You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@subversion.apache.org by Rob Wilkerson <r....@gmail.com> on 2006/06/18 23:06:43 UTC

New Installation Authentication Problem

In the process of understanding what it will take to convert my office
from VSS source control to Subversion, I've just created a new svn
install on Fedora Core 4 using Apache 2.0.55.  Everything looks okay
with subversion itself and I've even imported a dummy project.  I seem
to be having trouble with my Apache authentication, however.  I
installed TortoiseSVN on my workstation and when I try to do anything
I get prompted to enter my un/pwd, but then get a 403 (Forbidden)
error when I do so.

Here is (what I believe is) the relevant component of my httpd.conf file:
<Location /svn>
     DAV svn
     SVNParentPath /path/to/svn
     AuthType Basic
     AuthName "My Test Subversion repository"
     AuthUserFile /etc/svn-auth-file
     Require valid-user
</Location>

And here is my svn-auth-file:
test:$apr1$NSzkz...$/NfVtwby/6kIPMbTenQkt0
rwilkerson:$apr1$5HN1F...$u1PXnBYbrTpIOzIV9SU4u.

Is there something I'm missing here?  Could the problem be in another
location that I haven't included?  Or even in another file?  If anyone
can offer any suggestions, I'd greatly appreciate it.

Thanks.

-- 

Rob Wilkerson

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

RE: New Installation Authentication Problem

Posted by ja...@subversus.org.
I apologize... somehow your first email got sent to my junk folder.

You show this:

==============================================
<Location /svn>
     DAV svn
     SVNParentPath /path/to/svn
     AuthType Basic
     AuthName "My Test Subversion repository"
     AuthUserFile /etc/svn-auth-file
     Require valid-user
</Location>
==============================================

But for SVNParentPath I'm assuming in your real configuration file you have
/home/svn ?  You may also wish to comment out the authentication temporarily
until you get everything working.  I would suggest trying the following:

==============================================
<Location /svn>
     DAV svn
     SVNParentPath /home/svn
</Location>
==============================================

Then just hit your webserver (through your browser) at http://servername/svn

If all is good, you should get a list of repositories.  At that point, you
can reinstate your authentication and try to visit the repository through
your browser, and if that is working properly, you'll be asked for a
username and password.



-----Original Message-----
From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com] 
Sent: Sunday, June 18, 2006 8:49 PM
To: jason@subversus.org
Cc: users@subversion.tigris.org
Subject: Re: New Installation Authentication Problem

Which section would you consider applicable, Jason?  I included the sections
that I thought would be applicable (for whatever that's worth).  If you can
specify, I'll be happy to include any section you think would be helpful.

One other thing I just realized:  /home/svn/se is not in the webroot.
Nor is it aliased.  I guess I just assumed that defining "Location /se"
would put it there in some sort of de facto way.  I'm trying to access the
repository as "http://servername/se" which appears correct since I'm getting
the prompt, but maybe I'm just assuming too much.
Maybe the authentication is working fine, but the files can't be delivered
because the URI isn't correct?  I've tried including an
alias:  Alias /se/ "/home/svn/se", but that didn't work.  This is the only
site on the box so I'm not using virtual hosts.

Hopefully, this provides a bit more information that may be helpful.

Thanks again.

On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> It would be very helpful to see the applicable section from your 
> apache configuration file.
>
>
>
>
> -----Original Message-----
> From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> Sent: Sunday, June 18, 2006 8:28 PM
> To: Ryan Schmidt
> Cc: users@subversion.tigris.org
> Subject: Re: New Installation Authentication Problem
>
> Hey Ryan -
>
> Leave it to me to forget the obvious (I don't do as much with Apache 
> as I'd like).  These messages were in the access_log file:
>
> 172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se 
> HTTP/1.1" 403
> 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se 
> HTTP/1.1" 403
> 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
>
> And from error_log:
> [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not 
> fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] 
> [error] [client 172.16.1.102] (2)No such file or directory: The URI 
> does not contain the name of a repository.
> [403, #190001]
> [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not 
> fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] 
> [error] [client 172.16.1.102] (2)No such file or directory: The URI 
> does not contain the name of a repository.
> [403, #190001]
>
> As best I can recall, here's how I started this off:
> 1.  Created /home/svn/
> 2.  Created a new repository named "se" in /home/svn/ 3.  Imported 
> files into a new repository within "se" named "syndicationmodule"
>
> I've tried to access http://servername/svn/se and 
> http://servername/svn/se/syndicationmodule with the same result: the
error.
> Unfortunately, I'm not entirely sure exactly how I created these 
> repositories.  Can I dump my existing repositories by simply deleting 
> the /home/svn/se/ directory?
>
> Thanks for your help.
>
> On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> > On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
> >
> > > In the process of understanding what it will take to convert my 
> > > office from VSS source control to Subversion, I've just created a 
> > > new svn install on Fedora Core 4 using Apache 2.0.55.  Everything 
> > > looks okay with subversion itself and I've even imported a dummy 
> > > project.  I seem to be having trouble with my Apache 
> > > authentication, however.  I installed TortoiseSVN on my 
> > > workstation and when I try to do anything I get prompted to enter 
> > > my un/pwd, but then get a 403
> > > (Forbidden) error when I do so.
> >
> > Does the Apache error log have anything interesting to say at that 
> > point?
> >
> >
> >
>
>
> --
>
> Rob Wilkerson
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: users-help@subversion.tigris.org
>
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: users-help@subversion.tigris.org
>
>


-- 

Rob Wilkerson


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: New Installation Authentication Problem

Posted by Rob Wilkerson <r....@gmail.com>.
I have to apologize.  I was being a complete idiot.  Turns out I just
wasn't thinking about this properly.  I do, in fact have what you are
describing in your post:

I have a path /home/svn/ in which I created a repository named "se".
Since it's the "parent repository" in my mind, I was pointing the
parent path to /home/svn/se instead of to the actually repository
parent /home/svn/.

