Re: TortoiseSVN & Office 365 Single Sign-On

2024-04-30 Thread Pavel Lyalyakin via users
On Tue, 30 Apr 2024 at 10:54, Daniel Sahlberg
 wrote:
>
>
> Den tis 30 apr. 2024 kl 05:37 skrev Jason Vietri 
> :
>>
>> Hi everyone,
>>
>> Is there a way to configure Office 365 Single Sign-On within TortoiseSVN so 
>> our users can be authenticated using their Office 365 credentials? I 
>> appreciate your help.
>>
>> Thank you all for your time and effort. I hope you have a wonderful day!
>>
>>
>>
>> Jason Vietri
>
>
>
> Hi,
>
> I saw you also posted on the TortoiseSVN forums 
> (https://groups.google.com/g/tortoisesvn/c/bfBdlKdSzbw). As I replied there, 
> this was discussed a while back 
> (https://groups.google.com/g/tortoisesvn-dev/c/ByECclvGKi8) and also on the 
> Subversion dev list 
> (https://lists.apache.org/thread/f3f516vkm16ss67g9xfrjrfdcp70ymd0).

Subversion supports Kerberos. And Entra Kerberos (Azure Kerberos)
should let you authenticate in Hybrid Entra ID environments using your
Entra ID credentials (and AFAIK Office 365 is Entra ID / Azure AD).
Windows can now request a Kerberos Granting Ticket from a cloud
Kerberos KDC and use it to access file shares and AD services that
natively support Kerberos. But now this requires a hybrid-joined
Windows device.

Check my earlier email:
https://groups.google.com/g/tortoisesvn-dev/c/ByECclvGKi8/m/P1-0m8_sAAAJ

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Error | svnauthz: E220003: Section appears more than once in the authz file: [groups]

2024-04-17 Thread Pavel Lyalyakin via users
On Wed, 17 Apr 2024 at 15:08, BK  wrote:
>
> Hello,
>
> After the change from Subversion 1.8 to 1.14 on my server
> the access rights definitions in the svn_access_file
> no longer work.
> The following error message appears:
> [authz_svn:error] Failed to load the mod_authz_svn config: Error while 
> parsing config file: '/opt/csvn/release/data/conf/svn_access_file': svnauthz: 
> E220003: Section appears more than once in the authz file: [groups]
>
> Is it no longer possible to define groups more than once
> per repository in the acccess file? I find this style
> more clearly organised, than to separate all groups
> of the repos and the corresponding access rights
> separate.
>
> Is there a possibility to stay in the old format (Subvesion 1.8)?
>
> Here is an extract from the svn_access_file file.
>
> ##
> # server administrators
> ##
> [groups]
> ApplicationServerAdmins = svnadm, admim1
>
> # ---
> # access rules for entire server content
> # ---
> [/]
> @ApplicationServerAdmins = rw
>
>
> ##
> # test1
> ##
> [groups]
> test1_Administration = @ApplicationServerAdmins, user1
> test1_Users = user1
>
> # ---
> # access rules
> # ---
> [test1:/]
> @test1_Administration = rw
> [test1:/tags/to1/t1]
> @test1_Users = rw
>
>
> ##
> # jira_test
> ##
> [groups]
> jira_test_Administration = @ApplicationServerAdmins, admin2
> jira_test_Developer = user2
>
> # ---
> # access rules
> # ---
> [jira_test:/]
> @jira_test_Administration = rw
> @jira_test_Developer = rw
>
>
> Thanks for your help,
> Bernard

I'm not familiar with this particular issue and the error message. But
why does your authz file have multiple [groups] sections? I think that
you should clean up the file and 1) Remove unnecessary entries. 2)
Group all group definitions in a single [groups] section.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Is there a write opposite to "svn cat"?

2023-11-25 Thread Pavel Lyalyakin via users
On Sat, 25 Nov 2023 at 15:18, Graham Leggett via users
 wrote:
>
> Hi all,
>
> The “svn cat” command will read a file from a (in my case local file based) 
> repository to stdout. Is there an equivalent to write into a repository from 
> the svn command line?
>
> First prize from stdin, second prize from a local file on disk.
>
> “svn import” comes close, but cannot be run twice, as the second time the 
> command is run you get the following error:
>
> svn: E150002: Path 'file:///var/lib/svn/postgres/database.sql' already exists
>
> I know that it is possible to autocommit via WebDAV, but this is a local repo.
>
> Regards,
> Graham
> —
>

`svnmucc put` perhaps?
https://svnbook.red-bean.com/en/1.8/svn.ref.svnmucc.re.html

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Subversion actively refused connection

2023-10-26 Thread Pavel Lyalyakin via users
On Thu, 26 Oct 2023 at 20:51, David Gerler  wrote:
>
> Good Afternoon,
> I had to change the subnet for our subversion server from 192.168.2.0/24 
> to 192.168.3.0/24. Now when we try to connect to the subversion server with 
> TortoiseSVN it actively refuses connection. Any help to get this fixed is 
> appreciated.

Double-check that the entered URL is correct and actually leads to
your Subversion server (the Apache HTTP Server that serves your
repos). Most likely, the server isn't listening on port 443 on the IP
interface 192.168.3.235, so your connection attempt is refused. It's
also possible that some firewall or antivirus application blocks the
connection.

The error can occur when you enter https:// protocol in the URL when
the server doesn't support HTTPS and listens only on port 80 for plain
HTTP (and vice verse), or when the port in the URL is incorrect. So
my first suggestion is to double-check and confirm that the URL is
correct and leads to your server instance.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN update not working in MacOS Sonoma

2023-10-02 Thread Pavel Lyalyakin via users
On Mon, 2 Oct 2023 at 14:22,  wrote:
>
> Hi,
>
> Since the latest version of the MacOS Sonoma, I m facing issues with SVN.
>
> Please check the following
>
> svn update
> ─╯
> Updating '.':
> svn: E130005: XML Parsing failed: Unexpected root element 'options-response'
>
>
> svn --version 
> ─╯
> svn, version 1.14.2 (r1899510)

This error doesn't reproduce on my side with svn 1.14.2 on macOS
Sonoma 14.0. And I doubt that it's related to SVN or your macOS
system. Looking at the error message, I think that you should
double-check your proxy server, reverse proxy or application firewall
if you have any. Contact your system administrator for assistance.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: FALLO SVN Y DIRECTORIO SVN TECMEC 1 MES

2023-08-29 Thread Pavel Lyalyakin via users
On Tue, Aug 29, 2023 at 12:44 PM Abajo Maestre, Hector Daniel via
users  wrote:
>
> Hello,
>
> We use subversión and we are having some trouble that stop sus at all.
>
> Suddenly when we try to “SVN update” from explorer it fails due to corruption 
> of some file of certain folder as shows in the image… then we cannot update. 
> How can we proceed? L there is only two folders with something corrupted… 
> this two showed in figure… we would like eliminate the revision or anything… 
> we have last version of this in local to upload again but we cannot like SVN 
> update normally so its not possible?

Error 'Corrupt node revision ...' on your screenshot typically occurs
when the repository is corrupt (I mean the repository on your server,
not the working copy on your workstation). So most probably the
repository "tecmec" is corrupt and needs to be restored from backup.
Restoring from backup is the easiest approach to solving such
problems.

To confirm if the repository is corrupt, you can run the `svnadmin
verify`[1] command on the server.

Something on the screenshot makes me think that your server is
VisualSVN Server, and in that case you can use the
Test-SvnRepository[2] PowerShell cmdlet or run repository verification
from the admin's GUI or by running a scheduled background job[3].

[1]: https://svnbook.red-bean.com/en/1.8/svn.ref.svnadmin.c.verify.html
[2]: https://www.visualsvn.com/support/topic/00088/#Test-SvnRepository
[3]: https://www.visualsvn.com/support/topic/00115/


--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Svn server uses up all disk, how to fix?

2023-05-09 Thread Pavel Lyalyakin via users
On Tue, May 9, 2023 at 7:45 PM Bo Berglund  wrote:
>
> I have an svn server running as a backup system on an Ubuntu 20.04.6 LTS 
> SERVER.
>
> $ svn --version
> svn, version 1.13.0 (r1867053)
>compiled May 12 2022, 20:47:08 on x86_64-pc-linux-gnu
>
> Today after returning from a 2-week trip I discovered that the Ubuntu server 
> had
> run out of disk space on / and could not create files of various kinds...
>
> After I investigated the situation it turns out that
> /var/lib/svn/pc/db/txn-protorevs alone uses up 11.9 GB!

These are "dead" or "stale" uncommitted transactions[1]. You can use
`svnadmin lstxns`[2] to list them and `svnadmin rmtxns`[3] to remove
them. The first link has several helpful hints.

[1]: 
https://svnbook.red-bean.com/nightly/en/svn.reposadmin.maint.html#svn.reposadmin.maint.diskspace.deadtxns
[2]: https://svnbook.red-bean.com/nightly/en/svn.ref.svnadmin.c.lstxns.html
[3]: https://svnbook.red-bean.com/nightly/en/svn.ref.svnadmin.c.rmtxns.html


>
> I don't know if the system was close to full when I went on the trip but it is
> now...
>
> But the latest commits to the /var/lib/svn/pc.. was about a month ago so I
> cannot understand what has happened.
>
> So on this system svn is installed with its data in the default location
> /var/lib/svn/...
>
> What can I do now to make it operational again?
> Can I move the data to a different disk partition or something like that?
> But how would that work concerning the svn operations?
>
> The drive situation is like this:
>
> $ df -h
> Filesystem   Size  Used Avail Use% Mounted on
> udev 6.8G 0  6.8G   0% /dev
> tmpfs1.4G  3.6M  1.4G   1% /run
> /dev/nvme0n1p630G   28G 0 100% /   < FULL!!
> tmpfs6.9G 0  6.9G   0% /dev/shm
> tmpfs5.0M 0  5.0M   0% /run/lock
> tmpfs6.9G 0  6.9G   0% /sys/fs/cgroup
> /dev/nvme0n1p8   259G  216G   31G  88% /home
> /dev/loop1   117M  117M 0 100% /snap/core/14784
> /dev/nvme0n1p1   256M   34M  223M  14% /boot/efi
> /dev/nvme0n1p779G   56M   75G   1% /home/bosse/www/MSNBC/data
> /dev/loop3   117M  117M 0 100% /snap/core/14946
> /dev/loop492M   92M 0 100% /snap/lxd/24061
> /dev/loop564M   64M 0 100% /snap/core20/1852
> /dev/loop692M   92M 0 100% /snap/lxd/23991
> /dev/loop0   9.7M  9.7M 0 100% /snap/canonical-livepatch/202
> /dev/loop7   9.7M  9.7M 0 100% /snap/canonical-livepatch/209
> /dev/loop864M   64M 0 100% /snap/core20/1879
> tmpfs1.4G 0  1.4G   0% /run/user/1000
>
> And using the ncdu utitility:
>
> --- /var/lib/svn 
>  /..
>13.2 GiB [##] /pc
> 1.9 GiB [# ] /marketing
>   686.9 MiB [  ] /eng
>   402.6 MiB [  ] /pcb
>   342.2 MiB [  ] /cmp
>   335.2 MiB [  ] /appdev
>   258.2 MiB [  ] /web
>   238.3 MiB [  ] /hw
>   236.7 MiB [  ] /bosse
>   170.5 MiB [  ] /ei
>84.3 MiB [  ] /newprod
>   300.0 KiB [  ] /private
>
> --- /var/lib/svn/pc --
>  /..
>13.2 GiB [##] /db
>40.0 KiB [  ] /hooks
>20.0 KiB [      ] /conf
>12.0 KiB [  ] /locks
> 4.0 KiB [  ]  README.txt
> 4.0 KiB [  ]  format
>
>
> Any ideas & suggestions welcome
>
>
> --
> Bo Berglund
> Developer in Sweden
>


--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Crashes in subversion with unexpected targets

2023-04-19 Thread Pavel Lyalyakin via users
On Wed, Apr 19, 2023 at 12:44 PM sebb  wrote:

> I've seen some crashes in SVN where the target does not have the expected
> type.
>
> For example:
>
> $ svn info https://www.apache.org/foundation/records/990-2016.pdf
> svn: E235000: In file
>
> '/build/subversion-owKwd0/subversion-1.13.0/subversion/libsvn_client/util.c'
> line 96: assertion failed
> (svn_uri__is_ancestor(pathrev->repos_root_url, url))
> Aborted (core dumped)
>

I can confirm that the problem reproduces with SVN 1.14.2.

Although the reproduction script is different, this seems to be the same
assert I reported some time ago in the dev@ mailing list (
https://lists.apache.org/thread/s24v9f8klx8pwn9lk0oqxng1cpxg12vw).


> $ svn pl -v https://dist.apache.org/repos/dist/dev/whimsy/test.txt
> Properties on 'https://dist.apache.org/repos/dist/dev/whimsy/test.txt':
>   svn:eol-style
> native
>
> $ svn ps svn:mime-type text/plain
> https://dist.apache.org/repos/dist/dev/whimsy/test.txt
> svn: E235000: In file
>
> '/build/subversion-owKwd0/subversion-1.13.0/subversion/libsvn_subr/dirent_uri.c'
> line 1634: assertion failed (! svn_path_is_url(relative))
> Aborted (core dumped)
>
> $ svn --version
> svn, version 1.13.0 (r1867053)
>compiled May 12 2022, 20:47:08 on x86_64-pc-linux-gnu
>
> Whilst these are invalid usages, I don't believe they should crash
> with an assertion.
>
> Do I need to raise bugs for these? Or are they already known?
>
> Sebb
>

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Spurious "server ... does not support the HTTP/DAV protocol" error

2023-04-19 Thread Pavel Lyalyakin via users
On Wed, Apr 19, 2023 at 6:18 PM Daniel Sahlberg 
wrote:

> Den ons 19 apr. 2023 kl 16:47 skrev Ian Miller <
> subvers...@singularis.ltd.uk>:
>
>> This is not a problem on the server.  As I wrote in my original e-mail,
>> there is no network traffic at all between the client and server in the
>> failure case.
>>
>> I have confirmed this by reproducing the problem when the server has its
>> network cable unplugged.   I know what the message is supposed to mean, but
>> the client is reporting the wrong error.
>>
>> After some further experimentation, I have come to the conclusion that it
>> is treating the hostname “svn” specially.  The host has another hostname in
>> DNS and I can correctly access the server using that name.
>>
>
> I don't think there is any special treatment of the hostname "svn" within
> the Subversion codebase. As a test, I added "svn" in my hosts file and I
> was able to checkout http://svn/svn/repo just fine. (The server would
> normally be http://some.domain.tld/svn/repo).
>
> I suspect that you have some special handling of "svn" on your
> computer/local network. Either you have it in the hosts file or you have a
> domain suffix search list specified and svn.searchlist.domain resolves to a
> different machine compared to the FQDN you are using.
>
> What IP address is used if you try to ping just svn? What IP address is
> used if you ping the FQDN?
>
> [[[
> C:\Users\dsg>ping svn
>
> Pinging svn [192.168.193.10] with 32 bytes of data:
> Reply from 192.168.193.10: bytes=32 time=4ms TTL=64
> ...
> ]]]
>
> It is conceivable that there is a DNS resolver problem.  However the error
>>> message being produced is completely wrong and grossly misleading.
>>>
>> The error message indicates that there is a server responding on whatever
> IP address "svn" resolves to. If you would use an address that is not
> resolvable you would get an error message indicating unknown hostname. If
> you use the correct host name but an incorrect repository or an incorrect
> path within that repository you will get two other error messages
> indicating that Subversion is unable to connect to the repository or the
> path doesn't exist.
>
> If the address actually resolves to something, it is impossible to say if
> that result is wrong (compared to what you expect). Thus the error message
> can only say "we found a server at the requested address but it doesn't
> want to speak to us". I can agree that the "HTTP/DAV protocol" is not very
> helpful but rather technical.
>
> Kind regards,
> Daniel
>

Adding my two cents here. The error "... does not support the HTTP/DAV
protocol" usually occurs when the URL passed to SVN client doesn't point to
an SVN repository, but to something else (a web client or just some web
page). You can try the same URL (http://svn/singularis/trunk or http://svn/)
in your web browser for clues.

Here is an example:
[[[
C:\Users\Lyalyakin>svn info https://apache.org/
svn: E170013: Unable to connect to a repository at URL 'https://apache.org'
svn: E175003: The server at 'https://apache.org' does not support the
HTTP/DAV protocol
]]]

https://apache.org is not a Subversion server and you'll see a Welcome to
The Apache Software Foundation! web page when you open it with a web
browser.

This should be the very first troubleshooting step when you get the error
"... does not support the HTTP/DAV protocol". It helps you find out what
exactly you are reaching with the provided URL.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: What is WARNING 0x000 all about?

2023-04-05 Thread Pavel Lyalyakin via users
On Wed, Apr 5, 2023 at 1:12 AM James Bunger  wrote:

> Hello,
>
>
>
> I have been using Subversion, Visual SVN and Tortoise SVN for many years
> with no problems.
>
>
>
> Recently, when doing a svnadmin dump –incremental, for a single version.
> The following warnings were given:
>
>
>
> WARNING 0x: The range of revisions dumped contained references to copy
> sources outside that range.
>
> WARNING 0x: Referencing data in revision 90, which is older than the
> oldest dumped revision (r91).  Loading this dump into an empty repository
> will fail.
>
> * Dumped revision 91.
>
> Revision 89, 90 and 91 created a new folder under trunk and moved several
> trunk level projects to this new subfolder.
>
>
>
> Version 92 which simple added four additional files, did NOT generate the
> warning.
>
>
>
> While I would never think about putting any version except 1 into an empty
> repository, the warnings are vague enough to get me worried that there is a
> problem with the repositories even though they verify correctly with Visual
> SVN Manager.
>
>
>
> I started getting these warnings a few weeks ago after never seeing them
> before.  I am using VisualSVN Manager 5.1.3.
>
>
>
> Any thoughts on why this would have just started, what they mean and
> potentially how to avoid them would be most welcomed.
>
>
>
> Thank you very much for any help you can provide.
>
>
>
> James
>

Hello James,

The warning indicates what it says, and typically it does not indicate any
issue with your repository.

It says that you will be unable to load the incrementally dumped revision
91 into an empty repository because it depends on some changes introduced
in earlier revisions. Additionally, you will be unable to load it into a
repository that is missing some of the revisions the revision 91 depends
on. You may encounter this and other similar warnings (e.g., about
mergeinfo) when you dump revisions partially using the `--incremental`
option.

However, there should be no issues if you attempt to load all revisions
1:91 into a new repository.

Thank you.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Problem using svnsync on one of 10 repositories

2023-02-11 Thread Pavel Lyalyakin via users
On Sat, Feb 11, 2023 at 7:23 PM Bo Berglund  wrote:
>
> I have a backup system set up for our VisualSVN server running on Windows 
> Server
> 2016. It consists of a batch file scheduled to run nightly on the SVN server.
>
> The batch uses a series of commands, one for each of the backed up 
> repositories
> and has been in place from 2018.
>
> Now when checking the state of the backup I have found that one single
> repository is not up to date on the backup server, so I accesssed the Windows
> server to see what was going on.
>
> Turns out that when I run the backup command manually on the server for this
> repository I get the following output:
>
>
> E:\>"C:\Program Files\VisualSVN Server\bin\svnsync.exe" synchronize
> --sync-username syncuser https://backupservername/svn/pcb
> https://agiengineering/svn/pcb
> Failed to get lock on destination repos, currently held by
> 'AGIENGINEERING:2e8676b6-0783-584c-8276-757df1507352'
> .. 8 repeats of the same .
> Failed to get lock on destination repos, currently held by
> 'AGIENGINEERING:2e8676b6-0783-584c-8276-757df1507352'
> svnsync: E22: Couldn't get lock on destination repos after 10 attempts
>
>
> Notice: All other repos sync as intended. Only pcb acts up.
>
> What can I do to remedy this?

