Home > Linux > Ubuntu Subversion Server Setup

Ubuntu Subversion Server Setup

This tutorial describes setting up a Subversion server on an Ubuntu system and configuring it for use by a group of developers. The goal is to allow each member of a development team to access the Subversion repositories from a remote location (e.g., a workgroup at office), using the svn protocol.

Prerequisites

It is assumed that you already have a basic Ubuntu server running, and that the other developers can connect to it.

Basic Subversion Setup

Begin by installing the Subversion package:

$ sudo apt-get install subversion

Create a folder needed for your repositories. Most people use /home/svn or /usr/local/svn for this purpose, and you can choose either. I personally prefer /usr/local/svn over /home/svn, as I like to keep /home for home directories of real users of the system.

$ sudo mkdir /usr/local/svn

Inside this directory, create another one to hold your repositories:

$ sudo mkdir /usr/local/svn/repos

Now, you need to set some access permissions on those directories. You only want to allow certain users of your system (that is, yourself and the other developers) to access the repositories, so add a new group for those users. Name the group svn.

$ sudo groupadd svn

Then, change the group ownership of /usr/local/svn/repos to the new group using the chgrp command:

$ sudo chgrp svn /usr/local/svn/repos

The members of the svn group also need write access to the repos directory, so use chmod to add the write permission for the group:

$ sudo chmod g+w /usr/local/svn/repos

Additionally, you need to make sure that all new files and directories created in the repos directory (in other words, anything committed to the repositories) will also be owned by the group. To accomplish this, use chmod again to set the set-group-ID bit on the directory, which causes any file created inside it to have the same group ownership as the directory itself. Effectively, everything in repos will belong to the svn group.

$ sudo chmod g+s /usr/local/svn/repos

OK, so you now have the repositories directory with proper permissions, ready to be used by the svn group. Go ahead and add yourself to the group:

$ sudo usermod -a -G svn dev007

However, your new group membership will not be effective for the current session, so you need to log out and log back in. When you’re back, you can verify that your account is recognized as a member of the svn group:

$ groups

dev007 adm dialout cdrom plugdev lpadmin admin sambashare svn

If the other developers have user accounts on your server, add them to the group too:

$ sudo usermod -a -G svn dev008

$ sudo usermod -a -G svn dev009

If they don’t, they will still be able to access the repositories, but only using the basic svn protocol, not the secure svn+ssh method.

Creating a Test Repository

You can now create a repository. In the following steps, I’ll demonstrate how to create a simple test repository containing one text file, and how to check out and commit files. If you’re not familiar with Subversion, then this could be a good exercise to learn the basics. Otherwise, you can skip all the test checkouts and commits and just create the repository for your project.

The repository will be a subdirectory in the repos directory, and will have its group ownership set to svn (thanks to the chmod g+s you did earlier). However, that’s not all – you also need to make sure the repository will be group writable, so that the other members of the svn group will be able to commit files. To do this, set the umask to 002:

$ umask 002

This command sets the new file mode creation mask which controls the default permissions of any new file that you create. The default value is 022 and it corresponds to read/write permissions for the file owner, and read permissions for the group and others. The new value, 002, also gives write permissions to the group, which is just what you need.

Create the repository using the svnadmin command:

$ svnadmin create /usr/local/svn/repos/test

And set back the default umask:

$ umask 022

So you now have an empty repository, waiting for you to commit something to it. But, before you do this, you need to check out the current version (i.e., the empty directory) to create a working copy.

$ svn checkout file:///usr/local/svn/repos/test

Checked out revision 0.

The working copy has been checked out to a new directory named test. Go ahead and create a simple “hello world” text file in that directory:

$ cd test

$ echo ‘Hello, World!’ > hello.txt

Then, add it to version control with the svn add command:

$ svn add hello.txt

A hello.txt

Finally, commit it using svn commit:

$ svn commit -m “Added a ‘hello world’ text file.”

Adding hello.txt Transmitting file data . Committed revision 1.

The hello.txt file is now in the repository.

Accessing the Repository with the Svn Protocol

Remote repository access with the svn protocol requires you to use svnserve, a Subversion server program. Each repository has a svnserve configuration file (stored in the conf subdirectory) which controls how the repository can be accessed with svnserve.

