Search Results

Search found 3029 results on 122 pages for 'svn'.

Page 36/122 | < Previous Page | 32 33 34 35 36 37 38 39 40 41 42 43  | Next Page >

  • customizing what files to keep under version control ? [svn]

    - by Neeraj
    Recently, I checked out a copy of a project, There were multiple source files and a manual makefile based build system. I did this svn status No output // meaning . is a working copy make // created a lot of *.o files svn status No change How come this is possible? This clearly suggests there be some wildcard way to customize the files under version control? How can I do that?s

    Read the article

  • Git/SVN for asp.net development instead of VSS?

    - by jrutter
    At work, we are using ASP.net 2.0 and VSS. VSS is a beast, we are continually having issues with people checking out files and there is no branching - makes it crazy. I know SVN/GIT is mainly used by open source developers, are there any downsides to ASP.NET developers using it? I have been pushing for SVN internally, but am thinking GIT might also be a great option. Our team is spread across 3 continents.

    Read the article

  • Is there any 'alias' feature in SVN like we have in CVS?

    - by Nirmal Singh Raja Reegan
    I am migrating to SVN from CVS. In CVS I have various aliases defined in CVSROOT/Modules file. That helps me to checkout multiple directories in one go. For example: Defined alias in CVSROOT/Modules file as below =--------------------------------------------------------------------------= my_alias /dir1 /dir2 /dir3 /dir4 /dir5 /dir6 =--------------------------------------------------------------------------= So my checkout comamnd is optimized from $cvs co /dir1 /dir2 /dir3 /dir4 /dir5 /dir6 to $cvs co my_alias I want to know if there is any similar feature in SVN.

    Read the article

  • How can I tell SVN that a file was renamed by another tool?

    - by detly
    I am using Subversion with some files that are managed by another application. I would like to rename the files, but the rename must be done from within the application so that it correctly updates its own metadata. This means that I cannot simply use SVN's rename command — the application's metadata will become inconsistent. So how can I can I tell SVN that the files in the working copy have been renamed by this application, so that it preserves history in the same way as per the rename command?

    Read the article

  • Best free alternative to Versions SVN on Mac OS X ?

    - by Nick
    Hi guys, Setting up some web development stuff with a friend, he's using Versions SVN (paid for by his company) which looks fantastic but is a touch pricey. I was tempted by SVNx but if I'm honest don't like the idea of using command line at all - much prefer a nice and easy to use GUI. I don't mind paying for it if I have to, but I was wondering if there were any really good alternatives? We'll be using Springloops as an SVN fwiw. Thanks

    Read the article

  • What are you supposed to do with old SVN branches?

    - by John
    We had a SVN branch recently that had been merged back to trunk, and some more work on that feature/functional area was needed. I suggested using the same branch but was told you shouldn't re-use a branch once it has been integrated into trunk (a reference in SVN docs was given, I can't find it now). That suggests a branch is fairly useless once you merge back to trunk, so my question is once a branch is no longer needed, should it simply be deleted or kept?

    Read the article

  • Subversion error: (405 Method Not Allowed) in response to MKCOL

    - by Sergio del Amo
    I am getting the next error while trying to commit a new directory addition. svn: Commit failed (details follow): svn: Server sent unexpected return value (405 Method Not Allowed) in response to MKCOL request for '.... I have never seen this error before. Can someone help me? Solution I managed to solve the problem: Delete the parent's directory of the folder giving the problem. Did SVN Update A folder with the same name as the new one already existed in repository. Delete this folder SVN Commit Copy the new folder, Schedule for addition and SVN Commit

    Read the article

  • How can I allow a linux subversion user to only execute svnserve?

    - by sbleon
    I've got a user that I'd like to only be able to use subversion. We like to use svn+ssh:// URLs sometimes (for public keys and whatnot), so I need them to be able to connect over ssh and run only the svnserve command. When using a svn+ssh URL, svn ssh'es in and passes the arguments "-c svnserve -t". I wrote a custom shell as follows to filter the commands that can be run. This works, but it's not passing the input to svnserve, so when I try to "svn up" I get "svn: Connection closed unexpectedly". #!/bin/bash if [ "$1" == "-c" ] && [ "$2" == "svnserve" ] && [ "$3" == "-t" ] && [ "$4" == ""] ; then exec svnserve -t else echo "Access denied. User may only run svnserve." fi

    Read the article

  • Subversion error: (405 Method Not Allowed) in response to MKCOL

    - by Sergio del Amo
    I am getting the following error while trying to commit a new directory addition. svn: Commit failed (details follow): svn: Server sent unexpected return value (405 Method Not Allowed) in response to MKCOL request for '.... I have never seen this error before. How can I fix this problem? Solution I managed to solve the problem: Delete the parent's directory of the folder giving the problem. Do SVN Update. A folder with the same name as the new one already existed in repository. Delete this folder. SVN commit. Copy the new folder, schedule for addition and SVN commit.

