You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@subversion.apache.org by Jason Taylor <jt...@bastyr.edu> on 2005/03/18 21:24:29 UTC

Problems using subversion on FreeBSD (was: Problems using subversion on Fedora)

John Szakmeister wrote:
> Jason Taylor wrote:
> 
>>Michael wrote:
>>
>>
>>>Hi,
>>>
>>>I just installed SVN with Apache2 on Fedora Core 3 and just can't get
>>>it to work correctly.
>>>
>>>The log show the following messages:
>>>
>>>[Thu Mar 17 19:44:41 2005] [error] [client 192.168.0.41] (20014)Error
>>>string not specified yet: Berkeley DB error while opening environment
>>>for filesystem /usr/local/svnrepos/azaimage/db:\nPermission denied
>>>[Thu Mar 17 19:44:41 2005] [error] [client 192.168.0.41] Could not
>>>fetch resource information.  [500, #0]
>>>[Thu Mar 17 19:44:41 2005] [error] [client 192.168.0.41] Could not
>>>open the requested SVN filesystem  [500, #160029]
>>>[Thu Mar 17 19:44:41 2005] [error] [client 192.168.0.41] Could not
>>>open the requested SVN filesystem  [500, #160029]
>>>
>>>I already revised permissions to be set to the user Apache is running
>>>under.
>>>I also tried setting the whole repository to CHMOD 777 and same error .-(
>>>
>>>Does anyone know what else could be the problem?
>>>
>>>TIA,
>>>Miguel
>>>
>>
>>This looks suspiciously like the same problem I'm having, though I'm
>>using an fsfs backend.  Sorry, but I haven't figured out how to fix it
>>yet either.
> 
> 
> Take a look at the FAQ, especially if you have SELinux enabled:
>   http://subversion.tigris.org/faq.html#reposperms
> 
> -John
Unfortunately, th SELinux fix isn't going to help me (different OS). 
Here's a copy of my original message:

Every time I do a checkout whether via TortoiseSVN or command line, I 
get an error like:

svn: PROPFIND request failed on '/svn/BotanicalMedicine/herbarium/trunk'
svn: PROPFIND of '/svn/BotanicalMedicine/herbarium/trunk': 500 Internal 
Server Error (http://pippin)

The .svn directory and everything (AFAIK) inside it is created, but 
nothing else.  I can then do an update and it works without error.  From 
that point, I can commit, merge, or do anything else and everything 
works without error.  The checkout then immediately update workaround is 
not terrible, but this on little error is driving me crazy. :-)

This is on FreeBSD 4.11, Apache 2.0.53, SVN 1.1.3.  I have multiple 
repositories and multiple projects within most of them.  All 
repositories are fsfs and on a mounted smb share.  The error occurs 
regardless of repository or project.  I've tried setting the file and 
directory permissions to 777 via the mount_smbfs command and it made no 
difference.

httpd-error.log:
[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] (20014)Error 
string not specified yet: Error opening db lockfile
[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not fetch 
resource information.  [500, #0]
[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not open the 
requested SVN filesystem  [500, #11]
[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not open the 
requested SVN filesystem  [500, #11]


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: Problems using subversion on FreeBSD

Posted by Jason Taylor <jt...@bastyr.edu>.
John Szakmeister wrote:
> On Friday 18 March 2005 19:38, Jason Taylor wrote:
> [snip]
> 
>>Yes, it is hanging off the root.
>>
>>Here's the httpd.conf snippet (with password obscured).
>>
>>
>><Location "/svn/">
> 
> 
> This fine.  What I actually meant was if it was the root (i.e., Location 
> "/").
> 
> 
>>    AllowOverride None
>>    order allow,deny
>>    allow from all
>>
>>    DAV svn
>>    SVNParentPath /usr/remote/bu1/Data/COMPUTER/DATABASE/Development
> 
> 
> You tried point SVNParentPath to a local directory, right?
> 
> 
>>    AuthName "Subversion"
>>    AuthType Kerberos
>>
>>    KrbMethodNegotiate on
>>    KrbAuthoritative off
>>    Krb5Keytab /etc/krb5.keytab
>>    KrbAuthRealms MIDDLEEARTH.PRV
>>    KrbVerifyKDC off
>>
>>    AuthLDAPUrl "ldap://uinen
>>radagast/ou=University,dc=middleearth,dc=prv?userPrincipalName?sub?(obj
>>ectClass=*)" AuthLDAPBindDN
>>"cn=Tess.User,ou=KenmoreStudents,ou=University,dc=middleearth,dc=prv"
>>    AuthLDAPBindPassword "password"
>>    Require group
>>cn=IT,ou=KenmoreCampus,ou=University,dc=middleearth,dc=prv </Location>
>>
> 
> Hmm, I wasn't aware you could mix authentication schemes like this.
> 
> 
>>It works with no problems using local repository!  I'm mounting the
>>share via:  mount_smbfs -u www -g wheel //jtaylor@bu1/data
>>/usr/remote/bu1
> 
> 
> I'm not sure about smbfs's file locking semantics.  If they're broken, 
> then fsfs won't work correctly.  I believe there is some mention of this 
> in the FAQ (not smbfs in particular, but locking in relation to NFS).
> 
> 
>>And here's my nsmb.conf (with password obscured):
>>
>>[default]
>>workgroup=MIDDLEEARTH
>>
>>[BU1]
>>addr=bu1.middleearth.prv
>>
>>[BU1:JTAYLOR]
>># use persistent password cache for user
>>password=password
> 
> 
> I think if it's working with a local path (meaning, that you served a 
> local path to the repository through Apache2), then my attention would 
> turn to smbfs.  I'm unfamiliar with it's use, so unfortunately, I'm not 
> sure how much I can help. :-(
> 
> -John

