RE: Blocking root from SVN repository

2014-08-28 Thread Bob Archer
> On Wed, Aug 27, 2014 at 12:58 PM, Bob Archer 
> wrote:
> >> -Original Message-
> >> And I hate to repeat myself, but I'll repeat for the third time this
> >> question: if file:// is not intended to be used, then what are the
> >> available options for those who need a version control system and
> >> can't set up a server?
> >>
> >> Zé
> >
> > Does the file server support SSH? If so, you can use ssh+svn protocol,
> essentially running svnserve on demand.
> >
> > Be definition you have a server since the files are on it. Just run the
> svnserve deamon on it even if it is your workstation.
> 
> You don't need an svnserve daemon running for svn+ssh. It runs a temporary
> daemon, tied to that particular SSH session, owned by the same user who
> owns the SVN repo if it's configured correctly.

Right, those were two separate suggestions. Use SSH+SVN or just run the 
svnserver daemon and use svn://


RE: Every Version of Every File in a Repository

2014-10-08 Thread Bob Archer
You know, the files aren't really stored as files per say. Also, if using 
correct ACLs in your repository there is no way any of these files can be 
"executed".

I assume by "scan" you are talking about virus scanning.  I would question the 
need to do this. Yea, I know... but still, many request come from a lack of 
understanding of a technology.

From: jt.mil...@l-3com.com [mailto:jt.mil...@l-3com.com]
Sent: Tuesday, October 07, 2014 4:03 PM
To: users@subversion.apache.org
Subject: Every Version of Every File in a Repository

Is there a way to check out every version of a file in a repository? We just 
had a requirement levied to perform a scan of every file in a repository. The 
scan tool must have each file in a stand-alone format. Thus, I need a way to 
extract every version of every file within a repository.

Aside from the brute-force method of checking out the entire repository 
starting at revision 1 , performing a scan, updating to the next revision, and 
repeating until I reach the head, I don't know of a way to do this.

Thanks,
JT Miller



RE: "svn upgrade" does nothing

2014-10-21 Thread Bob Archer
I suggest you do a new, clean checkout. You can just copy the dirty files into 
the new working copy.

From: Julio Andre Biason [mailto:jabia...@ucs.br]
Sent: Tuesday, October 21, 2014 12:11 PM
To: users@subversion.apache.org
Subject: "svn upgrade" does nothing

Hello,

I'm having a weird issue with subversion: Every command is interrupt with this:

svn: E155036: Please see the 'svn upgrade' command
svn: E155036: The working copy at '/home/jabiason/{work}' is too old (format 
10) to work with client version '1.8.10 (r1615264)' (expects format 31). You 
need to upgrade the working copy first.

I run svn upgrade (even multiple times) but the problem still happens.

As a temporary solution, I checked the source out in a different directory, but 
there is a little snag: For my reluctance in commiting mid change, there are 
some files that are not part of the repo yet but I can't see them because "svn 
st" is interrupted mid processing with the error above.

svn --version
svn, version 1.8.10 (r1615264)
   compiled Aug 20 2014, 08:13:28 on x86_64-redhat-linux-gnu

(It is the default subversion packaged by Fedora, btw).

Enviado via UCSMail.


RE: PVCS to SUBVERSION

2015-03-04 Thread Bob Archer
We used this:

http://www.polarion.com/products/svn/svn_importer.php

it worked very well.

From: G Suresh [mailto:sures...@hcl.com]
Sent: Tuesday, March 03, 2015 7:36 AM
To: users@subversion.apache.org
Subject: RE: PVCS to SUBVERSION

Hi,


We want to migrate Pvcs to Subversion.

Could you please provide the steps, how to migrate the pvcs to svn.

It would be great full for us.

Regards
Suresh.



::DISCLAIMER::

The contents of this e-mail and any attachment(s) are confidential and intended 
for the named recipient(s) only.
E-mail transmission is not guaranteed to be secure or error-free as information 
could be intercepted, corrupted,
lost, destroyed, arrive late or incomplete, or may contain viruses in 
transmission. The e mail and its contents
(with or without referred errors) shall therefore not attach any liability on 
the originator or HCL or its affiliates.
Views or opinions, if any, presented in this email are solely those of the 
author and may not necessarily reflect the
views or opinions of HCL or its affiliates. Any form of reproduction, 
dissemination, copying, disclosure, modification,
distribution and / or publication of this message without the prior written 
consent of authorized representative of
HCL is strictly prohibited. If you have received this email in error please 
delete it and notify the sender immediately.
Before opening any email and/or attachments, please check them for viruses and 
other defects.



RE: Consultant

2015-06-10 Thread Bob Archer
Why not go with a cloud based hosting provider? There are quite a few 
professional ones out there. I expect it would cost less to pay one of these 
providers than a single person dedicated to supporting you.

http://www.svnhostingcomparison.com/


From: Matthias Kehder [mailto:mkeh...@modernanalytics.com]
Sent: Tuesday, June 09, 2015 4:50 PM
To: users@subversion.apache.org
Subject: Consultant

Hi All,
Not sure this is the right place to post this, but I am looking for someone to 
setup and maintain a subversion repository for my company here in good-old San 
Diego.  You can reach me at 
mkeh...@modernanalytics.com.

Kind regards,
Matthias Kehder



list moderators

2009-11-20 Thread Bob Archer
List admins,

Were you going to carry over the same moderators for the new list? If so, I am 
still happy to moderate the list.

BOb





Old list and moderation

2009-11-30 Thread Bob Archer
List admins:

Are we going to disallow new threads to be started on the old list. I still see 
a lot of posts coming through for moderation. Should I not allow new threads to 
be started and/or reject them? Is it possible to set that old like to not allow 
new threads to start and only allow it to respond to replies to existing 
threads?

BOb



RE: Subversion: integration of certificate based login

2009-12-03 Thread Bob Archer
> -Original Message-
> From: Andrey Repin [mailto:anrdae...@freemail.ru]
> Sent: Thursday, December 03, 2009 12:22 PM
> To: Markus Oberlassnig; users@subversion.apache.org
> Subject: Re: Subversion: integration of certificate based login
> 
> Greetings, Markus Oberlassnig!
> 
> > we need to integrate certificate based login to subversion,
> subclipse and
> > tortoise.
> > Is it possible to configure svn, so that a user (client) can be
> authorized by a certificate (X509 and / or PKCS11) without
> additional login.
> > When yes, how can this be done?
> 
> A wild guess - either Apache https:// with client certificate
> authorization, or
> (less desirable, unless already used) svn+ssh:// with same client
> certificate
> checks.
> 
> > When no, can you give me hints, how to develop this feature or
> who can develop this feature?
> 
> > We also need to read the client certificate from a smart card. Is
> it correct that we can use opensc for this feature?
> 
> Certificate storage is depends on the client-side realization.
> I know a number of systems that allow for complex
> protection/encryption,
> including the use of smart-cards, USB keys etc.
> So theoretically, it is possible...
> 
> P.S.
> Testing new template to reply to corresponding mailing list...
> Please tell me (using reply to author!) if this reply appears
> without the
> originating message. And sorry for any possible troubles.
> 

The above is your message. Looks fine to me.

BOb


> 
> --
> WBR,
>  Andrey Repin (anrdae...@freemail.ru) 03.12.2009, <20:16>
> 
> Sorry for my terrible english...




RE: Subversion/Dreamweaver, Error #175002

2009-12-11 Thread Bob Archer
Did you do a switch --relocate on your repository? I think you need to do that 
when the URL of the repo changes... and I'm pretty sure a port change would be 
included in this.

BOb


From: Marc Ferguson [mailto:marcfergu...@gmail.com]
Sent: Friday, December 11, 2009 12:21 PM
To: Subversion Mailing List
Subject: Subversion/Dreamweaver, Error #175002

Hi,

I'm not certain what version of Subversion we're using at work, but I ran into 
an issue after the IT team changed the port from a custom to the default port.  
I'm unable to commit any of my files using Dreamweaver CS4 and the IT team says 
their servers are fine (great!).

I do have access to "TortoiseSVN" so I see the files in the repo, but I'd 
really like to get this feature working with Dreamweaver again.

I tried to commit this file /foodsafety/@09/about.html and I got this error:

SVN: #175002, Commit failed (details follow):
MKCOL of 
'/svn/foodsafety/!svn/wrk/06507cd4-1619-a24a-afdb-6b76fbd45c66/trunk/@09': 405 
Method Not Allowed

Thank you for any help.

--
Marc Ferguson

www.fergytech.com
www.digitalalias.net

"When life gives me lemons... I make Linuxaide, hmm good stuff!"


RE: Re : need have a begin transaction on different branch

2009-12-15 Thread Bob Archer
> I have the same problem too.
> I'm working  in a company using subversion for its projects
> I need to be able to lock folders on the repository before
> committing them to avoid simultanous commits.
> 
> --
> Thy

subversion commits are ACID transactions so simultaneous commits will not cause 
any problems.

If the file your are commiting isn't up to do svn will return an error.

So, if you an I both submit a change to ^/foo.txt one of us will win the other 
will get an error that foo.txt is out of date and you need to update and commit 
again. When you update you will get either a clean merge or a conflict. If a 
conflict you resolve it and then you can commit again.

So, you really don't need to be able to lock folders to avoid simultaneous 
commits.

BOb


RE: Ideal Subversion Setup

2009-12-17 Thread Bob Archer
> Thanks for the reply. So there might be some hope.
> 
> Let me elaborate on our setup. I've decided the first thing to do
> is to
> cut out the inbetween step of dragging files over. So I have setup
> a
> folder on our local linux webserver and setup apache web server to
> use
> it as a virtual host (to do testing). This works great. Now I need
> to
> sort out the symlinks for the images directory. We create the
> symlinks
> manually through command line (ssh). We are using TortoiseSVN as a
> way
> to create the checkout to be used on our Windows computers. So
> 
> 1. Linux Server: create a directory for development area
> 2. Linux Server: setup apache to use the newly created directory as
> a
> virtual host
> 3. Windows PC: Browse to the newly created directory via the
> network
> 4. Windows PC: Right click on the directory and select SVNcheckout
> and
> checkout the repository
> 5. Linux Server: Create a symlink in the directory to another
> directory
> on the linux server

Why don't you do step 3/4/5 all on the linux server. You will of course have to 
use the svn cli via and ssh to the linux server. So your steps would be 
something like:

1. Linux Server: create a directory for development area by using svn co 
^/path/to/proj directoryname
2. Linux Server: setup apache to use the newly created directory as a virtual 
host
3. Linux Server: Create a symlink in the directory to another directory on the 
linux server
4. Commit the symlink. I assume this will only need to be done once since the 
same symlink will work for everyone right?

Once you do that you can use Windows tools over the network if you want. You 
will of course need tools that support linux line endings and watch your case. 
Or perhaps even better would be for you devs to use linux either nativly or in 
VMs on the Windows host machines.

BOb


RE: Network Repository - user with 'read only' access - \format file security

2009-12-17 Thread Bob Archer
> We have a partner who needs visibility into our SVN repository. It
> is a local repository with no http server (Apache) access.
> 
> If this partner is granted Read Only permissions to the directory
> on the Windows Server where the repository is stored - would that
> be enough to interact with SVN? Would a checkout be allowed?
> 
> Read Only access has been provided to this directory, and all
> subdirectories: \\aab1234\Common\repo
> 
> I ask - because when TortoiseSVN was used under these permissions -
> this was the result:
> 
> Error: Unable to open an ra_local session to URL
> Error: Unable to open repository
> 'file://abc123/Common/repo/MyProject/trunk'
> Error: Can't open file
> Error: '\\aab1234\Common\repo\MyProject\trunk\format':
> Error: The system detected a possible attempt to compromise
> security. Please ensure
> Error: that you can contact the server that authenticated you.
> 
> 
> Any help with this issue would be appreciated. Thank You Subversion
> community.

I think the correct path would be:

file:///abc123/Common/repo/MyProject/trunk

However, are you not running apache or svnserve on your subversion server to 
provide shared access to the repository without giving users rights on the 
subversion server? That would be a better method and more secure.

BOb



RE: merge does not allow --accept argument

2009-12-18 Thread Bob Archer
> I am using Subversion 1.6.5 r38866 on Ubuntu 9.10 (my $SHELL is
> /bin/bash).  Trying to use merge and have it automatically accept
> my changes during conflicts by issuing:
>   svn merge --accept mine-full -c 12345 
> https://repository/branches/blah/blah/blah

The above looks right.

> also tried the following variants:
>   # based on svn help resolve (uses = in accept argument)
>   svn merge --accept=mine-full -c 12345
> https://repository/branches/blah/blah/blah
> 
>   # trying with single quotes as listed in svn help merge
>   svn merge --accept='mine-full' -c 12345
> https://repository/branches/blah/blah/blah
> 
>   # trying same as beginning, but with single quotes
>   svn merge --accept 'mine-full' -c 12345
> https://repository/branches/blah/blah/blah
> with no luck.
> 

Can you be more specific? What do you mean by "no luck".

Are you getting an error on your command line. Is it not accepting your files 
on conflicts?  

BOb


RE: merge does not allow --accept argument

2009-12-18 Thread Bob Archer
> > -Original Message-
> > > I am using Subversion 1.6.5 r38866 on Ubuntu 9.10 (my $SHELL is
> > > /bin/bash).  Trying to use merge and have it automatically
> accept
> > > my changes during conflicts by issuing:
> > >   svn merge --accept mine-full -c 12345
> > https://repository/branches/blah/blah/blah
> >
> > The above looks right.
> >
> > > also tried the following variants:
> > >   # based on svn help resolve (uses = in accept argument)
> > >   svn merge --accept=mine-full -c 12345
> > > https://repository/branches/blah/blah/blah
> > >
> > >   # trying with single quotes as listed in svn help merge
> > >   svn merge --accept='mine-full' -c 12345
> > > https://repository/branches/blah/blah/blah
> > >
> > >   # trying same as beginning, but with single quotes
> > >   svn merge --accept 'mine-full' -c 12345
> > > https://repository/branches/blah/blah/blah
> > > with no luck.
> > >
> >
> > Can you be more specific? What do you mean by "no luck".
> >
> > Are you getting an error on your command line. Is it not
> accepting your
> > files on conflicts?
> Sorry--I meant to add the output from Subversion.  I end up with
> tree conflicts.  The two files were added at different times with
> different contents.  I just want mine to basically overwrite the
> others.  Perhaps I need to add some sort of --ignore-ancestry
> option?

Ok, I'm gonna go out here on a limb (get it tree conflict, limb, anyway) and 
say that auto conflict resolution doesn't apply to a tree conflict. I think to 
resolve a tree conflict you have to manually make the tree in the merge target 
match the merge source. I don't think svn can or will do that for you 
automatically.

BOb
 


RE: Q: How to ignore minor changes in text files?

2009-12-23 Thread Bob Archer
> On Dec 23, 2009, at 00:45, Julian Mitchell wrote:
> 
> > The project that I am working on utilises a code generation tool.
> The header of every source file includes a comment with a date\time
> stamp of when it was generated. The problem is that every time the
> code is generated the svn change check algorithm marks all files as
> having been changed even though only a handful have actually had
> actual code changes.
> >
> > Is there a way to tailor the change check algorithm with, say, a
> regex, to ignore certain contents of a text file e.g. comment
> lines?
> 
> To my knowledge, there is not. You could consider writing a client-
> side script that committers should run before checking in source,
> to normalize such comment lines e.g. to remove the date/time. You
> could also write a companion server-side hook script to reject any
> commit where the only difference is such a comment line.

I think the current wisdom is, don't source control files that can be 
generated. So, for the same reason you [usually] don't store binaries that you 
build from your source don't store code files that are generated. Make the 
generation part of the build so that any dev running the build script gets the 
files generated for them.

BOb



RE: Q: How to ignore minor changes in text files?