Once I read your last post for the 63rd time it finally clicked.  I'm
even slower than usual on Monday mornings.  Once I updated my
httpd.conf file to use your example rather than relying on my own
flawed thought process the browser pulled everything up perfectly.

<Location /svn>
     DAV svn
     SVNParentPath /home/svn/
     SVNListParentPath On
#     AuthType Basic
#     AuthName "SiteExecutive Subversion repository"
#     AuthUserFile /etc/svn-auth-file
#     Require valid-user
</Location>

I can even browse the project I imported.  Very cool.  And, guess
what?  TortoiseSVN works too.  Imagine that.

Thanks for all your patience.  I'm sure I'll have more questions for
you and the list (I'm compiling them now), but I really appreciate the
assistance so far.

On 6/19/06, jason@subversus.org <ja...@subversus.org> wrote:
> We're close... but not quite there.  :-)
>
> You have this:
>
> ==============================
> <Location /se>
>      DAV svn
>      SVNParentPath /home/svn/se
>      SVNListParentPath On
> </Location>
> ==============================
>
> The SVNParentPath is the problem (and I would recommend changing /se to /svn
> or something else.  You'll see why in a second.  So I would recommend the
> following:
>
> ==============================
> <Location /svn>
>      DAV svn
>      SVNParentPath /home/svn
>      SVNListParentPath On
> </Location>
> ==============================
>
> (Note: Parent path just means that.... the parent directory of your
> repositories).
>
> Then... point your browser to http://vmws-svn/svn  You should see the
> "Collection of Repositories" and in the list should be "se".
>
> At that point, you can point TortoiseSVN (or any other SVN client) to
> http://vmsw-snv/svn/se and you should be golden. (Notice why I changed the
> "Location" to /svn?)
>
> At that point, you can reinstate your authentication.
>
> Let me know if that helps.
>
>
> -----Original Message-----
> From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> Sent: Monday, June 19, 2006 7:58 AM
> To: jason@subversus.org
> Cc: users@subversion.tigris.org
> Subject: Re: New Installation Authentication Problem
>
> Hey Jason -
>
> So I removed the authentication and added the SVNListParentPath
> directive and I can now access the repository via my browser at
> http://vmws-svn/se.  I still get the 403 error using TortoiseSVN,
> though.  Here's what I see when I access that URL:
>
> =========================================
> Collection of Repositories
>     * conf/
>     * dav/
>     * db/
>     * hooks/
>     * locks/
>
> Powered by Subversion version 1.3.2 (r19776).
> =========================================
>
> Does that look right?  Here is my current httpd.conf:
>
> ServerName vmws-svn:80
> #
> # Subversion stuff
> #
> <Location /se>
>      DAV svn
>      SVNParentPath /home/svn/se
>      SVNListParentPath On
> #     AuthType Basic
> #     AuthName "SiteExecutive Subversion repository"
> #     AuthUserFile /etc/svn-auth-file
> #     Require valid-user
> </Location>
>
> I feel like I'm missing something really basic here, but I'm at a loss
> for what it might be.  Thanks again for your help.
>
> On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> > Let me correct myself...
> >
> > Adding "SVNListParentPath" should allow your repository list to be shown
> as
> > per my previous explanation.
> >
> > ==============================================
> > <Location /svn>
> >      DAV svn
> >      SVNListParentPath On
> >      SVNParentPath /home/svn
> > </Location>
> > ==============================================
> >
> > -----Original Message-----
> > From: jason@subversus.org [mailto:jason@subversus.org]
> > Sent: Sunday, June 18, 2006 8:55 PM
> > To: 'Rob Wilkerson'
> > Cc: 'users@subversion.tigris.org'
> > Subject: RE: New Installation Authentication Problem
> >
> > I apologize... somehow your first email got sent to my junk folder.
> >
> > You show this:
> >
> > ==============================================
> > <Location /svn>
> >      DAV svn
> >      SVNParentPath /path/to/svn
> >      AuthType Basic
> >      AuthName "My Test Subversion repository"
> >      AuthUserFile /etc/svn-auth-file
> >      Require valid-user
> > </Location>
> > ==============================================
> >
> > But for SVNParentPath I'm assuming in your real configuration file you
> have
> > /home/svn ?  You may also wish to comment out the authentication
> temporarily
> > until you get everything working.  I would suggest trying the following:
> >
> > ==============================================
> > <Location /svn>
> >      DAV svn
> >      SVNParentPath /home/svn
> > </Location>
> > ==============================================
> >
> > Then just hit your webserver (through your browser) at
> http://servername/svn
> >
> > If all is good, you should get a list of repositories.  At that point, you
> > can reinstate your authentication and try to visit the repository through
> > your browser, and if that is working properly, you'll be asked for a
> > username and password.
> >
> >
> >
