Setting Up an Ubuntu Subversion Server

This tutorial describes setting up a Subversion server on an Ubuntu system and configuring it for use by a group of developers. The goal is to allow each member of a development team to access the Subversion repositories from a remote location (e.g., a workstation at home), using either the svn or svn+ssh protocol.

Prerequisites

It is assumed that you already have a basic Ubuntu server running, and thatthe other developers can connect to it. If you want to allow them to access theSubversion server with the secure svn+ssh protocol, then each developer mustalso be able to login to your machine with SSH.

Basic Subversion Setup

Begin by installing the Subversion package:

$ sudo apt-get install subversion

You're going to need a directory for your repositories, as well as otherSubversion-related files. Most people use /home/svn or/usr/local/svn for this purpose, and you can choose either. Ipersonally prefer /usr/local/svn over /home/svn, as Ilike to keep /home for home directories of real users of the system.

$ sudo mkdir /usr/local/svn

Inside this directory, create another one to hold your repositories:

$ sudo mkdir /usr/local/svn/repos

Now, you need to set some access permissions on those directories. You onlywant to allow certain users of your system (that is, yourself and the otherdevelopers) to access the repositories, so add a new group for those users.Name the group svn.

$ sudo groupadd svn

Then, change the group ownership of /usr/local/svn/repos to thenew group using the chgrp command:

$ sudo chgrp svn /usr/local/svn/repos

The members of the svn group also need write access to therepos directory, so use chmod to add the writepermission for the group:

$ sudo chmod g+w /usr/local/svn/repos

Additionally, you need to make sure that all new files and directoriescreated in the repos directory (in other words, anything committedto the repositories) will also be owned by the group. Toaccomplish this, use chmod again to set the set-group-ID bit onthe directory, which causes any file created inside it to have the same groupownership as the directory itself. Effectively, everything inrepos will belong to the svn group.

$ sudo chmod g+s /usr/local/svn/repos

OK, so you now have the repositories directory with proper permissions,ready to be used by the svn group. Go ahead and add yourself tothe group:

$ sudo usermod -a -G svn michal

However, your new group membership will not be effective for the currentsession, so you need to log out and log back in. When you're back, you canverify that your account is recognized as a member of the svn group:

$ groupsmichal adm dialout cdrom plugdev lpadmin admin sambashare svn

If the other developers have user accounts on your server, add them to thegroup too:

$ sudo usermod -a -G svn jimmy $ sudo usermod -a -G svn craig

If they don't, they will still be able to access the repositories, but onlyusing the basic svn protocol, not the secure svn+ssh method.

Creating a Test Repository

You can now create a repository. In the following steps, I'll demonstrate how to create a simple test repository containing one text file, and how to check out and commit files. If you're not familiar with Subversion, then this could be a good exercise to learn the basics. Otherwise, you can skip all the test checkouts and commits and just create the repository for your project.

The repository will be a subdirectory in the repos directory,and will have its group ownership set to svn (thanks to thechmod g+s you did earlier). However, that's not all – you alsoneed to make sure the repository will be group writable, so that the othermembers of the svn group will be able to commit files. To do this,set the umask to 002:

$ umask 002

This command sets the new file mode creation mask which controls the defaultpermissions of any new file that you create. The default value is022 and it corresponds to read/write permissions for the fileowner, and read permissions for the group and others. The new value,002, also gives write permissions to the group, which is just whatyou need.

Create the repository using the svnadmin command:

$ svnadmin create /usr/local/svn/repos/test

And set back the default umask:

$ umask 022

So you now have an empty repository, waiting for you to commit something to it. But, before you do this, you need to check out the current version (i.e., the empty directory) to create a working copy.

$ svn checkout file:///usr/local/svn/repos/testChecked out revision 0.

The working copy has been checked out to a new directory namedtest. Go ahead and create a simple "hello world" text file in thatdirectory:

$ cd test$ echo 'Hello, World!' > hello.txt

Then, add it to version control with the svn add command:

$ svn add hello.txtA         hello.txt

Finally, commit it using svn commit:

$ svn commit -m "Added a 'hello world' text file."Adding         hello.txtTransmitting file data .Committed revision 1.

The hello.txt file is now in the repository.

Accessing the Repository with the Svn Protocol

Remote repository access with the svn protocol requires you to usesvnserve, a Subversion server program. Each repository has asvnserve configuration file (stored in the conf subdirectory) which controls how the repository can be accessed with svnserve.

First, create a passwords file that lists the users of the repository andtheir passwords. This will be a common passwords file for your development teamand you will be able to use it with multiple repositories.

