centos7搭建svn服务器及客户端设置

centos7貌似预装了svn服务(有待确认),因此我们直接启动该服务即可

一、svn服务端配置(服务器IP假设为192.168.100.1)

步骤1:创建存放代码库目录

mkdir -p /var/svn

步骤2:启动svn服务

svnserve -d -r /var/svn

步骤3:创建代码库something

[[email protected] ~]# cd /var/svn
[[email protected] svn]#
[[email protected] svn]#
[[email protected] svn]# svnadmin create something
[[email protected] svn]#
[[email protected] svn]#
[[email protected] svn]# cd something
[[email protected] something]#
[[email protected] something]#
[[email protected] something]# ls
conf  db  format  hooks  locks  README.txt
[[email protected] something]#
[[email protected] something]#
[[email protected] something]# cd conf
[[email protected] conf]#
[[email protected] conf]#
[[email protected] conf]# ls
authz  passwd  svnserve.conf
[[email protected] conf]#
[[email protected] conf]# 

步骤4:配置svnserve.conf文件

[[email protected] conf]#
[[email protected] conf]# vi svnserve.conf
### This file controls the configuration of the svnserve daemon, if you
### use it to allow access to this repository.  (If you only allow
### access through http: and/or file: URLs, then this file is
### irrelevant.)

### Visit http://subversion.apache.org/ for more information.

[general]
### The anon-access and auth-access options control access to the
### repository for unauthenticated (a.k.a. anonymous) users and
### authenticated users, respectively.
### Valid values are "write", "read", and "none".
### Setting the value to "none" prohibits both reading and writing;
### "read" allows read-only access, and "write" allows complete
### read/write access to the repository.
### The sample settings below are the defaults and specify that anonymous
### users have read-only access to the repository, while authenticated
### users have read and write access to the repository.
# anon-access = read
# auth-access = write

anon-access = none
auth-access = write

### The password-db option controls the location of the password
### database file.  Unless you specify a path starting with a /,
### the file‘s location is relative to the directory containing
### this configuration file.
### If SASL is enabled (see below), this file will NOT be used.
### Uncomment the line below to use the default password file.
# password-db = passwd

password-db = passwd

### The authz-db option controls the location of the authorization
### rules for path-based access control.  Unless you specify a path
### starting with a /, the file‘s location is relative to the the
### directory containing this file.  If you don‘t specify an
### authz-db, no path-based access control is done.
### Uncomment the line below to use the default authorization file.
# authz-db = authz

authz-db = authz

### This option specifies the authentication realm of the repository.
### If two repositories have the same authentication realm, they should
### have the same password database, and vice versa.  The default realm
### is repository‘s uuid.
# realm = My First Repository

#此选项指定的库的认证领域raalm = /var/svn/something
### The force-username-case option causes svnserve to case-normalize
### usernames before comparing them against the authorization rules in the
### authz-db file configured above.  Valid values are "upper" (to upper-
### case the usernames), "lower" (to lowercase the usernames), and
### "none" (to compare usernames as-is without case conversion, which
### is the default behavior).
# force-username-case = none

[sasl]
### This option specifies whether you want to use the Cyrus SASL
### library for authentication. Default is false.
### This section will be ignored if svnserve is not built with Cyrus
### SASL support; to check, run ‘svnserve --version‘ and look for a line
### reading ‘Cyrus SASL authentication is available.‘
# use-sasl = true
### These options specify the desired strength of the security layer
### that you want SASL to provide. 0 means no encryption, 1 means
### integrity-checking only, values larger than 1 are correlated
"svnserve.conf" 71L, 3173C written

步骤5:配置passwd文件

[[email protected] conf]# vi passwd
### This file is an example password file for svnserve.
### Its format is similar to that of svnserve.conf. As shown in the
### example below it contains one section labelled [users].
### The name and password for each user follow, one account per line.

