Bug 324271 - RFE and Patch: Provide enhanced mod_dav_svn /etc/httpd/conf.d/subversion.conf file.
Summary: RFE and Patch: Provide enhanced mod_dav_svn /etc/httpd/conf.d/subversion.con...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: subversion
Version: 11
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Joe Orton
QA Contact: Fedora Extras Quality Assurance
URL: http://subversion.tigris.org/issue-tr...
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2007-10-09 06:03 UTC by Greg Morgan
Modified: 2010-06-28 10:27 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-28 10:27:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
More fully documented /etc/httpd/conf.d/subversion.conf file. (11.96 KB, text/plain)
2007-10-09 06:03 UTC, Greg Morgan
no flags Details
Updated /etc/httpd/conf.d/subversion.conf replacement (12.23 KB, text/plain)
2009-06-14 20:23 UTC, Edwin ten Brink
no flags Details

Description Greg Morgan 2007-10-09 06:03:52 UTC
Description of problem:
The existing /etc/httpd/conf.d/subversion.conf file provides some documentation
for configuring subversion over apache.   However, configuring apache,
mod_dav_svn, and subversion can be very involved.  Attached is a replacement for
the mod_dav_svn rpm's subversion.conf file.  Please provide any feed back on the
file.

Version-Release number of selected component (if applicable):
mod_dav_svn.i386                         1.4.3-4                fedora          

Additional info:
There was no mod_dav_svn to file the request against.  So I used apache, httpd.

yum whatprovides /etc/httpd/conf.d/subversion.conf 
mod_dav_svn.i386                         1.4.3-4                fedora          
Matched from:
/etc/httpd/conf.d/subversion.conf

Comment 1 Greg Morgan 2007-10-09 06:03:52 UTC
Created attachment 220681 [details]
More fully documented /etc/httpd/conf.d/subversion.conf file.

Comment 2 Joe Orton 2007-10-09 07:16:52 UTC
FYI for the future, to work out the correct component to file against in
bugzilla, look at the "Source RPM" name in the "rpm -qi mod_dav_svn" output.

Comment 3 Bug Zapper 2008-05-14 14:40:41 UTC
This message is a reminder that Fedora 7 is nearing the end of life. Approximately 30 (thirty) days from now Fedora will stop maintaining and issuing updates for Fedora 7. It is Fedora's policy to close all bug reports from releases that are no longer maintained. At that time this bug will be closed as WONTFIX if it remains open with a Fedora 'version' of '7'.

Package Maintainer: If you wish for this bug to remain open because you plan to fix it in a currently maintained version, simply change the 'version' to a later Fedora version prior to Fedora 7's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that we may not be able to fix it before Fedora 7 is end of life. If you would still like to see this bug fixed and are able to reproduce it against a later version of Fedora please change the 'version' of this bug. If you are unable to change the version, please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's lifetime, sometimes those efforts are overtaken by events. Often a more recent Fedora release includes newer upstream software that fixes bugs or makes them obsolete. If possible, it is recommended that you try the newest available Fedora distribution to see if your bug still exists.

Please read the Release Notes for the newest Fedora distribution to make sure it will meet your needs:
http://docs.fedoraproject.org/release-notes/

The process we are following is described here: http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Greg Morgan 2008-05-27 00:10:13 UTC
Bumped version to 9.

Does this need to go upstream first to get it into Fedora?

Comment 5 Edwin ten Brink 2008-07-25 20:28:57 UTC
I would like to add the following additional explanation concerning the rights
(owner, group) and SELinux configuration to your file.
Of course, you should read /opt/svn as the location of your repositories, this
is an example path. IMHO you should use something like this to get your
repository up and running through Apache:

# chown -R apache.apache /opt/svn
# /usr/sbin/setsebool -P httpd_builtin_scripting=1
# /usr/sbin/setsebool -P httpd_enable_cgi=1
# /usr/sbin/semanage fcontext -a -t httpd_sys_content_t '/opt/svn(/.*)?'
# /usr/sbin/semanage fcontext -a -t httpd_sys_content_rw_t
'/opt/svn/[^/]+/(dav|db)(/.*)?'
# /usr/sbin/semanage fcontext -a -t httpd_cvs_script_exec_t
'/opt/svn/[^/]+/hooks(/.*)?'
# /sbin/restorecon -Rv /opt/svn

This should get rid of your suggested turning off enforcing.

BTW: Shouldn't there be a way to have the SELinux context set-up correctly when
creating the repository in the first place instead of doing this manually?


Comment 6 Edwin ten Brink 2008-07-25 20:33:09 UTC
A textual comment:
"Because subversion uses the Berkley database,"
should read
"If subversion uses the Berkley database,"
since the user has a choice of database.


Comment 7 Bug Zapper 2009-06-09 22:55:20 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Edwin ten Brink 2009-06-14 20:23:15 UTC
Created attachment 347854 [details]
Updated /etc/httpd/conf.d/subversion.conf replacement

Still present in F-11. Upstream (1.6.2) is still not updated.

I have integrated the comments in the originally posted replacement /etc/httpd/conf.d/subversion.conf. This file should go into the source location /subversion-{version}/packages/rpm/redhat-8+/subversion.conf (see attachment).

Since this file is specific to rpm (Fedora) based packages, I find it hard to believe that this excellently documented file has not yet made it into the upstream source, if not as a Fedora-specific patch. Setting up subversion for the first time really is a complex process especially with SELinux on, so our users deserve this piece of documentation.

Getting this patch accepted upstream is no task the reporter should be requested to do since it involves more than just filing the bug; this is really a task for the package maintainer.

Comment 9 Bug Zapper 2010-04-27 11:46:42 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 10 Bug Zapper 2010-06-28 10:27:29 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.