Yes, I pointed SVNParentPath to a local directory, created a repository, 
imported, and then checked it back out.  Thanks for suggesting trying 
it.  I'm now sure that you're right about it being smbfs and that it's 
some sort of permissions issue.

Yup, kerb authentication and ldap authorization because kerb doesn't "do 
" active directory groups.  It does require patching util_ldap.c.

I'm thinking it might be fixable by using the -M and/or -O switches of 
mount_smbfs.  That's just a guess as I have no idea what those switches 
actually do.  Does anyone know?  Or can anyone point me to a copy of the 
nsmb(8) man page that the mount_smbfs man page references?



---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: Problems using subversion on FreeBSD

Posted by John Szakmeister <jo...@szakmeister.net>.
On Friday 18 March 2005 19:38, Jason Taylor wrote:
[snip]
> Yes, it is hanging off the root.
>
> Here's the httpd.conf snippet (with password obscured).
>
>
> <Location "/svn/">

This fine.  What I actually meant was if it was the root (i.e., Location 
"/").

>     AllowOverride None
>     order allow,deny
>     allow from all
>
>     DAV svn
>     SVNParentPath /usr/remote/bu1/Data/COMPUTER/DATABASE/Development

You tried point SVNParentPath to a local directory, right?

>     AuthName "Subversion"
>     AuthType Kerberos
>
>     KrbMethodNegotiate on
>     KrbAuthoritative off
>     Krb5Keytab /etc/krb5.keytab
>     KrbAuthRealms MIDDLEEARTH.PRV
>     KrbVerifyKDC off
>
>     AuthLDAPUrl "ldap://uinen
> radagast/ou=University,dc=middleearth,dc=prv?userPrincipalName?sub?(obj
>ectClass=*)" AuthLDAPBindDN
> "cn=Tess.User,ou=KenmoreStudents,ou=University,dc=middleearth,dc=prv"
>     AuthLDAPBindPassword "password"
>     Require group
> cn=IT,ou=KenmoreCampus,ou=University,dc=middleearth,dc=prv </Location>
>

Hmm, I wasn't aware you could mix authentication schemes like this.

> It works with no problems using local repository!  I'm mounting the
> share via:  mount_smbfs -u www -g wheel //jtaylor@bu1/data
> /usr/remote/bu1

I'm not sure about smbfs's file locking semantics.  If they're broken, 
then fsfs won't work correctly.  I believe there is some mention of this 
in the FAQ (not smbfs in particular, but locking in relation to NFS).

> And here's my nsmb.conf (with password obscured):
>
> [default]
> workgroup=MIDDLEEARTH
>
> [BU1]
> addr=bu1.middleearth.prv
>
> [BU1:JTAYLOR]
> # use persistent password cache for user
> password=password

I think if it's working with a local path (meaning, that you served a 
local path to the repository through Apache2), then my attention would 
turn to smbfs.  I'm unfamiliar with it's use, so unfortunately, I'm not 
sure how much I can help. :-(

-John

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: Problems using subversion on FreeBSD