> > -----Original Message-----
> > From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> > Sent: Sunday, June 18, 2006 8:49 PM
> > To: jason@subversus.org
> > Cc: users@subversion.tigris.org
> > Subject: Re: New Installation Authentication Problem
> >
> > Which section would you consider applicable, Jason?  I included the
> sections
> > that I thought would be applicable (for whatever that's worth).  If you
> can
> > specify, I'll be happy to include any section you think would be helpful.
> >
> > One other thing I just realized:  /home/svn/se is not in the webroot.
> > Nor is it aliased.  I guess I just assumed that defining "Location /se"
> > would put it there in some sort of de facto way.  I'm trying to access the
> > repository as "http://servername/se" which appears correct since I'm
> getting
> > the prompt, but maybe I'm just assuming too much.
> > Maybe the authentication is working fine, but the files can't be delivered
> > because the URI isn't correct?  I've tried including an
> > alias:  Alias /se/ "/home/svn/se", but that didn't work.  This is the only
> > site on the box so I'm not using virtual hosts.
> >
> > Hopefully, this provides a bit more information that may be helpful.
> >
> > Thanks again.
> >
> > On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> > > It would be very helpful to see the applicable section from your
> > > apache configuration file.
> > >
> > >
> > >
> > >
> > > -----Original Message-----
> > > From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> > > Sent: Sunday, June 18, 2006 8:28 PM
> > > To: Ryan Schmidt
> > > Cc: users@subversion.tigris.org
> > > Subject: Re: New Installation Authentication Problem
> > >
> > > Hey Ryan -
> > >
> > > Leave it to me to forget the obvious (I don't do as much with Apache
> > > as I'd like).  These messages were in the access_log file:
> > >
> > > 172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se
> > > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> > > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> > > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> > > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> > > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
> > > HTTP/1.1" 403
> > > 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
> > > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > > 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
> > > HTTP/1.1" 403
> > > 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > >
> > > And from error_log:
> > > [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
> > > fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006]
> > > [error] [client 172.16.1.102] (2)No such file or directory: The URI
> > > does not contain the name of a repository.
> > > [403, #190001]
> > > [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
> > > fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006]
> > > [error] [client 172.16.1.102] (2)No such file or directory: The URI
> > > does not contain the name of a repository.
> > > [403, #190001]
> > >
> > > As best I can recall, here's how I started this off:
> > > 1.  Created /home/svn/
> > > 2.  Created a new repository named "se" in /home/svn/ 3.  Imported
> > > files into a new repository within "se" named "syndicationmodule"
> > >
> > > I've tried to access http://servername/svn/se and
> > > http://servername/svn/se/syndicationmodule with the same result: the
> > error.
> > > Unfortunately, I'm not entirely sure exactly how I created these
> > > repositories.  Can I dump my existing repositories by simply deleting
> > > the /home/svn/se/ directory?
> > >
> > > Thanks for your help.
> > >
> > > On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> > > > On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
> > > >
> > > > > In the process of understanding what it will take to convert my
> > > > > office from VSS source control to Subversion, I've just created a
> > > > > new svn install on Fedora Core 4 using Apache 2.0.55.  Everything
> > > > > looks okay with subversion itself and I've even imported a dummy
> > > > > project.  I seem to be having trouble with my Apache
> > > > > authentication, however.  I installed TortoiseSVN on my
> > > > > workstation and when I try to do anything I get prompted to enter
> > > > > my un/pwd, but then get a 403
> > > > > (Forbidden) error when I do so.
> > > >
> > > > Does the Apache error log have anything interesting to say at that
> > > > point?
> > > >
> > > >
> > > >
> > >
> > >
> > > --
> > >
> > > Rob Wilkerson
> > >
> > > ---------------------------------------------------------------------
> > > To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> > > For additional commands, e-mail: users-help@subversion.tigris.org
> > >
> > >
> > >
> > > ---------------------------------------------------------------------
> > > To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> > > For additional commands, e-mail: users-help@subversion.tigris.org
> > >
> > >
> >
> >
> > --
> >
> > Rob Wilkerson
> >
> >
> >
>
>
> --
>
> Rob Wilkerson
>
>
>


