LoginSignup
5
6

More than 5 years have passed since last update.

LDAPとSVNの連携

Last updated at Posted at 2014-11-01

==============

Requirements

  • httpd
  • subversion
  • mod_dav_svn
  • 証明書(不特定多数と通信するわけでなければオレオレでもOK)

Install

必要なパッケージをインストール

yum install httpd subversion mod_dav_svn

SVNレポジトリ作成

mkdir /var/www/svn
cd /var/www/svn
svnadmin create test

Apacheのconfを設定

/etc/httpd/conf.d/subversion.conf
# オレオレ証明書の場合は証明書の検証はしない
LDAPVerifyServerCert Off

<VirtualHost *:80>
ServerName "svn.trifort.jp"

SSLEngine on
SSLCertificateFile /etc/httpd/conf/example.crt
SSLCertificateKeyFile /etc/httpd/conf/example.key
<Location /repos>
   DAV svn
   SVNParentPath /var/www/svn
   SSLRequireSSL
   AuthType Basic
   AuthBasicProvider ldap
   AuthzLDAPAuthoritative off
   # 認証済みユーザ名として uid属性を設定する
   AuthLDAPRemoteUserAttribute uid
   AuthName "Auth for example.com"
   # 認証用文字列として cn を、あわせてuid属性を引っ張ってくる。
   AuthLDAPUrl ldaps://localhost/ou=People,dc=example,dc=com?uid SSL
   Require valid-user
</Location>
</VirtualHost>
<VirtualHost *:443>
ServerName "svn.trifort.jp"

SSLEngine on
SSLCertificateFile /etc/httpd/conf/example.crt
SSLCertificateKeyFile /etc/httpd/conf/example.key

<Location /repos>
   DAV svn
   SVNParentPath /var/www/svn
   SSLRequireSSL
   AuthType Basic
   AuthBasicProvider ldap
   AuthzLDAPAuthoritative off
   # 認証済みユーザ名として uid属性を設定する
   AuthLDAPRemoteUserAttribute uid
   AuthName "Auth for example.com"
   # 認証用文字列として cn を、あわせてuid属性を引っ張ってくる。
   AuthLDAPUrl ldaps://localhost/ou=People,dc=example,dc=com?uid SSL
   Require valid-user
</Location>
</VirtualHost>
5
6
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
5
6