$ sudo gedit /usr/local/svn/passwd-team

Here's a sample passwords file. Each line (except the first one, which is the configuration section name) defines a user name and the corresponding password.

[users]michal = somepasswordjimmy = anotherpasswordcraig = yetanotherpassword

Since the passwords are stored unencrypted, it's important that you protectthe passwords file by setting the proper permissions. The file should not bereadable by anyone except the owner (which is root), so change itsmode to 600:

$ sudo chmod 600 /usr/local/svn/passwd-team

Then, open the svnserve configuration file in the testrepository:

$ gedit /usr/local/svn/repos/test/conf/svnserve.conf

There's probably some default configuration in the file, but you can justremove everything and enter this:

[general]anon-access = nonepassword-db = /usr/local/svn/passwd-teamrealm = Team

The anon-access = none line denies access to the repository tounauthenticated users (by default, they are allowed read access, so they can docheckouts). The password-db setting tells svnserve where to lookfor the passwords file when authenticating users, and the realmsetting defines the name of the authentication realm.

OK, the configuration is ready, so you can now launchsvnserve.

$ sudo svnserve -d --foreground -r /usr/local/svn/repos

The command-line options tell svnserve to run in daemon mode(-d) as a foreground process (--foreground), and tolook for repositories in the repos dir that was created earlier(-r /usr/local/svn/repos). Normally the program should be runningin the background (that's what daemon processes do), but at this moment youonly need to test it, so it's more convenient to run it in the foreground,where you can easily kill it with Ctrl+C.

Now, try accessing the repository using the svn protocol. You can try it onanother machine over the network, or on the same computer (in anotherterminal). In the latter case, make sure you're not doing the checkout in thesame directory where the previous test working copy was checked out, because itwon't work – either delete the test directory, or cd to someother location.

Enter the following svn checkout command, replacing192.168.10.11 with the IP address of your Subversion server (ifyou're testing on the same machine, you can use 127.0.0.1):

$ svn checkout svn://192.168.10.11/test --username jimmy

The server will ask you for password:

Authentication realm: <svn://192.168.10.11:3690> TeamPassword for 'jimmy':

Then, it proceeds with the checkout.

A    test/hello.txtChecked out revision 1.

And there's your working copy. Now, check if it works the other way –try modifying the file and committing it back to the repository. Openhello.txt with a text editor and add some text:

$ cd test$ gedit hello.txt

When you're done, commit it:

$ svn commit -m "Modified the hello.txt file."Sending        hello.txtTransmitting file data .Committed revision 2.

Sweet, it works both ways.

Accessing the Repository with the Svn+SSH Protocol

Setting up your Subversion server for svn+ssh access is simple, as itdoesn't even require using the svnserve program. Assuming you have a SSH serverrunning on the Subversion machine, and the other developers can login to it,you don't have to configure anything – just set up the repository.

You can just go ahead and check out the test project. The checkout operationis slightly different with the svn+ssh access method. First, you must specifythe full path to the repository in the checkout URL:

$ svn checkout svn+ssh://192.168.10.11/usr/local/svn/repos/test --username jimmy

Then, when the server asks you for a password, you need to enter the user'sSSH password, not the one from the passwd-team file.

jimmy@192.168.10.11's password:

And there it goes:

A test/hello.txtChecked out revision 2.

From here, you can use your working copy the same way as with the svn protocol.

Svnserve Initialization Script

If you plan on using svnserve in the long run, you probably don't want to start it from the command-line every time the server is rebooted. The proper way to start system services is with init scripts located in the /etc/init.d directory.

The Subversion package for Ubuntu does not include an init script, so you have to make one yourself. Or, you can download this init script, written by yours truly. Save the script as /etc/init.d/svnserve and make it executable:

$ sudo chmod +x /etc/init.d/svnserve

If you chose anything other than /usr/local/svn/repos for the repositories directory, make sure to change the path in the init script.

Run update-rc.d to install the script:

$ sudo update-rc.d svnserve defaults Adding system startup for /etc/init.d/svnserve ... /etc/rc0.d/K20svnserve -> ../init.d/svnserve /etc/rc1.d/K20svnserve -> ../init.d/svnserve /etc/rc6.d/K20svnserve -> ../init.d/svnserve /etc/rc2.d/S20svnserve -> ../init.d/svnserve /etc/rc3.d/S20svnserve -> ../init.d/svnserve /etc/rc4.d/S20svnserve -> ../init.d/svnserve /etc/rc5.d/S20svnserve -> ../init.d/svnserve

And that's it – svnserve will be started automatically when your system boots up. To start it manually, run this command:

$ sudo /etc/init.d/svnserve start

References


信息来源:http://odyniec.net/articles/ubuntu-subversion-server/

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值