Package: libapache2-mod-svn
Version: 1.14.2-4+b2
Severity: normal
Tags: patch

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

I installed libapach2-mod-svn and configured it following the nicely
documented features :-)
However after I then browsed to https://<server>/svn and
hoping/expecting to see a list of the available repositories,
I got a 503 error instead.

After adding `SVNListParentPath on`, I did see the list of repos.
So I made the following patch so it could be available for everyone:

```patch
diff --git a/debian/dav_svn.conf b/debian/dav_svn.conf
index 94098cb..a063fdb 100644
- --- a/debian/dav_svn.conf
+++ b/debian/dav_svn.conf
@@ -22,6 +22,10 @@
   # You need either SVNPath or SVNParentPath, but not both.
   #SVNParentPath /var/lib/svn

+  # To allow users to see/browse all repositories under '/svn',
+  # enable the following setting
+  #SVNListParentPath on
+
   # Access control is done at 3 levels: (1) Apache authentication, via
   # any of several methods.  A "Basic Auth" section is commented out
   # below.  (2) Apache <Limit> and <LimitExcept>, also commented out
```

Cheers,
  Diederik

- -- System Information:
Debian Release: bookworm/sid
  APT prefers testing
  APT policy: (990, 'testing'), (500, 'unstable')
Architecture: arm64 (aarch64)

Kernel: Linux 6.1.0-4-arm64 (SMP w/4 CPU threads)
Kernel taint flags: TAINT_CRAP
Locale: LANG=en_US.utf8, LC_CTYPE=en_US.utf8 (charmap=UTF-8), LANGUAGE=en_US:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libapache2-mod-svn depends on:
ii  apache2-bin [apache2-api-20120211]  2.4.55-1
ii  libc6                               2.36-8
ii  libsvn1                             1.14.2-4+b2

libapache2-mod-svn recommends no packages.

Versions of packages libapache2-mod-svn suggests:
pn  db5.3-util  <none>

- -- Configuration Files:
/etc/apache2/mods-available/dav_svn.conf changed:
<Location /svn>
  # Uncomment this to enable the repository
  DAV svn
  # Set this to the path to your repository
  #SVNPath /var/lib/svn
  # Alternatively, use SVNParentPath if you have multiple repositories under
  # under a single directory (/var/lib/svn/repo1, /var/lib/svn/repo2, ...).
  # You need either SVNPath or SVNParentPath, but not both.
  #SVNParentPath /var/lib/svn
  SVNParentPath /srv/data/svn
  SVNListParentPath on
  # Access control is done at 3 levels: (1) Apache authentication, via
  # any of several methods.  A "Basic Auth" section is commented out
  # below.  (2) Apache <Limit> and <LimitExcept>, also commented out
  # below.  (3) mod_authz_svn is a svn-specific authorization module
  # which offers fine-grained read/write access control for paths
  # within a repository.  (The first two layers are coarse-grained; you
  # can only enable/disable access to an entire repository.)  Note that
  # mod_authz_svn is noticeably slower than the other two layers, so if
  # you don't need the fine-grained control, don't configure it.
  # Basic Authentication is repository-wide.  It is not secure unless
  # you are using https.  See the 'htpasswd' command to create and
  # manage the password file - and the documentation for the
  # 'auth_basic' and 'authn_file' modules, which you will need for this
  # (enable them with 'a2enmod').
  #AuthType Basic
  #AuthName "Subversion Repository"
  #AuthUserFile /etc/apache2/dav_svn.passwd
  # To enable authorization via mod_authz_svn (enable that module separately):
  #<IfModule mod_authz_svn.c>
  #AuthzSVNAccessFile /etc/apache2/dav_svn.authz
  #</IfModule>
  # The following three lines allow anonymous read, but make
  # committers authenticate themselves.  It requires the 'authz_user'
  # module (enable it with 'a2enmod').
  <LimitExcept GET PROPFIND OPTIONS REPORT>
    Require valid-user
  </LimitExcept> 
</Location>


- -- no debconf information

-----BEGIN PGP SIGNATURE-----

iHUEARYIAB0WIQT1sUPBYsyGmi4usy/XblvOeH7bbgUCY+pXnAAKCRDXblvOeH7b
boQCAQDziAdZG5joqOMPemltQYoMW0YoFbja/Pr54OBNMvqXqQD9H6ToUiyK+LJ6
GJ6NxLPiZmlZude+8Li3ixVhDnMtsAc=
=CJJs
-----END PGP SIGNATURE-----

Reply via email to