You are viewing a plain text version of this content. The canonical link for it is here.
Posted to users@subversion.apache.org by we...@tigris.org on 2009/04/23 03:04:56 UTC

SVN Server 1.6.1 access via http

Hi,

I have installed subversion-1.6.1-1.i386.rpm and running SVNserve as a deamon. I created my repository as fsfs using "svnadmin create --fs-type=fsfs ${repoName}" and I am able to access my repository using svn://server/repository. Then I installed mod_dav_svn-1.6.1-1.i386.rpm on apache 2.0.59 on Red Hat Enterprise Linux 4 and provided following configuration. /repos/General is the path where my repository is created and I am trying to access throught http://server/svn/General/Test 
<Location /svn/General>
   DAV svn
   SVNParentPath /repos/General
</Location>

I am getting following error in browser:
<D:error>
<C:error/>
<m:human-readable errcode="200030">
Could not open the requested SVN filesystem
</m:human-readable>
</D:error>

While in the apache log it is showing:
[Thu Apr 23 12:59:13 2009] [error] [client IP] (20014)Error string not specified yet: database is locked
[Thu Apr 23 12:59:13 2009] [error] [client IP] Could not fetch resource information.  [500, #0]
[Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
[Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]

While I was able to do same thing with apache 2.0 while running SVN 1.3 server (subversion-1.3.0-1) as deamon and installing mod_dav_svn (mod_dav_svn-1.3.0-1)

Thanks,
Bilal

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1870774

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

RE: Re: SVN Server 1.6.1 access via http

Posted by we...@tigris.org.
Permission to all the directories files is given using chmod -R 777 /repos so that apache could read of the files.

Any other ideas. This thing is preventing us upgrading to SVN 1.6.1

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1883160

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

Re: SVN Server 1.6.1 access via http

Posted by Campbell Allan <ca...@sword-ciboodle.com>.
On Thursday 23 Apr 2009, webpost@tigris.org wrote:
> I have multiple repositories under General, Test is one of them. That is
> why in my URL I am trying to hit http://server/svn/General/Test
>
> ------------------------------------------------------
> http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1
>871982
>

Can you check the ownership and permissions of the files that make up the 
repository on the server? Apache http server will typically run as a user 
that isn't in the same group as any real users that have been accessing the 
repository through svnserve. It is possible that apache just can't read the 
files on the filesystem as that user and giving that error as the reason.

Campbell
__________________________________________________________________________________
Sword Ciboodle is the trading name of ciboodle Limited (a company 
registered in Scotland with registered number SC143434 and whose 
registered office is at India of Inchinnan, Renfrewshire, UK, 
PA4 9LH) which is part of the Sword Group of companies.

This email (and any attachments) is intended for the named
recipient(s) and is private and confidential. If it is not for you, 
please inform us and then delete it. If you are not the intended 
recipient(s), the use, disclosure, copying or distribution of any 
information contained within this email is prohibited. Messages to 
and from us may be monitored. If the content is not about the 
business of the Sword Group then the message is neither from nor 
sanctioned by us.

Internet communications are not secure. You should scan this
message and any attachments for viruses. Under no circumstances
do we accept liability for any loss or damage which may result from
your receipt of this email or any attachment.
__________________________________________________________________________________


RE: Re: SVN Server 1.6.1 access via http

Posted by we...@tigris.org.
I have multiple repositories under General, Test is one of them. That is why in my URL I am trying to hit http://server/svn/General/Test

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1871982

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

RE: Re: SVN Server 1.6.1 access via http

Posted by we...@tigris.org.
I could not get other commands working but changing SELinux from enforcing to permissive did the work and able to browse within repositories.

