/var/www/svn/authz permission settings

  

#chown-R Apache:apache/var/www/svn/svntest

#vim/etc/httpd/conf/httpd.conf HTTP configuration file to add access to the SVN site

Log on to the Web page test http://ip/svntest/svntest The first svntest is the location behind the HTTP configuration file, the/svntest, and the second svntest is the SVN server's local create site.

  

V. The combination of HTTP, SVN, and AD domains

#cat/etc/hosts

  

#cat/etc/resolv.conf

  

#vim/etc/httpd/conf/httpd.conf

  

  

Adding OUs and users on a domain server

  

Log on to the Web page Test http://ip/svntest/svntest OK!

Svn+http+ad Domain

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.