2009-12-23 Thread Bob Archer
> 2009/12/23 Bob Archer 
> > On Dec 23, 2009, at 00:45, Julian Mitchell wrote:
> >
> > > The project that I am working on utilises a code generation
> tool.
> > The header of every source file includes a comment with a
> date\time
> > stamp of when it was generated. The problem is that every time
> the
> > code is generated the svn change check algorithm marks all files
> as
> > having been changed even though only a handful have actually had
> > actual code changes.
> > >
> > > Is there a way to tailor the change check algorithm with, say,
> a
> > regex, to ignore certain contents of a text file e.g. comment
> > lines?
> >
> > To my knowledge, there is not. You could consider writing a
> client-
> > side script that committers should run before checking in source,
> > to normalize such comment lines e.g. to remove the date/time. You
> > could also write a companion server-side hook script to reject
> any
> > commit where the only difference is such a comment line.
> I think the current wisdom is, don't source control files that can
> be generated. So, for the same reason you [usually] don't store
> binaries that you build from your source don't store code files
> that are generated. Make the generation part of the build so that
> any dev running the build script gets the files generated for them.
> 
> BOb
> Thanks for both your input.
> Ryan - is there a convenient place to hook in to the client side? I
> would like to catch this prior it to being displayed as a
> modification.
> Bob - you are correct and I agree with you however the generation
> process takes a while (30s - 1minute) and the controlled package
> files are ghastly to diff from a code readability perspective.
>

Hmm... I see. Can you possibly put the results of the genned code onto a shared 
location so the devs can just pull the latest down rather than needing to 
take... wait 30 SECONDS?

Anyway, that is what I plan to do with the binaries that we build right now and 
put into our repo. The repo is just getting too bloated storing these binaries 
so next year I am going to modify our build to not source control them and put 
them in a "latest" folder so devs can grab them when needed. Then I get to play 
with dumpfilter and pull them out of my repository.

BOb



RE: Q: How to ignore minor changes in text files?

2009-12-23 Thread Bob Archer
> > Is there a way to tailor the change check algorithm with, say, a
> regex, to
> > ignore certain contents of a text file e.g. comment lines?
> >
> > I have scanned the FAQs and googled to no avail.
> >
> 
> Use svn:keywords,  and let svn to generate the timestamp for you.
> 
> $Id $ keyword (UTC time, not localized) or $Date $ keyword (local
> time, and localized month/day of week names, unless you truncate
> it)
> 
> If you commit immediately after generation, the timestamp generated
> by
> svn will be not so different from the one generated by your tool,
> and
> only modified files will be committed.

Well wait... I think that is his problem. Every file is changed by his 
generator even if the change is ONLY in the header. 

It would be nice if his tool had some type of incremental mode so it would only 
actually re-gen files that had actual code changes.

BOb



RE: How do I share files?

2010-01-05 Thread Bob Archer
>Hello... I have two projects in Subversion.  I am trying, in Visual Studio 
>2008 Pro, to share some of the .cs files in Project 'A' with a new project 
>('B') I am writing.

>I know how to share .cs files from within VS, but how to I get them out of the 
>repository?

Read about svn:externals in the svn book.

BOb


RE: working with multiple svn branches

2010-01-05 Thread Bob Archer
>Which is the best way to work with multiple svn branches (say 10) ?
>
>1. keep separate local repositories and development environment
>   for each branches in development machine
>
>   ex:
>
> ~/branch1/...
> ~/branch2/...
> ~/branch3/...
> .
> ~/branch10/...
>
>2. keep one local repository and development environment, and then
>   update it with currently required branch, then do complete build
>   every time you start work on new issues
>
>   ex:
>
> ~/project/...
>
>Please let me know, even if there are any other ways.

I assume you mean "working copy" rather than "local repository"??? IF so, it's 
a matter of preference. I prefer to have each branch checked out individually 
rather than using the switch command. But YMMV.

BOb


RE: working with multiple svn branches

2010-01-05 Thread Bob Archer
>On Tue, Jan 5, 2010 at 8:00 PM, Bob Archer  wrote:
>>>Which is the best way to work with multiple svn branches (say 10) ?
>...
>> I assume you mean "working copy" rather than "local repository"???
>> IF so, it's a matter of preference. I prefer to have each branch
>> checked out individually rather than using the switch command. But YMMV.
>
>svn switch is exactly what I need.
>
>Is it possible to create "local svn repository" (not "working copy"
>here) for few svn branches in my desktop ? I don't want entire branch
>from version 1-1000 in my local svn repository, but just head, as I
>always (so far) work with head version. Whenever needed I can first
>update (?) this local svn repository from central svn repository, and
>then update / switch my devenv from here, before doing complete build.

Sorry.. there is only 1 repository. You don't have a remote and a local 
repository. When you do a check out (create a working copy) you only will get 
the head revision).

You can checkout only 1 branch though... you realize you don't need to check 
out the full repository right?

>is this preferable approach when compared to "svn switch" directly
>from central svn repository ?

This is what I do, I check out trunk and each branch I am working out 
separately. I personally don't like switch because it is easy to forget which 
branch you are switched to.

I'm not sure if you understand the difference between a repository and a 
working copy. I think if you had a clear understanding of each you wouldn't say 
you want a "local repository".

BOb


RE: Subversion Histroy question

2010-01-08 Thread Bob Archer

> I think the only way SVN can come close to acceptable performance
> for
> this use case (large file, lots of revs) would be to precompute and
> cache that data on the server side, so it has the data ready like
> CVS
> does. If anyone would implement this, I for one would be very happy
> :D.

tortoise svn caches log data on the client. Of course, that doesn't help you if 
you don't use a windows client.

BOb


RE: Administering SVN on windows

2010-01-08 Thread Bob Archer
> Hi All,
> Currently i am working on SVN under Linux environment, but I want
> to
> access SVN on windows. So please tell me how to administer various
> tasks
> like : Backup, Restoration, Adding/ Deleting users and giving
> permissions to users etc on windows.
> Is there any tool to handle all these activities? else how I as an
> CM
> will do these tasks.
> Any help welcome.

Are you saying you want to access your linux repository with a windows client? 
Or, that you want to move your repository to a windows server?

If the latter you might want to check out VisualSVN server. 
http://www.visualsvn.com/server/

It gives you a UI to manage stuff like this on a Windows server. It is free. 
From the web site:

"VisualSVN Server is a package that contains everything you need to install, 
configure and manage Subversion server for your team on Windows platform. It 
includes Subversion, Apache and a management console."

BOb


RE: Advice on how to merge bug fix from branch to trunk

2010-01-11 Thread Bob Archer
> On Mon, Jan 11, 2010 at 05:50:53PM +0800, Jean Seurin wrote:
> > In our process, we create a branch of a version that is going to
> be
> > released. Then we release from that branch and create a tag for
> each
> > released version.
> 
> I assume you create the branch from the trunk?
> 
> > The problem lies in the bug fix of this released version. We have
> to
> > apply manually the fix to the branch, release a new tag, and then
> report
> > the same modification to the trunk.
> 
> The usual way to do this is to make the bugfix on trunk and then
> cherrypick merge the change from trunk up to your branch. Is there
> a
> reason you can't do it this way?
> 

Why not make the fix on the branch then merge that to trunk? It works just as 
well. This is usually the work flow we use.

BOb



RE: adding a file to a working copy

2010-01-11 Thread Bob Archer
> I do a checkout of an empty project
> 
> $ svn checkout URL mydir
> 
> Q1. So does this make mydir a working copy...?
> 
> I try to add a file located elsewhere in the filesystem to mydir
> 
> $ cd mydir
> $ svn add /home/sample.txt
> 
> I get a message saying its added. However the following ends up
> blank
> (shows no output)

Hmmm... you should get and error. Since /home/sample.txt is most likely not in 
mydir.


> 
> $ svn status
> 
> Q2. Shouldn't svn status show something here? Why does it not show
> anything?
> 
> --deostroll

Because sample.txt needs to be in mydir or below it.

BOb



RE: svn rm should be 'fixed'

2010-01-11 Thread Bob Archer
Well, if the file is in the repository you can still get it out. I really don't 
see anything broken here. Because something doesn't work the way you think it 
should I really don't think means it's a bug.

From: Mahi Haile [mailto:begin.middle@gmail.com]
Sent: Monday, January 11, 2010 2:13 PM
To: users@subversion.apache.org
Subject: svn rm should be 'fixed'

I really like svn. I use it everyday.

But I really dislike 'svn rm', because I make the mistake everyday. I always 
want to remove something from the repository and use it, but end up deleting 
the file on the local machine. Especially bad when I just added the file, or 
there are changes on it I have not saved yet.

I have come to think of it more as a bug than a feature. I think 'svn rm' 
should do just that -- rm from the repository rather than the local file as 
well.

Thank you,


RE: svn rm should be 'fixed'

2010-01-11 Thread Bob Archer
You can also use:

svn rm --keep-local

BOb


From: Mahi Haile [mailto:begin.middle@gmail.com]
Sent: Monday, January 11, 2010 2:13 PM
To: users@subversion.apache.org
Subject: svn rm should be 'fixed'

I really like svn. I use it everyday.

But I really dislike 'svn rm', because I make the mistake everyday. I always 
want to remove something from the repository and use it, but end up deleting 
the file on the local machine. Especially bad when I just added the file, or 
there are changes on it I have not saved yet.

I have come to think of it more as a bug than a feature. I think 'svn rm' 
should do just that -- rm from the repository rather than the local file as 
well.

Thank you,


RE: reuse of tag to keep stable URLs?

2010-01-12 Thread Bob Archer
> I am trying to get beyond my rather simple use of svn and would
> like
> some advice. My goal is to have two releases of a package
> available,
> one bleeding edge and the other stable. I want to keep the URLs to
> both releases stable. This seems like a reasonably common thing
> that
> one would want, but google has failed to find this discussed
> (probably
> because I am using the wrong lingo to describe what I want.)
> Anyway, I
> can see two ways to implement this:
> 
> 1) Keep the bleeding-edge release in the trunk and use a tagged
> version for the stable release. When I am ready to make a new
> stable
> release, I delete the stable tagged release from the repository and
> then copy the trunk reusing the same tag name.

Why not just merge the rev from trunk that you want to release into your stable 
branch/tag? Then create a tag for that version in case you need an older 
version sometime. If you never commit into stable branch other than merges 
there should never be conflicts. 

This seems cleaner to me than deleting and recreating branches. 

BOb


RE: ModificationDate after commit

2010-01-13 Thread Bob Archer
> we have at the moment a little problem with svn and the
> modification date
> of files we want to commit.
> 
> we use a software with a lot of EXE-Files where the developer
> company uses
> the modification date as version information. So this informations
> are
> important for us.
> the software we get from this company is imported into a vendor
> branch (for
> every patch or hotfix delivery a new vendor brnach) and when we
> check out
> we see the correct modification date in our file structure because
> we
> activated use-commit-times = yes. After imported the sent software
> we want
> to merge this with a branch or trunk and commit the changes. After
> that the
> modification date is lost.
> 
> What can we do that the modification date we can see on file
> structur is
> also stored in svn and is also possible to see after
> checkout/update?

Create a property with the modification date. This will be a versioned property 
so it will remain with the revision.

You can create a script to use when you check it which will update this 
property to match the modification date. You can have your build script read 
the property to set any files you need to that date or whatever. It shouldn't 
be too dificult to set up.

BOb


RE: Problem with merge tracking information in conjunction with file externals

2010-01-14 Thread Bob Archer
> I discovered an imperfection of subversion 1.6.6 (at least in my eyes)
> last days when I was merging some files from our trunk into the stable
> branch.
> All the merge tracking information of all files in one directory have been
> changed.
> The detailed situation was the following.
> /     (added svn:mergeinfo /trunk:r4)
> /directory1   (added svn:mergeinfo /trunk/directory1:r4*)
> /directory1/file1 (added svn:mergeinfo /trunk/directory1/file1:r4)
> 
> Take into account that file1 represents a few dozen files in the
> 'directory1'-directory (all with the same 'r4'-mergeinfo).
> In my eyes the merge information for /directory1 and the files in it is
> redundant.
> Shouldn't 'Mergeinfo Elision' consolidate the merge-tracking information
> down to the "root"?

This really depends on what other merge info is there. I assume those are not 
the only mergeinfo paths on those folders/files.

> 
> Is this behavior correct? Or have I found a bug or at least an
> imperfection in subversion?

It is possible. I have heard people say that superfluous merge info is created 
when using externals. Have you tried your script without it containing 
externals?

> I have attached a batch script (see below) that reproduces the issue - or
> at least it should illustrate what I was doing.
> 
> How can I avoid the creation of this bunch of merge tracking information
> during the merge?
> Surely, I can revert the merge-information on directory1 before committing
> my merges (but that seems to be very inconvenient).

Yes, that should be ok, assuming there is no other mergeinfo on that 
folder/files.

BOb



RE: Verifying a file version

2010-01-14 Thread Bob Archer
> Thanks Andy.  We really want to work with a file version, or revision, as
> opposed to a tree revision.   Suppose there are three revisions of File-1
> in the repository and one revision of File-2.
> 
> File-1 revision 63
> File-1 revision 64
> File-2 revision 65
> File-1 revision 66
> 
> Suppose we want to deploy File-1 revision 66 but the developer specifies
> revision 65 (which doesn't exist) when creating the deployment package (HP

Sure it exists... the file in rev65 is the same one as in rev64. I'm not sure 
why you wouldn't deploy using all the files in a specific rev? 

One thing we do, which may be what you are looking for is put dependencies in 
the repository. So, in our lib folder we have version X of log4net.dll. This is 
allways used to build the deployment. If the devs decide to start using version 
x.1 they would update the binary in the lib folder.

> Kintana).  In this scenario, File-1 revision 64 will be exported and
> deployed.  This is what happened and is what we want to avoid.  Do you
> have any suggestions?

Subversion doesn't really work this way. You can basically ask for the file as 
it was in rev x. It may be the same in many revs of course. 

> Can anyone suggest a command that will check the file version

You can use a tool like SubWCRev Program from the Tortoise project which will 
tag the header with the latest version that a file was modified in.

BOb



Svn red-bean book...

2010-01-20 Thread Bob Archer
I was wondering if this page should be updated?

http://svnbook.red-bean.com/

There are links for the 1.5 version of the book and then for the nightly which 
says for version 1.6?

Shouldn't there be direct links to the 1.6 version and then the nightly be for 
1.7?

I'm not sure who maintains this page so I just thought I would mention it here.

Is this book being updated for 1.7? This book is basically the documentation 
for svn right?

BOb



RE: Svn red-bean book...

2010-01-20 Thread Bob Archer
> Bob Archer wrote:
> > I was wondering if this page should be updated?
> >
> > http://svnbook.red-bean.com/
> >
> > There are links for the 1.5 version of the book and then for the
> > nightly which says for version 1.6?
> >
> > Shouldn't there be direct links to the 1.6 version and then the
> > nightly be for 1.7?
> 
> There is no tagged 1.6 version.  The folks who contribute to that
> documentation invested alot of energy to get the text up-to-date with
> Subversion 1.5, and never quite recovered from the resulting burn-out.


Well, if there is anything I can do to help let me know. I would expect that 
there is some revision in trunk where a 1.6 tag could be created. I know that 
the 1.5 version is somewhat out of date but an always concerned when looking at 
the nightly version if I am reading stuff that is only relevant to 1.7 and 
doesn't apply to 1.6.

> > I'm not sure who maintains this page so I just thought I would mention
> > it here.
> 
> Well, the page does say, "For feedback on the book or this website,
> contact svnbook-...@red-bean.com".  :-)


Sorry I missed that.

> > Is this book being updated for 1.7? This book is basically the
> > documentation for svn right?
> 
> It is an unofficial set of documentation for Subversion, albeit the only
> known open-source one.

Gotcha.

BOb


RE: Ask for confirmation when a File is updated

2010-01-20 Thread Bob Archer
No, but you could probably do some type of pre-commit hook that will request a 
verification log message or something. They have to type some random string. 
you would have to save the string some where or something like:

Commit failed, sensitive file included in change set. To verify that you want 
to update this file please enter "ABGHY5" in your commit message.