Bundle of thanks,
Bilal

> Hi Campbell
> 
> > I have run the strace by using:
> > strace -ffFv -o strace.txt env -i LANG=C PATH=/usr/bin:/usr/sbin:/ 
> > usr/local/bin:/bin LD_LIBRARY_PATH=/usr/lib/libgdbm.so.2 /usr/sbin/ 
> > apachectl start &
> >
> > I am attaching strace.txt.1041 which shows when I am trying to hit http://servername/General/Test3 
> >  (one of my repository), it gets Permission Denied on /repos/General/ 
> > Test3/db/rep-cache.db while if I do
> > ls -l /repos/General/Test3/db/ following is the output
> 
> ...
> 
> >
> > Any ideas?
> 
> You are running on RHEL? Maybe your SeLinux policy denies apache to  
> (write) access to the files.  Try the follwing commands:
> 
> getenforce
> 
> 
> If it tells you, that SeLinux is "Enforcing", then SeLinux might needs  
> some additional configuration.
> 
> Try
> 
>   audit2allow -a
> 
> and post the result.  If you want to give a shot in the dark a chance,  
> then do an "ls -Z" on  /repos/General/Test3. If the type of your  
> directories/files is not "httpd_sys_content_t ", then  change that by  
> calling
> 
> semanage fcontext -a -t httpd_sys_content_t '/repos(/[^/]*)*'
> restorecon -R -v /repos
> 
> This will allow apache to access all files and directories under / 
> repos. Remember that telling SeLinux MAC to allow the access is not  
> enough. Apache still needs the "normal"  (DAC) permissions to do so.  
> But with  your 777s that seems to be the case :-)
> 
> Jens

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1954664

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

Re: SVN Server 1.6.1 access via http

Posted by Jens Neuhalfen <Je...@gmx.de>.
Hi Campbell

> I have run the strace by using:
> strace -ffFv -o strace.txt env -i LANG=C PATH=/usr/bin:/usr/sbin:/ 
> usr/local/bin:/bin LD_LIBRARY_PATH=/usr/lib/libgdbm.so.2 /usr/sbin/ 
> apachectl start &
>
> I am attaching strace.txt.1041 which shows when I am trying to hit http://servername/General/Test3 
>  (one of my repository), it gets Permission Denied on /repos/General/ 
> Test3/db/rep-cache.db while if I do
> ls -l /repos/General/Test3/db/ following is the output

...

>
> Any ideas?

You are running on RHEL? Maybe your SeLinux policy denies apache to  
(write) access to the files.  Try the follwing commands:

getenforce


If it tells you, that SeLinux is "Enforcing", then SeLinux might needs  
some additional configuration.

Try

  audit2allow -a

and post the result.  If you want to give a shot in the dark a chance,  
then do an "ls -Z" on  /repos/General/Test3. If the type of your  
directories/files is not "httpd_sys_content_t ", then  change that by  
calling

semanage fcontext -a -t httpd_sys_content_t '/repos(/[^/]*)*'
restorecon -R -v /repos

This will allow apache to access all files and directories under / 
repos. Remember that telling SeLinux MAC to allow the access is not  
enough. Apache still needs the "normal"  (DAC) permissions to do so.  
But with  your 777s that seems to be the case :-)

Jens

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1951750

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

Re: SVN Server 1.6.1 access via http

Posted by Campbell Allan <ca...@sword-ciboodle.com>.
On Monday 27 Apr 2009, webpost@tigris.org wrote:
> I have run the strace by using:
> strace -ffFv -o strace.txt env -i LANG=C
> PATH=/usr/bin:/usr/sbin:/usr/local/bin:/bin
> LD_LIBRARY_PATH=/usr/lib/libgdbm.so.2 /usr/sbin/apachectl start &
>
> I am attaching strace.txt.1041 which shows when I am trying to hit
> http://servername/General/Test3 (one of my repository), it gets Permission
> Denied on /repos/General/Test3/db/rep-cache.db while if I do ls -l
> /repos/General/Test3/db/ following is the output
> -rwxrwxrwx  1 apache apache    2 Apr 24 14:26 current
> -rwxrwxrwx  1 apache apache   22 Apr 24 14:26 format
> -rwxrwxrwx  1 apache apache 1920 Apr 24 14:26 fsfs.conf
> -rwxrwxrwx  1 apache apache    5 Apr 24 14:26 fs-type
> -rwxrwxrwx  1 apache apache    2 Apr 24 14:26 min-unpacked-rev
> -rwxrwxrwx  1 apache apache 4096 Apr 24 14:26 rep-cache.db
> drwxrwxrwx  3 apache apache 4096 Apr 24 14:26 revprops
> drwxrwxrwx  3 apache apache 4096 Apr 24 14:26 revs
> drwxrwxrwx  2 apache apache 4096 Apr 24 14:26 transactions
> -rwxrwxrwx  1 apache apache    2 Apr 24 14:26 txn-current
> -rwxrwxrwx  1 apache apache    0 Apr 24 14:26 txn-current-lock
> drwxrwxrwx  2 apache apache 4096 Apr 24 14:26 txn-protorevs
> -rwxrwxrwx  1 apache apache   37 Apr 24 14:26 uuid
> -rwxrwxrwx  1 apache apache    0 Apr 24 14:26 write-lock
>
> Any ideas?
>

Nothing really jumps out but I'm not familiar with the internals of the server 
and it might be better if someone with more knowledge comments on the 
following. 

