Note, that this recipe is not updated long time and could be outdated!
Got it.

Subversion with LDAP

  1. Install SVN and activate authentication modules:

    apt-get install subversion libapache2-svn
    a2enmod ldap
  2. Add a virtual directory to Apache with LDAP configuration in /etc/apache2/mods-available/dav_svn.conf:

    <Location "/svn">
        DAV svn
        SVNParentPath /home/svn
        AuthType Basic
        AuthBasicProvider ldap
        AuthName "Subversion repository"
        AuthzLDAPAuthoritative off
        AuthLDAPURL "ldap://RIGDC1001.GDNEurope.com:389/dc=GDNEurope,dc=com?sAMAccountName?sub?(objectClass=*)
        AuthLDAPBindDN  "Name Surname"
        #AuthUserFile /etc/svn-passwd
        AuthLDAPBindPassword user-password
    # uncomment this to allow anonymous "checkout".
    #<LimitExcept GET PROPFIND OPTIONS REPORT>
        Require valid-user
    #</LimitExcept>
        AuthzSVNAccessFile /etc/svn-acl
    </Location>

    AuthLDAPBindDN, AuthLDAPBindPassword - used to connect to AD

  3. restart Apache:

    /etc/init.d/apache2 restart
  4. Create a subversion repository, if you haven't done it previously;
  5. Now you can access SVN using your domain login (name.surname, password).

  
Tags Linux English
Created by Valdis Vītoliņš on 2013-09-08 14:25
Last modified by Valdis Vītoliņš on 2021-04-13 14:30
 
Xwiki Powered
Creative Commons Attribution 3.0 Unported License