-- 

Rob Wilkerson

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: New Installation Authentication Problem

Posted by Andreas Pakulat <ap...@gmx.de>.
On 19.06.06 07:57:37, Rob Wilkerson wrote:
> =========================================
> Collection of Repositories
>    * conf/
>    * dav/
>    * db/
>    * hooks/
>    * locks/

Your apache configuration has a slight error.

> ServerName vmws-svn:80
> #
> # Subversion stuff
> #
> <Location /se>
>     DAV svn
>     SVNParentPath /home/svn/se
>     SVNListParentPath On
> #     AuthType Basic
> #     AuthName "SiteExecutive Subversion repository"
> #     AuthUserFile /etc/svn-auth-file
> #     Require valid-user
> </Location>
> 
> I feel like I'm missing something really basic here, but I'm at a loss
> for what it might be.  Thanks again for your help.

Yes, you miss the difference between SVNParentPath and SVNPath. The
first one should point to a directory that contains multiple repositories
(created by svnadmin) and the second one is used if you only have 1
repository and points to the repository itself. So if you only want one
repository change from SVNParentPath to SVNPath, if not remove the last
dir from the directive.

Also SVNListParentPath does only make sense in combination with
SVNParentPath, so remove it if you use SVNPath.

Andreas

-- 
You are confused; but this is your normal state.