You can try running `svnsync` with the `--steal-lock` option:
https://www.visualsvn.com/support/svnbook/ref/svnsync/#svn.ref.svnsync.sw.steal_lock

> It seems to have stopped working about 3 weeks ago for this single repository.
>
> Note that the backup server, which is an Ubuntu 20.04.5 LTS Server box on
> another location, is connected using the Internet when doing the backups.
> This Ubuntu server has been rebooted a few times since the last working backup
> was synced.
>
> What can cause a failure to obtain a lock on that remote server for this
> specific repo?

There is already a lock in the repository. Perhaps the Ubuntu server
was rebooted in the middle of the sync operation, so the lock wasn't
released then. There is a note about svnsync locks in SVNBook:
https://www.visualsvn.com/support/svnbook/reposadmin/maint/#Content_Content_Content_ctl12
(see "svnsync Bookkeeping").

> It is only used as a backup for the main SVN server.
>
> The main Windows server is running svn version 1.9.7 (r1800392)
> and the Linux backup server is running svn version 1.13.0 (r1867053)
>
> Is therte some log on the backup server I can access to see what if anything 
> is
> happening there?
>
>
> --
> Bo Berglund
> Developer in Sweden
>


--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: [UK OFFICIAL] TortoiseSVN (64-bit) - v1.8.0.24401 - Windows Server 2019

2022-12-13 Thread Pavel Lyalyakin via users
On Tue, Dec 13, 2022 at 6:29 PM Byles Bernard  wrote:
>
> Classification: UK OFFICIAL
>
>
> Hi Paval,
>
> Thanks once again.
>
> I've been looking on the server itself and I can see a directory D:\SVN\ 
> which has many folders inside but within all these different folders is:
>
> conf/
> db/
> hooks/
> locks/
>
> So this looks to be their working copy's as you mentioned.

The directories conf/, db/, hooks/, locks/ belong to repositories, not
working copies. So these are version-control databases, and you don't
want to lose them. I would suggest that you discuss with the user on
what to do next. Perhaps the computer also has a Subversion server
solution running. Or the repositories were abandoned some time ago in
the past.

The repositories can be copied as is onto a new computer. But you need
to ensure that the server that makes them available to end users is
stopped. Or you need to be absolutely sure that no one makes write
operations in them.

> I was unable to locate any of the binaries or services you mentioned 
> "svnserve.exe" or "svn.exe" in C:\Program Files\TortoiseSVN\bin. So this 
> looks as though it is just a client install on the Windows 2008 Server rather 
> than SVN server capabilities.

Yes, the part of moving TortoiseSVN - as a client application - is
very straightforward. But since we discovered that the server computer
has some Subversion repositories, I recommend that you find out if you
also need to migrate any Subversion server solution (with the
repositories) and if TortoiseSVN components play crucial part in it
(or is it used as just a client).

Thank you!




> Although I can see a directory D:\scripts\Repos which does have the same 
> folder structure as D:\SVN but with some scripts/batch files inside.
>
> I am in the process of trying to see if there is a user that uses TortoiseSVN 
> that will be able to confirm some additional information about the solution 
> they have.
>
> Regards
>
> Bernard Byles
> SCC Technical Consultant
>
> Sopra Steria (Dstl)
> M: +44 (0) 7896821360
> E: bby...@dstl.gov.uk
> Building 248
> Dstl Porton Down
> Salisbury
> Wiltshire
> SP4 0JQ
> United Kingdom
> gov.uk/dstl
>
>
> -Original Message-
> From: Pavel Lyalyakin 
> Sent: 13 December 2022 10:33
> To: Byles Bernard 
> Cc: users@subversion.apache.org
> Subject: Re: [UK OFFICIAL] TortoiseSVN (64-bit) - v1.8.0.24401 - Windows 
> Server 2019
>
> On Tue, Dec 13, 2022 at 1:26 PM Byles Bernard  wrote:
> >
> > Classification: UK OFFICIAL
> >
> >
> > Hi Pavel,
> >
> > Thanks for the prompt response. I'll just add some further details.
> >
> > The customer has a Windows 2008 R2 server. On this server they have 
> > TortoiseSVN client installed with a specific drive dedicated for their 
> > repository which I believe can only be accessed from the server itself 
> > rather than over the network (I'm not 100% sure as unfortunately no one 
> > really knows much about this app).
>
> Is the drive dedicated to a working copy or a repository?
>
> A working copy can be identified by the existence of the hidden .svn 
> directory and a set of working files and directories from the repository (the 
> actual data stored in the repository for a user to work with).
>
> Similarly, a repository can be identified by the existence of the following 
> files and directories in its directory:
> [[[
> conf/
> db/
> format
> hooks/
> locks/
> ]]]
>
> I'm asking these questions because TortoiseSVN and some other client 
> distributions have the Subversion binaries packaged with them (usually in 
> C:\Program Files\TortoiseSVN\bin for TortoiseSVN). The binaries include the 
> `svnserve.exe`[1] program that can be used to expose the Subversion 
> repositories over the network using the svn:// or
> svn+ssh:// protocols. The binaries such as `svnserve.exe`, and
> `svn.exe` are not used by default, but if you have the `svnserve.exe` 
> running, then additional steps may be required to migrate this custom 
> solution.
>
> So it's possible that a previous admin used `svnserve.exe` packaged with 
> TortoiseSVN to implement server capabilities or some other custom solution. 
> E.g., you may open Task Manager to find out if any `svnserve` processes are 
> running. If you see any such processes, additional steps are required to 
> migrate the installation because you don't only have TortoiseSVN (a client), 
> but also a small server installation with its own conf files and 
> repositories, perhaps running as a Windows Service.
>
> If you don't have `svnserve` running and don't have any repositories on the 
> server (i.e., it has only working copies), then installing Tort

Re: [UK OFFICIAL] TortoiseSVN (64-bit) - v1.8.0.24401 - Windows Server 2019

2022-12-13 Thread Pavel Lyalyakin via users
On Tue, Dec 13, 2022 at 1:26 PM Byles Bernard  wrote:
>
> Classification: UK OFFICIAL
>
>
> Hi Pavel,
>
> Thanks for the prompt response. I'll just add some further details.
>
> The customer has a Windows 2008 R2 server. On this server they have 
> TortoiseSVN client installed with a specific drive dedicated for their 
> repository which I believe can only be accessed from the server itself rather 
> than over the network (I'm not 100% sure as unfortunately no one really knows 
> much about this app).

Is the drive dedicated to a working copy or a repository?

A working copy can be identified by the existence of the hidden .svn
directory and a set of working files and directories from the
repository (the actual data stored in the repository for a user to
work with).

Similarly, a repository can be identified by the existence of the
following files and directories in its directory:
[[[
conf/
db/
format
hooks/
locks/
]]]

I'm asking these questions because TortoiseSVN and some other client
distributions have the Subversion binaries packaged with them (usually
in C:\Program Files\TortoiseSVN\bin for TortoiseSVN). The binaries
include the `svnserve.exe`[1] program that can be used to expose the
Subversion repositories over the network using the svn:// or
svn+ssh:// protocols. The binaries such as `svnserve.exe`, and
`svn.exe` are not used by default, but if you have the `svnserve.exe`
running, then additional steps may be required to migrate this custom
solution.

So it's possible that a previous admin used `svnserve.exe` packaged
with TortoiseSVN to implement server capabilities or some other custom
solution. E.g., you may open Task Manager to find out if any
`svnserve` processes are running. If you see any such processes,
additional steps are required to migrate the installation because you
don't only have TortoiseSVN (a client), but also a small server
installation with its own conf files and repositories, perhaps running
as a Windows Service.

If you don't have `svnserve` running and don't have any repositories
on the server (i.e., it has only working copies), then installing
TortoiseSVN 1.14.x on the new computer and checking out new working
copies[2][3] should be enough. You may find the URL used to check out
the working copy with the `svn info `
command[4] or opening TortoiseSVN Repo Browser[5] at the root of the
working copy.

> If possible, we need to migrate this application to a brand new Windows 2019 
> Server which you have confirmed won't support their existing version of 
> TortoiseSVN therefore a brand new client install is required.
>
> Therefore in terms of migration i.e. the data repository. How can this be 
> moved from one server to another ? Assume you treat it like a file migration 
> or is there specific steps for this.

The usual approach when you haven't built any scripts around
TortoiseSVN or did not enable `svnserve.exe` is as follows:
1. Install TortoiseSVN on the new computer.
2. Check out a working copy.

I included the section above to make sure that when migrating
TortoiseSVN (a client program), it won't be a surprise for you that it
potentially had some services or scripts built around it which you
also need to migrate. You need to double-check if a previous admin
built a custom solution around TortoiseSVN or not. If not, then
migrating TortoiseSVN (or any other Subversion client) is trivial.

Hope this helps.

[1]: https://svnbook.red-bean.com/nightly/en/svn.serverconfig.svnserve.html
[2]: https://svnbook.red-bean.com/nightly/en/svn.tour.initial.html
[3]: 
https://tortoisesvn.net/docs/release/TortoiseSVN_en/tsvn-qs-guide.html#tsvn-qs-wc
[4]: https://svnbook.red-bean.com/nightly/en/svn.ref.svn.c.info.html
[5]: 
https://tortoisesvn.net/docs/release/TortoiseSVN_en/tsvn-dug-repobrowser.html


> Regards
>
> Bernard Byles
> SCC Technical Consultant
>
> Sopra Steria (Dstl)
> M: +44 (0) 7896821360
> E: bby...@dstl.gov.uk
> Building 248
> Dstl Porton Down
> Salisbury
> Wiltshire
> SP4 0JQ
> United Kingdom
> gov.uk/dstl
>
> -Original Message-
> From: Pavel Lyalyakin 
> Sent: 12 December 2022 18:01
> To: Byles Bernard 
> Cc: users@subversion.apache.org
> Subject: Re: [UK OFFICIAL] TortoiseSVN (64-bit) - v1.8.0.24401 - Windows 
> Server 2019
>
> On Mon, Dec 12, 2022 at 9:29 PM Byles Bernard via users 
>  wrote:
> >
> > Classification: UK OFFICIAL
> >
> > Hi,
> >
> > I’m working on a server upgrade program on behalf of a client and one of 
> > the servers they have hosts TortoiseSVN (64-bit) - v1.8.0.24401.
> >
> > The project is to migrate the application from Windows Server 2008 R2 to 
> > Windows Server 2019.
> >
> > I’ve looked online and I’m unable to find any information on migration 
> > steps or whether this old software is even supported on Server 201

Re: [UK OFFICIAL] TortoiseSVN (64-bit) - v1.8.0.24401 - Windows Server 2019

2022-12-12 Thread Pavel Lyalyakin via users
On Mon, Dec 12, 2022 at 9:29 PM Byles Bernard via users
 wrote:
>
> Classification: UK OFFICIAL
>
> Hi,
>
> I’m working on a server upgrade program on behalf of a client and one of the 
> servers they have hosts TortoiseSVN (64-bit) - v1.8.0.24401.
>
> The project is to migrate the application from Windows Server 2008 R2 to 
> Windows Server 2019.
>
> I’ve looked online and I’m unable to find any information on migration steps 
> or whether this old software is even supported on Server 2019.

TortoiseSVN is a client application, not a server. So I'm afraid that
it's unclear what you mean by "hosts". Do you use Subversion binaries
packaged with TortoiseSVN to serve Subversion repositories over the
network?

Note that version 1.8.0 was released in 2013, and AFAIK the whole
1.8.x branch had reached end of support before Windows Server 2019 was
released.

It's recommended to upgrade the client to the latest version (it's
1.14.x now). To install or upgrade TortoiseSVN you usually need to
download its installer and run it.

See https://tortoisesvn.net/downloads.html and
https://tortoisesvn.net/faq.html#uninstallfirst.

PS Wrong mailing list. TortoiseSVN has a dedicated mailing list. See
the details at https://tortoisesvn.net/community.html.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Lines of code collecting from Subversion repos

2022-11-18 Thread Pavel Lyalyakin via users
On Fri, Nov 18, 2022 at 2:50 PM Rajesh N  wrote:
>
> Hi Subversion support team,

Please note that this is not a "support team". This is a public list
for Subversion users:
https://subversion.apache.org/mailing-lists.html#users-ml

> Good Day !!!
>
>
>
> We have a requirement for taking Lines of codes from subversion project repos.
>
> Our requirement is to collect the information of users by their activity like 
> how many lines of codes they added in project files compared to the last day, 
> month, or particular period.
>
> Could you please help us with the tool or command that can be used for taking 
> lines of codes from project repos and visualizing them as a diagram or data 
> metrics?
>
> Here I am sharing our existing Subversion setup details and you could suggest 
> me a tool for taking lines of codes or references.

AFAIK, there are various tools for calculating the Lines of Code (LoC)
metric. I haven't tried any of them myself and therefore cannot
suggest any in particular. However, searching the web for something
like 'Subversion Lines of Code statistics', 'Subversion Lines of Code
reports' or 'Subversion Lines of Code metric' shows different ways to
generate such metrics.

BTW, what exactly are you going to do with these lines of code
metrics? Do you plan to use them to measure productivity of the
developers? What's your use case?

I hope that you know that measuring lines of code is - putting it
lightly - is not the best way to measure productivity of a developer:
https://stackoverflow.blog/2020/12/07/measuring-developer-productivity/#h-the-pitfalls-of-output-measurement.
You may want to think about another approach if your task is to
measure performance of your development team.

Thank you.

> OS version:  Ubuntu 20.04.5 LTS
> Subversion: 1.13
> Apache version: 2.4.41
>
>
>
>
>
> Best Regards,
>
> Rajesh N
>
> Lead  IT | Kimball Electronics (India) Pvt Ltd | M: +91 8289836955 | 
> T: +91 471 2700175 | rajes...@geservs.com |
>
> www.geservs.com|
>
>



-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: PYTHON bindings

2022-11-16 Thread Pavel Lyalyakin via users
On Wed, Nov 16, 2022 at 10:36 PM Robert Fetter via users
 wrote:
>
> I am trying to use ViewVC which provides a web inyerface to SVN.  It uses a 
> shared library with Python which (I think) I've located.
>
> To run this, I have my own myviewvc.cgi script:
>
> #!/bin/sh
> export PYTHONPATH=/usr/lib/python2.7/dist-packages/libsvn
> /usr/lib/cgi-bin/viewvc.cgi
>
> But when I run this I get:
>
> ImportError: 
> /usr/lib/python2.7/dist-packages/libsvn/_core.x86_64-linux-gnu.so: undefined 
> symbol: svn_relpath__internal_style
>
> I submitted this to the ViewVC GitHub issue site for ViewVC and got back:
>
> This seems like a problem with Subversion's python bindings (which ViewVC 
> depends on to do its thing for Subversion repositories), and specifically an 
> issue with the packaging of those bindings on your specific platform. Please 
> raise the issue with that community at 
> https://subversion.apache.org/reporting-issues.html.
>
> I am running MX Linux which is based on Debian.
>
> Thank you for your attention to this matter.

I want to add the link to the mentioned issue:
https://github.com/viewvc/viewvc/issues/304. The ticket has some
additional details, so I feel that it needs to be in this thread for
future reference.

Thank you.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN tool to get the Line of code

2022-11-16 Thread Pavel Lyalyakin via users
On Wed, Nov 16, 2022 at 3:08 PM Daniel Sahlberg
 wrote:
>
> Den tis 15 nov. 2022 kl 20:45 skrev JITHIN K :
>>
>> Hello Team,
>>
>> We are using Subversion for the source code management  ( Software 
>> development ).
>> Are there any SVN tools available to calculate the line of code
>>
>
> I can't really understand what you are looking for, it seems the question was 
> cut short in the middle.
>
> Kind regards,
> Daniel

I think that the user wants to see Lines of Code (LoC) metrics and
reports for the code stored in the SVN repositories. AFAIK, there are
several tools for this, but I cannot recommend any in particular. I'm
pretty sure that searching the web will give a lot of various options.

I also know that Visual Studio 2019 (16.4 and later) and Visual Studio
2022 support the "Lines of Source code" and "Lines of Executable
code" metrics. I haven't tried this myself, though. Relevant sections
of the Visual Studio documentation:

* Code metrics values:
  
https://learn.microsoft.com/en-us/visualstudio/code-quality/code-metrics-values

* How to: Generate code metrics data:
  
https://learn.microsoft.com/en-us/visualstudio/code-quality/how-to-generate-code-metrics-data

* Use the Code Metrics Results window:
  
https://learn.microsoft.com/en-us/visualstudio/code-quality/working-with-code-metrics-data

(Obviously this will work only for Visual Studio users).

Hope this helps!

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Removing if unversioned files during a tree conflict resolve.

2022-11-15 Thread Pavel Lyalyakin via users
On Tue, Nov 15, 2022 at 7:36 PM Marcel Delorme 
wrote:

> HI,
>
>
>
> I think we spotted a bug. The following sequence has been followed:
>
>- User 1 renames a svn folder and commits this
>- User 2 has unversioned files and uncommited files in the renamed
>folder
>- User 2 performs an update
>- Subversion encounter a tree conflict
>- All files are still on the disk during this step
>- Subversion solves three conflict.
>- unversioned files are removed from users 2 disk.
>
>
>
> The unversioned files are retained in the old folder with the old name
> when the same sequence is executed with no uncommited files on users 2
> computer.
>
>
>
> This all has been performed using : Svn, version 1.14.2 (r1899510)
>
>compiled Sep 24 2022, 10:21:16 on x86-microsoft-windows
>
>
>
> using Microsoft Windows [Version 10.0.19045.2130].
>
>
>
>
>
> Kind regards,
>
>
>
> *Marcel Delorme*
>
> Head of Software
>
> <https://venturasystems.com/>
>
> Phone: +31 (0) 515 729433 <+31%20(0)%20515%20729433>
>
> Email: m.delo...@venturasystems.com
>
> Address: De Marne 216, 8701 MH Bolsward, Netherlands
>
> <https://www.linkedin.com/company/ventura-systems-bv>
>
> <https://www.facebook.com/Ventura-Systems-130403847033358/>
>
>
>

It seems that this behavior reproduces on my side with svn, version 1.14.2
(r1899510) on Windows. I'm not sure if my reproduction script is correct,
but the behavior looks similar.

The file unversionedfile.txt is missing after the svn client automatically
solves the tree conflict when updating a working copy.

Here is the script (Windows Batch):
[[[
mkdir C:\marcel-bug-report
svnadmin create C:\marcel-bug-report\MyRepo
svn mkdir file:///C:/marcel-bug-report/MyRepo/MyDir -m "Adding a new
directory"

svn checkout file:///C:/marcel-bug-report/MyRepo/
C:\marcel-bug-report\working-copy-one
echo foo > C:\marcel-bug-report\working-copy-one\MyDir\myfile.txt
svn add C:\marcel-bug-report\working-copy-one\MyDir\myfile.txt
svn commit C:\marcel-bug-report\working-copy-one\ -m "Adding a new file"
echo bar > C:\marcel-bug-report\working-copy-one\MyDir\myfile.txt
echo baz > C:\marcel-bug-report\working-copy-one\MyDir\unversionedfile.txt

svn move file:///C:/marcel-bug-report/MyRepo/MyDir
file:///C:/marcel-bug-report/MyRepo/RenamedDir -m "Renaming a directory"

svn update C:\marcel-bug-report\working-copy-one
]]]

[[[
C:\Users\Lyalyakin>svn update C:\marcel-bug-report\working-copy-one
Updating 'C:\marcel-bug-report\working-copy-one':
   C C:\marcel-bug-report\working-copy-one\MyDir
AC:\marcel-bug-report\working-copy-one\RenamedDir
AC:\marcel-bug-report\working-copy-one\RenamedDir\myfile.txt
Updated to revision 3.
Summary of conflicts:
  Tree conflicts: 1
Searching tree conflict details for
'C:\marcel-bug-report\working-copy-one\MyDir' in repository:
Checking r3... done
Tree conflict on 'C:\marcel-bug-report\working-copy-one\MyDir':
Directory updated from r1 to r3 was moved to '^/RenamedDir' by Lyalyakin in
r3.
A directory containing uncommitted changes was found in the working copy.
Applying recommended resolution 'Move and merge':
   C C:\marcel-bug-report\working-copy-one\RenamedDir\myfile.txt
At revision 3.
Tree conflict at 'C:\marcel-bug-report\working-copy-one\MyDir' marked as
resolved.
Summary of conflicts:
  Tree conflicts: 1 remaining (and 1 already resolved)
]]]
[[[
C:\Users\Lyalyakin>svn status -v C:\marcel-bug-report\working-copy-one
 33 Lyalyakin
 C:\marcel-bug-report\working-copy-one
 33 Lyalyakin
 C:\marcel-bug-report\working-copy-one\RenamedDir
  C  32 Lyalyakin
 C:\marcel-bug-report\working-copy-one\RenamedDir\myfile.txt
  >   local file unversioned, incoming file add upon update
Summary of conflicts:
  Tree conflicts: 1
]]]

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svnsync: E120106: ra_serf: The server sent a truncated HTTP response body.

