Issue with edge integration with read only AD

2011-10-04 Thread Hima Kunisetty
Hi,

We are using subversion edge(1.3.2) integrated with AD. Earlier, edge server 
was placed in the same subnet as that of writeable AD and 135, 389 and 3289 
ports were open. This setup is working perfectly fine.
Now due to some security constraints, we are implementing the following 
architecture
Edge --> Read only AD --> Firewall -->Writeable 
AD
Edge and ROAD in development subnet and writeable AD is in the production 
subnet. The same ports are opened between edge and ROAD. But the setup is not 
working. PFA the server logs. Can you please help us regarding this.

Thanks,
Hima


 CAUTION - Disclaimer *
This e-mail contains PRIVILEGED AND CONFIDENTIAL INFORMATION intended solely 
for the use of the addressee(s). If you are not the intended recipient, please 
notify the sender by e-mail and delete the original message. Further, you are 
not 
to copy, disclose, or distribute this e-mail or its contents to any other 
person and 
any such actions are unlawful. This e-mail may contain viruses. Infosys has 
taken 
every reasonable precaution to minimize this risk, but is not liable for any 
damage 
you may sustain as a result of any virus in this e-mail. You should carry out 
your 
own virus checks before opening the e-mail or attachment. Infosys reserves the 
right to monitor and review the content of all messages sent to or from this 
e-mail 
address. Messages sent to or from this e-mail address may be stored on the 
Infosys e-mail system.
***INFOSYS End of Disclaimer INFOSYS***
127.0.0.1 - - [03/Oct/2011:09:05:17 +0530] "GET / HTTP/1.1" 401 401
127.0.0.1 - - [03/Oct/2011:09:05:17 +0530] "GET / HTTP/1.1" 500 538
127.0.0.1 - - [03/Oct/2011:10:18:41 +0530] "GET / HTTP/1.1" 401 401
127.0.0.1 - - [03/Oct/2011:10:18:41 +0530] "GET / HTTP/1.1" 500 538
127.0.0.1 - - [03/Oct/2011:10:27:18 +0530] "GET / HTTP/1.1" 401 401
127.0.0.1 - - [03/Oct/2011:10:27:19 +0530] "GET / HTTP/1.1" 500 538
10.97.91.201 - - [03/Oct/2011:10:28:25 +0530] "GET /viewvc/sept15th-2011/ 
HTTP/1.1" 401 401
10.97.91.201 - - [03/Oct/2011:10:28:27 +0530] "GET /favicon.ico HTTP/1.1" 401 
401
10.97.91.201 - - [03/Oct/2011:10:28:27 +0530] "GET /favicon.ico HTTP/1.1" 401 
401
10.97.91.201 - - [03/Oct/2011:10:28:28 +0530] "GET /favicon.ico HTTP/1.1" 401 
401
127.0.0.1 - - [03/Oct/2011:10:28:43 +0530] "GET / HTTP/1.1" 401 401
127.0.0.1 - - [03/Oct/2011:10:28:43 +0530] "GET / HTTP/1.1" 500 538
127.0.0.1 - - [04/Oct/2011:00:05:00 +0530] "GET / HTTP/1.1" 401 401