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

RE: New Installation Authentication Problem

Posted by ja...@subversus.org.
We're close... but not quite there.  :-)

You have this:

==============================
<Location /se>
     DAV svn
     SVNParentPath /home/svn/se
     SVNListParentPath On
</Location>
==============================

The SVNParentPath is the problem (and I would recommend changing /se to /svn
or something else.  You'll see why in a second.  So I would recommend the
following:

==============================
<Location /svn>
     DAV svn
     SVNParentPath /home/svn
     SVNListParentPath On
</Location>
==============================

(Note: Parent path just means that.... the parent directory of your
repositories).

Then... point your browser to http://vmws-svn/svn  You should see the
"Collection of Repositories" and in the list should be "se".

At that point, you can point TortoiseSVN (or any other SVN client) to
http://vmsw-snv/svn/se and you should be golden. (Notice why I changed the
"Location" to /svn?)

At that point, you can reinstate your authentication.

Let me know if that helps.


-----Original Message-----
From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com] 
Sent: Monday, June 19, 2006 7:58 AM
To: jason@subversus.org
Cc: users@subversion.tigris.org
Subject: Re: New Installation Authentication Problem

Hey Jason -

So I removed the authentication and added the SVNListParentPath
directive and I can now access the repository via my browser at
http://vmws-svn/se.  I still get the 403 error using TortoiseSVN,
though.  Here's what I see when I access that URL:

=========================================
Collection of Repositories
    * conf/
    * dav/
    * db/
    * hooks/
    * locks/

Powered by Subversion version 1.3.2 (r19776).
=========================================

Does that look right?  Here is my current httpd.conf:

ServerName vmws-svn:80
#
# Subversion stuff
#
<Location /se>
     DAV svn
     SVNParentPath /home/svn/se
     SVNListParentPath On
#     AuthType Basic
#     AuthName "SiteExecutive Subversion repository"
#     AuthUserFile /etc/svn-auth-file
#     Require valid-user
</Location>

I feel like I'm missing something really basic here, but I'm at a loss
for what it might be.  Thanks again for your help.

On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> Let me correct myself...
>
> Adding "SVNListParentPath" should allow your repository list to be shown
as
> per my previous explanation.
>
> ==============================================
> <Location /svn>
>      DAV svn
>      SVNListParentPath On
>      SVNParentPath /home/svn
> </Location>
> ==============================================
>
> -----Original Message-----
> From: jason@subversus.org [mailto:jason@subversus.org]
> Sent: Sunday, June 18, 2006 8:55 PM
> To: 'Rob Wilkerson'
> Cc: 'users@subversion.tigris.org'
> Subject: RE: New Installation Authentication Problem
>
> I apologize... somehow your first email got sent to my junk folder.
>
> You show this:
>
> ==============================================
> <Location /svn>
>      DAV svn
>      SVNParentPath /path/to/svn
>      AuthType Basic
>      AuthName "My Test Subversion repository"
>      AuthUserFile /etc/svn-auth-file
>      Require valid-user
> </Location>
> ==============================================
>
> But for SVNParentPath I'm assuming in your real configuration file you
have
> /home/svn ?  You may also wish to comment out the authentication
temporarily
> until you get everything working.  I would suggest trying the following:
>
> ==============================================
> <Location /svn>
>      DAV svn
>      SVNParentPath /home/svn
> </Location>
> ==============================================
>
> Then just hit your webserver (through your browser) at
http://servername/svn
>
> If all is good, you should get a list of repositories.  At that point, you
> can reinstate your authentication and try to visit the repository through
> your browser, and if that is working properly, you'll be asked for a
> username and password.
>
>
>
> -----Original Message-----
> From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> Sent: Sunday, June 18, 2006 8:49 PM
> To: jason@subversus.org
> Cc: users@subversion.tigris.org
> Subject: Re: New Installation Authentication Problem
>
> Which section would you consider applicable, Jason?  I included the
sections
> that I thought would be applicable (for whatever that's worth).  If you
can
> specify, I'll be happy to include any section you think would be helpful.
>
> One other thing I just realized:  /home/svn/se is not in the webroot.
> Nor is it aliased.  I guess I just assumed that defining "Location /se"
> would put it there in some sort of de facto way.  I'm trying to access the
> repository as "http://servername/se" which appears correct since I'm
getting
> the prompt, but maybe I'm just assuming too much.
> Maybe the authentication is working fine, but the files can't be delivered
> because the URI isn't correct?  I've tried including an
> alias:  Alias /se/ "/home/svn/se", but that didn't work.  This is the only
> site on the box so I'm not using virtual hosts.
>
> Hopefully, this provides a bit more information that may be helpful.
>
> Thanks again.
>
> On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> > It would be very helpful to see the applicable section from your
> > apache configuration file.
> >
> >
> >
> >
> > -----Original Message-----
> > From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> > Sent: Sunday, June 18, 2006 8:28 PM
> > To: Ryan Schmidt
> > Cc: users@subversion.tigris.org
> > Subject: Re: New Installation Authentication Problem
> >
> > Hey Ryan -
> >
> > Leave it to me to forget the obvious (I don't do as much with Apache
> > as I'd like).  These messages were in the access_log file:
> >
> > 172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
> > HTTP/1.1" 403
> > 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
> > HTTP/1.1" 403
> > 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> >
> > And from error_log:
> > [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
> > fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006]
> > [error] [client 172.16.1.102] (2)No such file or directory: The URI
> > does not contain the name of a repository.
> > [403, #190001]
> > [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
> > fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006]
> > [error] [client 172.16.1.102] (2)No such file or directory: The URI
> > does not contain the name of a repository.
> > [403, #190001]
> >
> > As best I can recall, here's how I started this off:
> > 1.  Created /home/svn/
> > 2.  Created a new repository named "se" in /home/svn/ 3.  Imported
> > files into a new repository within "se" named "syndicationmodule"
> >
> > I've tried to access http://servername/svn/se and
> > http://servername/svn/se/syndicationmodule with the same result: the
> error.
> > Unfortunately, I'm not entirely sure exactly how I created these
> > repositories.  Can I dump my existing repositories by simply deleting
> > the /home/svn/se/ directory?
> >
> > Thanks for your help.
> >
> > On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> > > On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
> > >
> > > > In the process of understanding what it will take to convert my
> > > > office from VSS source control to Subversion, I've just created a
> > > > new svn install on Fedora Core 4 using Apache 2.0.55.  Everything
> > > > looks okay with subversion itself and I've even imported a dummy
> > > > project.  I seem to be having trouble with my Apache
> > > > authentication, however.  I installed TortoiseSVN on my
> > > > workstation and when I try to do anything I get prompted to enter
> > > > my un/pwd, but then get a 403
> > > > (Forbidden) error when I do so.
> > >
> > > Does the Apache error log have anything interesting to say at that
> > > point?
> > >
> > >
> > >
> >
> >
> > --
> >
> > Rob Wilkerson
> >
> > ---------------------------------------------------------------------
> > To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> > For additional commands, e-mail: users-help@subversion.tigris.org
> >
> >
> >
> > ---------------------------------------------------------------------
> > To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> > For additional commands, e-mail: users-help@subversion.tigris.org
> >
> >
>
>
> --
>
> Rob Wilkerson
>
>
>