2022-11-15 Thread Pavel Lyalyakin via users
On Tue, Nov 15, 2022 at 3:56 PM JITHIN K  wrote:
>
> @pavel.lyalya...@visualsvn.com
>
> This works for me. Thank you.
>
> Regards,
> Jithin K

Sure thing! I'm glad that helped you out.


On Tue, Nov 15, 2022 at 3:56 PM JITHIN K  wrote:
>
> @pavel.lyalya...@visualsvn.com
>
> This works for me. Thank you.
>
> Regards,
> Jithin K
>
> On Tue, Nov 15, 2022 at 2:29 PM JITHIN K  wrote:
>>
>> Thanks for your mail. I will try this option.
>>
>>
>> On Mon, Nov 14, 2022 at 8:59 PM Pavel Lyalyakin 
>>  wrote:
>>>
>>> On Mon, Nov 14, 2022 at 4:31 PM JITHIN K  wrote:
>>> >
>>> > Hello Team,
>>> >
>>> > I use Subversion 1.13 in Ubuntu 20.04.5 LTS and sync a repository size of 
>>> > 300GB to a mirror server ( same version of SVN and OS ).
>>> >
>>> > I get the following warning svnsync: E120106: ra_serf: The server sent a 
>>> > truncated HTTP response body every time ( I had to take a dump of 
>>> > specific revisions and load it in the mirror server ).  Did anyone face 
>>> > this problem while in sync? Is there any solution?
>>> >
>>> > Thank you.
>>> > Jithin K
>>>
>>> svnsync works inefficiently when both URLs (source and destination) in
>>> the command use HTTP(S). The timeout issue can occur when both URLs
>>> use HTTP(S):
>>> 1. The destination repository receives a transaction and has to commit
>>> it. This operation can take some time.
>>> 2. svnsync keeps the connection to both source and destination
>>> repositories over HTTP(S) and waits for a response from the
>>> destination server. The transaction is still being committed.
>>> 3. The source server closes the connection due to a timeout because
>>> svnsync was still waiting for the response from the destination
>>> server.
>>>
>>> To solve this problem, you need to switch the local URL to file://.
>>> See examples below.
>>>
>>> You normally run svnsync sync on one of two servers involved in the
>>> replication (source or target/destination). And the URL to a local
>>> repository has to use the file:// direct local access protocol. Local
>>> URL means the file:// URL to a repository on the server's disk.
>>>
>>> When one of the URLs is local, svnsync does not need to contact both
>>> servers remotely via HTTP(S) and one of the repositories is always
>>> accessed directly on disk. This rules out potential timeout issues
>>> such as the one described in your email.
>>>
>>> Here is a syntax example from SVNBook:
>>> [[[
>>> svnsync synchronize DEST_URL [SOURCE_URL]
>>> ]]]
>>>
>>> The target or source repository URL has to be local:
>>>
>>> If you run this command on there source server, then the SOURCE_URL
>>> has to be local:
>>> [[[
>>> svnsync sync "https://svn1.example.com/svn/MyRepo;
>>> "file:///C:/Repositories/MyRepo"
>>> ]]]
>>>
>>> If you run this command on the target server then the DEST_URL has to be 
>>> local:
>>> [[[
>>> svnsync sync "file:///C:/Repositories/MyRepo"
>>> "https://svn1.example.com/svn/MyRepo;
>>> ]]]
>>>
>>> Based on my answer at https://stackoverflow.com/a/70059081.
>>>
>>>
>>> --
>>> With best regards,
>>> Pavel Lyalyakin
>>> VisualSVN Team
>>
>>


-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svnsync: E120106: ra_serf: The server sent a truncated HTTP response body.

2022-11-14 Thread Pavel Lyalyakin via users
On Mon, Nov 14, 2022 at 4:31 PM JITHIN K  wrote:
>
> Hello Team,
>
> I use Subversion 1.13 in Ubuntu 20.04.5 LTS and sync a repository size of 
> 300GB to a mirror server ( same version of SVN and OS ).
>
> I get the following warning svnsync: E120106: ra_serf: The server sent a 
> truncated HTTP response body every time ( I had to take a dump of specific 
> revisions and load it in the mirror server ).  Did anyone face this problem 
> while in sync? Is there any solution?
>
> Thank you.
> Jithin K

svnsync works inefficiently when both URLs (source and destination) in
the command use HTTP(S). The timeout issue can occur when both URLs
use HTTP(S):
1. The destination repository receives a transaction and has to commit
it. This operation can take some time.
2. svnsync keeps the connection to both source and destination
repositories over HTTP(S) and waits for a response from the
destination server. The transaction is still being committed.
3. The source server closes the connection due to a timeout because
svnsync was still waiting for the response from the destination
server.

To solve this problem, you need to switch the local URL to file://.
See examples below.

You normally run svnsync sync on one of two servers involved in the
replication (source or target/destination). And the URL to a local
repository has to use the file:// direct local access protocol. Local
URL means the file:// URL to a repository on the server's disk.

When one of the URLs is local, svnsync does not need to contact both
servers remotely via HTTP(S) and one of the repositories is always
accessed directly on disk. This rules out potential timeout issues
such as the one described in your email.

Here is a syntax example from SVNBook:
[[[
svnsync synchronize DEST_URL [SOURCE_URL]
]]]

The target or source repository URL has to be local:

If you run this command on there source server, then the SOURCE_URL
has to be local:
[[[
svnsync sync "https://svn1.example.com/svn/MyRepo;
"file:///C:/Repositories/MyRepo"
]]]

If you run this command on the target server then the DEST_URL has to be local:
[[[
svnsync sync "file:///C:/Repositories/MyRepo"
"https://svn1.example.com/svn/MyRepo;
]]]

Based on my answer at https://stackoverflow.com/a/70059081.


--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Crash report

2022-09-22 Thread Pavel Lyalyakin via users
You are welcome! Glad to hear my suggestion helped.

On Thu, Sep 22, 2022 at 9:21 PM Serge Chernetsov 
wrote:

> Thank you very much, Pavel, it resolved the issue
> --
> *From:* Pavel Lyalyakin 
> *Sent:* Thursday, September 22, 2022 04:52
> *To:* Serge Chernetsov 
> *Cc:* users@subversion.apache.org 
> *Subject:* Re: Crash report
>
> On Thu, Sep 22, 2022 at 1:12 AM Serge Chernetsov
>  wrote:
> >
> > Hi, SVN consistently crashes (logs attached) for me every time I am
> trying to commit. Could you please look into this issue and maybe suggest a
> workaround for me?
>
> Hello,
>
> Does the problem occur when you disable Avast antivirus or set up
> antivirus exclusions?
>
> I also see that you are running the client in the downloads directory
> "C:\Users\s_a_c\Downloads\". I guess that the antivirus has some
> special handling of processes started from the downloads directory, so
> maybe starting the svn.exe client from e.g. C:\svnclient\bin\svn.exe
> could also help.
>
> I'm assuming that the problem is related to Avast because I see in the
> log that the following module is loaded:
> [[[
> 0x6fcb  C:\Program Files\Avast Software\Avast\x86\aswhook.dll
> (22.8.7500.0, 73728 bytes)
> ]]]
>
>
> --
> With best regards,
> Pavel Lyalyakin
> VisualSVN Team
>


-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Crash report

2022-09-22 Thread Pavel Lyalyakin via users
On Thu, Sep 22, 2022 at 1:12 AM Serge Chernetsov
 wrote:
>
> Hi, SVN consistently crashes (logs attached) for me every time I am trying to 
> commit. Could you please look into this issue and maybe suggest a workaround 
> for me?

Hello,

Does the problem occur when you disable Avast antivirus or set up
antivirus exclusions?

I also see that you are running the client in the downloads directory
"C:\Users\s_a_c\Downloads\". I guess that the antivirus has some
special handling of processes started from the downloads directory, so
maybe starting the svn.exe client from e.g. C:\svnclient\bin\svn.exe
could also help.

I'm assuming that the problem is related to Avast because I see in the
log that the following module is loaded:
[[[
0x6fcb  C:\Program Files\Avast Software\Avast\x86\aswhook.dll
(22.8.7500.0, 73728 bytes)
]]]


--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: possible to upgrade from older version and get the benefit of SVN 1.10.2 version features without load and dump

2022-01-03 Thread Pavel Lyalyakin
On Mon, Jan 3, 2022 at 3:25 PM Mark Phippard  wrote:

> On Mon, Jan 3, 2022 at 7:13 AM  wrote:
> >
> > Dear Team,
> >
> > Planning to upgrade from SVN 1.7.14 to SVN 1.10.2
> > Repositories are on a filer.
> >
> > Is it possible to upgrade and get the benefit of SVN 1.10.2 version
> features without load and dump?
>
> You get nearly all of the benefits simply by upgrading. You do not
> need to dump/load. As noted, you ought to try to move to the 1.14.x
> release if at all possible.
>
> Mark
>

It makes sense to consider upgrading the FSFS format of repositories with
the `svnadmin upgrade` command. See
https://subversion.apache.org/docs/release-notes/1.10.html#fsfs-format8.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: CVE-2021-44228 log4j vulnerability

2021-12-13 Thread Pavel Lyalyakin
On Mon, Dec 13, 2021 at 1:35 AM Bo Berglund  wrote:

> On Sun, 12 Dec 2021 15:30:20 +0300, Pavel Lyalyakin
>  wrote:
>
> >Apache Subversion and Apache HTTP Server are not Java applications.
> >Subversion does not depend on log4j. AFAIK, Apache HTTP Server does not
> >depend on log4j either.
>
> Sounds good.
>
> We are using VisualSVN on our main SVN server running on Windows Server
> 2016:
>
> H:\>svnadmin --version
> svnadmin, version 1.9.7 (r1800392)
>compiled Nov 21 2017, 12:52:53 on x86_64-microsoft-windows6.1.7601
>
> It has no exposure to the Internet, just sits on the LAN.
>
>
> We have a backup server off-site running on Ubuntu Server 20.04.3:
>
> $ svnadmin --version
> svnadmin, version 1.13.0 (r1867053)
>compiled Mar 24 2020, 12:33:36 on x86_64-pc-linux-gnu
>
> The latter is svnsync'ed from VisualSVN every night and is fully updated.
> It has no public interface, set to readonly except for the svnsync calls.
>
> Do we need to do anything for the "log4j" vulnerability?
>
>
> --
> Bo Berglund
> Developer in Sweden
>
>
The vulnerability CVE-2021-44228 in the Java-based library Log4j affects
Java-based products that depend on the Log4j library. As I said above,
Apache Subversion is not a Java application and it does not use Log4j.
VisualSVN Server is also not a Java application and it does not use Log4j.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: CVE-2021-44228 log4j vulnerability

2021-12-12 Thread Pavel Lyalyakin
On Sun, Dec 12, 2021 at 5:34 AM surbhi khandelwal 
wrote:

> Hi
>
> I am using svn, version 1.6.11 (r934486) on rhel 1.6   could you kindly
> help me understand if this is vulnerable to the latest java vulnaribility
>
>
> Httpd version im using is 2.2.15
>
> Looking for your help
>
>
>
Apache Subversion and Apache HTTP Server are not Java applications.
Subversion does not depend on log4j. AFAIK, Apache HTTP Server does not
depend on log4j either.

Note that you are using outdated Subversion and Apache HTTP Server
versions. They are affected by numerous issues, and you should consider
upgrading to supported versions. The most recent versions are Subversion
1.14.1 and Apache HTTP Server 2.4.51.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: How to troubleshoot/resolve "connection was forcibly closed by the remote host"

2021-09-27 Thread Pavel Lyalyakin
 Hello Bram,

Did you enable Spooling in SVNKit? See
https://stackoverflow.com/a/57789602/761095

On Mon, Sep 27, 2021 at 2:15 PM Bram Mertens 
wrote:

> Hi,
>
> Our users (mostly on Windows using TortoiseSVN) and our Jenkins CI builds
> report errors during checkout and commit of our SVN repositories a couple
> of times a day.
>
> In TortoiseSVN the error message is usually "Error running context: An
> existing connection was forcibly closed by the remote host.".
>
> In Jenkins the stack trace usually shows:
> ERROR: Failed to check out 
> org.tmatesoft.svn.core.SVNException: svn: E175002: Connection reset
> svn: E175002: REPORT request failed on '//!svn/vcc/default'
> ...
> Caused by: javax.net.ssl.SSLException: Connection reset
>
> The problem occurs more frequently since we migrated the SVN repositories
> from a Debian Linux 8 server with subversion 1.9.5-1+deb9u1 and apache
> 2.4.25-3+deb9u3 to a RHEL 8 server with
> subversion-1.10.2-4.module+el8.3.0+9886+ac338b6d and apache
> 2.4.37-30.module+el8.3.0+7001+0766b9e7.
>
> Another main difference is that the old Debian server was located inside
> our DMZ. The new server is in our LAN and an apache reverse proxy server
> (also RHEL8 with apache 2.4.37-30.module+el8.3.0+7001+0766b9e7) is in the
> DMZ proxying requests to the SVN server.
>
> In the apache error_log of the proxy server we see occasionally (far fewer
> than the amount of failures)
> [proxy_http:error] [pid 716257:tid 140295500982016] (103)Software caused
> connection abort: [client 192.168.14.209:56678] AH01102: error reading
> status line from remote server :443
>
> In the apache error_log of the SVN server we see other errors but also
> less than the amount of failures reported by users:
> [dav:error] [pid 943370:tid 140318913550080] [client :0] Provider
> encountered an error while streaming a REPORT response.  [400, #0]
> [dav:error] [pid 943370:tid 140318913550080] [client :0] Connection
> reset by peer  [400, #104]
> [dav:error] [pid 943370:tid 140318863193856] [client :0] Provider
> encountered an error while streaming a REPORT response.  [400, #0]
> [dav:error] [pid 943370:tid 140318863193856] [client :0] Broken pipe
> [400, #32]
> and
> [dav:error] [pid 935399:tid 140319082698496] [client :0] Provider
> encountered an error while streaming a REPORT response.  [500, #0]
> [dav:error] [pid 935399:tid 140319082698496] (32)Broken pipe: [client
> :0] Error flushing brigade.  [500, #175002]
> And
> [dav:error] [pid 935400:tid 140318141814528] [client :0] Provider
> encountered an error while streaming a REPORT response.  [500, #0]
> [dav:error] [pid 935400:tid 140318141814528] [client :0] A failure
> occurred while driving the update report editor  [500, #32]
> [dav:error] [pid 935400:tid 140318141814528] [client :0] Broken pipe
> [500, #32]
> And sometimes:
> [dav:error] [pid 21083:tid 140486543132416] [client :0] Provider
> encountered an error while streaming a REPORT response.  [500, #0]
> [dav:error] [pid 21083:tid 140486543132416] [client :0] A failure
> occurred while driving the update report editor  [500, #104]
> [dav:error] [pid 21083:tid 140486543132416] [client :0] Error writing
> base64 data: Connection reset by peer  [500, #104]
>
> We see the problem mostly with some of our large repositories although we
> have also seen it with much smaller repos. I *suspect* that the larger
> amount of queries needed to checkout a larger repository just means that it
> is statistically more likely to experience this issue.
>
> We also appear to see the problem more often on Windows clients than on
> Linux but the problem does occur on both OS's. Our Windows clients (servers
> and laptops) are considerably slower to check out the same repository. Part
> of this is probably caused by Anti virus software
>
> I have already increased the apache timeouts.
>
> I have set up a proxy server in our LAN and I'm running some tests to see
> if I can reproduce the problem bypassing the Firewall but because there is
> no fixed procedure to reproduce the problem I cannot yet draw conclusions
> from this.
>
> How can I find out what is causing these connection issues?
>
> Thanks in advance
>
> Bram
>

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: local_abspath is error

2021-08-30 Thread Pavel Lyalyakin
Hello,

Please upgrade to TortoiseSVN 1.14.1 and see if it helps.

On Mon, Aug 30, 2021 at 12:11 PM Lucent  wrote:

> hello.
> subversion is so good for serval months. but today it displayed the
> picture.
>
>
>
>
>

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN hook

2021-08-25 Thread Pavel Lyalyakin
Hello,

On Wed, Aug 25, 2021 at 3:14 PM Daniel Sahlberg
 wrote:
>
> Den ons 25 aug. 2021 kl 13:56 skrev Justin MASSIOT | Zentek 
> :
>>
>> Thanks Stefan, I thought I've seen that feature in the past but I've been 
>> unable to find the documentation.
>> That's a pity there isn't an up-to-date documentation for the latest SVN 
>> releases, apart from the release notes... (or, is there any?)
>>
>> Justin MASSIOT  |  Zentek
>>
>>
>> On Wed, 25 Aug 2021 at 13:35, Stefan Sperling  wrote:
>>>
>>> On Wed, Aug 25, 2021 at 09:32:04AM +0200, Justin MASSIOT | Zentek wrote:
>>> > * As for the "can do / can't do", the standard way would be to enforce
>>> > "path-based
>>> > authorization
>>> > <https://svnbook.red-bean.com/en/1.8/svn.serverconfig.pathbasedauthz.html>",
>>> > but it isn't flexible at all because it doesn't support wildcards.
>>>
>>> Good news! Path-based authz does support wildcards as of 1.10.0:
>>> http://subversion.apache.org/docs/release-notes/1.10.html#authzperf
>
>
> I was also lost when wildcard path-based authz was discussed a few weeks ago. 
> Some help to write the documentation is surely welcome and I guess the 
> Subversion book's authors will appreciate a contribution. I'm planning to 
> look at it but it is fairly low on my list of priorities.
>
> Kind regards,
> Daniel Sahlberg


AFAIK in the past there was some discussion [1] about the future of
SVNBook. See this [2] thread, too.

[1]: https://svn.haxx.se/dev/archive-2018-09/0006.shtml
[2]: https://mailman.red-bean.com/pipermail/svnbook-dev/2016-March/008030.html

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: crash report

2021-08-12 Thread Pavel Lyalyakin
Hello,

Subversion 1.9 is outdated. Please, upgrade to version 1.14 and see if it
helps.