The permission denied for rep-cache.db is fine as the first call to open is 
trying to create it (O_CREAT flag), the second is opening it for read only 
and succeeds with file descriptor 13. Then there are lots of what look like 
failed seeks into the rep-cache.db file. When they stop there are the four 
error lines you previously posted being written out and then the process 
kills itself with a generic http response of 500. So the problem is 
definitely with the rep-cache.db file.

I've experimented a little with a local repository, the cache file is about 80 
mb. I moved it out the way while the server was stopped and found I could 
still access the repository. Could you try something similar and see if that 
lets you access it over http. It still doesn't explain what caused the 
failure though. I compared strace output from my server and it looked the 
same except without the failure.

Campbell
__________________________________________________________________________________
Sword Ciboodle is the trading name of ciboodle Limited (a company 
registered in Scotland with registered number SC143434 and whose 
registered office is at India of Inchinnan, Renfrewshire, UK, 
PA4 9LH) which is part of the Sword Group of companies.

This email (and any attachments) is intended for the named
recipient(s) and is private and confidential. If it is not for you, 
please inform us and then delete it. If you are not the intended 
recipient(s), the use, disclosure, copying or distribution of any 
information contained within this email is prohibited. Messages to 
and from us may be monitored. If the content is not about the 
business of the Sword Group then the message is neither from nor 
sanctioned by us.

Internet communications are not secure. You should scan this
message and any attachments for viruses. Under no circumstances
do we accept liability for any loss or damage which may result from
your receipt of this email or any attachment.
__________________________________________________________________________________


RE: Re: SVN Server 1.6.1 access via http

Posted by we...@tigris.org.
I have run the strace by using:
strace -ffFv -o strace.txt env -i LANG=C PATH=/usr/bin:/usr/sbin:/usr/local/bin:/bin LD_LIBRARY_PATH=/usr/lib/libgdbm.so.2 /usr/sbin/apachectl start &

I am attaching strace.txt.1041 which shows when I am trying to hit http://servername/General/Test3 (one of my repository), it gets Permission Denied on /repos/General/Test3/db/rep-cache.db while if I do 
ls -l /repos/General/Test3/db/ following is the output
-rwxrwxrwx  1 apache apache    2 Apr 24 14:26 current
-rwxrwxrwx  1 apache apache   22 Apr 24 14:26 format
-rwxrwxrwx  1 apache apache 1920 Apr 24 14:26 fsfs.conf
-rwxrwxrwx  1 apache apache    5 Apr 24 14:26 fs-type
-rwxrwxrwx  1 apache apache    2 Apr 24 14:26 min-unpacked-rev
-rwxrwxrwx  1 apache apache 4096 Apr 24 14:26 rep-cache.db
drwxrwxrwx  3 apache apache 4096 Apr 24 14:26 revprops
drwxrwxrwx  3 apache apache 4096 Apr 24 14:26 revs
drwxrwxrwx  2 apache apache 4096 Apr 24 14:26 transactions
-rwxrwxrwx  1 apache apache    2 Apr 24 14:26 txn-current
-rwxrwxrwx  1 apache apache    0 Apr 24 14:26 txn-current-lock
drwxrwxrwx  2 apache apache 4096 Apr 24 14:26 txn-protorevs
-rwxrwxrwx  1 apache apache   37 Apr 24 14:26 uuid
-rwxrwxrwx  1 apache apache    0 Apr 24 14:26 write-lock

Any ideas?


> Hi,

I have installed subversion-1.6.1-1.i386.rpm and running SVNserve as a deamon. I created my repository as fsfs using "svnadmin create --fs-type=fsfs ${repoName}" and I am able to access my repository using svn://server/repository. Then I installed mod_dav_svn-1.6.1-1.i386.rpm on apache 2.0.59 on Red Hat Enterprise Linux 4 and provided following configuration. /repos/General is the path where my repository is created and I am trying to access throught http://server/svn/General/Test
<Location /svn/General>
   DAV svn
   SVNParentPath /repos/General
</Location>

I am getting following error in browser:
<D:error>
<C:error/>
<m:human-readable errcode="200030">
Could not open the requested SVN filesystem
</m:human-readable>
</D:error>