Posted by Jason Taylor <jt...@bastyr.edu>.
John Szakmeister wrote:
> On Friday 18 March 2005 16:24, Jason Taylor wrote:
> [snip]
> 
>>Unfortunately, th SELinux fix isn't going to help me (different OS).
>>Here's a copy of my original message:
> 
> 
> Ah, I see.
> 
> 
>>Every time I do a checkout whether via TortoiseSVN or command line, I
>>get an error like:
>>
>>svn: PROPFIND request failed on
>>'/svn/BotanicalMedicine/herbarium/trunk' svn: PROPFIND of
>>'/svn/BotanicalMedicine/herbarium/trunk': 500 Internal Server Error
>>(http://pippin)
>>
>>The .svn directory and everything (AFAIK) inside it is created, but
>>nothing else.  I can then do an update and it works without error. 
>>From that point, I can commit, merge, or do anything else and
>>everything works without error.  The checkout then immediately update
>>workaround is not terrible, but this on little error is driving me
>>crazy. :-)
>>
>>This is on FreeBSD 4.11, Apache 2.0.53, SVN 1.1.3.  I have multiple
>>repositories and multiple projects within most of them.  All
>>repositories are fsfs and on a mounted smb share.  The error occurs
>>regardless of repository or project.  I've tried setting the file and
>>directory permissions to 777 via the mount_smbfs command and it made no
>>difference.
> 
> 
> How do you have Apache 2 configured?  In particular, do you have your 
> repository hanging off of the root URL?  I believe we've seen similar 
> awkward behavior in the past with that sort of configuration... although 
> it doesn't seem to happen all the time.
> 
> 
>>httpd-error.log:
>>[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] (20014)Error
>>string not specified yet: Error opening db lockfile
>>[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not fetch
>>resource information.  [500, #0]
>>[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not open
>>the requested SVN filesystem  [500, #11]
>>[Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not open
>>the requested SVN filesystem  [500, #11]
> 
> 
> Can you try a local repository location too?  I'd like to rule out Samba 
> as the source of the problem.
> 
> -John
> 

Yes, it is hanging off the root.

Here's the httpd.conf snippet (with password obscured).


<Location "/svn/">
    AllowOverride None
    order allow,deny
    allow from all

    DAV svn
    SVNParentPath /usr/remote/bu1/Data/COMPUTER/DATABASE/Development

    AuthName "Subversion"
    AuthType Kerberos

    KrbMethodNegotiate on
    KrbAuthoritative off
    Krb5Keytab /etc/krb5.keytab
    KrbAuthRealms MIDDLEEARTH.PRV
    KrbVerifyKDC off

    AuthLDAPUrl "ldap://uinen 
radagast/ou=University,dc=middleearth,dc=prv?userPrincipalName?sub?(objectClass=*)"
    AuthLDAPBindDN 
"cn=Tess.User,ou=KenmoreStudents,ou=University,dc=middleearth,dc=prv"
    AuthLDAPBindPassword "password"
    Require group cn=IT,ou=KenmoreCampus,ou=University,dc=middleearth,dc=prv
</Location>


It works with no problems using local repository!  I'm mounting the 
share via:  mount_smbfs -u www -g wheel //jtaylor@bu1/data /usr/remote/bu1

And here's my nsmb.conf (with password obscured):

[default]
workgroup=MIDDLEEARTH

[BU1]
addr=bu1.middleearth.prv

[BU1:JTAYLOR]
# use persistent password cache for user
password=password

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: Problems using subversion on FreeBSD (was: Problems using subversion on Fedora)

Posted by John Szakmeister <jo...@szakmeister.net>.
On Friday 18 March 2005 16:24, Jason Taylor wrote:
[snip]
> Unfortunately, th SELinux fix isn't going to help me (different OS).
> Here's a copy of my original message:

Ah, I see.

> Every time I do a checkout whether via TortoiseSVN or command line, I
> get an error like:
>
> svn: PROPFIND request failed on
> '/svn/BotanicalMedicine/herbarium/trunk' svn: PROPFIND of
> '/svn/BotanicalMedicine/herbarium/trunk': 500 Internal Server Error
> (http://pippin)
>
> The .svn directory and everything (AFAIK) inside it is created, but
> nothing else.  I can then do an update and it works without error. 
> From that point, I can commit, merge, or do anything else and
> everything works without error.  The checkout then immediately update
> workaround is not terrible, but this on little error is driving me
> crazy. :-)
>
> This is on FreeBSD 4.11, Apache 2.0.53, SVN 1.1.3.  I have multiple
> repositories and multiple projects within most of them.  All
> repositories are fsfs and on a mounted smb share.  The error occurs
> regardless of repository or project.  I've tried setting the file and
> directory permissions to 777 via the mount_smbfs command and it made no
> difference.

How do you have Apache 2 configured?  In particular, do you have your 
repository hanging off of the root URL?  I believe we've seen similar 
awkward behavior in the past with that sort of configuration... although 
it doesn't seem to happen all the time.

> httpd-error.log:
> [Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] (20014)Error
> string not specified yet: Error opening db lockfile
> [Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not fetch
> resource information.  [500, #0]
> [Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not open
> the requested SVN filesystem  [500, #11]
> [Wed Mar 16 20:54:25 2005] [error] [client 127.0.0.1] Could not open
> the requested SVN filesystem  [500, #11]

Can you try a local repository location too?  I'd like to rule out Samba 
as the source of the problem.

-John

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org