On Thu, Aug 12, 2021 at 11:24 AM Albert Pais  wrote:

> Hi,
>
> I was checking out a repository on an USB drive. It disconnect while
> checking out. I connect the USB drive again and request for an update. SVN
> claims for first doing a cleanup (“The working copy database at '…' is
> corrupt.”). I requested such a cleanup and I got following message.
>
> ---
>
> Subversion Exception!
>
> ---
>
> Subversion encountered a serious problem.
>
> Please take the time to report this on the Subversion mailing list
>
> with as much information as possible about what
>
> you were trying to do.
>
> But please first search the mailing list archives for the error message
>
> to avoid reporting the same problem repeatedly.
>
> You can find the mailing list archives at
>
> http://subversion.apache.org/mailing-lists.html
>
>
>
> Subversion reported the following
>
> (you can copy the content of this dialog
>
> to the clipboard using Ctrl-C):
>
>
>
> Fichier
>
>
> 'D:\Development\SVN\Releases\TortoiseSVN-1.9.7\ext\subversion\subversion\libsvn_client\cleanup.c'
>
> ligne 227 : échec de la vérification (svn_dirent_is_absolute(dir_abspath))
>
> ---
>
> OK
>
>
>
> Hop it helps !
>
>
>
> *Best regards*
>


-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re:

2021-06-28 Thread Pavel Lyalyakin
Hello Yakov,

On Tue, Jun 22, 2021 at 3:26 PM Yakov Erlich  wrote:
>
> Hello,
>  We have used  SVN repository for several years
> Recently I got an error message "LZ4 decompression failed", importing a file 
> to SVN repository STEMS (please see link for the file.)
> https://drive.google.com/file/d/1oII9tBD8UD_rRuOCBPlbmGTQ90zgLxVm/view?usp=sharing
> I verified all our repositories and found problems.
> Details.
> We use:
>ToroiseSVN 1.14.1.
> Visual SVN: VisualSVN-Server-4.3.2-x64
>
> According to
> https://groups.google.com/g/tortoisesvn/c/5iZ7uIW1C8s/m/24sA3kJyAAAJ
> I run the Test-SvnRepository of my SVN and found problems in 4 repositories:
>   Test-SvnRepository * -Check LocalData
>
> Repository Name : ADuCAD9914  Error:   Svndiff contains a too-large window
> Repository Name : AlteraError:   Svndiff contains a too-large 
> window
> Repository Name : STEMS  Error:  LZ4 decompression failed
> Repository Name : Xilinx Error:  Decompression of compressed 
> data failed: no size
>
> Please help to fix the problems
>   Thanks
>  Yakov Erlich

As far as I understand, this is a continuation of the email thread from December
2020 started in the users@ TortoiseSVN mailing list[1]. I have to note again
that you could always contact supp...@visualsvn.com for technical assistance.

* It appears that these four repositories are corrupt. Do you have backups to
  restore? Restoring a corrupt repository from backup is the easiest and a
  preferred method to resolve the problem.

* Do you store the repositories on a network share? What network share do you
  use? Please, double-check and confirm.

  It seems to me that the repositories are stored on a share, and this is
  related to the repositories getting currupt.

* Do you regularly run background verification jobs[2]? Or do you at least use
  the svnadmin verify[3] tool?

[1]: https://groups.google.com/g/tortoisesvn/c/5iZ7uIW1C8s/m/H8xGubBkBgAJ
[2]: https://www.visualsvn.com/server/getting-started/#Repository-Verification
[3]: http://svnbook.red-bean.com/nightly/en/svn.ref.svnadmin.c.verify.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Upgrading visual svn server from 3.7.0 using svn 1.9.7 - how?

2020-10-07 Thread Pavel Lyalyakin
Hello Bo,

I have to note that VisualSVN Server 4.3.0 is now available and it is
linked with Subversion 1.14.0. Please, see the Release Notes
<https://www.visualsvn.com/server/changes/4.3/>. You can find the upgrade
checklists in the article KB167: Upgrading to VisualSVN Server 4.3
<https://www.visualsvn.com/support/topic/00167/>.

You can get VisualSVN Server 4.3.0 from the download
<https://www.visualsvn.com/server/download/> page.

On Tue, Oct 6, 2020 at 3:29 AM Pavel Lyalyakin <
pavel.lyalya...@visualsvn.com> wrote:

> Hello Bo,
>
> Yes, your current VisualSVN Server version is linked with Subversion
> 1.9.7, and the most recent VisualSVN Server 4.2.2 is linked with Subversion
> 1.10.6.
>
> Thank you.
>
> On Mon, Oct 5, 2020 at 5:42 PM Bo Berglund  wrote:
>
>> On Mon, 5 Oct 2020 11:59:53 +0300, Pavel Lyalyakin
>>  wrote:
>>
>> >Opening cmd.exe and simply running `svn --version` is an incorrect way to
>> >find out the version of Subversion the server is built with. This will
>> only
>> >show the version of the svn.exe client and depending on your %PATH%
>> >variable and current directory can show you the version of some other
>> >Subversion client (e.g., TortoiseSVN). Run the
>> *"%VISUALSVN_SERVER%bin\svn.exe
>> >--version"* command instead - it will show you the version of svn.exe
>> which
>> >comes with VisualSVN Server.
>>
>> Here is what I got:
>>
>> H:\>"%VISUALSVN_SERVER%bin\svn.exe" --version
>> svn, version 1.9.7 (r1800392)
>>compiled Nov 21 2017, 12:52:53 on x86_64-microsoft-windows6.1.7601
>>
>> and:
>>
>> H:\>where svn
>> C:\Program Files\VisualSVN Server\bin\svn.exe
>>
>> So it is really the server version I have checked.
>> BTW, no client tools will ever be installed on a Windows Server in our
>> company, like Tortoise etc.
>>
>>
>> --
>> Bo Berglund
>> Developer in Sweden
>>
>>
>
> --
> With best regards,
> Pavel Lyalyakin
> VisualSVN Team
>


-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Upgrading visual svn server from 3.7.0 using svn 1.9.7 - how?

2020-10-05 Thread Pavel Lyalyakin
Hello Bo,

Yes, your current VisualSVN Server version is linked with Subversion 1.9.7,
and the most recent VisualSVN Server 4.2.2 is linked with Subversion 1.10.6.

Thank you.

On Mon, Oct 5, 2020 at 5:42 PM Bo Berglund  wrote:

> On Mon, 5 Oct 2020 11:59:53 +0300, Pavel Lyalyakin
>  wrote:
>
> >Opening cmd.exe and simply running `svn --version` is an incorrect way to
> >find out the version of Subversion the server is built with. This will
> only
> >show the version of the svn.exe client and depending on your %PATH%
> >variable and current directory can show you the version of some other
> >Subversion client (e.g., TortoiseSVN). Run the
> *"%VISUALSVN_SERVER%bin\svn.exe
> >--version"* command instead - it will show you the version of svn.exe
> which
> >comes with VisualSVN Server.
>
> Here is what I got:
>
> H:\>"%VISUALSVN_SERVER%bin\svn.exe" --version
> svn, version 1.9.7 (r1800392)
>compiled Nov 21 2017, 12:52:53 on x86_64-microsoft-windows6.1.7601
>
> and:
>
> H:\>where svn
> C:\Program Files\VisualSVN Server\bin\svn.exe
>
> So it is really the server version I have checked.
> BTW, no client tools will ever be installed on a Windows Server in our
> company, like Tortoise etc.
>
>
> --
> Bo Berglund
> Developer in Sweden
>
>

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Upgrading visual svn server from 3.7.0 using svn 1.9.7 - how?

2020-10-05 Thread Pavel Lyalyakin
Hello,

On Fri, Oct 2, 2020 at 7:24 PM Bo Berglund  wrote:

> We are using this setup:
> - Main server is running on Windows Server 16 Standard using VisualSVN
> version 3.7.0, which apparently uses svn 1.9.7
>

Usually you just need to download and run the VisualSVN Server installer to
upgrade the server. Please, read the article KB161: Upgrading to VisualSVN
Server 4.2 <https://www.visualsvn.com/support/topic/00161/> before
beginning the upgrade. The article includes pre- and post- upgrade
checklists to ensure smooth upgrade.


> - The server is using svnsync nightly to synchronize over the Internet
> to a mirror SVN server version 1.9.7 running on Ubuntu 18.04 Server on
> a different location entirely.
> No user operations are allowed on the mirror, it is just a backup.
>


> My problem is this:
> The VisualSVN server is seriously out of date and needs to be
> upgraded. In its own management console it suggests upgrading to 4.2.2
> but does not say which version of svn will then be running.
> In fact it seems like they are intentionally hiding the svn version in
> their web pages.. :(
>
> And I suspect that there might be problems concerning the svnsync
> commands if the backup mirror server is not upgraded to the same svn
> version, right?
>

>
But how do I do that on Ubuntu when I cannot find out which svn
> version they use?
>
> Or does it not matter, i.e. can the main and mirror servers be using
> different svn versions?
>
> --
> Bo Berglund
> Developer in Sweden
>

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Upgrading visual svn server from 3.7.0 using svn 1.9.7 - how?

2020-10-05 Thread Pavel Lyalyakin
Hello,

See the download <https://www.visualsvn.com/server/download/> page which
says that VisualSVN Server 4.2.2
[[[
Includes Apache Subversion 1.10.6.
]]]

If you want to find out the version details of your currently installed
server, use the VisualSVN Server Manager console or check the README.txt
file. See https://stackoverflow.com/a/60887240/761095

Opening cmd.exe and simply running `svn --version` is an incorrect way to
find out the version of Subversion the server is built with. This will only
show the version of the svn.exe client and depending on your %PATH%
variable and current directory can show you the version of some other
Subversion client (e.g., TortoiseSVN). Run the *"%VISUALSVN_SERVER%bin\svn.exe
--version"* command instead - it will show you the version of svn.exe which
comes with VisualSVN Server.

On Fri, Oct 2, 2020 at 8:56 PM Bo Berglund  wrote:

> On Fri, 2 Oct 2020 19:42:03 +0200, Daniel Sahlberg
>  wrote:
>
> >Den fre 2 okt. 2020 kl 18:24 skrev Bo Berglund :
> >
> >> We are using this setup:
> >> - Main server is running on Windows Server 16 Standard using VisualSVN
> >> version 3.7.0, which apparently uses svn 1.9.7
> >>
> >> - The server is using svnsync nightly to synchronize over the Internet
> >> to a mirror SVN server version 1.9.7 running on Ubuntu 18.04 Server on
> >> a different location entirely.
> >> No user operations are allowed on the mirror, it is just a backup.
> >>
> >> My problem is this:
> >> The VisualSVN server is seriously out of date and needs to be
> >> upgraded. In its own management console it suggests upgrading to 4.2.2
> >> but does not say which version of svn will then be running.
> >> In fact it seems like they are intentionally hiding the svn version in
> >> their web pages.. :(
> >>
> >
> >I checked our installation of 4.2.2 and it seems to be running 1.10.6.
> >VisualSVN Server is installing the Subversion command line tools in
> >C:\Program Files\VisualSVN Server\bin so I simply opened cmd.exe and
> >executed svn --version.
> >
> >And I suspect that there might be problems concerning the svnsync
> >> commands if the backup mirror server is not upgraded to the same svn
> >> version, right?
> >>
> >
> >I checked quickly with a brand new Ubuntu 18.4 VM running svn 1.9.7 and
> >svnsync works both if initiated from the Ubuntu box (connecting to
> >VisualSVN Server using https) and if initiated from Windows (using svn+ssh
> >and plink with public keys). Of course, YMMW.
> >
> >
> >> But how do I do that on Ubuntu when I cannot find out which svn
> >> version they use?
> >
> >
> >> Or does it not matter, i.e. can the main and mirror servers be using
> >> different svn versions?
> >>
> >
> >In general use you are free to mix different versions of the server and
> the
> >client so I would assume this also goes for svnsync. And it's not too far
> >between 1.9 and 1.10. Others on the list might be able to give a more
> >detailed answer but why not test it :-)
>
> Thanks! I retrieved the svn version using the same way as you (svn
> --version on command line)...
>
> I will make a test as soon as I have fixed a broken OpenVPN channel to
> the office. It has stopped working even though I can ping the box.
> Unfortunately it sits across the ocean in Texas so it is not so easy.
> And I don't want to risk the upgrade unless I have an extra working
> OpenVPN server on the system.
>
>
> --
> Bo Berglund
> Developer in Sweden
>
>

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: line 10866: assertion failed (svn_dirent_is_absolute(local_abspath))

2020-08-04 Thread Pavel Lyalyakin
Hello Laurentiu,

On Wed, Aug 5, 2020 at 12:11 AM Laurentiu Nicula  wrote:
>
> First time user here, please CC me if any reply.
>
> Using Visual Studio 2019 Community, VisualSVN extension 7.2.0 and Tortoise 
> 1.14.0 build 28885
>
> It worked well for a while but now it is throwing this error when selecting 
> certain projects from the solution for a commit. I managed to find a pair of 
> projects that reliably throw the error every time I select them and click 
> commit. Each one on its own does not throw the error.
> Also doing a commit from Explorer (outside VS2019) works fine.
>
> ---
> Subversion Exception!
> ---
> Subversion encountered a serious problem.
> Please take the time to report this on the Subversion mailing list
> with as much information as possible about what
> you were trying to do.
> But please first search the mailing list archives for the error message
> to avoid reporting the same problem repeatedly.
> You can find the mailing list archives at
> https://subversion.apache.org/mailing-lists.html
>
> Subversion reported the following
> (you can copy the content of this dialog
> to the clipboard using Ctrl-C):
>
> In file
>  
> 'D:\Development\SVN\Releases\TortoiseSVN-1.14.0\ext\subversion\subversion\libsvn_wc\wc_db.c'
>  line 10866: assertion failed (svn_dirent_is_absolute(local_abspath))
> ---
> OK
> ---
>
> Regards,
> Laurentiu Nicula

Thank you for the report. Could you please show us a reproduction script?

I think that the answers to these questions can also help.

* Does the problem occur when you select folders of those two projects
in Windows File Explorer, right-click and select the SVN Commit
button?
* What is the layout of your Visual Studio solution and the Subversion
working copy?
* Are all the projects contained within a single working copy? Or is
your solution contained within several working copies?
* Do you select projects in the Solution Explorer, right-click, and
then select Commit? What exactly happens at this time? Do you receive
the error? Or do you receive the error when you click the OK button on
the next dialog?

Any other information that could help isolate and reproduce this issue
would be much appreciated.


--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: E175012 and E175002 when trying to commit

2019-04-04 Thread Pavel Lyalyakin
Hello Christoph,

On Thu, Apr 4, 2019 at 12:39 PM Christoph Vogtländer <
christoph.vogtlaen...@sigma-surface-science.com> wrote:

> I have now a working setup with
>
> LimitXMLRequestBody 3200
> Timeout 36000
>
> I can successfully commit the change-set using LANG=de_DE.UTF-8,
> LANG=en_GB.UTF-8 or LC_TYPE=C
>
> To wrap this up:
> It seems there is a bug when using de_DE.UTF-8.
> The commit should be denied in case the XML request body is too large,
> which is not the case.
> During transmit, the server will cancel with error.
> As also the timeout was reached, the client reports only a timeout.
>
> When enlarging the LimitXMLRequestBody, only, the commit will be
> transmitted successfully. But,
> the client will still get a timeout (as the commit will last a lot longer
> than the 300s configured by
> default). Also enlarging the timeout parameter value will fix this.
>
> So, beside the failing test for the XML request body size with de_DE.UTF-8
> everything is working
> as designed :)
>

I see that you use VisualSVN Server. But do you use VDFS (Multisite
Repository Replication)? Do you see the following error when you commit to
a slave VDFS repository?
[[[
svn: E175012: Commit failed (details follow):
svn: E175012: Connection timed out
svn: E160032: Additional errors:
svn: E160032: Cannot abort transaction '84-2m', because it is still being
processed.
]]]

If that's your case, what is the replications link's bandwidth?

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re:

2019-04-04 Thread Pavel Lyalyakin
Hello Julien,

On Wed, Apr 3, 2019 at 1:04 PM Julien Cugnière 
wrote:

> Hello all,
>
> I've been happily managing an svnserve server for a while now.
> Recently, I've decided to try Collabnet's Subversion Edge, to see if
> it would make administration easier, and because I'm interested in
> trying out LDAP later.
>
> However, performance is abysmal : any client operation takes a long
> time, and makes httpd consume a *lot* of CPU while the request is
> processed. Opening TortoiseSVN's repobrowser consumes 100% of all 6
> cpu cores of the server for 5 to 20 seconds. It also happens, though
> not as much, with an empty repository (just empty trunk/branches/tags
> directories). If I do the same tests with svnserve, the cpu usage is
> barely noticeable.
>
> I found posts about a similar cpu issue caused by LDAP, but it's not
> enabled, so the suggested solution (setting LDAPSharedCacheSize to 0)
> doesn't work.
>
> I'm not sure if this is the right place to ask, as a lot of components
> are involved, so feel free to redirect me elsewhere. There's probably
> something wrong in my setup, but having no Apache experience, I'm not
> sure how to diagnose it. Any help is appreciated.
>
> The server is a 6 cores VM running Windows Server 2012 R2. I did a
> default install of Subversion Edge 5.2.3. I accessed the repository
> with TortoiseSVN 1.11.0 and 1.11.1, both remotely and locally, with
> http and https.
>
> Julien Cugnière
>

Do you mean Active Directory (AD) when you say LDAP? If the answer is
"yes", try VisualSVN Server[1]. Integration with AD works out of the box
and the server also supports Integrated Windows Authentication (AD SSO) via
SPNEGO. Moving your repositories to VisualSVN Server should be a smooth
ride, too. :)

Download VisualSVN Server from the main download page[2].

[1]: https://www.visualsvn.com/server/
[2]: https://www.visualsvn.com/server/download/

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn up --set-depth exclude takes very long time

2019-03-20 Thread Pavel Lyalyakin
On Wed, Mar 20, 2019 at 8:46 PM Pavel Lyalyakin <
pavel.lyalya...@visualsvn.com> wrote:

> Hello Holger,
>
> On Wed, Mar 20, 2019 at 2:33 PM Weiss, Holger <
> holger.we...@continental-corporation.com> wrote:
> >
> > Hi,
> >
> > having a very big working copy (>100GB) want to exclude “folderA”
> (~2.5GB) from this wc via “svn up –set-depth exclude folderA” .
> > This command takes very long time – did not finish after 2 days when
> doing this on a NFS mounted dir.
> > Even when the wc is on a local disk, it takes very long time (>1day).
> > I am using SVN 1.7.14.
>
> Note that SVN 1.7.x is not supported and you should plan an upgrade to the
> latest SVN 1.10.x (LTS) or SVN 1.11.x (regular time-based release) builds.
>
> > Why does the “exclude” take such a long time and what can be done to
> make it faster ?
>
> I guess that it's not the only operation that is slow on the network
> share, right? Please, upgrade your SVN client and try the same operation
> with the exclusive locking option[1]. See SVNBook 1.8 about
> exclusive-locking runtime configuration option[2].
>
> Here is an example:
> [[[
> svn update --config-option config:working-copy:exclusive-locking=true
> –set-depth exclude folderA
> ]]]
>

Oops, I forgot the links. Here they are.

[1]:
https://subversion.apache.org/docs/release-notes/1.8.html#exclusivelocking
[2]:
http://svnbook.red-bean.com/en/1.8/svn.advanced.confarea.html#svn.advanced.confarea.opts.config

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn up --set-depth exclude takes very long time

2019-03-20 Thread Pavel Lyalyakin
Hello Holger,

On Wed, Mar 20, 2019 at 2:33 PM Weiss, Holger <
holger.we...@continental-corporation.com> wrote:
>
> Hi,
>
> having a very big working copy (>100GB) want to exclude “folderA”
(~2.5GB) from this wc via “svn up –set-depth exclude folderA” .
> This command takes very long time – did not finish after 2 days when
doing this on a NFS mounted dir.
> Even when the wc is on a local disk, it takes very long time (>1day).
> I am using SVN 1.7.14.

Note that SVN 1.7.x is not supported and you should plan an upgrade to the
latest SVN 1.10.x (LTS) or SVN 1.11.x (regular time-based release) builds.

> Why does the “exclude” take such a long time and what can be done to make
it faster ?

I guess that it's not the only operation that is slow on the network share,
right? Please, upgrade your SVN client and try the same operation with the
exclusive locking option[1]. See SVNBook 1.8 about exclusive-locking
runtime configuration option[2].

Here is an example:
[[[
svn update --config-option config:working-copy:exclusive-locking=true
–set-depth exclude folderA
]]]

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN keyword replacement

2019-02-19 Thread Pavel Lyalyakin
Hello Scott,

On Tue, Feb 19, 2019 at 8:41 PM Scott Bloom  wrote:
>
> Our repository currently uses $HeadURL, and it works as advertised.
>
> However, I would prefer just the file from ^, this way if there is a branch, 
> and a switch, everyfile wont have to be rebuilt.
>
> The redbooks lists nothing like this, but Im hoping it’s a documentation issue
>
> Scott

Could you please show some examples of the desired result? How do you
use the $HeadURL keyword now? Do you want to make $HeadURL show
contents of this file? What '^' file are you asking about?