So, in the pre-commit hook you check to see if you have a sensitive file. Then 
check to see if you have a confirm string saved for the file in question. You 
might use a convention on your server like... filename.ext.confirm. If that 
file exists read the confirm string and see if it is contained in the change 
log. You will probably want to delete .confirm files that are older than say 5 
minutes or something.

You could also have some type of password that always allows the commit to go 
through... of course, that is dangerous... admins can make mistakes too.

Not very elegant but it should work.

I think a better idea is to not automatically promote stuff that has been 
checked into svn to production. You should have a staging server were stuff 
goes to first where you run your test suite... have a human decide if the 
staging should be prompted to production.

BOb


From: Hernan Castagnola [mailto:castagno...@gmail.com]
Sent: Wednesday, January 20, 2010 3:57 PM
To: users@subversion.apache.org
Subject: Ask for confirmation when a File is updated

Hi all,

Is there any way (e.g editing the svn-properties) to make svn give 
an Alert, or ask for confirmation when a sensitive file is updated.
  I have been searching and I didn't find anything.

Example

Config.groovy is a sensitive file

so on a Server X

you set Config.groovy as a sensitive file

when you run

svn up  and Config.groovy has been changed on the server, it tells you

Config.groovy has been changed on ther server.
Yes, No, Diff, etc
(as when you have a conflict)


I am asking this, because sometime files are committed by mistake. And maybe is 
a good way to catch them before going to production.

Thanks in advance for your help



RE: Svn 1.6 help

2010-01-21 Thread Bob Archer
> We are currently in the process of converting from PVCS to subversion
> using the Polarion PVCS to Subversion conversion tool.  The actual
> conversion appears to have worked correctly and brought everything over
> from our PVCS Repo to the Subversion Repo.  But when in subversion we are
> having several issues and wonder if anyone can point us to the right
> direction moving forward.
> 
> 
> Our proposed plan for moving forward is:
> Trunk - current production code
> Branches - projects in flight 3-5 at any one time + one that will
> correspond to current production for fixes.
>Branches/Project 1 - based on production.
>Branches/Project 2 - based on Project 1.
>Branches/Project 3 - based on production
>Branches/Project 4 - based on production &  Project 1 & Project 2.
> 
> Our issue is that after the conversion the trunk contains all of the
> revisions for all of the current projects in process and production fixes
> intermixed.
> Trunk - all current projects in process and production fixes.
> Tags - all current projects at the correct revision.
> 
> 
> Is there someway to set the Trunk back to current Production which
> corresponds to one of the tags(labels) converted.

you can simply delete the trunk and copy the appropriate tag to trunk.

BOb


RE: svn reintegrate causing merge conflicts

2010-01-22 Thread Bob Archer
> I am encountering an issue with "svn merge --reintegrate" when doing
> round-trip branch-trunk merges. Yes, I know these are problematic, but we
> don't have problems with them except for this one case.
> 
> The general scenario is:
>   1. Create a new file on the branch.
>   2. svn merge --reintegrate to the trunk.
>   3. Modify the file on the branch.
>   4. svn merge --reintegrate to the trunk.
> 
> The second merge will raise the file as a tree-conflict: "local add,
> incoming add upon merge".
> 
> If a --record-only trunk-to-branch merge is done of the revision created
> by step #2 above, this tree-conflict is avoided. (We normally do this kind
> of record-only merge only when merging trunk changes to the branch and not
> in this scenario).
> 
> "svn merge ^/trunk ^/branch" for step #4 doesn't have this problem. (I
> find this interesting, but perhaps it's perfectly logical.)
> 
> I see this behavior with both 1.6.6 and 1.6.9. Is this a bug?
> 
> I've attached a script that reproduces the scenario.

I'm pretty sure this is totally expected and by design. The record only merge 
to trunk is the recommend way to continue using a branch that you have 
re-integrated. (other than deleting the branch).

BOb


RE: stalling commits until approval

2010-01-26 Thread Bob Archer
> Does anyone know of a, relatively, simple way to block commits,
> without approval?  For the sake of context, here's the actual need:
> 
> The company I work for has decided (correctly) that we need to keep
> out system configuration scripts (puppet) in Subversion.  Migrating
> all of this is a rather trivial task but adding sanity to changes is
> one of my top priorities.  Since puppet has the power to do "Bad
> Things," when you mess up a config, we'd like to require change
> approval.  The suggestion I've heard, thus far, is to have release and
> development branches and integrate from the dev branch, once a change
> has been approved.  While doable, this isn't the most scalable
> solution.  What I'd like to see is something more like this:
> 
> 1) Admin makes a change and attempts to commits
> 2) Pre commit sends out a request for peer review
> 3) Second admin either approves the change or adds feedback
> 4) Once approved, the original admin can now commit to release branch
> 
> Using dev and release branches, something like this seems feasible:
> 
> 1) Admin makes a change and commits to dev branch
> 2) Post commit hook sends email, requesting peer review
> 3) Second admin either approves the change or adds feedback
> 4) Once approved, the change is picked up by a cron script and
> integrated into release branch
> 
> Now, where my complete lack of SVN skills show is that I don't know if
> this is possible.  Are there additional tags (META?) that can be added
> to commits, that can make one of these scenarios possible?  Are there
> existing hook recipes, that someone knows of, that could help me along
> the way?  Any insight is appreciated.

I thought I had made a suggestion on how you could create an approval 
process... perhaps you didn't see the email.

I think a lot depends on if you are looking for a security boundary here or 
just a warning type system. 

Your first set of steps is doable but you would have to implement much more of 
it. Since you don't really want a pre-commit hook to create such a long wait 
state. 

Your second set up steps is probably more workable. Having a checkin of a file 
with a certain property in a "approval" branch trigger and email or 
notification of some type to an admin/aprovver... but I would just make 
step3/step4 be manual so once approved the admin commits the file to the 
release branch. 

As far as metadata... yes, you can create a version property which would 
trigger your commit script to disallow a check in of certain files. OF course, 
those properties would be modifyable for the most part which might be ok if you 
don't need this to be a security boundary.

BOb
 


RE: stalling commits until approval

2010-01-26 Thread Bob Archer
> > I thought I had made a suggestion on how you could create an approval
> process... perhaps you didn't see the email.
> 
> I must have missed it.  I did try a search through my archive, prior
> to sending out this e-mail.  Even looked for anything I sent to the
> old list that had replies.

Basically, my suggestion was to have a pre-commit hook that rejects any of 
these approval required files unless an approval code was submitted in the 
commit message. If there is not a valid approval code the script would generate 
a code and store it in a file on the local server. It would email that code 
with the commit attached to the approval manager/person. The approval person 
would look at it... and if it looked ok they could forward the approval code 
back to the dev that made the change. The dev would repeat the commit including 
the approval code in the commit message. This time, the pre-commit hook would 
see the approval message, verify it against the stored code it generated, 
delete the cached approval code and allow the commit. 

So, the flow would be something like... (psuedo code)

IF FileThatRequiresApprovalIsInChangeSet
  IF ApprovalCodeIsInCommitMessage   
IF CheckForMatchingCachedApprovalCodeForThatFile
  DeleteApprovalCodeCacheFile
  return true
ELSE
  put "Invalid approval code" to STDERR
  return false (reject commit)
END
  ELSE 
Generate Approval Code
Create Approval Code Cache File
Email approver with file attached
put "Commit requires approval" to STDERR
return false (reject commit)
  END
ELSE
  return true
END

Hope that helps.

BOb



RE: spam being forwarded from ad...@subversion.apache.org

2010-01-28 Thread Bob Archer
> I tried to reply to the latest spam but admin (ironically) would not
> allow me to do so:
> 
> > We are sorry, but email posting to this discussion is not allowed.
> > [-- Attachment #2 --]
> > [-- Type: message/rfc822, Encoding: 7bit, Size: 1.7K --]
> 
> Anyway, here is my original comment:
> 
> On Wed, Jan 27, 2010 at 11:59:27PM -0800, ad...@subversion.tigris.org
> wrote:
> > We are sorry, but email posting to this discussion is not allowed.
> > Date: Thu, 28 Jan 2010 01:59:25 -0600
> 
> > From: George 
> > To: us...@subversion.tigris.org
> > Subject: An e-card from George  for you
> 
> >
> > An e-card from George  for you
> 
> Why are these spam messages being forwarded to the list? Can we, um, not
> do that?

I am getting those to. But, I thought only moderators to the old list were 
getting them... which is what I assumed was happening.

BOb



RE: Cannot access or download from google code repository

2010-01-28 Thread Bob Archer
> This is what has been happening every time I download from the SVN on
> Google Code:
> This issue is comes from anything hosted on google code (snes9xgx, etc.)
> and I posted this same issue
> on there, but I was directed to this location instead (since the author of
> 
> Snes9xgx can't do anything about it). This has to do with not being able
> to
> download snes9xgx or anything else from SVN for that matter, via SVN. In
> the past, I have downloaded without any issues, and I have an internet
> filter installed, which does not conflict with the SVN host.
> 
> What steps will reproduce the problem?
> Step 1.Download and install any SVN program
> Step 2.Go to the google code source checkout
> Step 3.Insert the SVN checkout code in SVN program
> 
> and where you want to download it to.
> 
> What is the expected output? What do you see instead?
> Should checkout the SVN with no issues, instead, the error
> reads "connection refused by the server" on all SVN programs I tried
> 
> 
> What browser (or hg/svn client) are you using? On what operating system?
> Rapid SVN, Smart SVN, Synchro SVN and Tortoise SVN. Tried on both Windows
> XP and Windows 7
> 
> Here it the error output:
> 
> 
> Command Checkout from http://svn.red-
> bean.com/repos/sussman/software/subversion/svn-cal/
> 
> Error OPTIONS of http://svn.red-
> bean.com/repos/sussman/software/subversion/svn-cal/
> 
> 
> Error 200 OK (http://svn.redbean.com)
> 
> Finished!
> 
> This is what a get no matter how my different combinations I use. As far
> as Windows 7
> firewalls go, I wouldn't know what exactly has to be changed.

I just ran this command:

svn co http://svn.red-bean.com/repos/sussman/software/subversion/svn-cal/ test

and it checked out without a problem. I am using the collabnet binaries on 
windows 7 64-bit. 

C:\Users\rarch\Development>svn --version
svn, version 1.6.6 (r40053)
   compiled Oct 19 2009, 09:36:48

Copyright (C) 2000-2009 CollabNet.
Subversion is open source software, see http://subversion.tigris.org/
This product includes software developed by CollabNet (http://www.Collab.Net/).

The following repository access (RA) modules are available:

* ra_neon : Module for accessing a repository via WebDAV protocol using Neon.
  - handles 'http' scheme
  - handles 'https' scheme
* ra_svn : Module for accessing a repository using the svn network protocol.
  - with Cyrus SASL authentication
  - handles 'svn' scheme
* ra_local : Module for accessing a repository on local disk.
  - handles 'file' scheme
* ra_serf : Module for accessing a repository via WebDAV protocol using serf.
  - handles 'http' scheme
  - handles 'https' scheme

BOb


RE: windows vs unix question

2010-02-01 Thread Bob Archer
> Hi,
> Is it possible to install Subversion on a unix (Solaris) system, and
> have Windows users connect to it
> and check-out code, update, commit, etc? We have our developers on
> Windows only, public stuff
> on unix. Couldn't find this in the Subversion book. Thanks so much.
> Robert Duffy

The simple answer is YES!

BOb



RE: Tortoise SVN merge bug?

2010-02-01 Thread Bob Archer
> When I select merge I get three options. The first option "Merge a range
> of revisions" produces varied results.  If you want to merge an entire
> branch back to the trunk (from where it was branched), it actuall does a
> revert when you follow the instructions "To merge all revisions, leave the

No it doesn't. Unless the path you are merging to is not the path that you 
coppied the branch from.

Are you selecting Merge from the WC of the trunk?


> box empty."  If you enter the revision range then it does work.  I suspect
> if you leave it blank and check "Reverse merge" it would work also.
> Jeff


RE: Tortoise SVN merge bug?

2010-02-01 Thread Bob Archer
> > When I select merge I get three options. The first option "Merge a range
> > of revisions" produces varied results.  If you want to merge an entire
> > branch back to the trunk (from where it was branched), it actuall does a
> > revert when you follow the instructions "To merge all revisions, leave
> the
> 
> No it doesn't. Unless the path you are merging to is not the path that you
> coppied the branch from.
> 
> Are you selecting Merge from the WC of the trunk?

Also, if you are merging trunk TO branch... then want to merge branch back to 
trunk make sure you selected "Reintegrate" check box.

BOb



> 
> 
> > box empty."  If you enter the revision range then it does work.  I
> suspect
> > if you leave it blank and check "Reverse merge" it would work also.
> > Jeff


RE: Tortoise SVN merge bug?

2010-02-01 Thread Bob Archer
> I'm afraid it does but I'm not counting out user error quite yet.  Yes I
> am merging to my working copy of the trunk.  I created a branch from my
> trunk, and checked it out.  The first revision of the branch is 3221.
> Then I added a text file named "my test.txt" and put the word "test" in
> the file.  I then select merge as follows:

I assume before you do the merge you have commited your mytest.txt files change 
on branch?


> I right click on my trunk check out and select "merge a range of
> revisions" and enter the URL to my branch.  Next I don't enter revisions
> any and run the "Test Merge".  Then I get the following output:
> 
> Merging r2 through r1761: [path]
> [long list of files updated, merged, conflicted]
> Merging r1798 through r3052: [path]
> [long list of files updated, merged, conflicted]
> Merging r3053 through r3220: [path]
> [long list of files updated, merged, conflicted]
> Merging r3221 through r3223: [path]
> I get is a single "Added" line before it completes.
> Added: [path]\New File.txt
> Completed: [path]
> 
> I close the Merge test and click on back then select "Show Log" and select
> the range of revisions.  Click Next and run "Test Merge" again,
> 
> Merging r3221 through r3223: [path]
> all I get is a single "Added" line before it completes.
> Added: [path]\New File.txt
> Completed: [path]
> 
> So I'm concluding merging a branch does not merge back to the "parent"
> from which it was branched, but from the parent of all parents from which
> our trunk originated 5 years ago.  So "To merge all revisions, leave the
> box empty." means merge this branch all the way back to the first checkin
> that ever occurred in the repository?

Ok, so you created this branch well before you started using svn 1.5? This 
would explain why it works when you specify the revisions. What you need to do 
is first do a merge and specify the revisions (from:to) for everything that you 
have manually merged and do a "record only" merge? From your logs it looks like 
you need to do a record only merge from r2:r3221. Then commit it. That will 
tell svn that r2-r3221 of trunk is already in trunk. (I assume this is the 
case.) 

> Our repository has four root entries:
> 
> cm/[releases]
> dev/[older trunks]
> ptr/[issue track number or each PTR]
> trunk
> 
> I am merging ptr branches created off of the trunk. But the merge merges
> the branck back to the original ptr branch that is revision 2 under which
> I had created my branch folder.
> 
> Now I'm guessing I have lost you here, but if you do see my mistake please
> set me straight.
> 
> Jeff


RE: Tortoise SVN merge bug?

2010-02-02 Thread Bob Archer
Empty ranges are what is the norm. What version of svn client / server are you 
using?