-- 

Rob Wilkerson


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: New Installation Authentication Problem

Posted by Rob Wilkerson <r....@gmail.com>.
Hey Jason -

So I removed the authentication and added the SVNListParentPath
directive and I can now access the repository via my browser at
http://vmws-svn/se.  I still get the 403 error using TortoiseSVN,
though.  Here's what I see when I access that URL:

=========================================
Collection of Repositories
    * conf/
    * dav/
    * db/
    * hooks/
    * locks/

Powered by Subversion version 1.3.2 (r19776).
=========================================

Does that look right?  Here is my current httpd.conf:

ServerName vmws-svn:80
#
# Subversion stuff
#
<Location /se>
     DAV svn
     SVNParentPath /home/svn/se
     SVNListParentPath On
#     AuthType Basic
#     AuthName "SiteExecutive Subversion repository"
#     AuthUserFile /etc/svn-auth-file
#     Require valid-user
</Location>

I feel like I'm missing something really basic here, but I'm at a loss
for what it might be.  Thanks again for your help.

On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> Let me correct myself...
>
> Adding "SVNListParentPath" should allow your repository list to be shown as
> per my previous explanation.
>
> ==============================================
> <Location /svn>
>      DAV svn
>      SVNListParentPath On
>      SVNParentPath /home/svn
> </Location>
> ==============================================
>
> -----Original Message-----
> From: jason@subversus.org [mailto:jason@subversus.org]
> Sent: Sunday, June 18, 2006 8:55 PM
> To: 'Rob Wilkerson'
> Cc: 'users@subversion.tigris.org'
> Subject: RE: New Installation Authentication Problem
>
> I apologize... somehow your first email got sent to my junk folder.
>
> You show this:
>
> ==============================================
> <Location /svn>
>      DAV svn
>      SVNParentPath /path/to/svn
>      AuthType Basic
>      AuthName "My Test Subversion repository"
>      AuthUserFile /etc/svn-auth-file
>      Require valid-user
> </Location>
> ==============================================
>
> But for SVNParentPath I'm assuming in your real configuration file you have
> /home/svn ?  You may also wish to comment out the authentication temporarily
> until you get everything working.  I would suggest trying the following:
>
> ==============================================
> <Location /svn>
>      DAV svn
>      SVNParentPath /home/svn
> </Location>
> ==============================================
>
> Then just hit your webserver (through your browser) at http://servername/svn
>
> If all is good, you should get a list of repositories.  At that point, you
> can reinstate your authentication and try to visit the repository through
> your browser, and if that is working properly, you'll be asked for a
> username and password.
>
>
>
> -----Original Message-----
> From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> Sent: Sunday, June 18, 2006 8:49 PM
> To: jason@subversus.org
> Cc: users@subversion.tigris.org
> Subject: Re: New Installation Authentication Problem
>
> Which section would you consider applicable, Jason?  I included the sections
> that I thought would be applicable (for whatever that's worth).  If you can
> specify, I'll be happy to include any section you think would be helpful.
>
> One other thing I just realized:  /home/svn/se is not in the webroot.
> Nor is it aliased.  I guess I just assumed that defining "Location /se"
> would put it there in some sort of de facto way.  I'm trying to access the
> repository as "http://servername/se" which appears correct since I'm getting
> the prompt, but maybe I'm just assuming too much.
> Maybe the authentication is working fine, but the files can't be delivered
> because the URI isn't correct?  I've tried including an
> alias:  Alias /se/ "/home/svn/se", but that didn't work.  This is the only
> site on the box so I'm not using virtual hosts.
>
> Hopefully, this provides a bit more information that may be helpful.
>
> Thanks again.
>
> On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> > It would be very helpful to see the applicable section from your
> > apache configuration file.
> >
> >
> >
> >
> > -----Original Message-----
> > From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> > Sent: Sunday, June 18, 2006 8:28 PM
> > To: Ryan Schmidt
> > Cc: users@subversion.tigris.org
> > Subject: Re: New Installation Authentication Problem
> >
> > Hey Ryan -
> >
> > Leave it to me to forget the obvious (I don't do as much with Apache
> > as I'd like).  These messages were in the access_log file:
> >
> > 172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> > HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
> > HTTP/1.1" 403
> > 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
> > 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> > 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
> > HTTP/1.1" 403
> > 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> >
> > And from error_log:
> > [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
> > fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006]
> > [error] [client 172.16.1.102] (2)No such file or directory: The URI
> > does not contain the name of a repository.
> > [403, #190001]
> > [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
> > fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006]
> > [error] [client 172.16.1.102] (2)No such file or directory: The URI
> > does not contain the name of a repository.
> > [403, #190001]
> >
> > As best I can recall, here's how I started this off:
> > 1.  Created /home/svn/
> > 2.  Created a new repository named "se" in /home/svn/ 3.  Imported
> > files into a new repository within "se" named "syndicationmodule"
> >
> > I've tried to access http://servername/svn/se and
> > http://servername/svn/se/syndicationmodule with the same result: the
> error.
> > Unfortunately, I'm not entirely sure exactly how I created these
> > repositories.  Can I dump my existing repositories by simply deleting
> > the /home/svn/se/ directory?
> >
> > Thanks for your help.
> >
> > On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> > > On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
> > >
> > > > In the process of understanding what it will take to convert my
> > > > office from VSS source control to Subversion, I've just created a
> > > > new svn install on Fedora Core 4 using Apache 2.0.55.  Everything
> > > > looks okay with subversion itself and I've even imported a dummy
> > > > project.  I seem to be having trouble with my Apache
> > > > authentication, however.  I installed TortoiseSVN on my
> > > > workstation and when I try to do anything I get prompted to enter
> > > > my un/pwd, but then get a 403
> > > > (Forbidden) error when I do so.
> > >
> > > Does the Apache error log have anything interesting to say at that
> > > point?
> > >
> > >
> > >
> >
> >
> > --
> >
> > Rob Wilkerson
> >
> > ---------------------------------------------------------------------
> > To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> > For additional commands, e-mail: users-help@subversion.tigris.org
> >
> >
> >
> > ---------------------------------------------------------------------
> > To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> > For additional commands, e-mail: users-help@subversion.tigris.org
> >
> >
>
>
> --
>
> Rob Wilkerson
>
>
>


-- 

Rob Wilkerson

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

RE: New Installation Authentication Problem

Posted by ja...@subversus.org.
Let me correct myself...  

Adding "SVNListParentPath" should allow your repository list to be shown as
per my previous explanation.

==============================================
<Location /svn>
     DAV svn
     SVNListParentPath On
     SVNParentPath /home/svn
</Location>
==============================================

-----Original Message-----
From: jason@subversus.org [mailto:jason@subversus.org] 
Sent: Sunday, June 18, 2006 8:55 PM
To: 'Rob Wilkerson'
Cc: 'users@subversion.tigris.org'
Subject: RE: New Installation Authentication Problem

I apologize... somehow your first email got sent to my junk folder.

You show this:

==============================================
<Location /svn>
     DAV svn
     SVNParentPath /path/to/svn
     AuthType Basic
     AuthName "My Test Subversion repository"
     AuthUserFile /etc/svn-auth-file
     Require valid-user
</Location>
==============================================

But for SVNParentPath I'm assuming in your real configuration file you have
/home/svn ?  You may also wish to comment out the authentication temporarily
until you get everything working.  I would suggest trying the following:

==============================================
<Location /svn>
     DAV svn
     SVNParentPath /home/svn
</Location>
==============================================

Then just hit your webserver (through your browser) at http://servername/svn

If all is good, you should get a list of repositories.  At that point, you
can reinstate your authentication and try to visit the repository through
your browser, and if that is working properly, you'll be asked for a
username and password.



-----Original Message-----
From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
Sent: Sunday, June 18, 2006 8:49 PM
To: jason@subversus.org
Cc: users@subversion.tigris.org
Subject: Re: New Installation Authentication Problem

Which section would you consider applicable, Jason?  I included the sections
that I thought would be applicable (for whatever that's worth).  If you can
specify, I'll be happy to include any section you think would be helpful.

One other thing I just realized:  /home/svn/se is not in the webroot.
Nor is it aliased.  I guess I just assumed that defining "Location /se"
would put it there in some sort of de facto way.  I'm trying to access the
repository as "http://servername/se" which appears correct since I'm getting
the prompt, but maybe I'm just assuming too much.
Maybe the authentication is working fine, but the files can't be delivered
because the URI isn't correct?  I've tried including an
alias:  Alias /se/ "/home/svn/se", but that didn't work.  This is the only
site on the box so I'm not using virtual hosts.

Hopefully, this provides a bit more information that may be helpful.

Thanks again.