[users]
# harry = harryssecret
# sally = sallyssecret

user = 123456

~
~
"passwd" 11L, 326C written

步骤6:配置authz文件

[[email protected] conf]#
[[email protected] conf]# vi authz
### This file is an example authorization file for svnserve.
### Its format is identical to that of mod_authz_svn authorization
### files.
### As shown below each section defines authorizations for the path and
### (optional) repository specified by the section name.
### The authorizations follow. An authorization line can refer to:
###  - a single user,
###  - a group of users defined in a special [groups] section,
###  - an alias defined in a special [aliases] section,
###  - all authenticated users, using the ‘$authenticated‘ token,
###  - only anonymous users, using the ‘$anonymous‘ token,
###  - anyone, using the ‘*‘ wildcard.
###
### A match can be inverted by prefixing the rule with ‘~‘. Rules can
### grant read (‘r‘) access, read-write (‘rw‘) access, or no access
### (‘‘).

[aliases]
# joe = /C=XZ/ST=Dessert/L=Snake City/O=Snake Oil, Ltd./OU=Research Institute/CN=Joe Average

[groups]
# harry_and_sally = harry,sally
# harry_sally_and_joe = harry,sally,&joe
admin = user
# [/foo/bar]
# harry = rw
# &joe = r
# * =

[/]user = rw
# [repository:/baz/fuz]
# @harry_and_sally = rw
# * = r
[something:/]@admin = rw~
~
~
~
~
~
"authz" 35L, 1093C written

此处的意思是用户usr_0对目录[/](代码库something的根目录)下的所有文件,具有读(r)和写(w)的权限

步骤7:关闭防火墙及防火墙开机自启动

systemctl stop firewalld.service
systemctl disable firewalld.service

至此,svn服务端配置完毕

二、svn客户端配置(客户端IP假设为192.168.100.2)

步骤1:关闭防火墙

[[email protected] svn]#
[[email protected] svn]# systemctl stop firewalld.service
[[email protected] svn]#
[[email protected] svn]# systemctl disable firewalld.service
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.
Removed symlink /etc/systemd/system/basic.target.wants/firewalld.service.
[[email protected] svn]# 

步骤2:创建客户端svn上提取文件存放目录

[[email protected] /]#
[[email protected] /]# mkdir /svn
[[email protected] /]#
[[email protected] /]# 

步骤3:登录svn服务器并检出something库中的文件

[[email protected] svn]#
[[email protected] svn]#
[[email protected] svn]# svn co --username user --password 123456 svn://192.168.100.1/something

-----------------------------------------------------------------------
注意!  你的密码,对于认证域:

   <svn://192.168.100.1:3690> /var/svn/something

只能明文保存在磁盘上!  如果可能的话,请考虑配置你的系统,让 Subversion
可以保存加密后的密码。请参阅文档以获得详细信息。

你可以通过在“/root/.subversion/servers”中设置选项“store-plaintext-passwords”为“yes”或“no”,
来避免再次出现此警告。
-----------------------------------------------------------------------
保存未加密的密码(yes/no)?n
A    something/package
A    something/package/apache-maven-3.5.0-bin.tar.gz
A    something/package/mysql-5.6.37-linux-glibc2.12-x86_64.tar.gz
A    something/package/jdk-8u141-linux-x64.gz
A    something/package/apache-tomcat-7.0.79.tar.gz
取出版本 6。
[[email protected] svn]#
[[email protected] svn]# ls
something
[[email protected] svn]#
[[email protected] svn]# 

更新svn版本库

[[email protected] package]#
[[email protected] package]#
[[email protected] package]# svn up /svn/something
正在升级 ‘/svn/something‘:
认证领域: <svn://192.168.100.1:3690> /var/svn/something
“user”的密码: 

-----------------------------------------------------------------------
注意!  你的密码,对于认证域:

   <svn://192.168.100.1:3690> /var/svn/something

只能明文保存在磁盘上!  如果可能的话,请考虑配置你的系统,让 Subversion
可以保存加密后的密码。请参阅文档以获得详细信息。

你可以通过在“/root/.subversion/servers”中设置选项“store-plaintext-passwords”为“yes”或“no”,
来避免再次出现此警告。
-----------------------------------------------------------------------
保存未加密的密码(yes/no)?n
D    jenkins.war
更新到版本 7。
[[email protected] package]#
[[email protected] package]#
[[email protected] package]# 
时间: 2024-07-29 22:29:02

centos7搭建svn服务器及客户端设置的相关文章

centos7 搭建svn服务器&amp;客户端的访问&amp;备份迁移

当今用于版本控制的软件程序主要的有svn和git,其它软件咱不熟悉,今天记录下搭建svn服务器和svn客户端使用: 使用环境:虚拟机为centos7系统,svn服务器安装在centos7系统平台上,svn客户端分别在windows7和centos7系统上使用: 1.安装svn服务器: ]# yum install subversion 2.配置svn服务器:建立svn版本库根目录及相关目录即svndata及密码权限命令svnpasswd: ]# mkdir -p /application/{sv