While in the apache log it is showing:
[Thu Apr 23 12:59:13 2009] [error] [client IP] (20014)Error string not specified yet: database is locked
[Thu Apr 23 12:59:13 2009] [error] [client IP] Could not fetch resource information. [500, #0]
[Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem [500, #200030]
[Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem [500, #200030]

While I was able to do same thing with apache 2.0 while running SVN 1.3 server (subversion-1.3.0-1) as deamon and installing mod_dav_svn (mod_dav_svn-1.3.0-1)

Thanks,
Bilal

Re: SVN Server 1.6.1 access via http

Posted by Campbell Allan <ca...@sword-ciboodle.com>.
On Friday 24 Apr 2009, you wrote:
> I changed the subversion.conf file to reflect / and also added   
> SVNListParentPath On. But still getting the same error. Good news though,
> when I try to hit http://server/General/ it shows me list of all
> repositories created under General but clicking any one of them gives the
> same 500 error. Subversion.conf
> <Location /General/>
>    DAV svn
>    SVNParentPath /repos/General/
>    SVNListParentPath On
> </Location>
> Error log
> [Fri Apr 24 14:24:12 2009] [error] [client 172.27.64.10] (20014)Error
> string not specified yet: database is locked [Fri Apr 24 14:24:12 2009]
> [error] [client 172.27.64.10] Could not fetch resource information.  [500,
> #0] [Fri Apr 24 14:24:12 2009] [error] [client 172.27.64.10] Could not open
> the requested SVN filesystem  [500, #200030] [Fri Apr 24 14:24:12 2009]
> [error] [client 172.27.64.10] Could not open the requested SVN filesystem 
> [500, #200030] [Fri Apr 24 14:26:45 2009] [error] [client 10.117.33.22]
> (20014)Error string not specified yet: database is locked, referer:
> http://maggie/General/ [Fri Apr 24 14:26:45 2009] [error] [client
> 10.117.33.22] Could not fetch resource information.  [500, #0], referer:
> http://maggie/General/ [Fri Apr 24 14:26:45 2009] [error] [client
> 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030],
> referer: http://maggie/General/ [Fri Apr 24 14:26:45 2009] [error] [client
> 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030],
> referer: http://maggie/General/ [Fri Apr 24 14:27:54 2009] [error] [client
> 10.117.33.22] (20014)Error string not specified yet: database is locked,
> referer: http://maggie/General/ [Fri Apr 24 14:27:54 2009] [error] [client
> 10.117.33.22] Could not fetch resource information.  [500, #0], referer:
> http://maggie/General/ [Fri Apr 24 14:27:54 2009] [error] [client
> 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030],
> referer: http://maggie/General/ [Fri Apr 24 14:27:54 2009] [error] [client
> 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030],
> referer: http://maggie/General/
>

Your original configuration was essentially the same as mine. I don't know 
whether the message about 'database is locked' is relevant or a result of not 
being able to open the svn filesystem but if you can get a listing of all the 
repositories then the basic apache configuration is working and would 
indicate to me something is amiss in accessing the actual repository files 
themselves.

In your original email you said 

> While I was able to do same thing with apache 2.0 while running SVN 1.3
> server (subversion-1.3.0-1) as deamon and installing mod_dav_svn
> (mod_dav_svn-1.3.0-1)  

Does the page with the list of repositories report version 1.6.1 at the 
bottom? If it does then I'm out of ideas except to use strace to see what is 
going on inside the httpd process. strace lists the system calls made such as 
opening files or sockets and includes the results so you could run something 
similar to this (I need to specify the path to openssl as the system one is 
incompatible with the version I build)

strace -ffFv -o strace.txt env -i LANG=C 
PATH=/path/to/svn/bin:/usr/local/bin:/usr/bin:/bin 
LD_LIBRARY_PATH=/path/to/openssl/lib ./apachectl start &

try to access the repository and then shut down the application server. This 
will generate a bunch of strace.txt.<pid> files, the largest file is likely 
the one you want to look in, search for your repository path and see if 
anything interesting pops up regarding the return values.

Campbell
__________________________________________________________________________________
Sword Ciboodle is the trading name of ciboodle Limited (a company 
registered in Scotland with registered number SC143434 and whose 
registered office is at India of Inchinnan, Renfrewshire, UK, 
PA4 9LH) which is part of the Sword Group of companies.