2011-10-04 10:51:26.924:INFO::jetty-7.0.2.v20100331
2011-10-04 10:51:26.924:INFO::Deployment monitor F:\csvn\appserver\contexts at 
interval 300
2011-10-04 10:51:26.940:INFO::Deployable added: 
F:\csvn\appserver\contexts\redirect.xml
2011-10-04 10:51:26.955:INFO::Deployable added: 
F:\csvn\appserver\contexts\integration.xml
log4j:WARN No appenders could be found for logger 
(com.vasoftware.sf.externalintegration.BootstrapServlet).
log4j:WARN Please initialize the log4j system properly.
2011-10-04 10:51:27.642:INFO::Deployable added: 
F:\csvn\appserver\contexts\csvn.xml
2011-10-04 10:51:33.289:INFO:/csvn:Initializing Spring root 
WebApplicationContext
loading security config ...
2011-10-04 10:51:38,967 [main] ERROR spring.BeanBuilder  - WARNING: Your cache 
provider is set to 'com.opensymphony.oscache.hibernate.OSCacheProvider' in 
DataSource.groovy, however the class for this provider cannot be found.
Using Grails' default cache provider: 'net.sf.ehcache.hibernate.EhCacheProvider'
2011-10-04 10:51:40,777 [main] WARN  util.GrailsUtil  - [WARNING] Property 
[ldapServerPort] of domain class com.collabnet.svnedge.console.Server has type 
[int] and doesn't support constraint [nullable]. This constraint will not be 
checked during validation.
2011-10-04 10:51:41,573 [main] WARN  hibernate.EhCacheProvider  - Could not 
find a specific ehcache configuration for cache named 
[org.hibernate.cache.UpdateTimestampsCache]; using defaults.
2011-10-04 10:51:41,573 [main] WARN  hibernate.EhCacheProvider  - Could not 
find a specific ehcache configuration for cache named 
[org.hibernate.cache.StandardQueryCache]; using defaults.
2011-10-04 10:51:41,682 [main] WARN  ehcache.CacheManager  - Creating a new 
instance of CacheManager using the diskStorePath "C:\Windows\TEMP\" which is 
already used by an existing CacheManager.
The source of the configuration was classpath.
The diskStore path for this CacheManager will be set to 
C:\Windows\TEMP\\ehcache_auto_created_1317705701682.
To avoid this warning consider using the CacheManager factory methods to create 
a singleton CacheManager or specifying a separate ehcache configuration 
(ehcache.xml) for each CacheManager instance.
2011-10-04 10:51:43,819 [main] WARN  util.GrailsUtil  - [WARNING] Property 
[ldapServerPort] of domain class com.collabnet.svnedge.console.Server has type 
[int] and doesn't support constraint [nullable]. This constraint will not be 
checked during validation.
2011

Remote repository query

2011-10-04 Thread Hutchinson, Steve (UK)
Hi,
 
A few times we have found ourselves working on a design where we find
ourselves unable to connect to the repository but would still like to be
able to make modifications to our disconnected working copy. Is there
any way commits can be made to a working copy and then somehow synced
back into the main repository when connection can be established. I was
thinking of things like a copy of the repo on the remote machine using
file :// protocol or something like that.
 
Thanks for any help you can give.
 
Regards
Steve Hutchinson


This email and any attachments are confidential to the intended recipient and 
may also be privileged. If you are not the intended recipient please delete it 
from your system and notify the sender. You should not copy it or use it for 
any purpose nor disclose or distribute its contents to any other person. 

MBDA UK Limited, a company registered in England and Wales, registration number 
3144919 whose registered office is at Six Hills Way, Stevenage, Hertfordshire, 
SG1 2DA, England.



Re: Remote repository query

2011-10-04 Thread Thorsten Schöning
Guten Tag Hutchinson, Steve (UK),
am Dienstag, 4. Oktober 2011 um 15:32 schrieben Sie:

> A few times we have found ourselves working on a design where we find
> ourselves unable to connect to the repository but would still like to be
> able to make modifications to our disconnected working copy.

You should look at real distributed version control, git for example
has a svn adapter, so you may be able to commit to a local git repo
wherever you are disconnected and sync afterwards to svn.

Mit freundlichen Grüßen,

Thorsten Schöning

-- 
Thorsten Schöning
AM-SoFT IT-Systeme - Hameln | Potsdam | Leipzig
 
Telefon: Potsdam: 0331-743881-0
E-Mail:  tschoen...@am-soft.de
Web: http://www.am-soft.de

AM-SoFT GmbH IT-Systeme, Konsumhof 1-5, 14482 Potsdam
Amtsgericht Potsdam HRB 21278 P, Geschäftsführer: Andreas Muchow



Re: Problem when commiting with svnmirrors

2011-10-04 Thread Thorsten Schöning
Guten Tag yasith tharindu,
am Dienstag, 4. Oktober 2011 um 14:35 schrieben Sie:

> We have configured svn mirrors and when there are some big commits passing
> through secondary servers to the master, some times gives following error.
> Mirror is configured as following diagram[1]. Is there a solution for this?