BOb


> -Original Message-
> From: Jeff Abbott [mailto:jeff.abb...@caemilusa.com]
> Sent: Monday, February 01, 2010 8:18 PM
> To: Bob Archer; users@subversion.apache.org
> Subject: RE: Tortoise SVN merge bug?
> 
> Well I created my branch today, but the svn history goes back many years.
> I checked the revisions that were merged and they correspond to the PTRs
> that were previously merged manually, two of them in the last couple of
> weeks.
> But I think I understand the problem now.  Empty ranges and manual merges
> are bad.
> 
> Thanks,
> 
> Jeff
> 
> 
> 
> From: Bob Archer [mailto:bob.arc...@amsi.com]
> Sent: Mon 2/1/2010 7:21 PM
> To: Jeff Abbott; users@subversion.apache.org
> Subject: RE: Tortoise SVN merge bug?
> 
> 
> 
> > I'm afraid it does but I'm not counting out user error quite yet.  Yes I
> > am merging to my working copy of the trunk.  I created a branch from my
> > trunk, and checked it out.  The first revision of the branch is 3221.
> > Then I added a text file named "my test.txt" and put the word "test" in
> > the file.  I then select merge as follows:
> 
> I assume before you do the merge you have commited your mytest.txt files
> change on branch?
> 
> 
> > I right click on my trunk check out and select "merge a range of
> > revisions" and enter the URL to my branch.  Next I don't enter revisions
> > any and run the "Test Merge".  Then I get the following output:
> >
> > Merging r2 through r1761: [path]
> > [long list of files updated, merged, conflicted]
> > Merging r1798 through r3052: [path]
> > [long list of files updated, merged, conflicted]
> > Merging r3053 through r3220: [path]
> > [long list of files updated, merged, conflicted]
> > Merging r3221 through r3223: [path]
> > I get is a single "Added" line before it completes.
> > Added: [path]\New File.txt
> > Completed: [path]
> >
> > I close the Merge test and click on back then select "Show Log" and
> select
> > the range of revisions.  Click Next and run "Test Merge" again,
> >
> > Merging r3221 through r3223: [path]
> > all I get is a single "Added" line before it completes.
> > Added: [path]\New File.txt
> > Completed: [path]
> >
> > So I'm concluding merging a branch does not merge back to the "parent"
> > from which it was branched, but from the parent of all parents from
> which
> > our trunk originated 5 years ago.  So "To merge all revisions, leave the
> > box empty." means merge this branch all the way back to the first
> checkin
> > that ever occurred in the repository?
> 
> Ok, so you created this branch well before you started using svn 1.5? This
> would explain why it works when you specify the revisions. What you need
> to do is first do a merge and specify the revisions (from:to) for
> everything that you have manually merged and do a "record only" merge?
> From your logs it looks like you need to do a record only merge from
> r2:r3221. Then commit it. That will tell svn that r2-r3221 of trunk is
> already in trunk. (I assume this is the case.)
> 
> > Our repository has four root entries:
> >
> > cm/[releases]
> > dev/[older trunks]
> > ptr/[issue track number or each PTR]
> > trunk
> >
> > I am merging ptr branches created off of the trunk. But the merge merges
> > the branck back to the original ptr branch that is revision 2 under
> which
> > I had created my branch folder.
> >
> > Now I'm guessing I have lost you here, but if you do see my mistake
> please
> > set me straight.
> >
> > Jeff
> 
> 
> 
> 
> 
> ***This e-mail message is intended only for the above named recipient(s)
> and may contain information that is sensitive or proprietary. If you have
> received this message in error or are not the named recipient(s), please
> immediately notify the sender, delete this e-mail message without making
> a copy and do not disclose or relay this e-mail message to anyone.***



RE: Tortoise SVN merge bug?

2010-02-02 Thread Bob Archer
> Here is the version info:
> 
> TortoiseSVN 1.6.6, Build 17493 - 32 Bit , 2009/10/19 20:22:18
> Subversion 1.6.6,
> apr 1.3.8
> apr-utils 1.3.9
> neon 0.28.6
> OpenSSL 0.9.8k 25 Mar 2009
> zlib 1.2.3
> 
> The problem is we rarely use SVN merge when there are conflicts.  So if I
> understand correctly the appropriate merge history is not available?
> 
> Jeff

Yes exactly. That is why I recommended you do a "record only" merge to let svn 
know that all those earlier merges were already done. So, you have to choose if 
you are going to use the merge features or not. If you are doing manual merges 
you should do a record only merge. 

You do have the resolve conflicts if you use merge or not, so you might as well 
use it. Keep in mind, the more often you merge the less conflicts you will have 
and the easier the ones you do have will be to resolve.

BOb


RE: svn:ignore an existing file

2010-02-03 Thread Bob Archer
> On Wed, Feb 3, 2010 at 5:28 PM, GF  wrote:
> Hello everyone.
> I've two question about svn:ignore
> 
> 1) I've a file that MUST exist in the repository in its "default"
> version, but i don't want that people to commit any local change to
> it. Is there a way to have this behaviour with svn:ignore?
> I mean that with "svn co ..." that file will be checked out as it is
> in the repository, but any local change to it will not be included of
> any "svn commit ..."
> 
> 2) If the file i wish to ignore starts with a dot (for example
> .myfile) should I use some escaping of the dot in the svn:ignore
> property?
> 
> 
>  GF
> 
> You may try out the pre-commit hook + svnlook changed command.
> These might be help !

The real answer here is don't version that file... version a .template of it. 
Having a file in the working copy that is changed but you can't commit is a 
thorn in the side of using it. Check out the FAQ.

http://subversion.apache.org/faq.html#ignore-commit

BOb



RE: Preventing "replace" operations

2010-02-03 Thread Bob Archer
> We are using subversion. The users have been using Windows explorer to
> drag and drop directories rather than merging. This causes many problems
> for users down the line. Is there a setting that can be added to the
> httpd.conf file to prevent this?
> 

This is a really vague question and I'm not sure what you are looking for.

Are you saying people are copying changes from a branch working copy to the 
trunk working copy (for example) rather than doing svn merge... and you want to 
find some way to stop them from doing that?

If so... I'm not really sure how you could. The commit of a merge doesn't look 
any different than any other commit. So, if there is no way to discriminate 
between the two commits there is really no way to block it.

If you mean something else, please clarify your question.

BOb



RE: v1.6.9 Windows binary

2010-02-03 Thread Bob Archer
> I am wondering if there is any prebuilt binary packages of Subversion
> v1.6.9 for Windows available for download. Thanks!
> 
> -Julie

Yep... you can get them at collabnet.

http://www.open.collab.net/downloads/

You have to register and account to d/l, but it's free. This is where I always 
get them.

BOb



RE: High level delta API?

2010-02-04 Thread Bob Archer
> I need a very high level interface for working with text deltas.
> Source, target and deltas will be fairly small (1-100k) in-memory
> binary strings.  Would be used for producing deltas of changes to
> individual database records.  All I need is two functions:
> 
> source + target -> delta
> source + delta  -> target
> 
> If using Subversion is the wrong approach, can you recommend something
> better?  Thanks much.

Can't you just use the OS diff command?

BOb


RE: Action needed to get critical SVN related fix in Windows 7 SP1

2010-02-05 Thread Bob Archer
> Bert Huijben wrote:
> >
> > Hi,
> >
> >
> >
> > Theoretically we could work around this by deleting the file in your
> > working copy... and then write the new data. But this has one
> > essential problem: What if for whatever reason the delete occured but
> > the write didn't? (Or when it stops half way). Now we write a
> > temporary file and then move it in place. This file move operation
> > either succeeds, or it fails (leaving both files). In both cases we
> > don't lose data, while in the delete then write case we would.
> >
> Isn't there transactional update support in NTFS now?  Disclaimer: I
> haven't tried it.
> 

Yes.

http://msdn.microsoft.com/en-us/magazine/cc163388.aspx

BOb



RE: Changing the "native" newline mode

2010-02-12 Thread Bob Archer
> Is there any way to change the native newline mode for a particular
> working copy?
> 
> I'm checking out code in Linux, over a CIFS mount to a Windows machine
> where it's being used.  This is much easier for me than any of the
> solutions involving Windows clients, but ends up with Unix line
> endings, leading to newline headaches.

This is pretty well explained in the documentation book. Read about the 
svn:eol-style property.

http://svnbook.red-bean.com/nightly/en/svn-book.html#svn.advanced.props.special.eol-style

BOb



RE: Changing the "native" newline mode

2010-02-12 Thread Bob Archer
> On Feb 12, 2010, at 16:05, Bob Archer wrote:
> 
> >> Is there any way to change the native newline mode for a particular
> >> working copy?
> >>
> >> I'm checking out code in Linux, over a CIFS mount to a Windows machine
> >> where it's being used.  This is much easier for me than any of the
> >> solutions involving Windows clients, but ends up with Unix line
> >> endings, leading to newline headaches.
> >
> > This is pretty well explained in the documentation book. Read about the
> svn:eol-style property.
> >
> > http://svnbook.red-bean.com/nightly/en/svn-
> book.html#svn.advanced.props.special.eol-style
> 
> Bob, I think Glenn's saying that he has set svn:eol-style to native, and
> he's checking out on a UNIX OS but he wants the eol-style of the files to
> be native to Windows, not UNIX.
> 

Ah I see. Then wouldn't he just specify svn:eol-style CRLF? Assuming he only 
every edits with Windows tools.

Although I'm not sure why he wouldn't check out with a windows client. I'm not 
sure how connecting to a Linux machine to checkout to a folder mounted on a 
windows machine is easier than using the windows CLI.

BOb


RE: Changing the "native" newline mode

2010-02-12 Thread Bob Archer
> > Although I'm not sure why he wouldn't check out with a windows client.
> I'm not sure how connecting to a Linux machine to checkout to a folder
> mounted on a windows machine is easier than using the windows CLI.
> 
> It's easier because it's a fully configured CLI that I already have
> running all the time, which does everything the way I want.  I don't
> want to have to do half of my CLI work from a clumsy Cygwin window,
> especially since I have working copies in both Linux and Windows that
> I deal with simultaneously.

Use the native windows CLI. No clumsy Cygwin needed. But, to each his own.

I would complain to MS about Studio mangling your line endings. Although my 
understanding was it supported Unix style line endings.

BOb



RE: Changing the "native" newline mode

2010-02-15 Thread Bob Archer
> On Fri, Feb 12, 2010 at 6:23 PM, Bob Archer  wrote:
> > Use the native windows CLI. No clumsy Cygwin needed. But, to each his
> own.
> 
> What, CMD?  That's an order of magnitude worse than Cygwin.

Because it doesn't have the Unix cl tools? If you install msysgit it adds 
pretty much all the Unix CLI tools to your windows box you can run in CMD. It 
also gives you a BASH shell if you prefer that. Also, you might want to take a 
look at Console2... a nice free utility that makes it easier to manage multiple 
shells on windows and enhances them with better copy/paste support, etc. 

Twas just a suggestion. You can ignore it as you wish. 

> 
> > I would complain to MS about Studio mangling your line endings. Although
> my understanding was it supported Unix style line endings.
> 
> If Microsoft fixed problems that were pointed out to them, my life
> would be so much easier.  Unfortunately, I'd have as much luck yelling
> my issues into the nearest sewer grate and hoping for help from a
> ninja turtle...

Yes and no. MS does fix issues... hence the service packs. Do they fix the 
issues you care about? Well, if you can prove  a lot more people than you care 
about it, yes. Of course, they WON'T fix your issue if you don't make them 
aware of it and just bury your head in the sand with comments like the above. 

Cheers,
BOb


RE: merging strategy

2010-02-15 Thread Bob Archer
> Hi all,
> 
> we are currently rethinking our svn branching strategy and one question
> came up.
> 
> To explain what we are planning to do:
> 
> We are going to use a release-branching, with adding new features to
> /trunk .
> At some point in time, we will create a ReleaseCandidate-branch from the
> trunk to /branches/Ver_X.Y , which from that point of time will only
> receive bug-fixes, which will also be merged into /trunk.
> At some point, we will consider it stable and tag it as Ver_X.Y .
> Daily new work still goes to trunk and on some point we will create the
> next RC-branch (/branches/Ver_X.Y+1)
> 
> Now the problematic thing happens: the customer, who has Ver.X.Y, demands
> an immediate bug-fix. Thus, the plan is to create the bugfix in
> /branches/Ver_X_Y .
> 
> But what will be the best practice to merge it? the bugfix also has to go
> to /trunk and to /branches/Ver_X_Y+1.
> Would I merge it to both /trunk and /branches/Ver_X_Y+1 or would I only
> merge it to /branches/Ver_X_Y+1 which then will be merged to /trunk?
> 
> What is the best practice or doesn't it matter at all?
> 
> Thanks for your help,
>  Philipp

You may want to look at how the subversion project itself handles this. They 
use release branches as you plan however they do not commit code to the 
branches. All changes are made to trunk then ported to a release branch once it 
is fully tested and approved.

http://subversion.apache.org/docs/community-guide/releasing.html#releasing

BOb



RE: Svnserve completely ignores settings in svnserve.conf

2010-02-15 Thread Bob Archer
> Hello,
> 
> I'm a little bit lost.
> I set up a SVN-Server on Windows Web Server 2008 with CollabNet Svnserve
> 1.6.9.
> Subversion Server is: Apache/2.2.14 (Win32) DAV/2 SVN/1.6.9
> 
> I can access the repository via http://ip.ip.ip.ip:8080/svn/test
> But without authentication.
> 
> The local path for my SVN-Repositories is: C:\svn_repository\test
> In C:\svn_repository\test\conf\svnserve.conf I configured the following:
> 

that config is for when you are using svnserve (the svn://) protocol. Since you 
are using http you need to configure Apache (httpd.conf)with this info.

http://svnbook.red-bean.com/nightly/en/svn.serverconfig.httpd.html

BOb




> [general]
> anon-access = none
> auth-access = write
> password-db = passwd
> authz-db = authz
> realm = Subversion
> 
> C:\svn_repository\test\conf\passwd contains the following:
> 
> [users]
> # harry = harryssecret
> # sally = sallyssecret
> user = test
> user2 = test2
> 
> And C:\svn_repository\test\conf\authz is configured to give the group
> "test" read/write access on the repository test:
> 
> [aliases]
> # joe = /C=XZ/ST=Dessert/L=Snake City/O=Snake Oil, Ltd./OU=Research
> Institute/CN=Joe Average
> 
> [groups]
> # harry_and_sally = harry,sally
> # harry_sally_and_joe = harry,sally,&joe
> @test = user, user2
> 
> # [/foo/bar]
> # harry = rw
> # &joe = r
> # * =
> 
> [C:\svn_repository\test]
> @test = rw
> * =
> 
> [C:/svn_repository/test]
> @test = rw
> * =
> 
> # [repository:/baz/fuz]
> # @harry_and_sally = rw
> # * = r
> 
> [test:/]
> @test = rw
> * =
> 
> From what I have read this should work. But it doesn't.
> I still have anonymous access. If I browse to the URL I get "test -
> Revision 0: /" with no authentication.
>  - Tested with Firefox/Internet Explorer from my workstation and elinks
> from a remote Linux box.
> 
> I mean: Even if some paths are wrong (Linux-Software on Windows...) Apache
> SHOULD ask for a password.
> But nothing. Apache Error or Access Log shows nothing. Even so the
> EventLog.
> The files are fully readable by the SYSTEM-User and Apache and CollabNet
> SVNServer are runing as local Service.
> 
> Anybody has a Idea?
> 
> Thanks for reading,
> Christian
> --
> For private mail please use my GPG-Key.
> ID: 0xB7849C76


RE: SVNParentPath + Recurse (or recursive)

2010-02-18 Thread Bob Archer
> On Thu, Feb 18, 2010 at 9:44 AM, Geert van Horrik 
> wrote:
> Hi all,
> 
> Is this feature planned on the roadmap? I have seen a lot of requests on
> the internet about this feature. What I want is this:
> 
> /svn
> /svn/companies
> /svn/companies/mycompany
> /svn/companies/mycompany/product1 *
> /svn/companies/mycompany/product2 *
> /svn/companies/mycompany/product3 *
> /svn/companies
> /svn/companies/theircompany
> /svn/companies/theircompany/product1 *
> /svn/companies/theircompany/product2 *
> /svn/companies/theircompany/product3 *
> 
> All items with a * should be a repository.
> 
> I don't want to create a custom apache location element, since I need to
> restart apache each time I modify that one. What I want is just one root
> folder (/svn) that contains all my repositories, whether they are or are
> not located directly under the parent.
> 
> I also don't want to create a repository per company, because I cannot
> take products out of a repository then (and archive them separately).
> 

I know this isn't what you are asking for. But, rather than have a folder for 
each company could you using a naming scheme like this:

/svn
/svn/mycompany_product1 *
/svn/mycompany_product2 *
/svn/mycompany_product3 *
/svn/theircompany_product1 *
/svn/theircompany_product2 *
/svn/theircompany_product3 *

It's not as organized but still all the repos for each company will sort 
together and you only have 1 svn root path this way so you can add repos as 
needed without needing to edit you apache config.