    Read the article

  • How to send argument securely using Process class?

    - by Sebastian
    Hello, I'm using System.Diagnostics.Process to execute an svn command from a windows console application. This is the configuration of the process: svn.StartInfo.FileName = svnPath; svn.StartInfo.Arguments = string.Format("copy {0}/trunk/ {0}/tags/{1} -r head -q --username {3} --password {4} -m \"{2}\"", basePathToRepo, tagName, message, svnUserName, svnPassword); svn.StartInfo.UseShellExecute = false; svn.Start(); svn.WaitForExit(); My problem is that those arguments, which include the svn credentials, are sent (I suppose) in an unsecure way. Is there a way to send these arguments in a secure way using the Process class? Thanks!

    Read the article

  • Using SVN with a MySQL database ran by xamp - yes or no? (and how?)

    - by Extrakun
    For my current PHP/MySQL project (over a group of 4 to 5 team members), we are using this setup: each developer codes and test on his localhost running xamp, and upload to a test server via SVN. One question that I have now is how to synchronize the MySQL database? I may have added a new table to project and the PHP code references to it, so my other team members would need to access that table for my code (once they got it through SVN) to work. We are not always working in the same office all the time, so having a LAN and a MySQL server in the office is not feasible. So I am toying with 2 solutions Setup a test DB online, and have all the coders will reference to that, even when coding from localhost. Downside: you can't test if you happen not have internet access. Somehow sync the localhost copy of MySQL DB. Is that kind of silly? And if I do consider this, how do I do it? (which folder do I add to SVN?) (I guess a related question is how to automatically update the live MySQL DB from the testing DB, regardless if it is on a remote server or hosted locally via xamp. Any advice regarding that would be welcomed!)

    Read the article

  • how to allow unamed user in svn authz file?

    - by dtrosset
    I have a subversion server running with apache. It authenticates users using LDAP in apache configuration and uses SVN authorizations to limit user access to certain repositories. This works perfectly. Apache DAV svn SVNParentPath /srv/svn SVNListParentPath Off SVNPathAuthz Off AuthType Basic AuthName "Subversion Repository" AuthBasicProvider ldap AuthLDAPBindDN # private stuff AuthLDAPBindPassword # private stuff AuthLDAPURL # private stuff Require valid-user AuthzSVNAccessFile /etc/apache2/dav_svn.authz Subversion [groups] soft = me, and, all, other, developpers Adding anonymous access from one machine Now, I have a service I want to setup (rietveld, for code reviews) that needs to have an anonymous access to the repository. As this is a web service, accesses are always done from the same server. Thus I added apache configuration to allow all accesses from this machine. This did not work until I add an additional line in the authorization file to allow read access to user -. Apache <Limit GET PROPFIND OPTIONS REPORT> Order allow,deny Allow from # private IP address Satisfy Any </Limit> Subversion [Software:/] @soft = rw - = r # <-- This is the added line For instance, before I add this, all users were authenticated, and thus had a name. Now, some accesses are done without a user name! I found this - user name in the apache log files. But does this line equals to * = r that I absolutely do not want to enable, or does it only allows the anonymous unnamed user (that is allowed access only from the rietveld server)?

    Read the article

  • 403 Forbidden When Using AuthzSVNAccessFile

    - by David Osborn
    I've had a nicely functioning svn server running on windows that uses Apache for access. In the original setup every user had access to all repositories, but I recently needed the ability to grant a user only access to one repository. I uncommented the AuthzSVNAccessFile line in my httpd.conf file and pointed it to an accessfile and setup the access file, but I get a 403 Forbidden when I go to mydomain.com/svn . If I recomment out this line then things work again. I also made sure I uncommented the LoadModule authz_svn_module and verified that it was point to the correct file. Below is the Location section of my httpd.conf and my svnaccessfile httpd.conf (location section only) <Location /svn> DAV svn SVNParentPath C:\svn SVNListParentPath on AuthType Basic AuthName "Subversion repositories" AuthUserFile passwd Require valid-user AuthzSVNAccessFile svnaccessfile </Location> (I want a more complex policy in the long run but just did this to test the file out) svnaccessfile [svn:/] * = rw I have also tried just the below for the svnaccessfile. [/] * = rw I also restart the service after each change just to make sure it is taken.