--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn problem

2019-02-04 Thread Pavel Lyalyakin
Hello,

On Mon, Feb 4, 2019 at 10:10 AM Chagai Nota  wrote:
>
> Hi support,
>
> I’m new to use mailing list so if it’s not the right address please assist me 
> where to do it.
>
> I have a strange problem just with one user from all of our organztioan.
>
> When he trying to do svn up or svn cleanup its takes very long time comparing 
> to others.
>
> When I explore his problem I pay attenation (with strace command) that just 
> for him it goes over pristine folder and go over each file there.
>
> Every time he open new checkout and after some period the problem back.

Does this happen with all working copies? Does he store them locally
or on a network share?

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Check Path based authorization

2018-12-12 Thread Pavel Lyalyakin
ository, but cannot be a repository relative URL (^/).
>
>   2. Prints the access of USER to PATH based on authz file at FILE_PATH in the
>  transaction TXN in the repository at REPOS_PATH.
>
>   USER is the argument to the --username option; if that option is not
>   provided, then access of an anonymous user will be printed or tested.
>
>   PATH is the argument to the --path option; if that option is not provided,
>   the maximal access to any path in the repository will be considered.
>
> Outputs one of the following:
>  rwwrite access (which also implies read)
>   rread access
>  nono access
>
> Returns:
> 0   when syntax is OK and '--is' argument (if any) matches.
> 1   when syntax is invalid.
> 2   operational error
> 3   when '--is' argument doesn't match
>
> Valid options:
>   -t [--transaction] ARG   : transaction id
>   --username ARG   : username to check access of
>   --path ARG   : path within repository to check access of
>   --repository ARG : repository authz name
>   --is ARG : instead of outputting, test if the access is
>  exactly ARG
>  ARG can be one of the following values:
> rwwrite access (which also implies read)
>  rread-only access
> nono access
>   --groups-file ARG: use the groups from file ARG
>   -R [--recursive] : determine recursive access to PATH
>
> -
> Siemens Industry Software GmbH; Anschrift: Franz-Geuer-Str. 10, 50823 Köln; 
> Gesellschaft mit beschränkter Haftung; Geschäftsführer: Urban August, Daniel 
> Trebes; Sitz der Gesellschaft: Köln; Registergericht: Amtsgericht Köln, HRB 
> 84564
> -
> Siemens Industry Software GmbH; Anschrift: Franz-Geuer-Str. 10, 50823 Köln; 
> Gesellschaft mit beschränkter Haftung; Geschäftsführer: Urban August, Daniel 
> Trebes; Sitz der Gesellschaft: Köln; Registergericht: Amtsgericht Köln, HRB 
> 84564



--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN crashing

2018-11-27 Thread Pavel Lyalyakin
On Tue, Nov 27, 2018 at 10:51 AM Ramesh Belli  wrote:
>
> Hi Sir,
>
> SVN is crashing when I try to download from the trunk.
>
> Can you please point me to the right solution.

The right solution is to upgrade your SVN client and see whether this
resolves the problem.

You use an outdated and unsupported SVN 1.8.9 version:
[[[
1.8.9-SlikSvn-1.8.9-X64 (SlikSvn/1.8.9) X64, compiled May  8 2014, 20:00:31
]]]

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Error: Could not access revision times

2018-11-07 Thread Pavel Lyalyakin
Hello,

On Wed, Nov 7, 2018 at 4:10 PM, Mark Phippard  wrote:
>
> Anyone seen this error before?  This is in the Apache error logs and not sure 
> what it means:
>
> [dav:error] Could not access revision times. [500, #175002]
>
> Searching at svn.haxx.se only finds the commit where the message was added.  
> I think it is happening for a user doing a checkout but I am trying to get 
> the client side of this.

Do you use something non-standard like SVNKit to access the
repositories via Apache?

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Symlinks on Windows

2018-11-01 Thread Pavel Lyalyakin
Hello,

On Thu, Nov 1, 2018 at 6:39 PM, Bengt Nilsson  wrote:

> Hi!
>
> We have a SVN-server running on Windows and there we get problem with
> symlinks.
>
> If we put up a SVN-server on a Linux-server would that work better with
> the symlinks although  the clients (TortoiseSVN) are on Windows?
>
> Or do we have to have clients on Linux as well?
>

Please, see SVNBook | Versioning Symbolic Links
<http://svnbook.red-bean.com/en/1.8/svn.tour.cycle.html> (scroll down to
the "Versioning Symbolic Links" section). Is this what you are asking about?

If the answer is "yes", then the platform where the SVN server runs does
not matter. You need the clients to be on Linux, but the server can be on
Windows.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Missing / in Unix file URL https://subversion.apache.org/quick-start

2018-08-16 Thread Pavel Lyalyakin
On Thu, Aug 16, 2018 at 12:37 PM, Steven Kelly  wrote:
>
> Trying to set up a local serverless SVN repository on Linux, I was initially 
> stumped by the URL format, because of a typo in the quick-start guide. The 
> https://subversion.apache.org/quick-start guide shows a file URL without a 
> server name and just two initial slashes (Terminology: What is a repository):
>
>
> Direct access (Unix-style): file://var/svn/repos/MyRepo/MyProject/tags/1.1.0
>
>
>
> The URL should have three initial slashes:
>
> Direct access (Unix-style): file:///var/svn/repos/MyRepo/MyProject/tags/1.1.0
>
>
>
> Two slashes don’t work, at least not on svn 1.10.2 (r1835932) on Fedora 28 
> 4.17.9-200.fc28.x86_64
>
>
>
> Cheers,
>
> Steve [Not subscribed, CC appreciated]
>
>

Thank you! Fixed the typo in r1838191[1]

[1]: https://svn.apache.org/viewvc?rev=1838191=rev


-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Setting up VisualSVN server - how to integrate to existing Apache

2017-11-17 Thread Pavel Lyalyakin
Hello Bo,

On Thu, Nov 16, 2017 at 8:03 PM, Bo Berglund <bo.bergl...@gmail.com> wrote:
>
> On Thu, 16 Nov 2017 19:10:14 +0300, Pavel Lyalyakin
> <pavel.lyalya...@visualsvn.com> wrote:
>
> >On Thu, Nov 16, 2017 at 12:37 AM, Bo Berglund <bo.bergl...@gmail.com> wrote:
> >>
> >> I started to install an SVN server on my Windows7 PC using VisualSVN.
> >
> >Don't miss the Getting Started guide that should walk you through the
> >installation and initial configuration steps:
> >https://www.visualsvn.com/server/getting-started/
> >
>
> Thanks, I had not seen this useful page.
>
> >> But I did not get an option to install using svnserve, so I think it
> >
> >VisualSVN Server does not support `svnserve`.
>
> On the SVN pages I saw mention that svnserve would be a faster way to
> access the svn server, but at the same time not as versatile as via
> Apache.
>
> >
> >> But I already run Apache on it (2.2.22 and I don't want the SVN test
> >> server to overwrite the existing Apache...
> >> How can I install SVN server on Windows 7 without using Apache or let
> >> VisualSVN integrate itself to the existing Apache?
> >
> >VisualSVN Server can be installed side-by-side with Apache HTTP Server
> >on the same server computer. There should be no issues. Just make sure
> >that you select an available server port in the installation wizard.
>
> So my existing Apache 2.2.22 installation will remain as-is and the
> one that comes with VisualSVN will be another service working on
> another port?

Yes.

> >Note that you do not need to configure manually configure or setup the
> >Apache that comes with VisualSVN Server.
>
> Does this mean that there are GUI tools for andministering such things
> as path dependent permissions and user accounts?

Yes.

Note that in case you use Windows authentication with VisualSVN Server
the accounts are controlled your Active Directory and should be
managed by Active Directory tools, too.

> I need to import a lot of projects, which were managed by CVSNT in
> separate repositories (for user permission reasons). It looks likely I
> will put them all into a single SVN repository as top-level projects,
> or else in projects located in subdirectories named as the old
> repositories used (i.e one level down).
> What is your advice regarding the procedure to get the CVSNT projects
> into VisualSVN?
>
> --
> Bo Berglund
> Developer in Sweden
>

As far as I know it is possible to migrate CVSNT repositories to
Subversion, but I am not aware about the suggested or recommended
approach. VisualSVN Server users successfully migrate from CVSNT to
VisualSVN Server.

PS You can always contact us at supp...@visualsvn.com for assistance
and help. :)

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Setting up VisualSVN server - how to integrate to existing Apache

2017-11-16 Thread Pavel Lyalyakin
Hello Bo,

On Thu, Nov 16, 2017 at 12:37 AM, Bo Berglund <bo.bergl...@gmail.com> wrote:
>
> I started to install an SVN server on my Windows7 PC using VisualSVN.

Don't miss the Getting Started guide that should walk you through the
installation and initial configuration steps:
https://www.visualsvn.com/server/getting-started/

> But I did not get an option to install using svnserve, so I think it

VisualSVN Server does not support `svnserve`.

> will try to install Apache on my PC.
> But I already run Apache on it (2.2.22 and I don't want the SVN test
> server to overwrite the existing Apache...
> How can I install SVN server on Windows 7 without using Apache or let
> VisualSVN integrate itself to the existing Apache?
>
>
> --
> Bo Berglund
> Developer in Sweden

VisualSVN Server can be installed side-by-side with Apache HTTP Server
on the same server computer. There should be no issues. Just make sure
that you select an available server port in the installation wizard.
Note that you do not need to configure manually configure or setup the
Apache that comes with VisualSVN Server.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Crash in IntelliJ Idea with "Merge from trunk"

2017-09-25 Thread Pavel Lyalyakin
Hello Salvi,

> Version:  1.8.0 (r1490375), compiled Jun 16 2013, 22:47:58

You run an outdated SVN client version. Try SVN 1.8.19 or 1.9.7.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: This needs moderators? Re: Root-relative svn:externals result in error exporting a specific revision

2017-07-17 Thread Pavel Lyalyakin
Hello,

On Sun, Jul 16, 2017 at 2:04 PM, Daniel Shahaf <d...@daniel.shahaf.name>
wrote:

> [ bcc'd to dev@, users-owner@; please follow up to users@ ]
>
> Doug Brown wrote on Wed, 12 Jul 2017 17:34 -0700:
> > …
>
> Doug reported earlier today that his message was not moderated to users@
> from Wednesday until just now.
>
> What happened?  Greg, Ed, Lorenz, are you still actively moderating this
> list?
> Do we need more moderators?
>
> Cheers,
>
> Daniel
>

If there is a need for a mailing list moderator, I'd be happy to take up
the duty. :)

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Is Subversion compatible and supported for Windows 10?

2017-02-22 Thread Pavel Lyalyakin
Hello,

On Tue, Feb 21, 2017 at 11:39 AM, Paul Jones (ICT)
<paul.jone...@bridgend.gov.uk> wrote:
>
> Dear Sir/Madam
>
> I am writing to you in regards to your application/system “Subversion” that 
> we use in Bridgend County Borough Council
>
> We are going to be moving from Windows 7 to Windows 10 over the next few 
> months and we would like to know:-
>
> 1.   If your application/system is going to be supported and compatible 
> to work with Windows 10 and above ?
>
> 2.   If your application/system is going to be supported and compatible 
> to work with Microsoft Office 2013 and above ?
>
> Can you please reply back to us as soon as possible with any concerns you 
> have before we progress with this rollout ?

If you ask about VisualSVN Server or VisualSVN plug-in, both products
support Windows 10 and Windows Server 2016.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Reg: Code baseline in apache subversion implementation

2017-02-02 Thread Pavel Lyalyakin
Hello,

On Thu, Feb 2, 2017 at 10:09 AM, Durgaprasad Potnuru <durgaprasad.potnuru@
iictechnologies.com> wrote:

> Dear users,
>
> Could you guide if code can be base-lined in repositories implementing
> apache subversion.
>
> Related documentation links or tutorials if available would be useful.
>
Read SVNBook | Tags:
http://svnbook.red-bean.com/en/1.8/svn.branchmerge.tags.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Setup post-commit mailer fails

2017-01-26 Thread Pavel Lyalyakin
Hello Michael,

On Thu, Jan 26, 2017 at 1:27 AM, Michael Silberman
<michael.silber...@netgear.com> wrote:
>
> Hello,
>
>   I’ve upgraded Subversion to 1.9 and Python to 2.7. Where can I find the 
> Subversion Python binding and Python script mailer.py? Does anyone have 
> instructions to configure the notification script environment so email 
> notices work with this script?
>
> Regards,
>
> Michael

What exactly do you mean by "setup post-commit mailer fails"?

Anyway, `mailer.py` is available at
http://svn.apache.org/viewvc/subversion/trunk/tools/hook-scripts/mailer/

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn congif

2017-01-24 Thread Pavel Lyalyakin
Hello Bashir,

On Tue, Jan 24, 2017 at 3:23 PM, boshir sk <skbo...@gmail.com> wrote:
>
> Hello,
>
> Please tell me how to configurations Setup-Subversion-1.8.17  local computer
> working on LAN connant all computer

First and all, if you are new to Apache Subversion, you should read
Version Control with Subversion book (SVNBook). SVNBook is the Bible
of SVN and must-read for Subversion administrators and users. See
SVNBook at http://svnbook.red-bean.com/.

If you plan exposing your SVN repositories to users, you should deploy
and configure a Subversion server. You could build and configure the
server from scratch. However, there are several products that could
help you with that. Use web search or check Apache Subversion Binary
Packages page at http://subversion.apache.org/packages.html

Feel free to ask if you have any specific questions.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Controlling access Within the repository

2016-12-19 Thread Pavel Lyalyakin
Hello,

On Mon, Dec 19, 2016 at 3:01 PM, Dinesh Kumar Kothari <dkoth...@ega.ae> wrote:
>
> Hi,
>
> Once repository is created. Can I grant access to only some of the files 
> present in the repository. I don’t want to grant access to all the files in 
> the repository. Please let me know how can I do this in the SVN.
>
> Thanks and Regards.

Do you use a self-built Subversion server? On what platform?

Anyway, start with reading the documentation: SVNBook | Path-Based
Authorization[1]. Subversion supports per-file and per-directory
access rules and you should be able to configure the required set of
permissions for your users based on user and group accounts.

[1]: http://svnbook.red-bean.com/en/1.8/svn.serverconfig.pathbasedauthz.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


How does `--changelist` work with `svn revert` and other commands?

2016-12-16 Thread Pavel Lyalyakin
Hello,

Subj.

I assume that if I run `svn revert --changelist foo`, it will revert
all the changes made to items listed in 'foo' changelist without
asking me for paths to the items I want revert. Is this correct that
`svn revert` requires me to provide paths to the items I want to
revert in my working copy? Why?

Here is an example:
[[[
svn changelist foo bar
svn revert --changelist foo
svn: E205001: Try 'svn help revert' for more information
svn: E205001: Not enough arguments provided
]]]

I just saw this post on StackOverflow and became interested why this
happens: http://stackoverflow.com/q/41189627/761095

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svnsync on large files

2016-12-09 Thread Pavel Lyalyakin
Hello Daniel,

On Thu, Dec 8, 2016 at 1:08 AM, Daniel Shahaf <danie...@apache.org> wrote:
>
> Pavel Lyalyakin wrote on Wed, Dec 07, 2016 at 20:59:24 +0300:
> > On Wed, Dec 7, 2016 at 8:54 PM, Stümpfig, Thomas
> > <thomas.stuemp...@siemens.com> wrote:
> > >
> > > The rev to be synced is 2,291,973,385 Bytes large (Size in txn-protorevs 
> > > directory. Of target mirror)
> > >
> > > The sync is with svn 1.9.5 (Visual SVN Server) over both https
> >
> >
> > You should use file:/// access to the local repository instead of
> > HTTP(S).
>
> Why?  There are perfectly good reasons to use http://localhost/, for
> example, to have a one-stop-shop killswitch for disabling "everything"
> from accessing the repository.

"E175012: Connection timed out" error might occur when you use
`svnsync` and source and target repositories are both accessed by
HTTP(S). My guess was that Thomas was getting this error.

When both URLs are HTTP(S), `svnsync` works unreliable. It creates two
connections to the servers and the local server will drop the
connection on timeout in case there are delays on the side of remote
server. The local server has to wait untill the remote server fully
receives the transaction and commits the data and may drop the
connection if it takes a bit longer. In most cases, such problem could
occur when syncing larger revisions but it also depends on the bandwidth.

Using file:/// access to local repository helps avoid this problem.

> I'm guessing the dump/incremental-load/update-r0-revprops surgery went
> wrong.  I would (a) double-check that the revision that had been
> manually synced did in fact sync correctly, (b) review the r0 revprops.
> (Thomas: you can just post the 'proplist -v' here if you aren't sure
> whether it's correct now.)
>
> Also, as Pavel says, we need the full error message.
>
> Cheers,
>
> Daniel
>
> > Here is an example:
> > [[[
> > svnsync sync "https://svn.example.com/svn/MyRepo;
> > "file:///C:/Repositories/MyRepo/"
> > ]]]
> >
> > Does the error occur when you use file:/// access to local repository?
> >
> > > I tried to rdump, svnadmin load incremental (works) and adjust
> > > revprop info in rev 0 to the new imported files. But the I got
> > > a path already exists for following syncs.  Might not be related to
> > > my manipulations but could be the case.




-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svnsync on large files

2016-12-07 Thread Pavel Lyalyakin
Hello Thomas,

On Wed, Dec 7, 2016 at 8:54 PM, Stümpfig, Thomas
<thomas.stuemp...@siemens.com> wrote:
>
> Hi everybody,
>
> i get an error with svnsync for large files. svnsync: E175002: REPORT request 
> on


It seems to be only the first part of the error message. What's the
full wording of the error?

>
> The rev to be synced is 2,291,973,385 Bytes large (Size in txn-protorevs 
> directory. Of target mirror)
>
> The sync is with svn 1.9.5 (Visual SVN Server) over both https


You should use file:/// access to the local repository instead of
HTTP(S). Here is an example:
[[[
svnsync sync "https://svn.example.com/svn/MyRepo;
"file:///C:/Repositories/MyRepo/"
]]]

Does the error occur when you use file:/// access to local repository?

> I tried to rdump, svnadmin load incremental (works) and adjust revprop info 
> in rev 0 to the new imported files. But the I got a path already exists for 
> following syncs.
> Might not be related to my manipulations but could be the case.
>
>
>
> Any Help is appreciated
>
>
>
> Mit freundlichen Grüßen
>
> Thomas Stümpfig
>
>
>
> Siemens Indusry Software GmbH
>
> Product Lifecycle Management
>
> Global Sales & Services
>
>
>
> Franz-Geuer Straße 10
>
> 50823 Köln
>
> Franz-Geuer-Straße 10
> 50823 Köln Tel.: +49 (2153 )9107117
>
> Fax.: +49 (221) 20802699
>
> Mobil: +49 (175) 2205 712
>
> thomas.stuemp...@siemens.com
>
> www.siemens.com/plm
>
>
>
> -
> Siemens Industry Software GmbH; Anschrift: Franz-Geuer-Str. 10, 50823 Köln; 
> Gesellschaft mit beschränkter Haftung; Geschäftsführer: Urban August, Daniel 
> Trebes; Sitz der Gesellschaft: Köln; Registergericht: Amtsgericht Köln, HRB 
> 84564




-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN copy multiple files

2016-12-05 Thread Pavel Lyalyakin
Hello Nina,

On Mon, Dec 5, 2016 at 2:48 PM, Campbell, Nina
<nina.campb...@t-tales.com> wrote:
> Is there a way to copy multiple files from WC to URL in one revision? In my
> current setup I am copying files from the working copy to a repository URL,
> so the copy is immediately committed. These files can be in multiple
> directories. However this means the target repository’s revision number is
> incremented per file.