BOb



RE: merge is silently changing svn:mergeinfo on unrelated files

2010-02-19 Thread Bob Archer
> I have two branches, release and patches. Release was made in rev 2120
> by copying HEAD of trunk. Patches was made in rev 2138 by copying HEAD
> of release -- release had no changes between 2120 and 2138. Now I'm
> merging changes from trunk into patches, with the intent of vetting
> these and bringing them up to release. I'm merging from my working copy
> trunk onto my working copy patches.
> 
> The first merge I did was using TortoiseSVN 1.6.7, merging the change in
> rev 2121. Tortoise did that correctly, but it also silently modified
> svn:mergeinfo on an unrelated set of 7 files. I reverted the erroneous
> properties, then committed the results of this merge as rev 2140. This
> commit consisted of changes to one source file, plus property changes to
> the patches directory.
> 
> Now I'm using CollabNet svn 1.6.9, trying to do more merges, but it's
> showing the same incorrect behavior:
> C:\project> svn merge -r 2124:2126 trunk branches/patches
> --- Merging r2125 through r2126 into 'branches\patches':
> Ubranches\patches\file1
> 
> Now file1 is correctly patched, waiting for commit. Also, the patches
> dir shows what I think are the correct property changes. But the same
> set of unrelated files have svn:mergeinfo changes.
> 

Do those files already have mergeinfo in them? I expect that they do and that 
info that is in those 7 files isn't in the root project folder.

BOb



RE: Infamous "Item is not readable" for svn log

2010-02-26 Thread Bob Archer
> I've found quite a few hits on Google regarding this subject, but I
> have not found any elegant solutions to this problem.
> 
> I'm running SVN 1.6.9 (r901367) on FreeBSD (built from ports).  I have
> the svnserve daemon running.  I'm trying to have some areas of my
> repository be public (requiring no auth) and others be private
> (requiring auth even for read access).  So, lines in my svnserve.conf:
> 
> [general]
> anon-access = read
> auth-access = write
> password-db = passwd
> authz-db = authz
> realm = Rambetter's Code Repository
> [sasl]
> use-sasl = false
> 
> 
> Lines from passwd:
> 
> [users]
> maj = fakepass
> rambetter = fakepass
> 
> 
> Lines from authz:
> 
> [aliases]
> [groups]
> [/]
> rambetter = rw
> * = r
> [/repos/urt-playerdb]
> rambetter = rw
> * =
> [/repos/ioUrT-server-4.1-supersecret]
> maj = rw
> * =
> [/repos/jblockout]
> rambetter = rw
> * =
> [/repos/ioquake3-server-1.36-rambetter]
> rambetter = rw
> * =
> [/repos/ioUrT-server-4.1-rambetter]
> rambetter = rw
> * =
> 
> 
> I cannot perform an "svn log" from the paths above that have the "* ="
> (to restrict read access to the public).  The error message is "svn:
> Item is not readable" when I perform and "svn log" on these restricted
> directories.
> 
> I know this is a common problem, but is there an elegant way to to
> have both publicly readable and protected sections in the same
> repository?  I have done one thing in the past, which is to create a
> user called "anonymous" with the empty password, and I tell the public
> that to check out they type this:
> 
>   svn checkout svn://daffy.nerius.com/repos/ioUrT-server-4.1
> --username="anonymous" --password=""
> 
> ... but this approach seems to be very clumsy.
> 
> Another solution that comes to mind is to start a whole new repository
> with a separate svnserve daemon.  How would I move over an entire
> directory, all history included, if I were to do this?
> 
> Any other solutions?

Did you attempt to pass your user credentials with the svn log command?

BOb



RE: Infamous "Item is not readable" for svn log

2010-02-26 Thread Bob Archer
> > Did you attempt to pass your user credentials with the svn log command?
> 
> Yes.  There is a discussion regarding that here:
> 
> http://subversion.open.collab.net/ds/viewMessage.do?dsForumId=3&viewType=b
> rowseAll&dsMessageId=173879

I think setting up a guest username with no password is the easiest way to go. 
Baring that setting up apache for anon requests and svn for authenticated. 

Seems like this shouldn't be so hard. Luckily we haven't needed path 
authorization yet.

BOb




RE: Why do you need to grant root access to subversion repository??

2010-03-02 Thread Bob Archer
If you are thinking of going with mercurial you could do that same with svn... 
have a separate repo for each project and only add users to the repos they 
should have access to.

BOb


From: Keith Theman [mailto:xray...@hotmail.com]
Sent: Tuesday, March 02, 2010 11:41 AM
To: users@subversion.apache.org
Subject: RE: Why do you need to grant root access to subversion repository??

Blackmail is when a person threatens to reveal a secret of another person 
unless they do something.

There is no secret here. We are just an enterprise that needs to have some 
modicum of access control. Which sounds like will be restored shortly. But as I 
read your dev's discourse, this bug has rightfully introduce questions in the 
user community about how this bug could be allowed, and why it has lingered for 
so long!

We love svn, it has been used in our organization for 2 years, and has 
performed flawlessly. Keep up the great work!

Ed

>
> Lastly, shame on you for trying to blackmail volunteers with "fix this or I'll
> use Mercurial". If you paid for Subversion (Which is yet another option btw!)
> you could demand things, but otherwise that's just low and the devs don't
> deserve it.
>
> Uli
>
> --
> ML: http://subversion.tigris.org/mailing-list-guidelines.html
> FAQ: http://subversion.tigris.org/faq.html
> Docs: http://svnbook.red-bean.com/
>
> Sator Laser GmbH, Fangdieckstraße 75a, 22547 Hamburg, Deutschland
> Geschäftsführer: Thorsten Föcking, Amtsgericht Hamburg HR B62 932
>
> **
> Sator Laser GmbH, Fangdieckstraße 75a, 22547 Hamburg, Deutschland
> Geschäftsführer: Thorsten Föcking, Amtsgericht Hamburg HR B62 932
> **
> Visit our website at 
> **
> Diese E-Mail einschließlich sämtlicher Anhänge ist nur für den Adressaten 
> bestimmt und kann vertrauliche Informationen enthalten. Bitte benachrichtigen 
> Sie den Absender umgehend, falls Sie nicht der beabsichtigte Empfänger sein 
> sollten. Die E-Mail ist in diesem Fall zu löschen und darf weder gelesen, 
> weitergeleitet, veröffentlicht oder anderweitig benutzt werden.
> E-Mails können durch Dritte gelesen werden und Viren sowie nichtautorisierte 
> Änderungen enthalten. Sator Laser GmbH ist für diese Folgen nicht 
> verantwortlich.
> **
>

Your E-mail and More On-the-Go. Get Windows Live Hotmail Free. Sign up 
now.


RE: svn usage tips

2010-03-02 Thread Bob Archer
Why not set up your projects so they only include the needed shared folders 
using externals?

BOb


From: Paul Decker [mailto:kg...@comcast.net]
Sent: Tuesday, March 02, 2010 2:31 PM
To: David Weintraub
Cc: users@subversion.apache.org
Subject: Re: svn usage tips

I am talking about checking out a single project, however the "projects" all 
use the same folders, like shared folders.  So when you do a get on the top 
level, you get all the files for every project rather than just the files for 
the project of interest



- Original Message -
From: "David Weintraub" 
To: "Paul Decker" 
Cc: users@subversion.apache.org
Sent: Tuesday, March 2, 2010 2:08:55 PM GMT -05:00 US/Canada Eastern
Subject: Re: svn usage tips

Let me get this straight, you're not talking about checking out a single 
project vs. the whole tree. You're talking about checking out a project, but 
not the externals directories? You can take a look at several things: * There's 
an --ignore-externals flag when you do a checkout. This prevents any externals 
directory from being checked out. * Take a look at the --depth switch. You can 
checkout a directory, without checking out the sub-directories, then just 
update the subdirectories you want. (Note: There's a --set-depth flag on the 
update command to override the setting on the checkout command. (See 
http://subversion.apache.org/docs/release-notes/1.5.html#sparse-checkouts for 
more information on the depth switch.) On Tue, Mar 2, 2010 at 1:07 PM, Paul 
Decker wrote: > Hi list, > > > > I recently changed jobs and went from a cvs 
house to a svn house.   They > have many projects and have an extensive shared 
source base.   I would like > to know if there is a way to setup to check out a 
list of folders or > files.   In other words, for each project, I want to check 
out only files > that are directly related to that project rather than evey 
file which is in > the shared directory. > > > > ie. > > > > projects\ > > 
\display > > \display2 > > \display3 > > \comm > > \usb > > \tcp > > \keyboard 
> > \spi > > \i2c > > \flash > > \eeprom > > > > Some projects use {display, 
comm, keyboard, spi } while other projects use > {display, usb, spi, flash }   
currently, the only way of working is to check > out all folders. > > > > Is 
there a better way to work? > > > > thanks, > > Paul > > -- David Weintraub 
qazw...@gmail.com
Let me get this straight, you're not talking about checking out a single 
project vs. the whole tree. You're talking about checking out a project, but 
not the externals directories? You can take a look at several things: * There's 
an --ignore-externals flag when you do a checkout. This prevents any externals 
directory from being checked out. * Take a look at the --depth switch. You can 
checkout a directory, without checking out the sub-directories, then just 
update the subdirectories you want. (Note: There's a --set-depth flag on the 
update command to override the setting on the checkout command. (See 
http://subversion.apache.org/docs/release-notes/1.5.html#sparse-checkouts for 
more information on the depth switch.) On Tue, Mar 2, 2010 at 1:07 PM, Paul 
Decker wrote: > Hi list, > > > > I recently changed jobs and went from a cvs 
house to a svn house.   They > have many projects and have an extensive shared 
source base.   I would like > to know if there is a way to setup to check out a 
list of folders or > files.   In other words, for each project, I want to check 
out only files > that are directly related to that project rather than evey 
file which is in > the shared directory. > > > > ie. > > > > projects\ > > 
\display > > \display2 > > \display3 > > \comm > > \usb > > \tcp > > \keyboard 
> > \spi > > \i2c > > \flash > > \eeprom > > > > Some projects use {display, 
comm, keyboard, spi } while other projects use > {display, usb, spi, flash }   
currently, the only way of working is to check > out all folders. > > > > Is 
there a better way to work? > > > > thanks, > > Paul > > -- David Weintraub 
qazw...@gmail.com


RE: Programming a Watcher File

2010-03-03 Thread Bob Archer
> On Tue, Mar 2, 2010 at 11:39 PM, Andrey Repin 
> wrote:
> > Sorry, my head is a bit crippled for now, and your post contains too
> much
> > cross-references to be understandable in my current state.
> > Could you please put it in simple terms, how you see your potential
> system
> > works?
> 
> We have both development teams in India and in New York. When the
> Indian development team makes changes, the New York QA team needs to
> be notified, so they know what to test. When the New York development
> team checks something in, the Indian QA team needs to be notified.
> This will currently be for a single project, so I have to specify
> those files in that project that need to be watched.

I do this kind of stuff with cruise control. It will watch for check-ins and 
kick of tasks which can include emails if you want. I tie this in with CI 
builds... of course, cruise control doesn't have to run a build... it could 
just do publish/notify tasks if you want.

You can also set up a project in cruise control that watches it's own config 
file that you put into svn. When this config file is changed cruise control 
will update the WC it is in and then re-intialize with the new config info. The 
config file is where email addresses and such would be stored.

I would rather go this way than writing my own script.

BOb



RE: Tigris binary packages for Windows

2010-03-03 Thread Bob Archer
> David Darj wrote:
> > My plan was to build (for a start) what's included in the
> > svn-win32-1.6.x.zip,
> >
> > Win32 binaries (svn, svnadmin, svnserve, svnmucc, etc...) both dor BDB
> > and FSFS, including OpenSSL
> > Modules for Apache 2.2.x (mod_dav_svn.so, mod_authz_svn.so)
> >
> > in short: what's needed for building the Windows msi installer.
> >
> > /David

> Yes, that's exactly what I had in mind.
> As to the "extract collabnet and repack" idea, I too am not sure if it
> would be allowed
>

What is wrong with the collabnet installers/binaries that you can't use them?

My understanding of needing to build windows binaries from source would be to 
provide binaries for each svn commit in order to simplify testing interium 
versions. 

BOb


RE: Tigris binary packages for Windows

2010-03-03 Thread Bob Archer
> Bob Archer  wrote on 03/03/2010 03:15:22 PM:
> > > David Darj wrote:
> > > > My plan was to build (for a start) what's included in the
> > > > svn-win32-1.6.x.zip,
> > > >
> > > > Win32 binaries (svn, svnadmin, svnserve, svnmucc, etc...) both dor
> BDB
> > > > and FSFS, including OpenSSL
> > > > Modules for Apache 2.2.x (mod_dav_svn.so, mod_authz_svn.so)
> > > >
> > > > in short: what's needed for building the Windows msi installer.
> > > >
> > > > /David
> >
> > > Yes, that's exactly what I had in mind.
> > > As to the "extract collabnet and repack" idea, I too am not sure if it
> > > would be allowed
> > >
> >
> > What is wrong with the collabnet installers/binaries that you can't use
> them?
> 
> Different default installation path and the old tigris installer
> needs to be manually removed.  The collabnet one can install more stuff
> (including apache) which I wouldn't want to give as an option.

Ok... 

1. You only have to remove the tigris installer once. 
2. You can specify the install directory rather than accept the default. When 
you run upgrades it will maintain the INSTALLDIR that you used.
3. It only "installs" apache if you select it. And you can also opt to not set 
up svnserver/apache as services if you have you own apache install you want to 
use. Yes it throws apache in there too... 20 MB or so. You can delete it if 
taht 20 MB really bothers you. You could create a batch file that deletes all 
of the apache stuff except mod.dav_svn.so and run it after you run the 
installer.

There is also the client only installer which doesn't install any of the server 
side stuff.


> I'm willing to move to another installer for our enterprise users
> for a "major" 1.7 upgrade, but hesitant to do it sooner.
> 
> My other option is to just modify the TortoiseSvn installer to
> include command line binaries from somewhere.  (This wouldn't
> be for outside distribution though, so wouldn't help the community.)
> 
> Kevin R.

If you want just the command line binaries, use the client only collabnet 
installer.

I really haven't seen a show stopper with using the collabnet installers except 
for, what seem to me, like a few very minor nits. 

Also, maybe if you ask collabnet to modify their install a bit so you can have 
it give you mod_dav_svn.so without all the other apache stuff they might be 
willing to do that.

BOb



RE: Merge question

2010-03-04 Thread Bob Archer
> On Thu, Mar 04, 2010 at 02:29:33PM -0500, CoolBreeze wrote:
> > Now having all production source code witin the Trunk and development
> within
> > the Branches, if I'm working on the source of a particular sub-program
> > within the Branches as well as another developer is working a different
> > source file also under the same Branch, I've completed my work and am
> ready
> > for my changes to be merged back into the Trunk. Is it possible to merge
> 
> This is a cherry-pick merge. Check out the Merge chapter of the book (or
> wait for someone less lazy than me to link you to it).
> 
> tyler

http://svnbook.red-bean.com/nightly/en/svn-book.html#svn.branchmerge.cherrypicking

BOb



RE: Hi .. Doc on Subversion integration with Oracle SQL Developer .. Regards, Abhi

2010-03-04 Thread Bob Archer
> I am an Oracle Developer and I use "Oracle SQL Developer" IDE a lot. I was
> wondering if anyone would be kind enough to refer me the setup process of
> integrating Subversion with Oracle SQL Developer.
> Thank you,
> Abhi

Is that a Windows tool? If so, does it support the SCC providers?