    Read the article

  • SVNParentPath directory authorization

    - by James
    The question is a bit stupid but I can't get it sorted. I have a server with SVN that uses the SVNPath directive in httpd.conf and all works fine with path authorizations. Now I'm installing a second serer where I'm going to use SVNParentPath directive and I've got it all running except I can't get the authorization part quite right. From what I understand it's the same as when you use SVNPath but you need to specificy the repo name before the folder name.. My SVNParentPath is /srv/svn/ and I created a directory /srv/svn/testproj and then ran svnadmin create /srv/svn/testproj Now i'm configuring my authorization file: [/] * = svnadmin = rw adusgi = rw [testproj:/svn/testproj] demada = rw degari = rw scarja = rw Now if I try to commit /svn/testproj using user svnadmin or adusgi all is fine. If I try for example demada it doesn't work... (I've run the htpasswd2 commands for the user obviously. The directory is correct or atleast thats how I use the directory with the SVNPath server thats already running, the part I think I'm getting wrong is the repo name, I just used the directory name but what am I really supposed to put there?? Thank you, James

    Read the article

  • Active Directory problems while trying to perfom compare operation

    - by Alex
    I have CentOs 5.5 with Apache 2.2 and SVN installed. Also I have Windows 2003 R2 with Active Directory. I'm trying to authorize users via AD so each user have access to repo if he is a member of corespondent group in AD. Here is my apache config: LoadModule dav_svn_module modules/mod_dav_svn.so LoadModule authz_svn_module modules/mod_authz_svn.so LDAPVerifyServerCert off ServerName svn.mydomain.com DocumentRoot /var/www/svn.mydomain.com/htdocs RewriteEngine On [Location /] AuthType basic AuthBasicProvider ldap AuthzLDAPAuthoritative on AuthLDAPURL ldaps://comp1.mydomain.com:636/DC=mydomain,DC=com?sAMAccountName?sub?(objectClass=*) AuthLDAPBindDN [email protected] AuthLDAPBindPassword binduserpassword [/Location] [Location /repos/test] DAV svn SVNPath /var/svn/repos/test AuthName "SVN repository for test" Require ldap-group CN=test,CN=ProjectGroups,DC=mydomain,DC=com [/Location] When I'm using "Require valid-user" everything goes fine, "Require ldap-user" also works. But as soon as I use "Require ldap-group" authorization fails. Trere are no errors in apache logs, but Active Directory shows folowing error: Event Type: Information Event Source: NTDS LDAP Event Category: LDAP Interface Event ID: 1138 Date: 10/9/2010 Time: 1:28:52 PM User: MYDOMAIN\binduser Computer: COMP1 Description: Internal event: Function ldap_compare entered. Event Type: Error Event Source: NTDS General Event Category: Internal Processing Event ID: 1481 Date: 10/9/2010 Time: 1:28:52 PM User: MYDOMAIN\binduser Computer: COMP1 Description: Internal error: The operation on the object failed. Additional Data Error value: 2 0000208D: NameErr: DSID-031001CD, problem 2001 (NO_OBJECT), data 0, best match of: 'DC=mydomain,DC=com' I'm confused by this problem. What I'm doing wrong?

    Read the article

  • Apache override in sub-location

    - by Atmocreations
    This is my Apache vHost-configuration: <VirtualHost subversion.domain.com:80> ServerAdmin [email protected] ServerName servername.domain.com Documentroot /srv/www/htdocs/svn ErrorLog /var/log/apache2/subversion-error_log CustomLog /var/log/apache2/subversion-access_log combined HostnameLookups Off UseCanonicalName Off ServerSignature Off <Location "/"> AuthBasicProvider ldap AuthType Basic AuthzLDAPAuthoritative on AuthName "SVN" AuthLDAPURL "ldap://myldapurl/..." NONE AuthLDAPBindDN "mybinddn" AuthLDAPBindPassword mypwd DAV svn SVNParentPath /svn/ SVNListParentPath on require ldap-group groupname Order allow,deny Allow from all </Location> </VirtualHost> This works perfectly. But I would now like to add a web-frontend for the subversion server. I therefore added the lines <Location "/web"> DAV off Order allow,deny Allow from all </Location> But they don't work, as the <Location "/">...</Location> part is directing the requests to the SVN/DAV module. Therefore, apache tells that it couldn't open the requested SVN-filsystem. Does anybody know how to override this setting? Any hint is appreciated.

    Read the article

< Previous Page | 32 33 34 35 36 37 38 39 40 41 42 43  | Next Page >