Have you tried `svnmucc` Subversion Multiple URL Command Client?

http://svnbook.red-bean.com/en/1.8/svn.ref.svnmucc.re.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Corrupted Repo From Deleting Directory

2016-12-05 Thread Pavel Lyalyakin
Hello Shira,

You emailed dev@ TortosieSVN mailing list dedicated to the discussion
of TortoiseSVN development. That's why this is not the right place for
asking user support. Use users@ list instead and read the Community
page: https://tortoisesvn.net/community.html

I'm removing dev@ and adding @users.

On Fri, Dec 2, 2016 at 11:24 PM, Shira Hammann <nosmalldre...@gmail.com> wrote:
>
> I'm hoping folks may have some guidance on how to stop my repo from getting 
> corrupted by folder deletes.

I guess that by "repo" you mean "working copy"
(https://tortoisesvn.net/docs/release/TortoiseSVN_en/tsvn-basics-svn.html#tsvn-basics-svn-workingcopy).
Right?

Do you store the working copy on local computer or on a network share?

>
> Since I started using tortoisesvn 3 months ago, my repo has twice been 
> corrupted so that I had to delete it and check out the code from scratch. 
> Both times, this has occurred when I attempted to delete a directory in the 
> repo.
>
> The first time, I just physically deleted the directory using FileExplorer. 
> One of my colleagues says he does this all the time and it works fine with 
> the same versions of svn and tortoisesvn that I'm using. I no longer remember 
> all the details of the errors I got, but I know that my repo ended up 
> corrupted and Clean up didn't work and I ended up having to get the repo 
> again.

All those details are essential to provide advise or suggestions.
Please, specify the exact and complete wordings of the errors you
receive and a brief summary of actions you did prior the error
occured.

Note that the state of a working copy that requires a clean up, does
not mean that the working copy is corrupted or anything. A clean up
might be required in case your working copy is in inconsistent state.
This could happen, for example, in case you cancel SVN operation
that's in progress. Read
https://tortoisesvn.net/docs/release/TortoiseSVN_en/tsvn-dug-cleanup.html
and http://svnbook.red-bean.com/en/1.8/svn.tour.cleanup.html

>
> This time, I right clicked the directory, and chose TortoiseSVN -> Delete. 
> Just prior to doing that, I had gone to the SVN Commit page from my project 
> root, and it looked fine. However, after deleting a directory a couple of 
> levels down, the SVN Commit page no longer found any pending changes. That 
> was true whether I tried from the root or from a subdirectory that didn't 
> contain the deleted directory. I then tried to do a Clean up, again trying 
> from both of the same locations, and it failed saying "Cleanup failed to 
> process the following path:", then the path of the directory I'm trying to 
> clean, then "Can't open directory", then the path of the directory I had 
> deleted, then "Access is denied."

I'm totally confused. Why do you run `svn delete`? What was the output
of `svn status --verbose`? What made you think that you should run
`svn delete` command?

BTW, "Access is denied" is still just "Access is denied". You should
double-check that your Windows / AD user account has full Read Write
access to the location of your working copies. There is a chance that
the errors occur due to lack of permissions. What about checking out
the working copies to a new location where you sure have full access
permissions?

>
> At this point I have no idea how to fix the issue, so I'm getting a brand new 
> copy of the repo. However, this is a frustrating thing to have happen every 
> time I need to delete a directory and I'm hoping folks may have run into the 
> same and be able to suggest a better option.

I would suggest reading the documentation
http://svnbook.red-bean.com/en/1.8/svn.tour.html &
https://tortoisesvn.net/docs/release/TortoiseSVN_en/index.html

Sorry, but I'm not sure what kind of issue you are trying to describe.
Some error messages and a reproduction script could help.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Error running this command: svn --non-interactive --config-dir /tmp

2016-11-28 Thread Pavel Lyalyakin
Hello Hussein,

On Mon, Nov 28, 2016 at 5:36 PM, Hussein Ballout <husseinballou...@gmail.com
> wrote:

> Hi Guys,
>
> I'm facing exactly the same problem... Have you found any workaround to
> overcome this issue ?
>

What do you mean by "exactly the same problem"? Normally, you should be
getting an error message and it should have a second informative part like
e.g "Unable to connect to a repository at URL".

I understand that you've just bumped up an old thread assuming that the
issue you have is 100% the same as the one discussed here. But could you
please add more details? What Subversion server and client versions do you
use? Do you actually use WebSVN? How do you reproduce the errors? How is
your server and client configured? What's logged to the logs?

Answers to these questions are essential because there is a great chance
that your issue and the one originally discussed here are completely
unrelated.

BTW, it's a good practice to start a new thread instead of bumping up a 2
years old thread. Just not to mix up possibly unrelated issues and
disorient readers.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Subversion integrate LDAP

2016-11-28 Thread Pavel Lyalyakin
Hello Wlllem,

On Mon, Nov 28, 2016 at 2:58 PM, Wlllem Dalen <willempietj...@gmail.com> wrote:
>
> ssl-access_log:
>
>  - - [28/Nov/2016:12:40:59 +0100] "GET /svn/se/ HTTP/1.1" 401 381
>  - [28/Nov/2016:12:41:12 +0100] "GET /svn/se/ HTTP/1.1" 403 209
> [28/Nov/2016:12:41:12 +0100] "GET /favicon.ico HTTP/1.1" 404 209
>
>
> ssl_error_log:
>
> Mon Nov 28 12:41:12.226892 2016] [authz_svn:error] [pid 29816] [client] 
> Access denied: 'user' GET se:/

Why do you name these logs "ssl_*"? As these are SVN server logs, I
guess that its a typo and you intended to name them as "svn_*".

> It seems that is an authorization error. When i remove
> AuthzSVNAccessFile /etc/httpd/conf/dav_svn.acl
>
> then i have access to the repo, and that's not okay.

As you see, the logged event is "Access denied: 'user' GET se:/". This
event means that the user account authenticates successfully. But this
account lacks permissions to "se" repository. To fix this, you should
look through the authz file "/etc/httpd/conf/dav_svn.acl" and
double-check the access rules it contains.

Read SVNBook | Path-Based Authorization[1] section for the
instructions on how to setup the access rules.

[1]: http://svnbook.red-bean.com/en/1.8/svn.serverconfig.pathbasedauthz.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Advice for better SVN

2016-11-24 Thread Pavel Lyalyakin
On Thu, Nov 24, 2016 at 3:43 PM, Stefan Hett <ste...@egosoft.com> wrote:
>
> On 11/24/2016 12:19 PM, 蝌蚪 wrote:
>>
>> I'm a programmer who very love SVN.
>> When I commit works through Internet, send files one by one always very slow.
>> Why don't archive all files as a single Zip file, and send the only file to 
>> SVN server? (as like Git)
>> Hope to help.
>> Thanks.
>>
>>
>>
> You'd determine the cause of the slowness in your case. For once: Make sure 
> you are using an appropriate protocol (http/https or svn(+ssh) rather than 
> the file-protocol).

file:// protocol? How would OP access a server on the Internet through file://?

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN issue

2016-11-22 Thread Pavel Lyalyakin
Hello,

On Tue, Nov 22, 2016 at 1:32 PM, vellur pandian R K
<vel.guru1...@gmail.com> wrote:

Use "Reply All" command of your email client to keep the mailing list
in the loop, please. BTW, the mailing list prefers bottom posting or
inline replying instead of top-posing.

> Hi Pavel,
>
>Thanks for the reply, Right now i have did like this
>
> svnadmin dump --incremental -r 508542 c:\svn\myrepository >> dumpfile
>
> after hit enter i got the below message
>
> dumped revision 50582.
>
> Whats gonna happen. Did i do anything wrong?

The message tells you that you've just dumped the revision 50582 to
the file "dumpfile". I'm not sure why you run incremental dump and why
you specify revision 508542, while the output has 50582.

Please, read my and Daniel's recommendations carefully. Make sure that
your VisualSVN Server is up to date and dump-load the repository.

If you are new to Subversion or `svnadmin dump` and `svnadmin load`
tools, it is strongly recommended to read the documentation:
http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.migrate.svnadmin

> Regards
>
> Pandian
>
>
>
> On Tue, Nov 22, 2016 at 3:45 PM, Pavel Lyalyakin 
> <pavel.lyalya...@visualsvn.com> wrote:
>>
>> Hello,
>>
>> On Tue, Nov 22, 2016 at 12:30 PM, vellur pandian R K
>> <vel.guru1...@gmail.com> wrote:
>> >
>> > Hi
>> >
>> >   We are using Visual SVN server in our company. It worked well
>>
>> What VisualSVN Server version do you use at the moment? Make sure that
>> you use an up-to-date VisualSVN Server version.
>>
>> > But users unable to create particular branch from trunk folder
>> >
>> > i have put svnadmin verify to check repository
>> >
>> > i found error as below
>> >
>> > * Verified revision 508448.
>> > * Verified revision 508449.
>> > * Verified revision 508450.
>> > * Verified revision 508451.
>> > svnadmin: E160004: Mergeinfo-count discrepancy on 'a-1.0.r508452/9674': 
>> > expected
>> >  1244741480414057964+0, counted 116
>> >
>> > Could you please tell me what to do
>>
>> Create a new empty repository and use `svnadmin dump` & `svnadmin
>> load`[1] to load the repository dump stream from old to new repo.
>> Dump-load cycle should help you fix this particular error.
>>
>> Here is an example of the command you could run to pipe the dump steam
>> from old repo to the new one:
>> [[[
>> svnadmin dump ORIGINALREPO | svnadmin load NEWREPO --quiet
>> ]]]
>>
>> Don't forget to copy the original repository's UUID[2] when creating
>> the new repository and copy the hook scripts and access rules list
>> (\conf\VisualSVN-WinAuthz.ini or \conf\VisualSVN-SvnAuthz.ini).
>>
>> BTW, you've mentioned that "users unable to create particular branch";
>> there is a chance that these issues are unrelated to each other. If
>> you require assistance, please provide a comprehensive summary of the
>> behavior including the complete errors your users report, what client
>> software and versions they use and show the events logged to
>> VisualSVN Server event log.
>>
>> [1]: 
>> http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.migrate.svnadmin
>> [2]: 
>> http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.uuids
>>
>> --
>> With best regards,
>> Pavel Lyalyakin
>> VisualSVN Team
>
>



--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN issue

2016-11-22 Thread Pavel Lyalyakin
Hello,

On Tue, Nov 22, 2016 at 12:30 PM, vellur pandian R K
<vel.guru1...@gmail.com> wrote:
>
> Hi
>
>   We are using Visual SVN server in our company. It worked well

What VisualSVN Server version do you use at the moment? Make sure that
you use an up-to-date VisualSVN Server version.

> But users unable to create particular branch from trunk folder
>
> i have put svnadmin verify to check repository
>
> i found error as below
>
> * Verified revision 508448.
> * Verified revision 508449.
> * Verified revision 508450.
> * Verified revision 508451.
> svnadmin: E160004: Mergeinfo-count discrepancy on 'a-1.0.r508452/9674': 
> expected
>  1244741480414057964+0, counted 116
>
> Could you please tell me what to do

Create a new empty repository and use `svnadmin dump` & `svnadmin
load`[1] to load the repository dump stream from old to new repo.
Dump-load cycle should help you fix this particular error.

Here is an example of the command you could run to pipe the dump steam
from old repo to the new one:
[[[
svnadmin dump ORIGINALREPO | svnadmin load NEWREPO --quiet
]]]

Don't forget to copy the original repository's UUID[2] when creating
the new repository and copy the hook scripts and access rules list
(\conf\VisualSVN-WinAuthz.ini or \conf\VisualSVN-SvnAuthz.ini).

BTW, you've mentioned that "users unable to create particular branch";
there is a chance that these issues are unrelated to each other. If
you require assistance, please provide a comprehensive summary of the
behavior including the complete errors your users report, what client
software and versions they use and show the events logged to
VisualSVN Server event log.

[1]: 
http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.migrate.svnadmin
[2]: 
http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.uuids

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Crash Log

2016-11-10 Thread Pavel Lyalyakin
Hello,

On Thu, Nov 10, 2016 at 10:52 AM, 。。 <hefeimiss...@163.com> wrote:
>
> fyi.

Upgrade your Subversion client. You use an outdated SVN 1.8.9, but the most
recent 1.8.x version is 1.8.16. You could also consider upgrading to the
latest 1.9.x version.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SVN errors E170013, E120190 - An error occurred during authentication

2016-10-14 Thread Pavel Lyalyakin
Hello,

On Thu, Oct 13, 2016 at 10:21 PM, skrawn <sdonohue...@gmail.com> wrote:
>
> I am trying to connect to my company SVN server in Ubuntu 16.04 and keep
> getting the following errors:
>
> $ svn list https://path_to_repo
> svn: E170013: Unable to connect to a repository at URL
> 'https://path_to_repo'
> svn: E120190: Error running context: An error occurred during authentication
>
> Note that normally everyone else in the company is using Windows to access
> the server and I am using Linux because of embedded development (of which I
> am the only one...).
> The SVN server runs on Windows so I was wondering if there is something
> missing from the server configuration on Windows that would prevent access
> from a Linux machine. For what it's worth, I am able to connect to the
> VisualSVN server and view files. I just can't use any svn commands from the
> command line without getting the errors mentioned earlier.
>
> Any help would be greatly appreciated!

What Subversion client version do you use? Check this by running `svn
--version`.

I guess its 1.7 or older. The problem should not occur with the latest
1.8 and 1.9 versions. Upgrade your client to Subversion 1.9.


-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Authentication problem with clients > 1.7.22

2016-07-28 Thread Pavel Lyalyakin
Hello,

On Wed, Jul 27, 2016 at 7:56 PM, Krzysztof Smiechowicz <deadw...@wp.pl> wrote:
>
> Hi All,
>
> We are having problems accessing our svn server via https with client newer 
> than 1.7.22 - 1.8.16 and 1.9.3 to be specific. The problem is that the newer 
> clients come up with authentication request during svn checkout which after 
> entering correct password fails. The authentication comes at random moments 
> during checkout. The difference we could spot so far was that 1.7.22 was 
> using ra_neon and newer clients are using ra_serf for HTTPS.

Is there any service such as active firewall or proxy between the
clients and the server? Which operating system are these clients on?
Windows? Is there any antivirus on the client side?

I'm asking these questions just because I vaguely recall a similar
problem when an authentication prompt occurs in the middle of `svn
checkout`. The root cause was an antivirus or active firewall / proxy.
I regret that I don't remember all the details, but in your case I'd
advise to check an antivirus, firewall or proxy.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: HTTP 403: Forbidden after upgrading to SVN Edge 5.1.3

2016-07-20 Thread Pavel Lyalyakin
Hello,

On Wed, Jul 20, 2016 at 11:42 AM, Niel de Clerk <nieldecl...@gmail.com>
wrote:
>
> Hi There
>
> My SVN Edge 5.0.1 setup was 100% operational, but I decided to upgrade to
version 5.1.3
>
> After the upgrade, luckily the SVN server is still working fine (I can
update, commit etc), but I can’t connect to SVN Edge to manage my
repositories, users.

This is a mailing list for Apache Subversion users. Since the problem
is about SVN Edge's console and not SVN in general, I guess that you
may want to ask on another forum:
https://subversion.open.collab.net/ds/viewForumSummary.do?dsForumId=3

> All I get is a page with
>
> HTTP ERROR 403
>
> Problem accessing /csvn/. Reason:
>
> Forbidden
>
> Powered by Jetty://
>
> I’ve tried to upgrade to JRE 8, running the CollabNet Subversion Edge
service as a named administrator account, change the permissions on my csvn
folder,  repairing the install.  But none of these helped.
>
> Any other ideas please?

The error 403 means that you don't have permissions to access /csvn/,
error 503 means that there is a generic problem with the services.
Checking the logs should give you more clues on what's going on.

In any case, there is a similar thread on Edge's forum that may be
relevant to the problem you are reporting:
https://subversion.open.collab.net/ds/viewMessage.do?dsForumId=3=565423

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn update issue

2016-07-20 Thread Pavel Lyalyakin
Stefan,

On Wed, Jul 20, 2016 at 11:47 AM, Stefan <luke1...@posteo.de> wrote:
> On 7/19/2016 23:26, Pavel Lyalyakin wrote:
>> Hello,
>>
>> On Tue, Jul 19, 2016 at 10:44 PM, ujjwala kaushik
>> <ujjwala.kaus...@gmail.com> wrote:
>>> Hi,
>>>
>>> I am using a I-Mac(Macintosh)  and I am trying to update the svn from 
>>> terminal. I had a old version which I uninstalled and then installed the 
>>> latest subversion. The latest 1.9.2 is there on my system but I cannot 
>>> update my files using that. I get the error message below:
>>>
>>> What should i do? Any help would be appreciated.
>>>
>>> en4102194:~ ujjwalak15$ svn update
>>>
>>> Skipped '.'
>>>
>>> svn: E155007: None of the targets are working copies
>> The error means that the current working directory where you run `svn
>> update` is not a Subversion working copy. Make sure to provide correct
>> path to the working copy you are trying to update.
>>
>> BTW, make sure to `svn upgrade`[*] your working copies after upgrading
>> SVN client to 1.9 from 1.8 or older version. It's not related to the
>> error you've specified, though.
>>
>> [*]: http://svnbook.red-bean.com/en/1.8/svn.ref.svn.c.upgrade.html
> Pavel, svn upgrade is not required if you upgrade from 1.8 to 1.9 (only
> if u upgrade from <= 1.7 to >= 1.8) as far as I know, or am I wrong
> (aka: the WC format stayed the same between 1.8 and 1.9 [1])?
>
> [1] https://subversion.apache.org/docs/release-notes/1.9.html#wc-upgrade

Yep, you are right. I should've said that `svn upgrade` is required
when upgrading the SVN client to 1.9 from 1.7 or older. When upgrading
from 1.8 to 1.9 `svn upgrade` is not needed.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn update issue

2016-07-19 Thread Pavel Lyalyakin
Hello,

On Tue, Jul 19, 2016 at 10:44 PM, ujjwala kaushik
<ujjwala.kaus...@gmail.com> wrote:
>
> Hi,
>
> I am using a I-Mac(Macintosh)  and I am trying to update the svn from 
> terminal. I had a old version which I uninstalled and then installed the 
> latest subversion. The latest 1.9.2 is there on my system but I cannot update 
> my files using that. I get the error message below:
>
> What should i do? Any help would be appreciated.
>
> en4102194:~ ujjwalak15$ svn update
>
> Skipped '.'
>
> svn: E155007: None of the targets are working copies

The error means that the current working directory where you run `svn
update` is not a Subversion working copy. Make sure to provide correct
path to the working copy you are trying to update.

BTW, make sure to `svn upgrade`[*] your working copies after upgrading
SVN client to 1.9 from 1.8 or older version. It's not related to the
error you've specified, though.

[*]: http://svnbook.red-bean.com/en/1.8/svn.ref.svn.c.upgrade.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn command for diffstat

2016-07-14 Thread Pavel Lyalyakin
Hello Scott,

On Thu, Jul 14, 2016 at 6:29 PM, Scott Aron Bloom <sc...@towel42.com> wrote:
>
> What is the best svn diff options to use to pipe into diffstat.
>
> Essentially, Im looking for the number of new lines, deleted lines and number 
> of modified.
>
> My main problem is when a svn diff is performed on a directory copy, I don’t 
> want those files counted as “added”

What about `--no-diff-added`[1] or `--notice-ancestry`[2] options?
Have you tried them? I guess that `svn diff`[3] has the options that
should help producing the required diff output, but I can't point to
the best ones for diffstat tool.

[1]: 
http://svnbook.red-bean.com/en/1.8/svn.ref.svn.html#svn.ref.svn.sw.no_diff_added
[2]: 
http://svnbook.red-bean.com/en/1.8/svn.ref.svn.html#svn.ref.svn.sw.notice_ancestry
[3]: http://svnbook.red-bean.com/en/1.8/svn.ref.svn.c.diff.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: SlikSvn Subversion 1.9.4 - How to disable Cloud Features

2016-06-30 Thread Pavel Lyalyakin
Hello Himanshu,

On Wed, Jun 29, 2016 at 7:10 PM, Nenawati, Himanshu (CORP)
<himanshu.nenaw...@adp.com> wrote:
>
> Hello Team,
>
> We are working on SlikSvn Subversion 1.9.4 application and we want to disable 
> all cloud features from the application so that users don’t have option to 
> save files or scripts on cloud.
>
> So, can you please guide us regarding all the cloud features available in 
> application and how we can disable them.