If yes to both of those you could try Ankha 
http://ankhsvn.open.collab.net/

If not, I guess you can use the svn CLI or if you are on Windows TortoiseSVN to 
work with your checked out working copy.

BOb



RE: Hi .. Doc on Subversion integration with Oracle SQL Developer .. Regards, Abhi

2010-03-04 Thread Bob Archer
> On Thu, Mar 4, 2010 at 3:21 PM, Bob Archer  wrote:
> >> I am an Oracle Developer and I use "Oracle SQL Developer" IDE a lot. I
> was
> >> wondering if anyone would be kind enough to refer me the setup process
> of
> >> integrating Subversion with Oracle SQL Developer.
> >> Thank you,
> >> Abhi
> >
> > Is that a Windows tool? If so, does it support the SCC providers?
> >
> > If yes to both of those you could try Ankha
> > http://ankhsvn.open.collab.net/
> 
> AnkhSVN is not a Windows SCC provider.  It is an integration
> specifically for modern versions of Visual Studio.
> 

That used to be true... but from the project web site:

In February 2008 the decision was made to rewrite the AnkhSVN engine to create 
a full Source Code Control Package (SCC) for Visual Studio 2005, 2008 and later 
on top of the new SharpSvn library. The new engine will be the base of the new 
2.X releases which saw its initial release in June 2008. This new version 
integrates deeply in Visual Studio to give better performance, stability and 
usability. The new Pending Changes window gives an up-to-date overview of all 
your project actions and provides easy access to most subversion commands.


BOb


RE: Hi .. Doc on Subversion integration with Oracle SQL Developer .. Regards, Abhi

2010-03-04 Thread Bob Archer
> .. Regards, Abhi
> 
> On Thu, Mar 4, 2010 at 3:33 PM, Bob Archer  wrote:
> >> On Thu, Mar 4, 2010 at 3:21 PM, Bob Archer  wrote:
> >> >> I am an Oracle Developer and I use "Oracle SQL Developer" IDE a lot.
> I
> >> was
> >> >> wondering if anyone would be kind enough to refer me the setup
> process
> >> of
> >> >> integrating Subversion with Oracle SQL Developer.
> >> >> Thank you,
> >> >> Abhi
> >> >
> >> > Is that a Windows tool? If so, does it support the SCC providers?
> >> >
> >> > If yes to both of those you could try Ankha
> >> > http://ankhsvn.open.collab.net/
> >>
> >> AnkhSVN is not a Windows SCC provider.  It is an integration
> >> specifically for modern versions of Visual Studio.
> >>
> >
> > That used to be true... but from the project web site:
> >
> > In February 2008 the decision was made to rewrite the AnkhSVN engine to
> create a full Source Code Control Package (SCC) for Visual Studio 2005,
> 2008 and later on top of the new SharpSvn library. The new engine will be
> the base of the new 2.X releases which saw its initial release in June
> 2008. This new version integrates deeply in Visual Studio to give better
> performance, stability and usability. The new Pending Changes window gives
> an up-to-date overview of all your project actions and provides easy
> access to most subversion commands.
> 
> 
> You are confusing this usage of (SCC) with the old Microsoft Source
> Code Control Interface (MSSCCI) which was the API that a lot of older
> IDE's used to implement so that Source Safe worked with them.
> 
> From the FAQ:
> http://ankhsvn.open.collab.net/wiki/Faq/#head-
> c716115ea60f783551e22b1d6d505f0e3aa3a014
> 
> Can I use AnkhSVN 2.X as MSSCCI provider in applications other than
> Visual Studio?
> 
> No, AnkhSVN 2.x implements the newer SCC implementation for Visual
> Studio 2005 and later. The older MSSCCI implementation forced all
> implementations to use the check-out check-in idiom (including making
> files read-only).
> 
> The newer VAPI SCC implementation implemented by AnkhSVN 2.x doesn't
> have these limitations and allows our implementation to integrate
> deeper in Visual Studio.
> 

Hmm... I wasn't aware there was a new SCC provider spec. Interesting.

BOb



RE: svn export lists inaccessible files

2010-03-04 Thread Bob Archer
> I use tortoise SVN for subversin access:
> I think tortoise use svn export --force --depth immediate URL to list
> directory contents in their browser
> and svn checkout URL for checkouts.
> This means the browser displays directories to which content access is
> denied, and which will not be checked out.
> E.g.,
> User U has r access to folder A and subfolder B, but no access to
> subfolder C.
> In the browser, at URL for A, U can see icons for both B and C (though
> contents of C will appear empty).
> If  U does checkout to a disk directory for A, U will get subdirectory B
> and its contents but no subdirectory C.
> Is there a configuration I can do so svn export will not display directory
> C in this example?

If this isn't a FAQ it should be. Path based auth in SVN prevents the user from 
getting to contents of a folder... but it doesn't hide the folder. I'm pretty 
sure there is an SVN jira issue for this.

BOb



RE: Could not un- and re- link ~/.subversion/config

2010-03-05 Thread Bob Archer
> This occurred on various distros of Linux
> Fedora 8 and 3
> CentOS 4, 4.4 and 5
> Mandrake 10.2 and 2006.0, 2007.0
> OSX
> 
> Most of these are chroot environments on the same server
> 
> There is no subversion server on those machines, they are used as
> subversion clients only, so
> No - subversion was not running at the time
> 
> If subversion has no such special logic how come it happens
> on three different machines, on 9 different OSes ?
> And on all of them happens *only* in the directory ~/.subversion ?
> 
> --
> Alan

There has to be some app or process that is doing it. Is there a tool that you 
can monitor file access in Linux. With windows I would use something like 
Process Monitor from sysinternals.

BOb



RE: Xcode user - project.xcodeproj file in repository

2010-03-05 Thread Bob Archer
If the file is in the existing working copy folder (not your repository folder 
I hope) then you should do an svn add then svn commit rather than an import.

BOb


From: Hal M. Staniloff [mailto:h...@iflybeechcraft.com]
Sent: Friday, March 05, 2010 10:55 AM
To: users@subversion.apache.org
Subject: Xcode user - project.xcodeproj file in repository

Hello;
I'm new to Subversion and started using it with Xcode under OS X.

Symptom:
I'm getting this Xcode error when my environment changes and I try to commit 
the .xcodeproj file to my repository in XCode (my project file will show the 
'M' flag once in while).
"...projname.xcodeproj/myusername.pbxuser' is not under version control."
Error: 15 (Can't find an entry) Description: Commit failed (details follow):
Error: 15 (Can't find an entry) Description: 
'/Users/hstaniloff/Documents/iPhone Development/Events/Events - 
scmworkingcopy/Events.xcodeproj/hstaniloff.pbxuser' is not under version 
control.
If I commit the entire project, I don't get the error.  Weird.

Background:
I understand about modifying the .subversion/config file to ignore .mode, 
.pbxuser and .perspective files. At first, I hacked the file to include these 
files in the global-ignores section. I enabled-auto-prop=yes and included these 
guys as well:
*.png = svn:mime-type=image/png
*.jpg = svn:mime-type=image/jpeg
*.mode* = svn:mime-type=text/X-xcode
*.pbxuser = svn:mime-type=text/X-xcode
*.perspective* = svn:mime-type=text/X-xcode
*.pbxproj = svn:mime-type=text/X-xcode
But since it's just me on my machine, I want to include *.pbxuser *.mode* and 
*.perspective* in my repository for my .xcodeproj package file.  So I removed 
the entries I made for mode, .pbxuser and .perspective in my 
~/.subversion/config file but left the auto-prop entries. (Comments on this?)

Task:
It would seem that I need to add the .pbxuser and the .mode* files that appear 
in the projectname.xcodeproj package to my repository but I'm having problems 
with the procedure/syntax.  Here's what I've tried in Terminal:

$ svn import hstaniloff.mode2v3 
file:///Users/Shared/Subversion/Events/trunk/Events.xcodeproj
 -m "Include these files now." --auto-props --depth files
svn: Path 'file:///Users/Shared/Subversion/Events/trunk/Events.xcodeproj' 
already exists
$

All I'm trying to do is import a file in to the directory within the repository 
- which will do the commit - then update my working copy of my .xcodeproj and 
I'm struggling with the syntax.
Any help would be appreciated!

Thanks!


/Hal




RE: Xcode user - project.xcodeproj file in repository

2010-03-05 Thread Bob Archer
> Yup, that's what I thought.  I was trying to do the add, then the commit,
> then I guess I need to update my working copy with the latest revision of
> that file in my working directory.  I was trying the following with
> difficulty:
> 
> $ svn add hstaniloff.mode2v3
> file:///Users/Shared/Subversion/Events/trunk/Events.xcodeproj --auto-props
> A         hstaniloff.mode2v3
> svn: 'file:///Users/Shared/Subversion/WaypointUAEvents/trunk' is not a
> working copy
> svn: 'file:///Users/Shared/Subversion/WaypointUAEvents/trunk' does not
> exist
> $ svn list file:///Users/Shared/Subversion/Events/trunk/Events.xcodeproj
> project.pbxproj
> $
> 

All you should need to do is:

cd /working-copyfolder

Do you understand the difference between a repository and a working copy? If 
not, you really should read the first few chapters of the svn book to 
understand the basic teminology. It helps greatly when discussing stuff on the 
list that everyone knows what repository and working-copy mean.

Once you are in your working copy you just do:

svn add .
or
svn add path/to/file

then

svn commit -m "initial check in"

That should do it. You don't need to specify the repository path when you do an 
add... svn already knows the information from the metadata in the .svn folders 
of your working copy.

BOb



RE: Merge question

2010-03-05 Thread Bob Archer
> Ok after having a few more discussions here's a situation that we face
> frequently.
> 
> Lets say Bob is working on Trunk\ProjectX\File1 and John is working on
> Trunk\ProjectX\File3 and Trunk\ProjectX\File7. Now Bob needs to leave
> early for the day, but his code is not complete, regardless he comits his
> code, so that it's safe within the repository and gets revision 21.  Now
> John at the end of the day comits his code and gets revision 22.
> 
> How can a partial merge be done using TortoiseSVN to get John's code, but
> exclude Bob's due to it not being complete yet? Performing an update would
> get you revision 22, which in turn would include Bob's code from revision
> 21.

Um, a merge brings changes from one path to another. You may not fully 
understand what merge means.

however, if you are saying you want to get John's code to say Branches\Stable 
then you can do a merge and just choose rev 22.

However, you really shouldn't let dev check in stuff that isn't done into 
trunk. Bob should create a branch for the issue he is working on and check into 
that. Once all his work is completed it can be merged into trunk using 
--reintegrate and then the issue branch can be deleted.

BOb


RE: Merge question

2010-03-05 Thread Bob Archer
Probably a branch rather than a tag. Generally by convention you don't want to 
commit to tags.

BOb


From: CoolBreeze [mailto:coolbreeze...@googlemail.com]
Sent: Friday, March 05, 2010 1:36 PM
To: users@subversion.apache.org
Subject: Re: Merge question

Thanks Bob. I'm trying to get an understanding of how Merge works. I was 
actually thinking in the case I presented that Bob actually shouldn't be 
checking his unfinished work into the Trunk until it is finished as you stated 
and that he should create a Tag to use until it is.

Anyway thanks for the clarification!
On Fri, Mar 5, 2010 at 1:08 PM, Bob Archer 
mailto:bob.arc...@amsi.com>> wrote:
> Ok after having a few more discussions here's a situation that we face
> frequently.
>
> Lets say Bob is working on Trunk\ProjectX\File1 and John is working on
> Trunk\ProjectX\File3 and Trunk\ProjectX\File7. Now Bob needs to leave
> early for the day, but his code is not complete, regardless he comits his
> code, so that it's safe within the repository and gets revision 21.  Now
> John at the end of the day comits his code and gets revision 22.
>
> How can a partial merge be done using TortoiseSVN to get John's code, but
> exclude Bob's due to it not being complete yet? Performing an update would
> get you revision 22, which in turn would include Bob's code from revision
> 21.
Um, a merge brings changes from one path to another. You may not fully 
understand what merge means.

however, if you are saying you want to get John's code to say Branches\Stable 
then you can do a merge and just choose rev 22.

However, you really shouldn't let dev check in stuff that isn't done into 
trunk. Bob should create a branch for the issue he is working on and check into 
that. Once all his work is completed it can be merged into trunk using 
--reintegrate and then the issue branch can be deleted.

BOb



RE: Changed files overwritten with old version upon commit

2010-03-16 Thread Bob Archer
Well... was it SVN that blew away the code... or was it you? For example, you 
might have updated your working copy... then copied in an older version to your 
working copy and committed it. This would "blow away" all that code. But, it 
wasn't really svn that did it.. it was you.

IF you compare the rev that was prior to your check in, and yours... do a blame 
on it... you will probably see that you blew away all the code.

It is only going to let you commit a file if there have been no changes to it 
in the repository since you last updated. For example, if you update your WC, 
and I check in an update to FileA if you try to commit something to FileA 
it won't let you. It will tell you that you need to update first. When you 
update it will merge my changes into your file A. But, it can't know if you are 
committing the correct thing.

BOb


From: Steve Calamia [mailto:stephen.cala...@wpni.com]
Sent: Tuesday, March 16, 2010 1:25 PM
To: users@subversion.apache.org
Subject: Changed files overwritten with old version upon commit

I have a strange scenario:
We are two developers that use an SVN repository to coordinate code releases.
I pull down the repository daily, often several times a day.  I recently 
committed to the server and it "blew away" my coworker's changes, without any 
sort of conflict.  Like not a few lines of code, but a hundred or so.  This has 
happened twice now on two separate occasions both recent.

Here's the catch: I actually saw in my local dev some of the code that got 
blown away by my most recent commit.  So the code must have been in my local 
repository prior to committing.   Any way to check this? Local logs or anything?

I am using version 1.6.5 and the svn server is on Unfuddle.

Any ideas how or why it would have overwritten the file with an older version 
upon committing?

Also, any ideas where the problem may lay: my svn client, coworker's svn 
client, or Unfuddle?

I'm happy to provide any additional details anyone thinks may be helpful.

