[svn.haxx.se] · SVN Dev · SVN Users · SVN Org · TSVN Dev · TSVN Users · Subclipse Dev · Subclipse Users · this month's index

Re: Subversion+Apache mod_dav_svn/mod_authz_svn Issues

From: NoahJ32 <noah.m.jorgenson_at_gmail.com>
Date: Tue, 4 Aug 2009 12:45:28 -0700 (PDT)

Andrey Repin-3 wrote:
>
> Greetings, NoahJ32!
>
>> I was using Apache 2.2.8 and SVN 1.5.1 because I'm working with old code
>
> I could undertand if you're using it to clone working system, may be this
> is
> the real case, you just poorly worded it?
>
>> that is simply being developed and maintained. I was mostly just trying
>> to
>> avoid having to update to newer versions to avoid incompatibility which
>> may
>> result, but I assume SVN 1.6 and Apache 2.2.12+ are backwards comptible
>> with
>> anything that was developed for them? Such as mod_python? websvn? I don't
>> want to have to redesign my entire project to work with them.
>
> Apache, sure. SVN, to lesser extent. There have been issues fixed,
> regarding
> charset inconsistency. Latest fixes, intended for transparent transition
> of
> old repos, was made in 1.6.3.
> I don't think any tools would be need an update between 1.5 and 1.6,
> unless
> you're manipulating with repos structure directly on a filesystem level,
> avoiding SVN API layer. From your words, that is not the case. Just give
> it a
> try.
> For whatever it matters, here's my Apache config that loading Subversion
> module. You'll find it at the bottom of the message.
>
>> I will try to update to newer versions tomorrow but what really bothered
>> me
>> and brought me to posting for help was that it's working fine on my work
>> machine but not on the one I'm trying to install it on.
>
> Well, I know, "it should work". But sometimes it doesn't.
> Check what I pointed out.
> If you have a way to see running process environment, make sure Apache
> have
> the PATH set to what you though it is set.
>
>> It's more a question
>> of, 'why won't this work, with the same exact installations, on this
>> machine
>> like it does on that machine!?' I'll be sure to update this thread once I
>> try the newer versions...
>
> Yeah, i'd like to know what was the culprit.
>
> And please, don't top-post.
>
>
> --
> WBR,
> Andrey Repin (anrdaemon_at_freemail.ru) 04.08.2009, <12:39>
>
> Sorry for my terrible english...
>
> ----
> ServerRoot "C:/usr/sbin/apache"
>
> Listen 80
>
> LoadModule actions_module modules/mod_actions.so
> LoadModule alias_module modules/mod_alias.so
> LoadModule asis_module modules/mod_asis.so
> LoadModule auth_basic_module modules/mod_auth_basic.so
> LoadModule authn_default_module modules/mod_authn_default.so
> LoadModule authn_file_module modules/mod_authn_file.so
> LoadModule authz_default_module modules/mod_authz_default.so
> LoadModule authz_groupfile_module modules/mod_authz_groupfile.so
> LoadModule authz_host_module modules/mod_authz_host.so
> LoadModule authz_user_module modules/mod_authz_user.so
> LoadModule dav_module modules/mod_dav.so
> LoadModule dav_fs_module modules/mod_dav_fs.so
> LoadModule deflate_module modules/mod_deflate.so
> LoadModule dir_module modules/mod_dir.so
> LoadModule env_module modules/mod_env.so
> LoadModule expires_module modules/mod_expires.so
> LoadModule headers_module modules/mod_headers.so
> LoadModule include_module modules/mod_include.so
> LoadModule log_config_module modules/mod_log_config.so
> LoadModule mime_module modules/mod_mime.so
> LoadModule negotiation_module modules/mod_negotiation.so
> LoadModule rewrite_module modules/mod_rewrite.so
> LoadModule setenvif_module modules/mod_setenvif.so
>
>
> ServerAdmin ....
> ServerName ...:80
>
> DocumentRoot "C:/home/apache/htdocs"
>
>
> ### User modules loading
> ### I think it is good idea to
> ### 1. Keep builtin modules list clean
> ### 2. Avoid copypasting on reinstalls
>
> ## First, common security libraries used by almost any SSL-based module