On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> It would be very helpful to see the applicable section from your 
> apache configuration file.
>
>
>
>
> -----Original Message-----
> From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> Sent: Sunday, June 18, 2006 8:28 PM
> To: Ryan Schmidt
> Cc: users@subversion.tigris.org
> Subject: Re: New Installation Authentication Problem
>
> Hey Ryan -
>
> Leave it to me to forget the obvious (I don't do as much with Apache 
> as I'd like).  These messages were in the access_log file:
>
> 172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se 
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se 
> HTTP/1.1" 403
> 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se 
> HTTP/1.1" 403
> 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
>
> And from error_log:
> [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not 
> fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] 
> [error] [client 172.16.1.102] (2)No such file or directory: The URI 
> does not contain the name of a repository.
> [403, #190001]
> [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not 
> fetch resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] 
> [error] [client 172.16.1.102] (2)No such file or directory: The URI 
> does not contain the name of a repository.
> [403, #190001]
>
> As best I can recall, here's how I started this off:
> 1.  Created /home/svn/
> 2.  Created a new repository named "se" in /home/svn/ 3.  Imported 
> files into a new repository within "se" named "syndicationmodule"
>
> I've tried to access http://servername/svn/se and 
> http://servername/svn/se/syndicationmodule with the same result: the
error.
> Unfortunately, I'm not entirely sure exactly how I created these 
> repositories.  Can I dump my existing repositories by simply deleting 
> the /home/svn/se/ directory?
>
> Thanks for your help.
>
> On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> > On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
> >
> > > In the process of understanding what it will take to convert my 
> > > office from VSS source control to Subversion, I've just created a 
> > > new svn install on Fedora Core 4 using Apache 2.0.55.  Everything 
> > > looks okay with subversion itself and I've even imported a dummy 
> > > project.  I seem to be having trouble with my Apache 
> > > authentication, however.  I installed TortoiseSVN on my 
> > > workstation and when I try to do anything I get prompted to enter 
> > > my un/pwd, but then get a 403
> > > (Forbidden) error when I do so.
> >
> > Does the Apache error log have anything interesting to say at that 
> > point?
> >
> >
> >
>
>
> --
>
> Rob Wilkerson
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: users-help@subversion.tigris.org
>
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: users-help@subversion.tigris.org
>
>


-- 

Rob Wilkerson


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: New Installation Authentication Problem

Posted by Rob Wilkerson <r....@gmail.com>.
Which section would you consider applicable, Jason?  I included the
sections that I thought would be applicable (for whatever that's
worth).  If you can specify, I'll be happy to include any section you
think would be helpful.

One other thing I just realized:  /home/svn/se is not in the webroot.
Nor is it aliased.  I guess I just assumed that defining "Location
/se" would put it there in some sort of de facto way.  I'm trying to
access the repository as "http://servername/se" which appears correct
since I'm getting the prompt, but maybe I'm just assuming too much.
Maybe the authentication is working fine, but the files can't be
delivered because the URI isn't correct?  I've tried including an
alias:  Alias /se/ "/home/svn/se", but that didn't work.  This is the
only site on the box so I'm not using virtual hosts.

Hopefully, this provides a bit more information that may be helpful.

Thanks again.

On 6/18/06, jason@subversus.org <ja...@subversus.org> wrote:
> It would be very helpful to see the applicable section from your apache
> configuration file.
>
>
>
>
> -----Original Message-----
> From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com]
> Sent: Sunday, June 18, 2006 8:28 PM
> To: Ryan Schmidt
> Cc: users@subversion.tigris.org
> Subject: Re: New Installation Authentication Problem
>
> Hey Ryan -
>
> Leave it to me to forget the obvious (I don't do as much with Apache as I'd
> like).  These messages were in the access_log file:
>
> 172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
> HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1" 403
> 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
> 401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
> 172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1" 403
> 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
>
> And from error_log:
> [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not fetch
> resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] [error] [client
> 172.16.1.102] (2)No such file or directory: The URI does not contain the
> name of a repository.
> [403, #190001]
> [Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not fetch
> resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] [error] [client
> 172.16.1.102] (2)No such file or directory: The URI does not contain the
> name of a repository.
> [403, #190001]
>
> As best I can recall, here's how I started this off:
> 1.  Created /home/svn/
> 2.  Created a new repository named "se" in /home/svn/ 3.  Imported files
> into a new repository within "se" named "syndicationmodule"
>
> I've tried to access http://servername/svn/se and
> http://servername/svn/se/syndicationmodule with the same result: the error.
> Unfortunately, I'm not entirely sure exactly how I created these
> repositories.  Can I dump my existing repositories by simply deleting the
> /home/svn/se/ directory?
>
> Thanks for your help.
>
> On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> > On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
> >
> > > In the process of understanding what it will take to convert my
> > > office from VSS source control to Subversion, I've just created a
> > > new svn install on Fedora Core 4 using Apache 2.0.55.  Everything
> > > looks okay with subversion itself and I've even imported a dummy
> > > project.  I seem to be having trouble with my Apache authentication,
> > > however.  I installed TortoiseSVN on my workstation and when I try
> > > to do anything I get prompted to enter my un/pwd, but then get a 403
> > > (Forbidden) error when I do so.
> >
> > Does the Apache error log have anything interesting to say at that
> > point?
> >
> >
> >
>
>
> --
>
> Rob Wilkerson
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: users-help@subversion.tigris.org
>
>
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
> For additional commands, e-mail: users-help@subversion.tigris.org
>
>


-- 

Rob Wilkerson

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

RE: New Installation Authentication Problem

Posted by ja...@subversus.org.
It would be very helpful to see the applicable section from your apache
configuration file.