MUCH thanks in advance,
Steve Calamia


RE: 403 Forbidden in response to COPY request

2010-03-17 Thread Bob Archer
> Several users are configured to use our Subversion system via HTTPS and
> Basic authentication.
> 
> Repos URL:
> https://www.example.com/repos/repos1/trunk
> 
> 
> Apache config "vhost_ssl.conf":
> 
> 
>     DAV svn
>     SVNParentPath /var/www/svn
> 
>     AuthzSVNAccessFile /var/www/vhosts/example.com/conf/reposAccessFile
> 
>     AuthType Basic
>     AuthName "Traffic Subversion Repository"
>     AuthUserFile /var/www/vhosts/example.com/conf/svnuserpw
>     require valid-user
> 
> 
> 
> reposAccessFile:
> 
> [specialrepos:/]
> * = rw
> 
> [specialrepos:/trunk]
> user2 =
> 
> [specialrepos:/branches]
> user2 =
> 
> [specialrepos:/tags]
> user2 =
> 
> [/trunk/specialfile]
> user2 =
> 
> [/]
> * = rw
> 
> 
> svnuserpw file:
> user1:
> user2:
> 
> 
> When I authenticate as user1 I can execute all commands without problem.
> However, when I authenticate as user2 I receive the following error when
> trying to create a branch from the trunk of "repos1":
> 
> Using TortoiseSVN from my local machine:
> > Copy C:\www\repos1 to
> https://www.example.com/repos/repos1/branches/test, Revision 999
> Server sent unexpected return value (403 Forbidden) in response to COPY
> request
> for '/repos/repos1/!svn/bc/999/trunk'
> 
> Using the command line from my local machine:
> > svn copy --username user2 https://www.example.com/repos/repos1/trunk
> https://www.example.com/repos/repos1/branches/test -r 999 -m ""
> > svn: COPY of branches/test4: 403 Forbidden (https://www.online-
> toolbox.com)
> 
> It works if I do it on the command line of the same server where the repos
> is actually stored, and I'm logged in as root:
> > svn copy --username user2 file:///var/www/svn/repos1/trunk
> file:///var/www/svn/repos1/branches/test -r 999 -m "" --no-auth-cache
> > Committed revision 2000.
> 
> but fails if I'm logged in on that same server as another user:
> > svn copy --username user2 file:///var/www/svn/repos1/trunk
> file:///var/www/svn/repos1/branches/test -r 999 -m "" --no-auth-cache
> > svn: Can't create directory '/var/www/svn/repos1/db/transactions/1999-
> 1.txn': Permission denied
> but this is presumably because only the "apache" operating system user has
> write access to the /var/www/svn folder:
> 
> drwxr-xr-x  123 apache apache    4096 Jan 1 2010 .
> drwxr-xr-x  1 root   root  4096 Jan 1 2010 ..
> drwxr-xr-x  12 apache apache    4096 Jan 1 2010 repos1
> drwxr-xr-x  12 apache apache    4096 Jan 1 2010 specialrepos
> 
> 
> I can't see what makes user2 different from user1 other than the
> configuration in reposAccessFile which only concerns an unrelated
> repository ("specialrepos") and a single file which exists in all
> repositories ("/trunk/specialfile").

I think this is a known issue. You have to give user2 read access to the root 
path in order for him to be able to create branches. that is the difference 
between user1 and user2. User1 has rw access to /.

BOb



RE: Problems running svnserve as Windows service

2010-03-19 Thread Bob Archer
> I am trying to run svnserve as a windows service.
> At different places (like http://subversion.apache.org/faq.html#svnserve-
> win-service) I found a very good description of what I have to do.
> Unfortunately, when I follow the description, I have no problems
> registering the Windows service (both on Vista and XP) but on both
> systems, I cannot start the service.
> The command I use for registering is:
> sc create svn binpath= "D:\cygwin\bin\svnserve.exe --service -r
> D:\SubVersionReps\Default" displayname= "Subversion Server" depend= Tcpip
> start= auto
> 

Why are you trying to run the Cygwin version of svnserve? I'm pretty sure you 
can only run that if you are in the Cygwin runtime environment. You need to use 
the native windows binaries.

BOb


RE: @ the turkey who compiled OSX svn 1.6 with hardcoded path of /opt/subversion...

2010-03-25 Thread Bob Archer
> Subject: @ the turkey who compiled OSX svn 1.6 with hardcoded path of
> /opt/subversion...
> 
> ...please don't do that again.
> 
> is it asking too much to choose where to install it? or at least using
> something standard like /usr/local with soft links into /usr/local/bin?
> 
> my opinion of CollabNet has dropped way down.
> 

That's a bit harsh and perhaps a bit uncalled for knowing that pretty much most 
work done on svn is volunteered.

That said, you may want to try using MacPorts to install svn. I've never had a 
problem with it.

BOb



RE: @ the turkey who compiled OSX svn 1.6 with hardcoded path of /opt/subversion...

2010-03-25 Thread Bob Archer
> On Thu, Mar 25, 2010 at 10:11, Bob Archer  wrote:
> >> Subject: @ the turkey who compiled OSX svn 1.6 with hardcoded path of
> >> /opt/subversion...
> >>
> >> ...please don't do that again.
> >>
> >> is it asking too much to choose where to install it? or at least using
> >> something standard like /usr/local with soft links into /usr/local/bin?
> >>
> >> my opinion of CollabNet has dropped way down.
> >>
> >
> > That's a bit harsh and perhaps a bit uncalled for knowing that pretty
> much most work done on svn is volunteered.
> 
> I think the CollabNet distribution is put together by people who are
> on the CollabNet payroll.

Then it is collabnet that is volunteering their developers times. I still think 
this issue could have been brought up politely without name calling.

We're all in this together right?

BOb



RE: ignore local change

2010-03-25 Thread Bob Archer
> I have some local changes that I want to keep, and wish they did not show
> up in svn status.
> 
> For example,
> on production
>  mail = "#users_real_email#"
> on dev machine
>  mail = "#fake_email_for_debugging#"
> 
> I want subversion to ignore this difference when I do "svn status"
> locally.
> 
> < mail = "#users_real_email#"
> ---
> > mail = "#fake_email_for_debugging#"
> 
> 
> But if there are other changes except for this, I want them to show upon
> "svn status".
> 
> There is a need to change the file from time to time, so I don't want to
> put the whole file in svn:ignore list.
> 
> 
> Is there a feature in subversion or subversion-perl that allows me to let
> subversion "ignore" only certain differences within a file?

I think the most common way people do this is to create a template file and 
keep that in subversion. When a dev pulls down a working copy, they would copy 
the template file to the correct file name and edit it with their email address 
for example.

http://subversion.apache.org/faq.html#ignore-commit

BOb


RE: ignore local change

2010-03-25 Thread Bob Archer
BTW: TortoiseSVN does implement the "ignore change list" idea. Although, I 
would rather go with checking in a template and then using build scripts or 
deploy scripts to create the correctly named file populating and tokens in the 
file that need to be customized.

BOb



> There's no way to do this easily:
> 
> Ignoring is only for non-subversion files. For example, if every time
> I do a build, a directory called "build" is created, I can create an
> ignore, so that this directory won't show up on "svn status', but if a
> file is changed and is part of the Subversion repository, ignore won't
> work.
> 
> What you can do is create a changelist and use that when you do
> commands like svn status and svn diff. (BTW, I think you meant "svn
> diff" in your original post. All "svn status" would do is list that
> the file was modified).
> 
> Unfortunately, you have to keep manually maintaining your changelists
> and remember to use the --cl parameter when you do things like "svn
> status", "svn info", and of course, "svn commit".
> 
> Just as aside: I like the way Perforce handles changelists. In
> Perforce you have the concept of a default changelist. All files that
> are changed are placed in the default changelist unless you specify
> otherwise. When you do any workspace command like a diff or commit,
> and you don't specify a changelist, Perforce automatically operates
> only on the default changelist.
> 
> That makes it easy to make a change in a file, and then toss it into
> an "ignore" changelist. Doing a diff or status will ignore the
> "ignore" changelist unless you specify otherwise in the workspace
> command. And, most importantly, when you do a commit, and you don't
> specify a changelist, only the files in your default changelist are
> committed and not the ones in your "ignore" changelist.
> 
> The only issue is that developers sometimes forget about their
> "ignore" changelist and never revert the changes or commit them. That
> can allow a build to succeed on a developer's machine, but fail when
> the build server attempts to do the build.
> 
> 
> On Thu, Mar 25, 2010 at 12:54 PM, Ben Kim  wrote:
> >
> > Dear list,
> >
> > version: subversion 1.6.6 on cygwin, FC12 and also tortoise svn.
> >
> >
> >
> > I have some local changes that I want to keep, and wish they did not
> show up
> > in svn status.
> >
> > For example,
> > on production
> >        mail = "#users_real_email#"
> > on dev machine
> >        mail = "#fake_email_for_debugging#"
> >
> > I want subversion to ignore this difference when I do "svn status"
> locally.
> >
> > < mail = "#users_real_email#"
> > ---
> >>
> >> mail = "#fake_email_for_debugging#"
> >
> >
> > But if there are other changes except for this, I want them to show upon
> > "svn status".
> >
> > There is a need to change the file from time to time, so I don't want to
> put
> > the whole file in svn:ignore list.
> >
> >
> > Is there a feature in subversion or subversion-perl that allows me to
> let
> > subversion "ignore" only certain differences within a file?
> >
> >
> >
> >
> > Thanks.
> >
> > Ben Kim
> >
> >
> 
> 
> 
> --
> David Weintraub
> qazw...@gmail.com


RE: svn merge issues after upgrading server from 1.4.3 to 1.6.6 - unexpected property changes (deleted svn:mergeinfo)

2010-03-25 Thread Bob Archer
> We recently upgraded our subversion server software and are having major
> problems with merging after moving the subversion server from 1.4.2 to
> 1.6.6. I am asking the user community for any help they can give us.
> 
> The details of the prior and current software versions are detailed at the
> end of this email.
> 
> The problem we are having is with 'svn merge' with a workspace that was
> checked out using the subversion 1.4.2 server:

Eww... not sure how great an idea it is to use a pre 1.5 server with 1.5 and 
1.6 clients. Although I'm not 100% sure of the ramifications... it could just 
be a performance issue and the client has to do more work to walk the tree of 
mergeinfo properties. Perhaps someone that knows a bit more about that issue 
will chime in here.

> 
>   - cd 
>   - svn merge -r revision1:revision2 SOURCE_SVN_URL .
> 
> This results in many unrelated files are having their properties change,
> and many unrelated files being included in the merge. It makes it very
> difficult to verify that the merge was successful when many unrelated
> files are included.
> 
> A small example:
> 
> An attempt to merge one change from sw1.0 to sw2.0 branch.
> A folder called Docs contains files that have not been changed.
> An svn diff produces the following:
> % cd /data/source/branches/sw2.0
> % svn stat -q Docs/
>  M  Docs/WDS-RIS-Blueprint.odt
>  M  Docs/WDS-RIS-Script-Usage.odt
> 

As you know a " M" (Space in first col M in second column) indicates that the 
properties where changed but not the file itself.


> % svn diff Docs/
> 
> Property changes on: Docs/WDS-RIS-Blueprint.odt
> ___
> Deleted: svn:mergeinfo
> 
> 
> Property changes on: Docs/WDS-RIS-Script-Usage.odt
> ___
> Deleted: svn:mergeinfo

This shows that you do have mergeinfo on your files. So, at some time someone 
did a merge probably at the Docs level or directly to a file which added the 
mergeinfo. Now you are doing it at a higher folder level so the data is being 
elided. There's not really anything wrong here.

You  might want to train your devs to always do merges at the same folder level 
to prevent all the merge data on child folders and files. If they weren't there 
then they wouldn't be elided.


> A mix of subversion clients have been in use, including 1.4, 1.5 and 1.6
> based clients. Those have not changed, and this behavior occurs even using
> a 1.6.9 client.

I assume it doesn't happen when you use a 1.4 client... since this version 
doesn't include the merge tracking functionality.


> Can anyone provide any guidance, clues, pointers, etc. to what we need to
> do to address this issue??

I think there is nothing you can do to address it. But, to solve your problem 
you may just want to pipe the output to grep (or something) and ignore files 
with a status of " M" 

You might also want to upgrade your server... 1.4.x is pretty old and not 
supported with updates. 

I hope this helps.. sorry AFAIK there is no magic answer to make this easier. 

BOb


command line to remove a property

2010-03-29 Thread Bob Archer
So,

Any of you command line gurus able to give me a command line that will delete 
the svn:mime-type property from any file with a .sql extension in my project 
folder? I'm on windows but do have msysgit installed so grep and some other 
unix commands are available.

BOb



RE: svn copy not updating Last Changed Rev

2010-03-29 Thread Bob Archer
Why would you expect the last changed rev of a file to change just because you 
coppied it to another path? You didn't actually change that file right?

BOb


> -Original Message-
> From: Jon DeVree [mailto:jadev...@mtu.edu]
> Sent: Monday, March 29, 2010 1:56 PM
> To: users@subversion.apache.org
> Subject: svn copy not updating Last Changed Rev
> 
> I noticed that when you svn copy a directory (like for branching and
> tagging) the 'Last Changed Rev' in svn info only moves forward on the
> root of the copy and not every file. The most recent revision in svn log
> will show up as the copy revision though. Shouldn't the 'Last Changed
> Rev' on a path always be the same as the most recent revision shown in
> svn log for the same path?
> 
> I noticed this on svn 1.4.2, but it shows up in 1.6.9 as well.
> Here is an example from svn 1.6.9 operating with a local repository, but
> I originally noticed this on svn 1.4.2 with the svn+ssh protocol.
> 
> $ svn copy -m "test branch" file:///tmp/svn-repo/trunk
> file:///tmp/svn-repo/branches/mine
> 
> Committed revision 5.
> 
> SVN info on the root of the copy shows the expected information:
> 
> $ svn info file:///tmp/svn-repo/branches/mine
> Path: mine
> URL: file:///tmp/svn-repo/branches/mine
> Repository Root: file:///tmp/svn-repo
> Repository UUID: f5a3ca28-02f1-438b-b454-8e94791581c1
> Revision: 5
> Node Kind: directory
> Last Changed Author: jadevree
> Last Changed Rev: 5
> Last Changed Date: 2010-03-29 13:43:06 -0400 (Mon, 29 Mar 2010)
> 
> But SVN info on the file that got copied with the branch is wrong:
> 
> $ svn info file:///tmp/svn-repo/branches/mine/file
> Path: file
> Name: file
> URL: file:///tmp/svn-repo/branches/mine/file
> Repository Root: file:///tmp/svn-repo
> Repository UUID: f5a3ca28-02f1-438b-b454-8e94791581c1
> Revision: 5
> Node Kind: file
> Last Changed Author: jadevree
> Last Changed Rev: 2
> Last Changed Date: 2010-03-29 13:40:30 -0400 (Mon, 29 Mar 2010)
> 
> SVN log shows revision 5 as the most recent:
> 
> $ svn log file:///tmp/svn-repo/branches/mine/file
> 
> r5 | jadevree | 2010-03-29 13:43:06 -0400 (Mon, 29 Mar 2010) | 1 line
> 
> test branch
> 
> r2 | jadevree | 2010-03-29 13:40:30 -0400 (Mon, 29 Mar 2010) | 1 line
> 
> foo
> 
> 
> 
> Interestingly enough, this doesn't happen if you do a local copy +
> commit instead of a server side copy. Having peeked at the fsfs revision
> files, it seems the two types of copies are represented quite a bit
> differently internally.
> 
> $ svn copy trunk branches/bar
> A branches/bar
> $ svn commit -m "bar"
> Adding branches/bar
> Adding branches/bar/file
> 
> Committed revision 3.
> $ svn info file:///tmp/svn-repo/branches/bar/file
> Path: file
> Name: file
> URL: file:///tmp/svn-repo/branches/bar/file
> Repository Root: file:///tmp/svn-repo
> Repository UUID: f5a3ca28-02f1-438b-b454-8e94791581c1
> Revision: 3
> Node Kind: file
> Last Changed Author: jadevree
> Last Changed Rev: 3
> Last Changed Date: 2010-03-29 13:40:53 -0400 (Mon, 29 Mar 2010)
> 
> --
> Jon
> "lib64 is a wart on history and should never have been there."
> -Tollef Fog Heen


RE: command line to remove a property

2010-03-29 Thread Bob Archer

> This will take care of the recursion:
> 
>  for /R %f in (*.sql) do svn propdel svn:mime-type "%f"
> 
> --
> Stein

Brilliant... thanks. This seems to do the trick.