What do you mean by "cloud features" and why do you want to disable them?

As far as I understand, you are talking about Subversion 1.9.4 client
provided by SlikSVN (https://sliksvn.com/download/). This is a regular
command-line Subversion client for Windows and it does not have any
special "cloud features". Therefore, I'm not sure that I'm following
you at the moment.

If your users have access to the Internet, they can access any public
or private SVN repository using the command-line client. At the same
time, your users can send emails through public email services such as
Gmail or save files to FTP sites or file sharing services.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: [Non-DoD Source] Re: Directions on SVN from 2008 to 2012 (UNCLASSIFIED)

2016-06-28 Thread Pavel Lyalyakin
Hello Mary,

Use "Reply All" command of your email client to keep the mailing list
in the loop, please. BTW, the mailing list prefers bottom posting or
inline replying instead of top-posing.

On Tue, Jun 28, 2016 at 1:51 AM, Covington, Mary E CTR USARMY RDECOM
(US) <mary.e.covington6@mail.mil> wrote:
> CLASSIFICATION: UNCLASSIFIED
>
> Thank you , I just manage the creation of the repositories and the user names 
> and passwords.  I working am with my IT staff to take current repositories 
> from one server to an upgraded server.  I don't know the specifics of the 
> server unfortunately, we are working together on this end of week.
>
> Sorry, I am new to SVN and the information that I was given originally was 
> very slim.

For general repository administration guidance, read SVNBook |
Repository Administration chapter at
http://svnbook.red-bean.com/en/1.8/svn.reposadmin.html. If you are new
to administering SVN server and repositories, this chapter should
provide you with enough info to move the repositories from one
computer to another.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Directions on SVN from 2008 to 2012 (UNCLASSIFIED)

2016-06-27 Thread Pavel Lyalyakin
Hello Mary,

On Mon, Jun 27, 2016 at 7:25 PM, Covington, Mary E CTR USARMY RDECOM
(US) <mary.e.covington6@mail.mil> wrote:
>
> CLASSIFICATION: UNCLASSIFIED
>
> Hi, we are transitioning from a 2008 server to 2012. Can you provide me 
> directions on how to setup the 2012 server and move all of the data from the 
> 2008 server. Thanks.

I'm sure that you are not asking about how to setup Windows Server
2012, but about how to move your existing Subversion server
installation and the repositories to a new server machine. Right?

In such case, you could provide us with a bit more information about
your current Subversion installation just because it's very hard to
give you any directions without knowing at least the basic information
such as whether you build the Subversion server yourself or use some
Subversion server package such as VisualSVN Server or SVN Edge (what's
the version of the server package, BTW?), which Subversion version and
maybe Apache HTTP Server you run now in case you build the server
yourself.

But the basic step-by-step procedure is going to look like:
1. Install and configure the Subversion server on the new machine.
2. Move your repositories to the new machine. For instructions, read
SVNBook | Migrating Repository Data Elsewhere:

http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.migrate
3. Make sure to move your repository hook scripts if there are any and
check that they work as expected.

I'd like to note again that this is the most basic instruction. At the
moment, there is not enough info available about your current SVN
server installation to give a detailed advice tailored to your
particular situation.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Compiling svn + httpd for windows python 2.x

2016-06-23 Thread Pavel Lyalyakin
Hello Mark,

On Thu, Jun 23, 2016 at 2:39 PM, Cooke, Mark <mark.co...@siemens.com> wrote:
>
> Hi Pavel,
>
> > -Original Message-
> > From: Pavel Lyalyakin [mailto:pavel.lyalya...@visualsvn.com]
> > Sent: 22 June 2016 17:11
> >
> > Hello Mark,
> >
> > On Wed, Jun 22, 2016 at 1:46 PM, Cooke, Mark <mark.co...@siemens.com> wrote:
> > >
> > > Folks,
> > >
> > > We use subversion with Trac behind httpd on Windows Server.  As Trac is
> > written in "old" Python (2.x), I have had to resort to building everything
> > from source.  This is not simple and so I thought I would publish my notes
> > here in case it helps anyone else and in the hope that if I have made any
> > mistakes, someone will be kind enough to point them out to me!
> >
> > You say that you had to resort to building SVN and HTTPD on Windows
> > from source. Does it mean that all the existing SVN server packages
> > such as VisualSVN Server don't work for you by some reason? Why?
> >
> > I'm asking because VisualSVN Server comes with Python 2.7.x bindings
> > and `mod_wsgi` which should perfectly work with Trac.
>
> At the risk of going off-topic for the svn-users list... how do I integrate 
> Trac with VisualSVN?  I have got VisualSVN installed in a test server but the 
> `conf` file warns against modifications and web searches have provided no 
> hints except links to an apparently defunct Trac plugin [1] including the 
> comment "The new web browser is powered by HTML5 and ensures easy integration 
> with third-party issue trackers" and a version of the svn book[2]
>
> [1] https://www.visualsvn.com/server/trac/
> [2] https://www.visualsvn.com/support/svnbook/serverconfig/httpd/
>
> Cheers,
>
> ~ Mark C
>
> > --
> > With best regards,
> > Pavel Lyalyakin
> > VisualSVN Team

Here are the basic steps. The main idea is to modify httpd-custom.conf
file instead of httpd.conf.

1. Modify "%VISUALSVN_SEREVR%conf\httpd-custom.conf" file instead of
   httpd.conf.

2. Load mod_wsgi module by adding the line to the httpd-custom.conf.
   [[[
   LoadModule wsgi_module bin/mod_wsgi.so
   ]]]

3. Generate the trac.wsgi script by running `tracadmin deploy` and
   specify WSGIScriptAlias directory in httpd-custom.conf pointing to
   trac.wsgi file.

4. Add the desired  configuration to httpd-custom.conf
   file.

   Generally speaking, the steps and some examples are specified on
   the Trac wiki page: https://trac.edgewall.org/wiki/TracModWSGI.

NOTE: The latest version of Python 2.7 is 2.7.11 and it has a bug in
its installer on Windows. See https://bugs.python.org/issue25824. The
problem may cause service load failures when loading `mod_wsgi`. The
workaround specified at https://bugs.python.org/msg256500 should solve
the problem. In short, after installing Python 2.7.11 you should
adjust the Windows Registry key mentioned in the workaround. The bug
has to be solved in the upcoming Python 2.7.x patch update AFAIK.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Compiling svn + httpd for windows python 2.x

2016-06-22 Thread Pavel Lyalyakin
Hello Mark,

On Wed, Jun 22, 2016 at 1:46 PM, Cooke, Mark <mark.co...@siemens.com> wrote:
>
> Folks,
>
> We use subversion with Trac behind httpd on Windows Server.  As Trac is 
> written in "old" Python (2.x), I have had to resort to building everything 
> from source.  This is not simple and so I thought I would publish my notes 
> here in case it helps anyone else and in the hope that if I have made any 
> mistakes, someone will be kind enough to point them out to me!

You say that you had to resort to building SVN and HTTPD on Windows
from source. Does it mean that all the existing SVN server packages
such as VisualSVN Server don't work for you by some reason? Why?

I'm asking because VisualSVN Server comes with Python 2.7.x bindings
and `mod_wsgi` which should perfectly work with Trac.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: What's up with the SVN 1.9 manual?

2016-06-16 Thread Pavel Lyalyakin
Hello Doug,

On Thu, Jun 16, 2016 at 8:51 PM, Doug Robinson
<doug.robin...@wandisco.com> wrote:
>
> Folks:
>
> Does anyone know if (or when) svnbook.red-bean.com is going to update/support 
> SVN 1.9 ?  It is still listing SVN 1.7 as "current", SVN 1.8 as "nightly" and 
> SVN 1.9 is nowhere to be seen.

We've been working on finishing SVNBook 1.8 lately and the process is
currently in the beginning of the read-thru stage. As soon as the
read-thru is complete, we are going to start with SVNBook 1.9.

If you are willing to help, are familiar with the book and its
development environment (I hope so), feel free to send patches. ;)

P.S. And yes, the mailing list
http://www.red-bean.com/pipermail/svnbook-dev/ is the right place to
discuss the book and its status.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Creating and Verifying a Reliable backup

2016-06-01 Thread Pavel Lyalyakin
Hello Michael,

On Wed, Jun 1, 2016 at 7:18 PM, Michael Schwager <mschw...@gmail.com> wrote:
> Yessity-yes-yes-ye! svnadmin freeze- I missed that one! That's
> something I can really sink my teeth into! Awesome, thanks!
>
> My intention is to perform the following:
> * shut down httpd
> Then, for each repoX:
> * svnadmin verify /home/svn/hotcopy/repoX. If error, warn and exit.
> * svnadmin hotcopy into /home/svn/hotcopy/repoX. If error, warn and exit.
> * svnadmin verify /home/svn/hotcopy/repoX. If error, warn and exit.

These steps don't require you to shut down httpd.

> * svnadmin freeze /path/to/repoX -- rsync -av /path/to/repoX
> /home/svn/rsync/repoX.
> * rsync -c -n -av /path/to/repoX /home/svn/rsync/repoX. (perform a checksum
> compare) If error, warn and exit.

Why don't you run `rsync` on "/home/svn/hotcopy/repoX"?

You won't need to shut down httpd or run `svnadmin freeze` in such
case.

> I had considered svnadmin dump, but according to the Wisdom on Serverfault,
> "[svnadmin dump] also fails to backup things like the repository scripts and
> a few other things..."
> (http://serverfault.com/questions/540214/is-it-necessary-to-do-an-svnadmin-dump-to-backup-subversion)

Yep, this is right. Subversion repository dump streams (the dump
generated by `svnadmin dump` or `svnrdump`) contain versioned history
only. Read SVNBook[1].

> "One other thing to watch is svnadmin dump doesn't backup locks and hook
> scripts."
> http://serverfault.com/questions/52252/best-way-to-do-subversion-backups?rq=1
>
> ...I've always presumed this meant that the hotcopy did back up locks and
> hook scripts...

Yes, hotcopy makes full repository copy with locks and hook scripts.
Read SVNBook[2].

[1]: 
http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.migrate
[2]: 
http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.backup

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn: E155008issue with subversion in webmethods designer

2016-06-01 Thread Pavel Lyalyakin
Hello Divvela,

On Fri, May 27, 2016 at 9:52 PM, Divvela Chanukya <2chanu...@gmail.com> wrote:
> Hi,
>
> we are configured subversion(1.7.19) with webmethods(9.5) on windows 2012
> r2. when we try to move a service from one package to other package .
> getting the below error .

Subversion 1.7 is no longer supported. Upgrade to the latest
Subversion 1.8 or 1.9 versions.

> when we refresh the packages we see the service is copied but not moved
>
> Error:
>
> testsvn/new_folder22:new_flowservice1: [ISS.0132.9117] error running
> command [svn, unlock, --username, chanu, --password, ,
> C:\SoftwareAG\IntegrationServer\packages\testsvn\ns\new_folder22\new_flowservice1\flow.xml,
> C:\SoftwareAG\IntegrationServer\packages\testsvn\ns\new_folder22\new_flowservice1\node.ndf,
> C:\SoftwareAG\IntegrationServer\packages\testsvn\ns\new_folder22\new_flowservice1,
> --force]; exit value: 1; output: [svn: E155008: The node
> 'C:\SoftwareAG\IntegrationServer\packages\testsvn\ns\new_folder22\new_flowservice1'
> is not a file]
>
> we raised the issues with application  vendor (webmethods )they claim that
> the issue is with subversion & asked us to rise issue it subversion forum.

Did they say anything else? What did you do to reproduce the problem?

To me it does not look like a problem in Subversion. At least it does
not look so without additional information you could provide us with.

Webmethods is calling `svn unlock` on a directory and it is expected
to get this error in such case. You can't lock or unlock directories,
you can lock files in directories, but directory as a note can't be
locked.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn: E155008issue with subversion in webmethods designer

2016-06-01 Thread Pavel Lyalyakin
Hello Stefan,

On Sun, May 29, 2016 at 11:03 PM, Stefan <luke1...@posteo.de> wrote:
>
> I'm not 100% sure, but this might be related to issue #4364, which is fixed
> in SVN 1.8.8:
> lock of deleted pathes magically reappear when pathes are reused
>
> In this case upgrading to a later SVN version should resolve the issue.
>
> Alternatively the issue at question might also be #2507 which is not yet
> resolved:
> 'commit --no-unlock' doesn't remove locks on files deleted
>
> In this case the workaround might be to ensure in the tools to not use the
> --no-unlock flag and/or to ensure that for deleted files the lock is removed
> first via svn unlock.

How did you determine that this is #4364 or #2507?

To me it looks like webmethods is calling some Subversion client and it
is trying to perform `svn unlock` operation on a folder. Looks like
the error it totally expected in such case.

Without some additional description of the case it's impossible to
tell what's going on.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Creating and Verifying a Reliable backup

2016-06-01 Thread Pavel Lyalyakin
Hello Matt,

On Wed, Jun 1, 2016 at 6:45 PM, Matt Garman <matthew.gar...@gmail.com> wrote:
>
> As you suggested, if you can make a fancier backup script that shuts
> down anyone's ability to make changes to the repo while the backup is
> taking place, that's even better.

There is `svnadmin freeze`[1] for this. And you can use `svnadmin
hotcopy`[2] on a live repository without any problems.

Why do you use `rsync`?

[1]: http://svnbook.red-bean.com/en/1.8/svn.ref.svnadmin.c.freeze.html
[2]: http://svnbook.red-bean.com/en/1.8/svn.ref.svnadmin.c.hotcopy.html

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Creating and Verifying a Reliable backup

2016-06-01 Thread Pavel Lyalyakin
Hello Michael,

On Wed, Jun 1, 2016 at 5:58 PM, Michael Schwager <mschw...@gmail.com> wrote:
> Hello,
> We are very paranoid about our Subversion repo, notwithstanding the fact
> that the previous sysadmin didn't back it up. But that's another story. Now
> I'm here at my job, I've inherited the repo admin duties, and I want to back
> it up reliably. If we lose it, we're all out of work.
>
> My question is: How do I back it up reliably, and verify it so that I can
> deliver a 100% recovery guarantee to my boss? I have Subversion 1.8.4 on a
> CentOS 6.3 server, and Tortoise SVN 1.8.11 on Windows 7 clients.

Don't forget about `svnadmin verify`[1]. It makes sense to run it
right now if you've never ran it. ;)

And if you want to deliver recovery guarantee close to 100%, consider
`svnadmin dump`[2] in addition to hotcopy.

> I am thinking to do both an svn hotcopy to one directory, and an rsync to
> another. The svn hotcopy will give me a backup that I'm pretty sure is
> reliable (see Notes below). Assuming httpd is down and I can guarantee that
> I am the only person who will be logged into the SVN server, can I expect
> with 99.9% surety that the svn repos are quiescent?

I'm not sure that I understand what you mean by "quiescent" here.
What's your concern?

So you are planning to make a hotcopy and then transfer this hotcopy
using rsync to another machine, right?

* It's safe to run `svnadmin hotcopy` on a live repository.

* And if you'd have to use `rsync` on a *live* repository, run
 `svnadmin freeze`[3] to prevent concurrent commits to the repo while
 `rsync` is running.

If httpd is disabled and you are the only user logged on, this means that
your repositories should be untouched by any other processes at this
moment. Unless you have some indexing services that touch the repos
(and it is generally recommended to exclude repos from indexing).

> Notes:
>
> We're a little worried about svn hotcopy; we ran into a bug that came about
> under 1.8 when working with older repos; the hotcopy exits with the
> following error:
>
> svnadmin: E22: Serialized hash missing terminator

It seems to be a bug #4554[4] that has been fixed in Subversion 1.9.
`svnadmin hotcopy` could fail on a repository with older FSFS format.

> I have compiled subversion-1.9.4 on the server under /opt/subversion-1.9.4.
> If I run that version of svn hotcopy, it appears to work and svnverify exits
> successfully. But if I look at all the files under both the original and the
> hotcopy on one of our repos, I find that a file is missing:
> repos2/db/rev-prop-atomics.shm . That's probably ok, but still- how do we
> know the latest hotcopy, and hotcopies of the future, are and will remain
> 100% bug-free?

Use `svnadmin verify` and consider using `svnadmin dump` in addition
to hotcopies. Make sure that your Subversion server is on the latest
patch update too.

[1]: http://svnbook.red-bean.com/en/1.8/svn.ref.svnadmin.c.verify.html
[2]: http://svnbook.red-bean.com/en/1.8/svn.ref.svnadmin.c.dump.html
[3]: http://svnbook.red-bean.com/en/1.8/svn.ref.svnadmin.c.freeze.html
[4]: https://issues.apache.org/jira/browse/SVN-4554

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: VisualSVN server / Linux client

2016-03-23 Thread Pavel Lyalyakin
Cathy,

On Wed, Mar 23, 2016 at 9:53 PM, Cathy Mullican <cmulli...@gmail.com> wrote:
>
> ldd also shows no GSSAPI support for libserf.  I've tried building it
> a couple of ways, but can't get output that appears to have the
> support -- 1.3.3 with the patch from this ticket (

Indeed, libserf-1-1 from 14.04LTS (trusty) doesn't support GSSAPI,
whereas the package from 15.04 (vivid) supports it [1,2]. It seems
that installing libserf-1-1 1.3.8 with GSSAPI support will solve the
problem.

[1]: http://packages.ubuntu.com/trusty/libserf-1-1
[2]: http://packages.ubuntu.com/vivid/libserf-1-1

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: VisualSVN server / Linux client

2016-03-23 Thread Pavel Lyalyakin
Hello,

On Wed, Mar 23, 2016 at 1:25 AM, Cathy Mullican <cmulli...@gmail.com> wrote:
> I'm trying to get a Linux svn client to work with a VisualSVN server that
> has Basic authentication disabled.  I've set up Kerberos on the Linux box; I
> can get a ticket via kinit, join the domain, and I see service tickets for
> cifs and ldap in klist after joining, so I _think_ that part is OK, although
> it's definitely not my area of expertise.
>
> But I'm missing something, because svn gives "Error running context: The
> requested authentication type(s) are not supported" when I try anything.
>
> Ubuntu 14.04, rebuilt serf with the patch from this ticket:
> https://bugs.launchpad.net/ubuntu/+source/subversion/+bug/1303167 and
> rebuilt svn, but no change.
>
> Any ideas?

First of all, use the latest Subversion 1.9.x client. If the server
has Integrated Windows Authentication enabled and the Linux machine is
joined the AD domain, then the authentication over NTLM\Negotiate
should work out of the box without applying any patches to the client.

Make sure that this Subversion client has Negotiate auth enabled.
Check "servers" file in ".subversion" directory in the user's home
directory on the Linux machine. It should not have "http-auth-types"
parameter modified. In your case there is a chance that that the
parameter was modified. If it was modified, just comment the line with
dash sign "#" to return it to defaults and save the file.

You can also try the following command-line:
[[[
svn info 
--config-option=servers:global:http-auth-types=Negotiate
]]]

On Wed, Mar 23, 2016 at 11:04 AM, Andreas Stieger
<andreas.stie...@gmx.de> wrote:
>
>> "Error running context: The requested authentication type(s) are not 
>> supported" when I try anything.
>
> This binary server distribution does not support Kerberos in this 
> configuration. You will need to use Integrated Windows Authentication feature 
> available in the paid version.

As far as I can guess, the server has Integrated Windows
Authentication enabled and Basic disabled. In such case, it's the
client that does not support NTLM/Negotaite (NTLM or Kerberos), not
the server. It seems that the client supports or is configured to use
Basic authentication only.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Detecting root directory of repositiory

2015-05-27 Thread Pavel Lyalyakin
Hello Nicolas,

On Wed, May 27, 2015 at 3:12 PM, Nicolas Ramz nicolas.r...@gmail.com wrote:
 Is there a way to detect that current directory is the root of SVN
 repositiory by reading files into .svn directory ?

