[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: svnserve and ssh

From: Alan Barrett <apb_at_cequrux.com>
Date: Sat, 19 Apr 2008 12:10:57 +0200

On Fri, 18 Apr 2008, Fred A Cantley wrote:
> I have tried setting up svnserve on the repository machine in the
> following ways:
>
> >svn -d -r /path/to/repo
> >svn -t -r /path/to/repo
> >svn -t -r /path/to/repo --listen-port=22
> >svn -t -r /path/to/repo --listen-port=3691

No, you shouldn't use any of that for svn+ssh.

> then try to access it from the client machine with:
>
> >svn list svn+ssh://our.host.ip/path/to/repo --password my_svn_passwd

Behind the scenes, this will run

        ssh our.host.ip svnserve -t

and it expects the remote host to start a svnserve process talking to
the local svn process over stdin/stdout. If you try that ssh command by
hand, it should print "( success ( blah blah ) )" and wait for input;
type your end-of-file character (often control-D) to exit. Try adding
a "-v" flag (before the remote host name or address) to assist with
debugging.

> then enter my Unix password at the prompt and get the response:
>
> Password:
> ksh: svnserve: not found
> svn: Connection closed unexpectedly

The problem is that "svnserve" is not in the PATH that the remote ssh
server process uses. If you are using openssh, then read the sshd man
page and search for ".ssh/environment" for hints about how to fix this.

I don't recommend running an svn+ssh server in a mode where you type
your own password, but I'll say no more about that in this message.

--apb (Alan Barrett)

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe_at_subversion.tigris.org
For additional commands, e-mail: users-help_at_subversion.tigris.org
Received on 2008-04-19 12:11:55 CEST

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.