This email (and any attachments) is intended for the named
recipient(s) and is private and confidential. If it is not for you, 
please inform us and then delete it. If you are not the intended 
recipient(s), the use, disclosure, copying or distribution of any 
information contained within this email is prohibited. Messages to 
and from us may be monitored. If the content is not about the 
business of the Sword Group then the message is neither from nor 
sanctioned by us.

Internet communications are not secure. You should scan this
message and any attachments for viruses. Under no circumstances
do we accept liability for any loss or damage which may result from
your receipt of this email or any attachment.
__________________________________________________________________________________


RE: Re: SVN Server 1.6.1 access via http

Posted by we...@tigris.org.
I changed the subversion.conf file to reflect / and also added    SVNListParentPath On. But still getting the same error. Good news though, when I try to hit http://server/General/ it shows me list of all repositories created under General but clicking any one of them gives the same 500 error. 
Subversion.conf
<Location /General/>
   DAV svn
   SVNParentPath /repos/General/
   SVNListParentPath On
</Location>
Error log
[Fri Apr 24 14:24:12 2009] [error] [client 172.27.64.10] (20014)Error string not specified yet: database is locked
[Fri Apr 24 14:24:12 2009] [error] [client 172.27.64.10] Could not fetch resource information.  [500, #0]
[Fri Apr 24 14:24:12 2009] [error] [client 172.27.64.10] Could not open the requested SVN filesystem  [500, #200030]
[Fri Apr 24 14:24:12 2009] [error] [client 172.27.64.10] Could not open the requested SVN filesystem  [500, #200030]
[Fri Apr 24 14:26:45 2009] [error] [client 10.117.33.22] (20014)Error string not specified yet: database is locked, referer: http://maggie/General/
[Fri Apr 24 14:26:45 2009] [error] [client 10.117.33.22] Could not fetch resource information.  [500, #0], referer: http://maggie/General/
[Fri Apr 24 14:26:45 2009] [error] [client 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030], referer: http://maggie/General/
[Fri Apr 24 14:26:45 2009] [error] [client 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030], referer: http://maggie/General/
[Fri Apr 24 14:27:54 2009] [error] [client 10.117.33.22] (20014)Error string not specified yet: database is locked, referer: http://maggie/General/
[Fri Apr 24 14:27:54 2009] [error] [client 10.117.33.22] Could not fetch resource information.  [500, #0], referer: http://maggie/General/
[Fri Apr 24 14:27:54 2009] [error] [client 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030], referer: http://maggie/General/
[Fri Apr 24 14:27:54 2009] [error] [client 10.117.33.22] Could not open the requested SVN filesystem  [500, #200030], referer: http://maggie/General/



> On Thu, 2009-04-23 at 00:31 -0400, Frank Gruman wrote:
> 
> > On Wed, 2009-04-22 at 20:04 -0700, webpost@tigris.org wrote: 
> > 
> > > Hi,
> > > 
> > > I have installed subversion-1.6.1-1.i386.rpm and running SVNserve as a deamon. I created my repository as fsfs using "svnadmin create --fs-type=fsfs ${repoName}" and I am able to access my repository using svn://server/repository. Then I installed mod_dav_svn-1.6.1-1.i386.rpm on apache 2.0.59 on Red Hat Enterprise Linux 4 and provided following configuration. /repos/General is the path where my repository is created and I am trying to access throught http://server/svn/General/Test 
> > > <Location /svn/General>
> > >    DAV svn
> > >    SVNParentPath /repos/General
> > > </Location>
> > > 
> > > I am getting following error in browser:
> > > <D:error>
> > > <C:error/>
> > > <m:human-readable errcode="200030">
> > > Could not open the requested SVN filesystem
> > > </m:human-readable>
> > > </D:error>
> > > 
> > > While in the apache log it is showing:
> > > [Thu Apr 23 12:59:13 2009] [error] [client IP] (20014)Error string not specified yet: database is locked
> > > [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not fetch resource information.  [500, #0]
> > > [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> > > [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> > > 
> > > While I was able to do same thing with apache 2.0 while running SVN 1.3 server (subversion-1.3.0-1) as deamon and installing mod_dav_svn (mod_dav_svn-1.3.0-1)
> > > 
> > > Thanks,
> > > Bilal
> > > 
> > > ------------------------------------------------------
> > > http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1870774
> > > 
> > > To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].
> > 
> > Bilal,
> > 
> > The biggest thing that sticks out here is your statement that your
> > repository is at /svn/General.  You are telling us that you only have
> > one repository.  So in your Apache configuration you need to say you
> > have one repository with the SVNPath directive rather than
> > SVNParentPath.  The former is to set the location defined to ONE
> > repository (e.g. this folder contains the db, hooks, etc folders) on
> > your file system.  The latter is used to point to a directory which
> > itself contains directories which are subversion repositories.
> > 
> > So your http config should be:
> > 
> >         <Location /svn/General>
> >            DAV svn
> >            SVNPath /repos/General
> >         </Location>
> > 
> > 
> > Regards,
> > Frank
> 
> <snip from separate email >
> 
>         Permission to all the directories files is given using chmod -R
>         777 /repos so that apache could read of the files.
>         
>         Any other ideas. This thing is preventing us upgrading to SVN
>         1.6.1
>         
> 
> </snip>
> 
> 
> 1 - Please try to keep at least the important parts of a thread in each
> message.  I for one can't keep entire threads in my mail client so being
> able to remind myself of the gist of a thread in one message is helpful.
> I am lucky today that your response came before I cleaned out
> yesterday's messages.
> 
> 2 - It just occurred to me that this was something I've seen before -
> try to put a trailing slash on your <Location > directive.  Here is a
> copy of my configuration that works:
> 
>             <Location /utilities/>
>               DAV svn
>               SVNParentPath /srv/svn/repositories/Utilities/
>               SVNListParentPath on
>               AuthName "Utilities"
>               include /srv/svn/engineering_auth
>             </Location>
>         
> 
> Regards,
> Frank

