Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/certbot/certbot.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'certbot-apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.conf')
-rw-r--r--certbot-apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.conf56
1 files changed, 56 insertions, 0 deletions
diff --git a/certbot-apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.conf b/certbot-apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.conf
new file mode 100644
index 000000000..801cbd6bd
--- /dev/null
+++ b/certbot-apache/tests/testdata/debian_apache_2_4/multiple_vhosts/apache2/mods-available/dav_svn.conf
@@ -0,0 +1,56 @@
+# dav_svn.conf - Example Subversion/Apache configuration
+#
+# For details and further options see the Apache user manual and
+# the Subversion book.
+#
+# NOTE: for a setup with multiple vhosts, you will want to do this
+# configuration in /etc/apache2/sites-available/*, not here.
+
+# <Location URL> ... </Location>
+# URL controls how the repository appears to the outside world.
+# In this example clients access the repository as http://hostname/svn/
+# Note, a literal /svn should NOT exist in your document root.
+#<Location /svn>
+
+ # Uncomment this to enable the repository
+ #DAV svn
+
+ # Set this to the path to your repository
+ #SVNPath /var/lib/svn
+ # Alternatively, use SVNParentPath if you have multiple repositories under
+ # under a single directory (/var/lib/svn/repo1, /var/lib/svn/repo2, ...).
+ # You need either SVNPath and SVNParentPath, but not both.
+ #SVNParentPath /var/lib/svn
+
+ # Access control is done at 3 levels: (1) Apache authentication, via
+ # any of several methods. A "Basic Auth" section is commented out
+ # below. (2) Apache <Limit> and <LimitExcept>, also commented out
+ # below. (3) mod_authz_svn is a svn-specific authorization module
+ # which offers fine-grained read/write access control for paths
+ # within a repository. (The first two layers are coarse-grained; you
+ # can only enable/disable access to an entire repository.) Note that
+ # mod_authz_svn is noticeably slower than the other two layers, so if
+ # you don't need the fine-grained control, don't configure it.
+
+ # Basic Authentication is repository-wide. It is not secure unless
+ # you are using https. See the 'htpasswd' command to create and
+ # manage the password file - and the documentation for the
+ # 'auth_basic' and 'authn_file' modules, which you will need for this
+ # (enable them with 'a2enmod').
+ #AuthType Basic
+ #AuthName "Subversion Repository"
+ #AuthUserFile /etc/apache2/dav_svn.passwd
+
+ # To enable authorization via mod_authz_svn (enable that module separately):
+ #<IfModule mod_authz_svn.c>
+ #AuthzSVNAccessFile /etc/apache2/dav_svn.authz
+ #</IfModule>
+
+ # The following three lines allow anonymous read, but make
+ # committers authenticate themselves. It requires the 'authz_user'
+ # module (enable it with 'a2enmod').
+ #<LimitExcept GET PROPFIND OPTIONS REPORT>
+ #Require valid-user
+ #</LimitExcept>
+
+#</Location>