Subversion Repositories Projects

Rev

Go to most recent revision | Details | Last modification | View Log | RSS feed

Rev Author Line No. Line
799 - 1
### This file controls the configuration of the svnserve daemon, if you
2
### use it to allow access to this repository.  (If you only allow
3
### access through http: and/or file: URLs, then this file is
4
### irrelevant.)
5
 
6
### Visit http://subversion.tigris.org/ for more information.
7
 
8
[general]
9
### These options control access to the repository for unauthenticated
10
### and authenticated users.  Valid values are "write", "read",
11
### and "none".  The sample settings below are the defaults.
12
# anon-access = read
13
# auth-access = write
14
### The password-db option controls the location of the password
15
### database file.  Unless you specify a path starting with a /,
16
### the file's location is relative to the directory containing
17
### this configuration file.
18
### If SASL is enabled (see below), this file will NOT be used.
19
### Uncomment the line below to use the default password file.
20
# password-db = passwd
21
### The authz-db option controls the location of the authorization
22
### rules for path-based access control.  Unless you specify a path
23
### starting with a /, the file's location is relative to the the
24
### directory containing this file.  If you don't specify an
25
### authz-db, no path-based access control is done.
26
### Uncomment the line below to use the default authorization file.
27
# authz-db = authz
28
### This option specifies the authentication realm of the repository.
29
### If two repositories have the same authentication realm, they should
30
### have the same password database, and vice versa.  The default realm
31
### is repository's uuid.
32
# realm = My First Repository
33
 
34
[sasl]
35
### This option specifies whether you want to use the Cyrus SASL
36
### library for authentication. Default is false.
37
### This section will be ignored if svnserve is not built with Cyrus
38
### SASL support; to check, run 'svnserve --version' and look for a line
39
### reading 'Cyrus SASL authentication is available.'
40
# use-sasl = true
41
### These options specify the desired strength of the security layer
42
### that you want SASL to provide. 0 means no encryption, 1 means
43
### integrity-checking only, values larger than 1 are correlated
44
### to the effective key length for encryption (e.g. 128 means 128-bit
45
### encryption). The values below are the defaults.
46
# min-encryption = 0
47
# max-encryption = 256