$ gedit /usr/local/svn/repos/test/conf/svnserve.conf

There’s probably some default configuration in the file

Uncomment the following lines

anon-access = none

auth-access = write

password-db = passwd

authz-db = authz

The anon-access = none line denies access to the repository to unauthenticated users (by default, they are allowed read access, so they can do checkouts). The password-db setting tells svnserve where to look for the passwords file when authenticating users,

$ gedit /usr/local/svn/repos/test/conf/authz

Create the group and repository path

Under the [group] enter group name (eg: test_pm) and after “=” enter user name in order to access the repo (eg: arul)

sample entry of my authz file

[groups]

# harry_and_sally = harry,sally

# harry_sally_and_joe = harry,sally,&joe

test_pm = arul

test_dev = gaj,senthil,padma,avinash,bibin,thiru,dhina,lavanya,suganya

test_rmg = reena,subramanian

 

[test:/]

# harry = rw

# &joe = rw

#* = rw

@test_pm = rw

 

[test:/Branch]

#@harry_and_sally = rw

#* = r

@test_pm = rw

@test_dev = rw

@test_rmg = rw

[test:/Trunk]

#@harry_and_sally = rw

#* = r

@test_pm = rw

 

[test:/Trunk/Test]

#@harry_and_sally = rw

#* = r

@test_rmg = rw

@test_dev = rw

 

[test:/Trunk/UAT]

#@harry_and_sally = rw

#* = r

@test_rmg = rw

@test_dev = rw

 

[test:/Trunk/Prod]

#@harry_and_sally = rw

#* = r

@test_pm = rw

 

[test:/Tag]

#@harry_and_sally = rw

#* = r

@test_pm = rw

@test_rmg = rw

$ gedit /usr/local/svn/repos/test/conf/passwd

This is a password file where you can maintain password’s for all user’s who have access in this repo only.

Sample entry of my passwd file

[users]

# harry = harryssecret

# sally = sallyssecret

arul = lEs3D2

senthil = rvWvsn

reena = BxnXZ4

padma = LKO4Qh

OK, the configuration is ready, so you can now launch svnserve.

$ sudo svnserve -d –foreground -r /usr/local/svn/repos

The command-line options tell svnserve to run in daemon mode (-d) as a foreground process (--foreground), and to look for repositories in the repos dir that was created earlier (-r /usr/local/svn/repos). Normally the program should be running in the background (that’s what daemon processes do), but at this moment you only need to test it, so it’s more convenient to run it in the foreground, where you can easily kill it with Ctrl+C.

Now, try accessing the repository using the svn protocol. You can try it on another machine over the network, or on the same computer (in another terminal). In the latter case, make sure you’re not doing the checkout in the same directory where the previous test working copy was checked out, because it won’t work – either delete the test directory, or cd to some other location.

Enter the following svn checkout command, replacing 192.168.10.11 with the IP address of your Subversion server (if you’re testing on the same machine, you can use 127.0.0.1):

$ svn checkout svn://192.168.10.11/test/Branch –username arul

The server will ask you for password:

Authentication realm: <svn://192.168.10.11:3690> 08f022d5-400c-4fb4-95d8-b90880c7cc77

Password for ‘arul’:

Then, it proceeds with the checkout.

A test/hello.txt Checked out revision 1.

And there’s your working copy. Now, check if it works the other way – try modifying the file and committing it back to the repository. Open hello.txt with a text editor and add some text:

$ cd test

$ gedit hello.txt

When you’re done, commit it:

$ svn commit -m “Modified the hello.txt file.”

Sending hello.txt Transmitting file data . Committed revision 2.

Sweet, it works both ways.

Svnserve Initialization Script

If you plan on using svnserve in the long run, you probably don’t want to start it from the command-line every time the server is rebooted. The proper way to start system services is with init scripts located in the /etc/init.d directory.

The Subversion package for Ubuntu does not include an init script, so you have to make one yourself. Or, you can download this init script. Save the script as /etc/init.d/svnserve and make it executable:

$ sudo chmod +x /etc/init.d/svnserve

If you chose anything other than /usr/local/svn/repos for the repositories directory, make sure to change the path in the init script.

Run update-rc.d to install the script:

$ sudo update-rc.d svnserve defaults

Adding system startup for /etc/init.d/svnserve … /etc/rc0.d/K20svnserve -> ../init.d/svnserve /etc/rc1.d/K20svnserve -> ../init.d/svnserve /etc/rc6.d/K20svnserve -> ../init.d/svnserve /etc/rc2.d/S20svnserve -> ../init.d/svnserve /etc/rc3.d/S20svnserve -> ../init.d/svnserve /etc/rc4.d/S20svnserve -> ../init.d/svnserve /etc/rc5.d/S20svnserve -> ../init.d/svnserve

And that’s it – svnserve will be started automatically when your system boots up. To start it manually, run this command:

$ sudo /etc/init.d/svnserve start

Share your Thoughts!

  1. No comments yet.
  1. No trackbacks yet.

Leave a comment