Category Archives: Subversion

Subversion Repository Quickguide

Op de Subversion server

su root

Creeer template

mkdir svn.repos
cd svn.repos
mkdir trunk
mkdir tags
mkdir branches
echo "SVN Repository" > readme.txt
echo "Trunk" > trunk/readme.txt
echo "Tags" > tags/readme.txt
echo "Branches" > branches/readme.txt

Creeer repository

svnadmin create /var/www/svn/samplerepos
svn import svn.repos/ file:///var/www/svn/samplerepos
chown -R apache:apache /var/www/svn/samplerepos

## If you have SELinux enabled (you can check it with "sestatus" command) ##
## then change SELinux security context with chcon command ##

chcon -R -t httpd_sys_content_t /var/www/svn/samplerepos

## Following enables commits over http ##
chcon -R -t httpd_sys_rw_content_t /var/www/svn/samplerepos

Initiele checkout om een working copy van de repository te maken.

svn checkout http://shunyo.xs4all.nl/svn/samplerepos/trunk projectname

Inchecken werk.

cd projectname
svn add filename
svn commit -m "Commit Message" 

Springsource STS

Linux installation as root

Download STS

spring.io/tools/sts/all

Unpack springsource.tar.gz

gunzip spring-tool-suite-3.4.0.RELEASE-e4.3.1-linux-gtk-x86_64.tar.gz
tar xvf spring-tool-suite-3.4.0.RELEASE-e4.3.1-linux-gtk-x86_64.tar
mv springsource /opt

Subversion connectors

Launch STS

/STS

Go to Help -> Eclipse Market Place
Find Subversive and Install

Download the SVN connectors from polarion: http://community.polarion.com/projects/subversive/download/eclipse/3.0/builds/. Install the svnkit, javahl and connector in the plugins directory.


wget http://community.polarion.com/projects/subversive/download/eclipse/3.0/builds/Subversive-connectors-allplatforms-3.0.3.I20130920-1700.zip
unzip http://community.polarion.com/projects/subversive/download/eclipse/3.0/builds/
#cp plugins/*.jar /plugins/
cd plugins
cp org.polarion.eclipse.team.svn.connector.svnkit17_3.0.2.I20130808-1700.jar \
org.polarion.eclipse.team.svn.connector.javahl17_3.0.2.I20130808-1700.jar \
org.polarion.eclipse.team.svn.connector_3.0.2.I20130808-1700.jar \

/plugins/

EPIC Perl

EPIC is an open source Perl IDE (including editor and debugger) based on the Eclipse platform, compatible with Windows, Linux and Mac OS X.

Rinzo XML Editor

 

Eclipse PHP PDT

http://www.eclipse.org/pdt/downloads/

How to install Subversion on Fedora

http://www.if-not-true-then-false.com/2010/install-svn-subversion-server-on-fedora-centos-red-hat-rhel/

This is guide, howto install SVN (Subversion) server on Fedora 19/18/17/16/15/14, CentOS 6.4/6.3/6.2/6.1/6/5.9, Red Hat (RHEL) 6.4/6.3/6.2/6.1/6/5.9.

What is SVN (Subversion)?

Subversion is a free/open-source version control system. Subversion manages files and directories, and the changes made to them, over time. This allows you to recover older versions of your data, or examine the history of how your data changed. In this regard, many people think of a version control system as a sort of “time machine”.

Install SVN (Subversion) Server on Fedora 19/18/17/16/15/14, CentOS 6.4/6.3/6.2/6.1/6/5.9, Red Hat (RHEL) 6.4/6.3/6.2/6.1/6/5.9

1. Change root user

su -
## OR ##
sudo -i

2. Install needed packages (mod_dav_svn and subversion)

yum install mod_dav_svn subversion

Note: If you don’t have Apache installed already, this command installs it also. Read more about installing Apache and PHP >>

3. Modify Subversion config file /etc/httpd/conf.d/subversion.conf

Add following config to /etc/httpd/conf.d/subversion.conf file:

LoadModule dav_svn_module     modules/mod_dav_svn.so
LoadModule authz_svn_module   modules/mod_authz_svn.so

<Location /svn>
   DAV svn
   SVNParentPath /var/www/svn
   AuthType Basic
   AuthName "Subversion repositories"
   AuthUserFile /etc/svn-auth-users
   Require valid-user
</Location>

Read more SVN Access Control >>

4. Add SVN (Subversion) users

Use following command:

## Create testuser ##
htpasswd -cm /etc/svn-auth-users testuser
New password: 
Re-type new password: 
Adding password for user testuse
## Grant access to authorization file ##
chown -R apache:apache /etc/svn-auth-users

Note: Use exactly same file and path name as used on subversion.conf file. This example use /etc/svn-auth-users file.

Read more SVN Access Control >>

5. Create and configure SVN repository

mkdir /var/www/svn
cd /var/www/svn

svnadmin create testrepo
chown -R apache.apache testrepo

## If you have SELinux enabled (you can check it with "sestatus" command) ##
## then change SELinux security context with chcon command ##

chcon -R -t httpd_sys_content_t /var/www/svn/testrepo

## Following enables commits over http ##
chcon -R -t httpd_sys_rw_content_t /var/www/svn/testrepo


Restart Apache:

/etc/init.d/httpd restart
## OR ##
service httpd restart

Goto http://localhost/svn/testrepo address and you should see something like following, write username and password:
SVN Subversion username and password

SVN testrepo revision 0:
SVN Subversion Repository Revision 0

6. Configure repository

To disable anonymous access and enable access control add following rows to testrepo/conf/svnserve.conf file:

## Disable anonymous access ##
anon-access = none

## Enable access control ##
authz-db = authz

7. Create trunk, branches and tags structure under testrepo

Create “template” directories with following command:

mkdir -p /tmp/svn-structure-template/{trunk,branches,tags}

Then import template to project repository using “svn import” command:

svn import -m 'Initial import' /tmp/svn-structure-template/ http://localhost/svn/testrepo/
Adding         /tmp/svn-structure-template/trunk
Adding         /tmp/svn-structure-template/branches
Adding         /tmp/svn-structure-template/tags

Committed revision 1.