-----Original Message-----
From: Rob Wilkerson [mailto:r.d.wilkerson@gmail.com] 
Sent: Sunday, June 18, 2006 8:28 PM
To: Ryan Schmidt
Cc: users@subversion.tigris.org
Subject: Re: New Installation Authentication Problem

Hey Ryan -

Leave it to me to forget the obvious (I don't do as much with Apache as I'd
like).  These messages were in the access_log file:

172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1" 403
278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1" 403
278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"

And from error_log:
[Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not fetch
resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] [error] [client
172.16.1.102] (2)No such file or directory: The URI does not contain the
name of a repository.
[403, #190001]
[Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not fetch
resource information.  [403, #0] [Sun Jun 18 19:00:27 2006] [error] [client
172.16.1.102] (2)No such file or directory: The URI does not contain the
name of a repository.
[403, #190001]

As best I can recall, here's how I started this off:
1.  Created /home/svn/
2.  Created a new repository named "se" in /home/svn/ 3.  Imported files
into a new repository within "se" named "syndicationmodule"

I've tried to access http://servername/svn/se and
http://servername/svn/se/syndicationmodule with the same result: the error.
Unfortunately, I'm not entirely sure exactly how I created these
repositories.  Can I dump my existing repositories by simply deleting the
/home/svn/se/ directory?

Thanks for your help.

On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
>
> > In the process of understanding what it will take to convert my 
> > office from VSS source control to Subversion, I've just created a 
> > new svn install on Fedora Core 4 using Apache 2.0.55.  Everything 
> > looks okay with subversion itself and I've even imported a dummy 
> > project.  I seem to be having trouble with my Apache authentication, 
> > however.  I installed TortoiseSVN on my workstation and when I try 
> > to do anything I get prompted to enter my un/pwd, but then get a 403 
> > (Forbidden) error when I do so.
>
> Does the Apache error log have anything interesting to say at that 
> point?
>
>
>


-- 

Rob Wilkerson

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org



---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: New Installation Authentication Problem

Posted by Rob Wilkerson <r....@gmail.com>.
Hey Ryan -

Leave it to me to forget the obvious (I don't do as much with Apache
as I'd like).  These messages were in the access_log file:

172.16.1.102 - - [17/Jun/2006:02:29:35 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [17/Jun/2006:02:29:38 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [17/Jun/2006:02:29:42 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [17/Jun/2006:02:29:58 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [17/Jun/2006:02:30:07 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [17/Jun/2006:02:30:07 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:23 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:27 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - rwilkerson [18/Jun/2006:19:00:27 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:37 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - - [18/Jun/2006:19:00:40 -0400] "PROPFIND /se HTTP/1.1"
401 475 "-" "SVN/1.3.2 (r19776) neon/0.25.4"
172.16.1.102 - test [18/Jun/2006:19:00:40 -0400] "PROPFIND /se
HTTP/1.1" 403 278 "-" "SVN/1.3.2 (r19776) neon/0.25.4"

And from error_log:
[Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
fetch resource information.  [403, #0]
[Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] (2)No such
file or directory: The URI does not contain the name of a repository.
[403, #190001]
[Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] Could not
fetch resource information.  [403, #0]
[Sun Jun 18 19:00:27 2006] [error] [client 172.16.1.102] (2)No such
file or directory: The URI does not contain the name of a repository.
[403, #190001]

As best I can recall, here's how I started this off:
1.  Created /home/svn/
2.  Created a new repository named "se" in /home/svn/
3.  Imported files into a new repository within "se" named "syndicationmodule"

I've tried to access http://servername/svn/se and
http://servername/svn/se/syndicationmodule with the same result: the
error.  Unfortunately, I'm not entirely sure exactly how I created
these repositories.  Can I dump my existing repositories by simply
deleting the /home/svn/se/ directory?

Thanks for your help.

On 6/18/06, Ryan Schmidt <su...@ryandesign.com> wrote:
> On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:
>
> > In the process of understanding what it will take to convert my office
> > from VSS source control to Subversion, I've just created a new svn
> > install on Fedora Core 4 using Apache 2.0.55.  Everything looks okay
> > with subversion itself and I've even imported a dummy project.  I seem
> > to be having trouble with my Apache authentication, however.  I
> > installed TortoiseSVN on my workstation and when I try to do anything
> > I get prompted to enter my un/pwd, but then get a 403 (Forbidden)
> > error when I do so.
>
> Does the Apache error log have anything interesting to say at that
> point?
>
>
>


-- 

Rob Wilkerson

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org

Re: New Installation Authentication Problem

Posted by Ryan Schmidt <su...@ryandesign.com>.
On Jun 19, 2006, at 01:06, Rob Wilkerson wrote:

> In the process of understanding what it will take to convert my office
> from VSS source control to Subversion, I've just created a new svn
> install on Fedora Core 4 using Apache 2.0.55.  Everything looks okay
> with subversion itself and I've even imported a dummy project.  I seem
> to be having trouble with my Apache authentication, however.  I
> installed TortoiseSVN on my workstation and when I try to do anything
> I get prompted to enter my un/pwd, but then get a 403 (Forbidden)
> error when I do so.

Does the Apache error log have anything interesting to say at that  
point?


---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscribe@subversion.tigris.org
For additional commands, e-mail: users-help@subversion.tigris.org