> ## Just to make sure they're here...
> LoadFile bin/libeay32.dll
> LoadFile bin/ssleay32.dll
>
> ## SSPI authorization and authentification module
> ## Quite handy, if you do not want to maintain billions of different user
> ## rosters on your windows host... One domain registry more than enough
> LoadModule sspi_auth_module modules/mod_auth_sspi.so
>
> ## SVN DAV implementation. True solution to all your versioning needs
> LoadModule dav_svn_module C:/usr/sbin/svn-1.5/bin/mod_dav_svn.so
> LoadModule authz_svn_module C:/usr/sbin/svn-1.5/bin/mod_authz_svn.so
>
> <IfModule dav_svn_module>
> LogFormat "%{%Y-%m-%dT%T}t svn:%{SVN-REPOS-NAME}e %u@%h %>s
> %{SVN-ACTION}e" svn
> </IfModule>
>
> <VirtualHost *>
> ServerName svn....
> ServerAlias svn.rootdir.org
>
> DocumentRoot "C:/home/svn"
> AddDefaultCharset utf-8
>
> ErrorLog "C:/home/svn/.log/error_log"
> CustomLog "C:/home/svn/.log/access_log" common env=!SVN-ACTION
> CustomLog "C:/home/svn/.log/svn_access_log" svn env=SVN-ACTION
>
> # Purely optional, but highly recommended section.
> <IfModule rewrite_module>
> RewriteLog "C:/home/svn/.log/rewrite_log"
> RewriteLogLevel 0
>
> RewriteEngine On
>
> # Banish any dot-files in the root. Plain and simple.
> RewriteRule "^/\..*" - [forbidden,last]
>
> # Fix SVN buggy behavior on the repository root
> RewriteCond "%{REQUEST_METHOD}" !"^(GET|POST|HEAD)$"
> RewriteCond "%{REQUEST_FILENAME}" "^/([^/\.]+)$"
> RewriteCond "C:/home/svn/%1" -d
> RewriteRule "^/([^/\.]+)$" "/$1/" [passthrough]
>
> # Redirect any browsing attempts on the root to real website
> RewriteCond "%{REQUEST_METHOD}" "^(GET|POST|HEAD)$"
> RewriteCond "%{IS_SUBREQ}" "false"
> RewriteRule "^/(index\..*)?$" "http://www.rootdir.org/svn/$1"
> [nosubreq,redirect=permanent,qsappend,last]
>
> # "Go away" for nonexistent repos.
> RewriteCond "%{REQUEST_METHOD}" "^(GET|POST|HEAD)$"
> RewriteCond "%{IS_SUBREQ}" "false"
> RewriteCond "%{REQUEST_FILENAME}" "^/([^/\.]+)(?:/.*)?$"
> RewriteCond "C:/home/svn/%1" !-d
> RewriteRule ".*" - [nosubreq,redirect=404,last]
> </IfModule>
>
> <Location "/">
> Order allow,deny
> Allow from 192.168.1.10
>
> <IfModule dav_svn_module>
> DAV svn
> SVNParentPath "C:/home/svn"
> </IfModule>
>
> <IfModule sspi_auth_module>
> Allow from all
>
> AuthName "Subversion repository"
> AuthType SSPI
> SSPIAuth On
> SSPIAuthoritative On
> SSPIOfferBasic On
> SSPIOmitDomain On
> SSPIUsernameCase lower
> SSPIBasicPreferred On
>
> # only developers may access the repository
> Require group "..."
>
> # And they should obey to SVN user permissions file
> <IfModule authz_svn_module>
> AuthzSVNAccessFile "C:/home/svn/.registry"
> </IfModule>
> </IfModule>
> </Location>
> </VirtualHost>
>
> ------------------------------------------------------
> http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=2379925
>
> To unsubscribe from this discussion, e-mail:
> [users-unsubscribe_at_subversion.tigris.org].
>
>

Hopefully this isn't top-posting, not familiar with this format for
communication, sorry about that.

I installed Apache 2.2.11 (2.2.12 links all seem to be broken or redirect to
2.2.11) and Subversion 1.6.3 and it worked flawlessly. The configuration
file loaded great and everything seems to be going well. I guess I'll just
update the documentation and push us into 2009 with this software. Thanks so
much.

Noah

-- 
View this message in context: http://www.nabble.com/Subversion%2BApache-mod_dav_svn-mod_authz_svn-Issues-tp24799237p24814957.html
Sent from the Subversion Users mailing list archive at Nabble.com.
------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=2380137
To unsubscribe from this discussion, e-mail: [users-unsubscribe_at_subversion.tigris.org].
Received on 2009-08-04 21:46:38 CEST

This is an archived mail posted to the Subversion Users mailing list.

This site is subject to the Apache Privacy Policy and the Apache Public Forum Archive Policy.