Are you really sure that you use svnsync that way? Normally
svnsync-mirros must be read only du to conflicting version
generations. In your case a big local commit would intefere with a
public commit and the time it needs to get the local commit to the
main repo and the newly public commit to the mirror.

Mit freundlichen Grüßen,

Thorsten Schöning

-- 
Thorsten Schöning
AM-SoFT IT-Systeme - Hameln | Potsdam | Leipzig
 
Telefon: Potsdam: 0331-743881-0
E-Mail:  tschoen...@am-soft.de
Web: http://www.am-soft.de

AM-SoFT GmbH IT-Systeme, Konsumhof 1-5, 14482 Potsdam
Amtsgericht Potsdam HRB 21278 P, Geschäftsführer: Andreas Muchow



RE: Remote repository query

2011-10-04 Thread Hutchinson, Steve (UK)
Thanks for the reply.

We have been looking at git-svn but to be honest I was hoping for a cleaner svn 
solution if there was one.


>> A few times we have found ourselves working on a design where we find 
>> ourselves unable to connect to the repository but would still like to 
> >be able to make modifications to our disconnected working copy.

>You should look at real distributed version control, git for example has a svn 
>adapter, so you may be able to commit to a local git repo wherever you are 
>disconnected and sync 
>afterwards to svn.

Mit freundlichen Grüßen,

Thorsten Schöning





This email and any attachments are confidential to the intended recipient and 
may also be privileged. If you are not the intended recipient please delete it 
from your system and notify the sender. You should not copy it or use it for 
any purpose nor disclose or distribute its contents to any other person. 

MBDA UK Limited, a company registered in England and Wales, registration number 
3144919 whose registered office is at Six Hills Way, Stevenage, Hertfordshire, 
SG1 2DA, England.



Re: Remote repository query

2011-10-04 Thread Stefan Sperling
On Tue, Oct 04, 2011 at 02:54:46PM +0100, Hutchinson, Steve (UK) wrote:
> Thanks for the reply.
> 
> We have been looking at git-svn but to be honest I was hoping for a cleaner 
> svn solution if there was one.
> 

It is a planned feature, but nobody is actitively working on it
at the moment. See http://subversion.tigris.org/issues/show_bug.cgi?id=3626

In the meantime, you'll have to use a third party solution.
git-svn has already been mentioned, but there are alternatives.

You could also create a temporary Mercurial repository in the SVN working copy.
Mercurial has a 'patch queue' feature which stores your local commits as a
series of patches. This makes it easy to re-apply your local commits to
a Subversion a working copy later and commit them to SVN in order.
See http://hgbook.red-bean.com/read/managing-change-with-mercurial-queues.html


Re: Remote repository query

2011-10-04 Thread Les Mikesell
2011/10/4 Hutchinson, Steve (UK) :
>
> We have been looking at git-svn but to be honest I was hoping for a cleaner 
> svn solution if there was one.

For the simple case of being able to roll back changes to a known set
in your working copy you can use the brute force approach of copying
the whole working copy in the states you might want to save.   But,
when you have connectivity again you'd probably only pick one of these
versions to commit.

-- 
  Les Mikesell
 lesmikes...@gmail.com


1.7RC4 file externals produce errors on updates

2011-10-04 Thread Rolf Campbell
When I try to update a working view that contains file-externals, I get 
an error because the client thinks the external is a versioned item.


In an attempt to clear the problem, I deleted the file (locally), but 
"svn up" restores the file and then complains about it existing.


Are file-externals supported in v1.7?