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1886237

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

Re: SVN Server 1.6.1 access via http

Posted by Frank Gruman <fg...@verizon.net>.
On Thu, 2009-04-23 at 00:31 -0400, Frank Gruman wrote:

> On Wed, 2009-04-22 at 20:04 -0700, webpost@tigris.org wrote: 
> 
> > Hi,
> > 
> > I have installed subversion-1.6.1-1.i386.rpm and running SVNserve as a deamon. I created my repository as fsfs using "svnadmin create --fs-type=fsfs ${repoName}" and I am able to access my repository using svn://server/repository. Then I installed mod_dav_svn-1.6.1-1.i386.rpm on apache 2.0.59 on Red Hat Enterprise Linux 4 and provided following configuration. /repos/General is the path where my repository is created and I am trying to access throught http://server/svn/General/Test 
> > <Location /svn/General>
> >    DAV svn
> >    SVNParentPath /repos/General
> > </Location>
> > 
> > I am getting following error in browser:
> > <D:error>
> > <C:error/>
> > <m:human-readable errcode="200030">
> > Could not open the requested SVN filesystem
> > </m:human-readable>
> > </D:error>
> > 
> > While in the apache log it is showing:
> > [Thu Apr 23 12:59:13 2009] [error] [client IP] (20014)Error string not specified yet: database is locked
> > [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not fetch resource information.  [500, #0]
> > [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> > [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> > 
> > While I was able to do same thing with apache 2.0 while running SVN 1.3 server (subversion-1.3.0-1) as deamon and installing mod_dav_svn (mod_dav_svn-1.3.0-1)
> > 
> > Thanks,
> > Bilal
> > 
> > ------------------------------------------------------
> > http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1870774
> > 
> > To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].
> 
> Bilal,
> 
> The biggest thing that sticks out here is your statement that your
> repository is at /svn/General.  You are telling us that you only have
> one repository.  So in your Apache configuration you need to say you
> have one repository with the SVNPath directive rather than
> SVNParentPath.  The former is to set the location defined to ONE
> repository (e.g. this folder contains the db, hooks, etc folders) on
> your file system.  The latter is used to point to a directory which
> itself contains directories which are subversion repositories.
> 
> So your http config should be:
> 
>         <Location /svn/General>
>            DAV svn
>            SVNPath /repos/General
>         </Location>
> 
> 
> Regards,
> Frank

<snip from separate email >

        Permission to all the directories files is given using chmod -R
        777 /repos so that apache could read of the files.
        
        Any other ideas. This thing is preventing us upgrading to SVN
        1.6.1
        

</snip>


1 - Please try to keep at least the important parts of a thread in each
message.  I for one can't keep entire threads in my mail client so being
able to remind myself of the gist of a thread in one message is helpful.
I am lucky today that your response came before I cleaned out
yesterday's messages.