centos7 搭建svn服务器

当今用于版本控制的软件程序主要的有svn和git,其它软件咱不熟悉,今天记录下搭建svn服务器和svn客户端使用: 使用环境:虚拟机为centos7系统,svn服务器安装在centos7系统平台上,svn客户端分别在windows7和centos7系统上使用: 1.安装svn服务器: ]# yum install subversion 2.配置svn服务器:建立svn版本库根目录及相关目录即svndata及密码权限命令svnpasswd: ]# mkdir -p /application/{sv

Azure搭建SVN服务器及客户端简介

SVN是版本控制器,自从用了它,我就根本离不开他了.团队工作中,用它能够防止冲突,进行版本控制.个人工作中,利用他也能够带来很多方便. 首先弄清楚一点,svn分成服务端和客户端.SVN服务器就相当于apache服务器,客户端就相当于浏览器,客户端不会在乎你是哪个软件/哪个系统(Windows下的TortoiseSVN还是Mac下的Versions). 下面我介绍如何在Azure平台上搭建SVN服务器 服务器端 1.创建Azure虚拟机.具体见:http://www.kangry.net/blog

CentOS7搭建NTP服务器及客户端同步时间

一.服务器配置 1.查看服务器.客户端操作系统版本 [[email protected] ~]# cat /etc/redhat-release CentOS Linux release 7.6.1810 (Core) 2.查看服务器是否安装ntp,系统默认安装ntpdate: [[email protected] ~]# rpm -qa | grep ntp fontpackages-filesystem-1.44-8.el7.noarch ntpdate-4.2.6p5-28.el7.cen

阿里云CentOS7搭建SVN服务器

1.yum安装:sudo yum install subversion 2.查看安装的目录which svnserve: 3.检查是否安装成功svnserve --version: 4.建立版本库,subversion默认以/var/svn作为数据根目录,可以通过/etc/sysconfig/svnserve修改这个默认位置: vi /etc/sysconfig/svnserve(我的修改成/usr/local/svndir) 5.创建版本库:使用svnadmin建立版本库projects: s

centos7下SVN服务器如何搭建

Centos7 搭建svn服务器 linux(centos)下SVN服务器如何搭建?说到SVN服务器,想必大家都知道,可以是在LINUX下如何搭建SVN服务器呢?那么今天给大家分享一下linux(centos)搭建SVN服务器的思路! 虽然在windows上搭建SVN很简单,但是效能却不高,这当然是和linux相比了.然而在linux上搭建SVN却非常繁琐,所以今天这篇文章就来一步一步教您如何在Centos上搭建SVN. 安装步骤如下: yum install subversion 查看安装位置

Linux下搭建SVN服务器及自动更新项目文件到web目录(www)的方法

首先搭建SVN服务器 1,安装SVN服务端 直接用apt-get或yum安装subversion即可(当然也可以自己去官方下载安装) sudo apt-get install subversion 2,创建版本库 svnadmin create /home/myrepos    //这里的文件目录自己随便设置 3,配置svnserve 上述版本库/home/myrepos建立后在文件夹下会生成conf文件夹,进入/home/myrepos/conf下面会有下面3个文件 authz passwd 

应用SVN(CentOS中搭建SVN服务器)

简单介绍如何在虚拟机 CentOS 中,搭建 SVN 服务器. 软件版本信息 Vmware 10.0.0 build-1295980 CentOS 7.0-1406-x64 Java 1.7.0_67_x64 Suberverson 1.7.14 GNU Wget 1.14 软件安装 subversion yum install subversion 需要选择时,选第一个选项 Wget 用于下载 Java wget --no-cookies --no-check-certificate --he

Linux搭建SVN 服务器

Linux搭建SVN 服务器 1          安装SVN 2          使用客户端连接 2.1       使用windows的客户端 2.2       使用Linux下的命令行 3          FAQ 3.1       命令行方式连接,提示svn: No repository found in 'svn://192.168.11.229/project'错误? 3.2       执行命令# svn co svn://192.168.11.229/project时提示“