$ svn up
Updating '.':
Restored 'lastserial.txt'

Fetching external item into 'lastserial.txt':
svn: warning: W195017: The file external from 
'https://[snip]/trunk/SerialNumbers/lastserial.txt' cannot overwrite the 
existing versioned item at '/c/[snip]/lastserial.txt'


At revision 3905.
svn: E205011: Failure occurred processing one or more externals definitions



svnsync UTF8 problem

2011-10-04 Thread Srdan Dukic
Hi,

I'm using svnsync to mirror a repository and am doing the initial
synchronization, when I get the following error:

Transmitting file data .svnsync: At least one property change failed;
repository is unchanged
svnsync: Error setting property 'log':
Could not execute PROPPATCH.Error setting property 'author':
Attempted DAV:set operation could not be completed due to other errors.Error
setting property 'date':
Attempted DAV:set operation could not be completed due to other errors.

On the mirror side, I get the following from the Apache logs:

[Wed Oct 05 09:46:47 2011] [error] [client 192.168.1.11] Could not execute
PROPPATCH.  [500, #206]
[Wed Oct 05 09:46:47 2011] [error] [client 192.168.1.11] Cannot accept
'svn:log' property because it is not encoded in UTF-8  [500, #125005]
[Wed Oct 05 09:46:47 2011] [error] [client 192.168.1.11] Attempted DAV:set
operation could not be completed due to other errors.  [424, #0]
[Wed Oct 05 09:46:47 2011] [error] [client 192.168.1.11] Attempted DAV:set
operation could not be completed due to other errors.  [424, #0]

I've tried converting the 'svn:log' property to UTF8 and syncing as
described at:

https://help.codesion.com/View.jsp?title=How-to-Deal-with-Svn-Backups-Failing-Due-to-UTF8-Error&procId=fc29d38015b4321e01b645a2e02ae5e9

but still end up getting the same error. I've also tried deleting the
'svn:log' property altogether using 'propdel', but to my surprise, I still
get the same error.

The actual value of the svn:log property is:

"When printing a form through the full task list the client's TEF number has
 and  beside it (for cds)."

Which doesn't have any characters that should need any UTF8 handling.

Has anyone else had this problem? If so, how did you solve it?

The version of both of the subversion source and mirror are 1.6.11 and the
command line tools are also this version.

Thank you
-- 
Srdan Dukic


Email notification on commit

2011-10-04 Thread Olga Kramer
Hi,

Can someone point me to some detailed instructions on how to setup
subversion to send email every-time one of my 3 users commits a file?

I am running subversion on ubuntu v11.04.

Thanks
Olga


Re: Email notification on commit

2011-10-04 Thread ankush chadha
http://search.cpan.org/dist/SVN-Notify/


This is good if you want colorful emails with diffs. Worth a shot!

Ankush




From: Olga Kramer 
To: users@subversion.apache.org
Sent: Tuesday, October 4, 2011 6:50 PM
Subject: Email notification on commit


Hi, 

Can someone point me to some detailed instructions on how to setup subversion 
to send email every-time one of my 3 users commits a file?

I am running subversion on ubuntu v11.04. 

Thanks
Olga

Re: Email notification on commit

2011-10-04 Thread Geoff Hoffman
On Tue, Oct 4, 2011 at 3:50 PM, Olga Kramer  wrote:

> Hi,
>
> Can someone point me to some detailed instructions on how to setup
> subversion to send email every-time one of my 3 users commits a file?
>
> I am running subversion on ubuntu v11.04.
>
> Thanks
> Olga
>

Hi Olga,

Maybe you already realize this but what you need is called a post-commit
hook. Here's an example:

http://mikewest.org/2006/06/subversion-post-commit-hooks-101


Transaction author without requiring password

2011-10-04 Thread Matt Joiner
Hi Users,

I'm trying to force commits to have an attached author, but I don't
care for requiring passwords. In other words, commits should contain
an author field but there's no enforcing that the committer is who
they claim to be.

I've tried filtering for an author in the pre-commit hook, but the
user name given in the commit is not passed unless anon-access doesn't
given write privileges, and auth-access is enabled. Furthermore,
without a corresponding author name in the passwd file, I don't think
svnserve makes it to the pre-commit stage at all.

Are there any recommended solutions for ensuring that commits have an
attached author, or similar field?

Cheers,
Matt