BOb



RE: svn copy not updating Last Changed Rev

2010-03-29 Thread Bob Archer
> On Mon, Mar 29, 2010 at 23:53:43 +0300, Daniel Shahaf wrote:
> > [[[
> > % svn up
> > At revision 1.
> >
> > % svnversion
> > 1
> >
> > % svn cp -q iota iota2
> >
> > % svn ci -q -m "r2: add iota2"
> >
> > % svn cp -q ^/trunk/iota ^/trunk/iota3 -m "r3: add iota3"
> >
> > % svn up -q
> >
> > % svn info iota2 iota3 | grep "Last Changed Rev"
> > Last Changed Rev: 2
> > Last Changed Rev: 3
> >
> 
> Try it with a directory that includes files and subdirectories and
> you'll be able to reproduce it. The actual directory used as the root of
> the copy operation has the correct Last Changed Rev, as I noted already:
> 
> > SVN info on the root of the copy shows the expected information:
> >
> > $ svn info file:///tmp/svn-repo/branches/mine
> > Last Changed Author: jadevree
> > Last Changed Rev: 5
> > Last Changed Date: 2010-03-29 13:43:06 -0400 (Mon, 29 Mar 2010)
> 
> It is the files and subdirectories of this that are wrong:
> 
> > But SVN info on the file that got copied with the branch is wrong:
> >
> > $ svn info file:///tmp/svn-repo/branches/mine/file
> > Last Changed Author: jadevree
> > Last Changed Rev: 2
> > Last Changed Date: 2010-03-29 13:40:30 -0400 (Mon, 29 Mar 2010)
> 
> And this is inconsistent with what svn log reports as the last change:
> 
> > $ svn log file:///tmp/svn-repo/branches/mine/file
> > 
> > r5 | jadevree | 2010-03-29 13:43:06 -0400 (Mon, 29 Mar 2010) | 1 line
> >
> > test branch
> > 
> > r2 | jadevree | 2010-03-29 13:40:30 -0400 (Mon, 29 Mar 2010) | 1 line
> >
> > foo
> > 
> 

You don't show what your pwd is when you do these commands. but I think the 
default range is 1:BASE if you are in a working copy. Does the log change if 
you use:

svn log -r HEAD :///tmp/svn-repo/branches/mine/fil

BOb



RE: weird merge

2010-03-30 Thread Bob Archer
> On Fri, Mar 26, 2010 at 5:11 PM, Tyler Roscoe  wrote:
> 
> > On Fri, Mar 26, 2010 at 03:17:54PM +0100, Xavier Noria wrote:
> >> Even if I try to fix it by hand with
> >>
> >>     svn merge -r2:2909 ^/trunk --record-only
> >>
> >> a subsequent merge still tries to get 2 through 2909. Moreover


Did you do a commit after doing the --record-only merge?

BOb





> >>
> >>     svn propget svn:mergeinfo .
> >>
> >> returns nothing.
> >
> > Are you using a merge-capable client and server (svn >= 1.5.0)?
> 
> Yes, server is 1.5.1 (r32289) and client is 1.6.5 (r38866).
> 
> > What does svn say after you perform the record-only merge? Nothing?
> 
> Nothing, silent.
> 
> >> Another fact is that svn log in the branch contains everything down to
> r1.
> >
> > What about svn log --stop-on-copy?
> >
> > When was your branch created (what revision)?
> 
> I am doing ad-hoc tests with temporary branches I can throw. For
> example the last one was created from trunk r28935 and now trunk is
> r28939.
> 
> Indeed if you want me to try something please just tell me, I can
> create whatever, test stuff and delete later.
> 
> I don't know whether this is relevant, but we are not creating the
> branches exactly below the branches directory, but in a subdirectory
> of it.


RE: subscribing

2010-03-31 Thread Bob Archer
> I'm having trouble subscribing. if there's a trick please let me know. I
> sent mail to users-subscribe with just 'subscribe j...@zeevee.com' in the
> body no answer.

You are sending an email to users-subscr...@subversion.apache.org ? No subject 
no body?

> We use a lot of project branches,  that is, we branch from trunk,
> develop a feature and then merge it back to trunk. Quite often, we need
> to merge a change or two from trunk out to our branch along the way.
> What I have noticed is that when I go to merge the branch back to trunk,
> the changes that were merged from trunk to the branch are included when
> I do a 'svn mergeinfo --show-revs eligible  '. Why is
> this? Shouldn't the system know that these were merged out and therefore
> do not need to be merged in? I do not ever use 'ignore-ancestry'.
> 
> I end up doing a lot of 'svn merge --record-only's to block the reverse
> merges.

If you have a feature branch you should be merging from trunk into the branch 
regularly. then when you are done with the feature you would do a reintegrate 
merge back. I don't see an argument on merginfo to specify that you want to do 
a re-integrate.

BOb


RE: LDAP Group Configuration in AuthzSVNAccessFile

2010-04-01 Thread Bob Archer
> Thank you for your help but I think you may have misunderstood my
> question.
> In your previous email where you showed the content of your
> AuthzSVNAccessFile file as.  What I am looking for is to be able to is
> where
> you say
> 
> [groups]
> developers = Giulio Troccoli, Harpal Panesar
> 
> I want to be able to say
> developers = CN=*,OU=Security Groups,... A group I have defined in
> LDAP.
> 

Are you on windows. I think that VisualSVN server supports doing this. However, 
I'm not sure if the free version supports it. But, I am pretty sure they added 
this feature... it looks like starting with version 1.5.

Ah yes, from their web site:

---

Configure access permissions

Using VisualSVN Server Manager you can grant or revoke access to specific 
Subversion sub-trees with the respect to Active Directory accounts. VisualSVN 
Server is the only Subversion server package that lets you to leverage Active 
Directory groups (such as standard "Domain Users" or custom "Project Managers").

>From a user perspective, access control in VisualSVN Server looks close to the 
>similar functionality in the Windows file system. However, there are 
>significant differences which may cause difficulties for novice Subversion 
>administrators. For detailed description of VisualSVN Server authorization 
>please consider the KB33 article.

When VisualSVN Server is initially installed, access is permitted for all 
Windows users. So you're requested to grant access to selected users while 
keeping others from accessing confidential files in your repositories.

---

Once again, I'm not sure if this is in the free version... I'm guessing it is 
not.

BOb



RE: mergeinfo and reintegrate

2010-04-01 Thread Bob Archer
> Svn help mergeinfo does not reference --reintegrate at all. Are you
> saying that a merge with the
> -reintegrate option may skip some items that mergeinfo lists as
> eligible?

Certainly it does.

When you do...

~/MyProjectsTrunk/ $ svn merge ^/branch/MyFeature

svn will look at the trunk and find all merge info to see what revs from branch 
have already been brought in. Lets say it's none... so it will do a diff from 
the rev where your branch started to HEAD and apply that diff to trunk.

However, if you do a:

~/MyProjectsTrunk/ $ svn merge --reintegreate ^/branch/MyFeature 

svn will do a 2-URL merge doing a diff between tr...@head and myfeat...@head (I 
am pretty sure see 
http://blogs.open.collab.net/svn/2008/07/subversion-merg.html for a full 
explaination).

So, when you do a mergeinfo it is assuming you are doing a single URL merge, 
the first command above.

At least, as far as I understand it that is what is going on. 

> Also the help for reintegrate says that the only difference is that it
> treats the merge as a lump sum, not as a sequence of mini merges. Are

Right... because when you do svn merge ^/trunk in your branch for example, it 
is bringing in each revision from trunk that hasn't been merged yet. But, when 
you do a reintegrate from a branch to trunk it is doing a 2-URL merge which 
basically diffs the head of trunk with the head of branch and applies it to 
trunk. (This is the same thing you would have done manually prior to svn 1.5.)


> you saying that if you have done a complete merge out, you can skip the
> individual merge ins and just do one big reintegrate? If so, Is doing a
> complete merge out first mandatory? (I would think so). Can this model
> handle files that were deleted and re-added?

Sort answer is YES. Long answer is: If you have a feature branch... and you 
merge from trunk, in order to merge the changes made in the branch that you 
want to apply to trunk you do the reintegrate. As I said above since this is a 
2-URL merge you must have all of trunk merged into the feature branch. (BTW: 
This is just the use case for a feature branch. You would do it differently if 
you were doing perhaps a release branch.)


> Actually, now that I have written and reread this, I think I answered my
> own question. Using reintegrate is orthogonal to using mergeinfo. You
> use mergeinfo to pick up changes that have been made in a release branch
> that need to be merged to trunk, and you use -reintegrate to merge a
> project branch back to its baseline.
> 
> I feel like I must have missed that section in the book. Is this not
> documented?

It is documented... but reading the blog entry I linked to above gives you a 
lot more information.

BOb


To List Admins - is there a blacklist for this list?

2010-04-02 Thread Bob Archer
Hi Admins..

I am a moderator on this list and a recruiter with the email address of 
[samtechnoj...@gmail.com] keeps spamming the list with job ads.

Is there any way to add him to a black list or something so his email gets 
bounced?

BOb



regarding the Subversion Vision and Roadmap Proposal

2010-04-02 Thread Bob Archer
I just read this and had a few questions. I'm not sure if this list or the dev 
list is more appropriate.

I think this was somewhat addressed in the posting but my question is...

How complex is the svn code. I have been doing this a long time. I understand 
well object oriented coding. Is my understanding that svn is written in C++ 
correct? Or is it C? I have never worked on low level stuff like file systems 
or device drivers or graphic systems. All my experience is with data driven 
line-of-business apps. Would I struggle with the svn code base? (Yes I know 
that is hard to answer).

I would like to get more involved in the dev side of an open source project. My 
two consideration would be NAnt or svn. With NAnt I have the advantage that it 
is written in C#, the language and environment I work in daily. But, svn is a 
great project and I would like to be able to help.

Now a more specific question about the FS-NG and svn 2.0. Is the plan to move 
to a database back end such as SQLite as is happening with WC-NG? It seems that 
this would be easier to extend than something file system based with text based 
metadata files, etc. Also, it could allow for, if supporting MySQL for example, 
a more distributed server side component with multiple servers in different 
locations all accessing the SQL backend. Has consideration been given to and 
object base db like MongoDB which would facilitate new features without major 
data conversion steps being needed?

I assume of the above two topics the second is already being discussed 
somewhere?

Thanks,
BOb







RE: marking files inactive

2010-04-02 Thread Bob Archer
> I'd like to have checkout and update ignore some files which I want to
> keep in the repository for history.  Is there any way to mark files as
> inactive or retired?

Nope... not really. Two options I can think of.

1. Delete them. They are still in the repository, just not in the HEAD version.

2. Move them to an "archive" folder and then don't check that folder out.

BOb



RE: Is there a simple log/diff frontend (like gitk)?

2010-04-13 Thread Bob Archer

> So, does anybody know of a simple, cross-platform, open-source
> Subversion browser? I am on a Mac, and it seems that the only options
> are proprietary and heavy, such as Versions and CornerStone...
> 
> Thomas Allen

you might want to look at Subclispe http://subclipse.tigris.org/

and Rapid SVN http://rapidsvn.tigris.org/

BOb



RE: cannot break lock due to no matching lock-token

2010-04-14 Thread Bob Archer
> R:\svn\TestEng>svnadmin rmlocks r:\svn\TestEng /Jet Pipe Servo
> Stands/trunk/Test
> sys/SOFTWARE/UTILS/Running_Average_(Shift).vi
> Path '/Jet' isn't locked.
> Path 'Pipe' isn't locked.
> Path 'Servo' isn't locked.
> Path 'Stands/trunk/Testsys/SOFTWARE/UTILS/Running_Average_(Shift).vi'
> isn't lock
> ed.
> 
> R:\svn\TestEng>svnadmin rmlocks r:\svn\TestEng
> /Jet%Pipe%Servo%Stands/trunk/Test
> sys/SOFTWARE/UTILS/Running_Average_(Shift).vi
> Path
> '/Jet%Pipe%Servo%Stands/trunk/Testsys/SOFTWARE/UTILS/Running_Average_(Shif
> t
> ).vi' isn't locked.
> 
> Are the spaces a problem?  Should I use something other than % for a wild
> card?

Since you are on windows you might want to just quote the paths:

R:\svn\TestEng>svnadmin rmlocks r:\svn\TestEng "/Jet Pipe Servo 
Stands/trunk/Test/sys/SOFTWARE/UTILS/Running_Average_(Shift).vi"

BOb



RE: cannot break lock due to no matching lock-token

2010-04-14 Thread Bob Archer
> Thanks Bob and G:  I keep having high hopes.  I really appreciate
> everyone's patience.  Still no luck:
> 
> Command
> R:\svn\TestEng>svnadmin rmlocks r:\svn\TestEng "/Jet Pipe Servo
> Stands/trunk/Test/sys/SOFTWARE/UTILS/Running_Average_(Shift).vi"
> 
> Response
> Path '/Jet Pipe Servo
> Stands/trunk/Test/sys/SOFTWARE/UTILS/Running_Average_(Shift).vi' isn't
> locked.
> 

Sorry... it worked for me:

D:\SubversionRepos>svnadmin lslocks test
Path: /MobiPerl/New folder/New Text Document.txt
UUID Token: opaquelocktoken:94f58c3d-b378-1844-9491-e1680e22e232
Owner: rarch
Created: 2010-04-14 12:26:45 -0400 (Wed, 14 Apr 2010)
Expires:
Comment (1 line):



D:\SubversionRepos>svnadmin rmlocks test "/MobiPerl/New folder/New Text Document
.txt"
Removed lock on '/MobiPerl/New folder/New Text Document.txt'.

D:\SubversionRepos>
Not sure what else to suggest.

BOb



RE: Determining file(s) modified in a changeset

2010-04-15 Thread Bob Archer
> I need to modify a script that was used with CVS that basically got a
> list of the files that changed with a specific tag, and acted upon them.
> Now we're moving to Subversion, and I need a way to get a list of files
> that changed with a tag or revision.
> 
> Should I just force the developers into using the revision instead of
> the tag? The tag contains every file in that module, so it doesn't help
> in this matter.
> 
> And is there a way to get a list of files that changed with a changeset
> (revision) without having to heavily parse the log output?
> I need to list the files that changed in a file to be consumed by
> another process, and the file contents need to be just the filename one
> on each line. Is there an easy way to do this?
> 
> Thanks!

We use cruise control .net and a build runs every time there is a change in 
svn. The build report shows all the files that were changed and includes the 
change log message. So, I'm sure there is a way.

BOb



RE: killer feature -- HEAD+1

2010-04-21 Thread Bob Archer
> Hi David,
> 
> David Brodbeck wrote on Tue, 20 Apr 2010 at 14:31 -0700:
> > I'm more interested in the feature suggested by the +1 in the subject
> > line -- the ability to get *future* revisions that haven't been
> > committed yet.  Just think, you could start a new project, then check
> > out HEAD+8972 and get finished, debugged code! ;)
> >
> 
> This feature is available in Subversion 2.0.  Please checkout
> 
> https://svn.apache.org/repos/asf/subversion/tags/2.0.0/@HEAD+14310700
> 
> and give it a spin.
> 
> >
> 
> Thanks,
> 
> Daniel

Thank link seems to be broken. This one works much better:

http://tinyurl.com/y77qy9c

BOb



RE: killer feature -- HEAD+1

2010-04-21 Thread Bob Archer
> On Wed, Apr 21, 2010 at 10:35:13AM -0400, Bob Archer wrote:
> > > Hi David,
> > >
> > > David Brodbeck wrote on Tue, 20 Apr 2010 at 14:31 -0700:
> > > > I'm more interested in the feature suggested by the +1 in the
> subject
> > > > line -- the ability to get *future* revisions that haven't been
> > > > committed yet.  Just think, you could start a new project, then
> check
> > > > out HEAD+8972 and get finished, debugged code! ;)
> > > >
> > >
> > > This feature is available in Subversion 2.0.  Please checkout
> > >
> > >
> https://svn.apache.org/repos/asf/subversion/tags/2.0.0/@HEAD+14310700
> > >
> > > and give it a spin.
> > >
> > > >
> > >
> > > Thanks,
> > >
> > > Daniel
> >
> > Thank link seems to be broken. This one works much better:
> >
> > http://tinyurl.com/y77qy9c
> 
> Which nicely demonstates improved tag handling in 2.0.
> Tags are instantly aliased via standard URL-shortening services,
> allowing Subversion-powered developers to propagate tag names to
> their co-workers more quickly (e.g. via various IM services).
> As promised, Subversion 2.0 integrates nicely with Web 2.0.
> 
> Stefan

For some reason I feel this thread is about 20 days late... since all this was 
reveled at that time.

BOb



<    1   2   3   4   5   6   >