 I think svn info could be used for that. Problem is that some machines may
 not have access to svn command line (if using tortoise and svn is not in
 command PATH for example).

 In case svn info (or any other command line) is the only way, what would
 be the proper way to do it ?

Beginning with Subversion 1.8, `svn info` prints repository-relative
URLs. See Subversion 1.8 Release Notes entry at
http://subversion.apache.org/docs/release-notes/1.8.html#svn-info.

For example, if you run `svn info` at the root of the repository, you'll see
[[[
...
Relative URL: ^/
Repository Root: https://svn.example.com/svn/TestRepo
...
]]]

If you run `svn info` in a subtree, you'll see

[[[
...
Relative URL: ^/TestProject/trunk
Repository Root: https://svn.example.com/svn/TestRepo
...
]]]

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: E120105 (or not): The server sent an improper HTTP response

2015-04-23 Thread Pavel Lyalyakin
Hi Diego,

I can provide you with some clues about this (this is a wild guess
since I known nothing about your environment except the fact that you
run Subversion server on Raspberry Pi device with Ubuntu):

1. If you get this error with Subversion 1.8 client, try Subversion
1.7 client. If SVN 1.7 works without any errors, configure this
directive in your httpd.conf, restart Apache and see if you can still
reproduce the error:
[[
SVNAllowBulkUpdates Prefer
]]

Should look like this:
[[
Location /svn/
SVNAllowBulkUpdates Prefer
/Location
]]

2. Disable antivirus on the client machine and attempt reproducing the
error. You might be required to temporarily remove the antivirus
because it can still work even when disabled. What antivirus do you
use BTW?

On Wed, Apr 22, 2015 at 8:44 PM, Diego Sucaria
lordblack.di...@gmail.com wrote:
 Hello!

 I'm having the same problem on Ubuntu, installed on the Raspberry pi2.

 svn: E120105: ra_serf: The server sent an improper HTTP response

 searched everywhere and I can't find a solution.

 Did you fixed it?


 On Friday, June 6, 2014 at 3:15:49 PM UTC-3, John Adams wrote:

 Hi, folks,

  I'm one of our two subversion administrators and I've got a problem
 that puzzles all of us. Most of our users are reporting an issue doing
 checkins, being able to commit one file at a time, then getting the message
 Error running context: The server sent an improper HTTP response,
 sometimes prepended with the code E120105. This is happening using:

  Windows, both via the client and the command line: TortoiseSVN 1.8.6,
 Build 25419 - 64 Bit , 2014/04/12 11:40:48
  Mac OS X on the command line: svn, version 1.8.8 (r1568071) compiled
 Apr 22 2014, 22:31:17 on x86_64-apple-darwin13.1.0

 but not:

  Linux using svn, version 1.6.11 (r934486) compiled Apr  3 2013,
 04:40:28

  The server is running subversion 1.8.0 and Apache/2.2.15.

  I've read about the neon/serf libraries and figure the neon libraries
 on our Linux server are old enough not to have the issue and our serf
 libraries aren't new enough to have it fixed, but I'm just guessing. My
 plan, unless you have a better one, is to upgrade as soon as possibe to
 1.8.8 or 1.8.9. Can you help?

 Thanks,

  John A



--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Require Information regarding Visual SVN Server

2015-02-20 Thread Pavel Lyalyakin
I'm so sorry, the email went to users@ Subversion mailing list
unintentionally. Please disregard.

On Fri, Feb 20, 2015 at 6:32 PM, VisualSVN Team supp...@visualsvn.com wrote:
 Hello,
 Thank you for the reply.

 Logical Separation on Entities are required for us to maintain the Multi 
 domain infrastructure. Please find the attached snapshot. Here we have 
 configured SVN server under forest root and were able to map the access 
 rights to the users from various sub domains.

 But, All the repositories will come under “Repositories”  Folder only. 
 Consider an Example of 2 child domains ( child1 and Child 2) . Then I want 
 to have the repositories of the respective entities located under logical 
 Folder structure ( Child1/Childrrepo  Child2/Childrepo) when checked on the 
 Console.

 While you can't create such structure with the current VisualSVN
 Server version (it's a known feature request and we consider
 implementing this in future updates),VisualSVN Server allows you to
 granularly configure access rules for users from multiple AD domains.
 Have you tried it?

 If a user does not have rights to access a particular repository then
 he won't even see it in the list of available repositories. This means
 that users with different access rules will see different list of
 repositories depending on their permissions. Therefore such logical
 structure may be considered redundant, especially if you need it only
 for user authorization perspective.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: HTTP + SVN + AD

2015-02-16 Thread Pavel Lyalyakin
Hello Alfredo,

On Sun, Feb 15, 2015 at 3:57 AM, Alfredo De Luca
alfredo.del...@gmail.com wrote:
 Hi all.
 I figured that out was a filter/search on AD was getting not unique username
 so they couldn't log in.
 All ok now. Httpd and svn and AD are working together.

Have you considered installing VisualSVN Server? VisualSVN Server can
be installed in a couple of minutes and it will save you the trouble
of configuring LDAP settings manually for Active Directory
integration.

Integration with Active Directory works out of the box in VisualSVN
Server and you don't need to perform any manual configuration steps
even with free Standard Edition (it permits commercial use). Moreover,
you can configure authorization rules for AD groups, users and
computers via a graphical interface in VisualSVN Server Manger console
or VisualSVN Repository Configurator tools.

If your server machine is on Windows then I'd strongly suggest trying
VisualSVN Server: https://www.visualsvn.com/server/ See Getting
Started guide at https://www.visualsvn.com/server/getting-started/

Thanks.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: copy multiple folders from one repository to another repository at server using subversion

2015-02-02 Thread Pavel Lyalyakin
Hello,

On Mon, Feb 2, 2015 at 4:41 AM, Ryan Schmidt ryandes...@macports.org wrote:

 You can use svnadmin dump to dump parts of the allProj repository, then use 
 svnadmin load to load them into the reqProj repository.

Roughly speaking, `svnadmin dump` itself can't take a dump of a single
project in a repository. With `svnadmin dump` you can specify revision
range to dump, but not paths to dump[1].

Using `svnadmin dump` you can generate a dump of the whole repository
and then use `svndumpfilter` tool[2] to filter out everything except
projectB, projectD and projectE, then load the filtered dump to a new
clean repository using `svnadmin load`. The process is described in
SVNBook | Filtering Repository History[3]. Moveover, official
Subversion FAQ has an entry about this task[4]. I can also advise
reading this post at StackOverflow[5].

[1]: http://svnbook.red-bean.com/en/1.8/svn.ref.svnadmin.c.dump.html
[2]: http://svnbook.red-bean.com/en/1.8/svn.ref.svndumpfilter.html
[3]: 
http://svnbook.red-bean.com/en/1.8/svn.reposadmin.maint.html#svn.reposadmin.maint.filtering
[4]: http://subversion.apache.org/faq.html#removal
[5]: http://stackoverflow.com/a/11598608/761095

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: How to setup Write-through proxying (aka Replication on-the-fly) in VisualSVN server?

2015-01-16 Thread Pavel Lyalyakin
Hello,

 On 17 January 2015 at 00:47, STF SVN lapsap7+...@gmail.com wrote:

 I know this mailing-list has nothing to do with VisualSVN server, but I
 really need some help.

 I need to set up SVN replication on the fly, aka write-through proxying,
 using VisualSVN server.  I know the new version of VisualSVN server supports
 replication, but for technical reason, I'm still using old version 2.7.

You can't actually call write-through proxy as replication on the
fly. Its simple replication solution that runs `svnsync` on master
server *after* each commit by post- hook scripts. Commits always go to
master in write-through proxy, the proxy part is just about
redirecting all writes to go to master server which then replicates
them to slaves using `svnsync`. Another note: write-through proxy does
not work with Integrated Windows Authentication (i.e. AD Single
Sign-On).

BTW, what are the technical reasons that require you to use VisualSVN
Server 2.7 and don't allow it to be upgraded to 3.2?

 I have found some articles here and there, eg
 http://www.visualsvn.com/support/svnbook/reposadmin/maint/#svn.reposadmin.maint.replication
 and
 http://svnbook.red-bean.com/en/1.7/svn.serverconfig.httpd.html#svn.serverconfig.httpd.extra.writethruproxy
 etc etc and tried to follow them but failed.  Maybe because those procedures
 are for Linux-based SVN server?  And how much are those articles relevant to
 VisualSVN server, ie Windows-based SVN server?

 I've read
 http://www.visualsvn.com/support/svnbook/reposadmin/maint/#svn.reposadmin.maint.replication
 several times, but I have a doubt.  Does it apply totally?  Can I consider
 VisualSVN Server like a *generic* Apache HTTP server?  Or VisualSVN Server
 has some special modification to Apache such that something wouldn't work?

It applies but not totally because sample hook scripts specified in
SVNBook work on *nix Shell only, so they have to be adjusted to work
on Windows.

Here is a sample post-commit hook that will work on Windows (its a
batch script (.bat))
[[
C:\Program Files (x86)\VisualSVN Server\bin\svnsync.exe sync
https://SLAVE/svn/repo file:///C:\Repositories\MASTER
exit 0
]]

and post-revprop-change hook
[[
C:\Program Files (x86)\VisualSVN Server\bin\svnsync.exe
copy-revprops https://SLAVE/svn/repo file:///C:\Repositories\MASTER
exit 0
]]

 I have also found this article:
 http://www.cardinalpath.com/how-to-use-svnsync-to-create-a-mirror-backup-of-your-subversion-repository/
 but it didn’t talk about putting the SVNMasterURI variable inside HTTPD
 config on the slave server.  And as a matter of fact, I’ve gone through this
 procedure but I cannot commit to the slave server!

The article is not about write-through proxy, it's about creating a
backup repository that's always up-to-date. That's why this article
doesn't cover the proxy part (i.e. SVNMaserURI config on slave
server).

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Upgrade Subversion Repository from 1.5 into 1.8

2013-12-16 Thread Pavel Lyalyakin
Hello,

On Mon, Dec 16, 2013 at 5:21 PM, Krishnamoorthi Gopal
krishnamoor...@vernal.is wrote:

 Is this true - Subversion 1.8 can only upgrade working copies created with 
 Subversion 1.6 and Subversion 1.7

 Currently we have Subversion 1.5 and want to move that into Subversion 
 1.8.,...Please advise.

Make sure not to confuse *a repository* with *a working copy*!
* Repository: 
http://svnbook.red-bean.com/en/1.7/svn.basic.version-control-basics.html#svn.basic.repository
* Working copy:
http://svnbook.red-bean.com/en/1.7/svn.basic.version-control-basics.html#svn.basic.working-copy

It's common for new Subversion users to confuse these terms. Generally
speaking, repository is a server-side entity while working copy is a
user's local private working copy. (I guess that there is some
confusion since the subject has repository and the email text refers
to working copy).

* If you are asking about repositories.
You can use your existing repositories with Subversion 1.8 server.
Though, if you want to benefit from some newer Subversion features,
you need to upgrade your repositories. See Compatibility Concerns
section in Subversion 1.8 Release Notes at
http://subversion.apache.org/docs/release-notes/1.8.html#compatibility

* If you are asking about working copies.
If you upgrade your clients to Subversion 1.8, users will need to
upgrade their working copies to newer format. They can simply checkout
new working copies as well.
http://subversion.apache.org/docs/release-notes/1.8.html#wc-upgrade
See Upgrading the Working Copy Release Notes section at
http://subversion.apache.org/docs/release-notes/1.8.html#wc-upgrade

Thank you.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Hardware requirements for windows subversion

2013-11-27 Thread Pavel Lyalyakin
Hello Ram,

 Thank you for your response. I have a .net site the file size is 2 GB.
 There are only 2 developers working on this project remotely. Do I need
 windows server or windows 7? What kind of hardware, RAM, diskspace do I
 need? Do I still need Apache server? Where can i get Subversion installation
 from? Do I need to install visualSVN or serveSVN? You wrote that configuring
 the encryption takes a lot more complexity, is there any step-by-step
 instructions on that? What do you mean by serial processing? I don't have
 more than one cpu available.

As Edward already said: If you can run windows, you can run svn.
Machine specs can matter for larger installations with numerous
developers accessing the same server, but that's definitely not your
case. Only 2 developers accessing just one repository won't cause any
significant load on the minimal machine capable of running Windows 7.

If you want to start using Subversion server right now, then take a
closer look at VisualSVN Server. It installs in no time and is very
convenient to configure and manage. In fact, VisualSVN Server works
out of the box and does *not* require you to bother with complex
configuration. You can get the latest VisualSVN Server version at
http://www.visualsvn.com/server/download/

Thank you.

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: NOT RESOLVED: SVN copy that worked in 1.8.0 now fails with (424 FailedDependency)

2013-11-08 Thread Pavel Lyalyakin
Hello,

   I'd suggest going with a binary produced by one of the
  vendors.  I think several have already patched.  Mark
  mentioned that Collab.Net's packages are patched.

 I've downloaded those, too, but the installation hasn't taken yet.  I'll 
 have to edit the httpd.conf a bit more carefully to make things work with it. 
  (At present, I'm getting an error 1, which I'm sure is due to a 
 misconfiguration.  I'll RTFM before posting any more about that.  Quite 
 likely, I should have tried the vanilla install first, then modified to suit.)

VisualSVN Server is patched to fix the bug since version 2.6.5 (August
30, 2013): http://www.visualsvn.com/server/changes/#v2.6.5

You can get the latest version at http://www.visualsvn.com/server/download/

Thank you.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Issues with mod_dav in httpd 2.2.25 and 2.4.6

2013-11-08 Thread Pavel Lyalyakin
Hello,

I've just replied to the related thread and noticed this one.
VisualSVN Server has the patch applied since 2.6.5 version:
http://www.visualsvn.com/server/changes/#v2.6.5

On Fri, Nov 8, 2013 at 9:46 AM, Ben Reser b...@reser.org wrote:
 The current releases of httpd (at the time of writing this email) have two
 issues when used with Subversion.  At this point httpd doesn't release very
 often leaving some users with an unfortunate choice to leave their httpd
 unpatched from some security issues fixed by those releases or to deal with
 these additional bugs introduced in recent versions of httpd.

 In order to help the end users I've put together some patches (that should be
 included in the next releases of Apache httpd) that resolve these issues.

 * PR 55397 : ABI change in mod_dav causes failures with older versions of SVN
 https://issues.apache.org/bugzilla/show_bug.cgi?id=55397

 This issue presents itself when the client or the server are 1.6.x or older
 (specifically that they do not support HTTPv2).  Users will see failures when
 trying to commit changes to paths that have URI unsafe characters in their
 names (e.g. paths with spaces).  This will show up as an error about
 Unable to PUT new contents for /path in the httpd error logs.

 Patches:
 2.4.x: https://people.apache.org/~breser/httpd/2.4.x/patches/pr55397.patch
 2.2.x: https://people.apache.org/~breser/httpd/2.2.x/patches/pr55397.patch

 * PR 55306 : COPY fails when source is locked
 https://issues.apache.org/bugzilla/show_bug.cgi?id=55306

 This issue presents itself with an 424 Failed Dependency when the source that
 you're copying is locked with `svn lock`.

 Patches:
 2.4.x: https://people.apache.org/~breser/httpd/2.4.x/patches/pr55306.patch
 2.2.x: https://people.apache.org/~breser/httpd/2.2.x/patches/pr55306.patch

 I believe some binary packages have included these patches already.  But I'm
 not sure which ones have and have not.  Hopefully those vendors can respond
 here to note that.  Note that the patches are against httpd and not SVN so if
 the binary package you're using does not include Apache httpd and just uses 
 the
 httpd included with your OS/distribution then it's up to the OS/distribution 
 to
 have patched (which they likely have not).

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


What FSFS stands for?

2013-10-31 Thread Pavel Lyalyakin
Hello,

I see interesting question on StackOverflow:
http://stackoverflow.com/q/19687614/761095

[[
I have scoured the internet looking for a clear answer and cannot find
one. What does it stand for? I am currently trying to set up a new
repo for our development team and I would like to know what this term
means.
]]

The only answer there states that FSFS stands for File System in
File System. Is this correct?
Can't find anything on the web or mailing lists on this matter.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Cannot commit files on one laptop but on an other

2013-10-31 Thread Pavel Lyalyakin
Hello Thomas,

 We have VisualSVN 2.5 Server and TortoiseSvn 1.8. We use path based
 authorization with Basic Authentication over Active Directory.

 I have one colleague who has write access to the entire project.

 On his Laptop, despite write access, he can’t commit to some branches (403).
 Other branches Work fine.

 He can update and switch revisions on these branches.

 Doing the same commit operation with his credentials  on my Laptop works
 perfect.

 We ran out of Ideas. (Cleanup, Reset Save Data, update)

Show us server log events for successful commit and the one which
fails. See Where VisualSVN Server logs are stored:
http://www.visualsvn.com/support/topic/00028/

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: Subversion 1.8 httpd.exe taking 100% CPU

2013-07-04 Thread Pavel Lyalyakin
Hello Dinesh,

 We just upgraded subversion from 1.7 to 1.8 and noticed that the process 
 httpd.exe takes 100% and maxes the box and we have to keep killing the 
 httpd.exe, are you aware of this problem?

* What's your environment (svn client / server / Apache HTTP Server version)?

* What exactly do you do when the httpd.exe starts to consume 100% CPU time?

* Any related events on the server log?

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn AD authentication

2013-05-24 Thread Pavel Lyalyakin
Hello Thomas,

 most users use tortoisesvn. What are the drawbacks of NTLM, SSPI, for 
 Tortoisesvn users? I read some articles about 401 errors etc...

What articles do you refer to? Generally speaking, using
NTLM/Negotiate over SSPI is harmless and does not lead to issues with
TortoiseSVN.

 Also, I do not have the AD under control and it would not be easy for me to 
 ask for changes in the AD. Btw. we are using the free version of Visualsvn 
 and I hope to be able to test 1.8rc2 soon.

VisualSVN Server's Integrated Windows Authentication does not require
you to customize or adjust Active Directory settings. Some AD
user/group management can be required to setup authorization rules though.

BTW we've just released VisualSVN Server 2.6.0-RC1, release candidate
built against Subversion 1.8-RC2. It's a good occasion to test SVN 1.8
as well as new features of VisualSVN Server 2.6. We hope you'll like
it! :)

You can download and check the VisualSVN Server 2.6-RC1 changes at
http://www.visualsvn.com/server/download/pre-release/

Thank you!

--
With best regards,
Pavel Lyalyakin
VisualSVN Team


Re: svn AD authentication

2013-05-23 Thread Pavel Lyalyakin
Hello Thomas,

 are using svn in our company and authenticate against Microsoft Active
 Directory. We are quite happy since years now.

 We are working worldwide and hence multi language. Some passwords may have
 german umlaut, $, and other characters.

 Users that have these characters in their passwords do not authenticate. Can
 anybody give me a hint where to start searching.

 (Apache, MS AD, OS).

Non-ASCII symbols (e.g. '£', 'ü', 'ä' etc.) in password are not
supported in plain-text Basic Authentication. For details check this
mailing list thread:
http://mail-archives.apache.org/mod_mbox/subversion-users/201204.mbox/%3c87obqpxnis@stat.home.lan%3E

In order to use special characters in passwords you should consider
advanced authentication methods that do not store and transfer
plain-text passwords over HTTP. As your network is based on Active
Directory the solution would be to setup Single Sign-On / Integrated
Windows AD authentication via Kerberos and/or NTLM.

You may want to try VisualSVN Server Enterprise Edition that perfectly
integrates in Active Directory and provides Single Sign-On out of the
box without any additional configuration.

Integrated Windows Authentication:
http://www.visualsvn.com/server/features/windows-auth/#integrated
VisualSVN Server Features list: http://www.visualsvn.com/server/features/

Thank you.

-- 
With best regards,
Pavel Lyalyakin
VisualSVN Team


  1   2   >