2 - It just occurred to me that this was something I've seen before -
try to put a trailing slash on your <Location > directive.  Here is a
copy of my configuration that works:

            <Location /utilities/>
              DAV svn
              SVNParentPath /srv/svn/repositories/Utilities/
              SVNListParentPath on
              AuthName "Utilities"
              include /srv/svn/engineering_auth
            </Location>
        

Regards,
Frank

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1885610

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

Re: SVN Server 1.6.1 access via http

Posted by Frank Gruman <fg...@verizon.net>.
On Wed, 2009-04-22 at 20:04 -0700, webpost@tigris.org wrote:

> Hi,
> 
> I have installed subversion-1.6.1-1.i386.rpm and running SVNserve as a deamon. I created my repository as fsfs using "svnadmin create --fs-type=fsfs ${repoName}" and I am able to access my repository using svn://server/repository. Then I installed mod_dav_svn-1.6.1-1.i386.rpm on apache 2.0.59 on Red Hat Enterprise Linux 4 and provided following configuration. /repos/General is the path where my repository is created and I am trying to access throught http://server/svn/General/Test 
> <Location /svn/General>
>    DAV svn
>    SVNParentPath /repos/General
> </Location>
> 
> I am getting following error in browser:
> <D:error>
> <C:error/>
> <m:human-readable errcode="200030">
> Could not open the requested SVN filesystem
> </m:human-readable>
> </D:error>
> 
> While in the apache log it is showing:
> [Thu Apr 23 12:59:13 2009] [error] [client IP] (20014)Error string not specified yet: database is locked
> [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not fetch resource information.  [500, #0]
> [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> 
> While I was able to do same thing with apache 2.0 while running SVN 1.3 server (subversion-1.3.0-1) as deamon and installing mod_dav_svn (mod_dav_svn-1.3.0-1)
> 
> Thanks,
> Bilal
> 
> ------------------------------------------------------
> http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1870774
> 
> To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

Bilal,

The biggest thing that sticks out here is your statement that your
repository is at /svn/General.  You are telling us that you only have
one repository.  So in your Apache configuration you need to say you
have one repository with the SVNPath directive rather than
SVNParentPath.  The former is to set the location defined to ONE
repository (e.g. this folder contains the db, hooks, etc folders) on
your file system.  The latter is used to point to a directory which
itself contains directories which are subversion repositories.

So your http config should be:

        <Location /svn/General>
           DAV svn
           SVNPath /repos/General
        </Location>


Regards,
Frank

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1871829

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].

RE: SVN Server 1.6.1 access via http

Posted by we...@tigris.org.
To solve SELinux issue, I had to disable SELinux for my apache by adding httpd_disable_trans=1 to /etc/selinux/targeted/booleans

Thanks,
Bilal

> Hi,
> 
> I have installed subversion-1.6.1-1.i386.rpm and running SVNserve as a deamon. I created my repository as fsfs using "svnadmin create --fs-type=fsfs ${repoName}" and I am able to access my repository using svn://server/repository. Then I installed mod_dav_svn-1.6.1-1.i386.rpm on apache 2.0.59 on Red Hat Enterprise Linux 4 and provided following configuration. /repos/General is the path where my repository is created and I am trying to access throught http://server/svn/General/Test 
> <Location /svn/General>
>    DAV svn
>    SVNParentPath /repos/General
> </Location>
> 
> I am getting following error in browser:
> <D:error>
> <C:error/>
> <m:human-readable errcode="200030">
> Could not open the requested SVN filesystem
> </m:human-readable>
> </D:error>
> 
> While in the apache log it is showing:
> [Thu Apr 23 12:59:13 2009] [error] [client IP] (20014)Error string not specified yet: database is locked
> [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not fetch resource information.  [500, #0]
> [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> [Thu Apr 23 12:59:13 2009] [error] [client IP] Could not open the requested SVN filesystem  [500, #200030]
> 
> While I was able to do same thing with apache 2.0 while running SVN 1.3 server (subversion-1.3.0-1) as deamon and installing mod_dav_svn (mod_dav_svn-1.3.0-1)
> 
> Thanks,
> Bilal

------------------------------------------------------
http://subversion.tigris.org/ds/viewMessage.do?dsForumId=1065&dsMessageId=1989348

To unsubscribe from this discussion, e-mail: [users-unsubscribe@subversion.tigris.org].