Jul 5, 2024 15 min read

How to Install Apache Subversion on Ubuntu 22.04

Install Apache Subversion on Ubuntu 22.04 with our step-by-step tutorial. Apache Subversion (SVN) manages files and directories efficiently.

Install Apache Subversion on Ubuntu 22.04
Install Apache Subversion on Ubuntu 22.04
Table of Contents

Introduction

Before we begin talking about how to install Apache Subversion on Ubuntu 22.04, let's briefly understand – What is Apache Subversion?

Apache Subversion, often called SVN, is a popular version control system for managing files and directories. It tracks changes made to files over time, making collaboration and project management more streamlined.

As an open-source software, Apache Subversion allows users to work on the same project concurrently while keeping track of every modification. SVN is known for its stability and robustness, making it a reliable choice for software development teams looking to manage code efficiently

In this tutorial, you will install Apache Subversion on Ubuntu 22.04. We will also address a few FAQs on how to install Apache Subversion on Ubuntu 22.04.

Advantages of Apache Subversion

  1. Version control: Tracks changes to files, allowing teams to collaborate easily.
  2. Simplified collaboration: Facilitates seamless teamwork on projects.
  3. Offline access: Users can work without an internet connection.
  4. Revert changes: Restores previous versions of files effortlessly.
  5. Branching and merging: Enables parallel development and merging of code changes.

Install Apache Subversion on Ubuntu 22.04 via APT

Step 1: Update Ubuntu Before Subversion Installation

It's always a good idea to update your Ubuntu packages before installing any new software, including Subversion. You will always have the most recent bug fixes and security patches thanks to this. Use the terminal to type the following command to update your Ubuntu packages:

sudo apt update && sudo apt upgrade

This command will download any updates that are available for your system and check for updates. As soon as this procedure is finished, you can start installing Subversion.

Step 2: Install Apache Subversion on Ubuntu 22.04 via APT Command

You can use your terminal to type the following command to install Subversion on your Ubuntu computer:

sudo apt install subversion

With this command, Subversion and any required dependencies will be downloaded and installed. After the installation is finished, you can begin setting up Subversion and organizing your software projects.

Step 3: Create Apache Subversion Directory For Your Projects on Ubuntu

You can make a new repository to house your software projects after installing Subversion on your Ubuntu computer. You can use the following command in your terminal to accomplish this:

sudo svnadmin create /path/to/repository

Change /path/to/repository to the directory path that you want. In that directory, a new Subversion repository is created by this command. Make sure you can write to the selected directory (more on that in the following step). Establish access controls to modify user rights and guarantee the security of your repository.

Step 4: Set Permissions For Subversion Project on Ubuntu

To make sure that your web server can access your Subversion repository, you must make the appropriate permission settings. To set the required permissions, use the following command if your web server is Apache or Nginx:

sudo chown -R www-data:www-data /path/to/repository

The path to your Subversion repository should be used instead of /path/to/repository. The repository is now owned by the www-data user and group, which is the default user and group for Nginx and Apache, thanks to the "chown" command.

Install Nginx or Apache For Apache Subversion on Ubuntu 22.04

Installing and configuring your web server comes next, after you have installed Subversion on your Ubuntu computer. This is a crucial configuration step for Subversion that enables web-based repository serving. Installing Nginx and Apache will be covered in this tutorial so you can select the web server that best suits your requirements.

Option 1: Install Nginx For Subversion on Ubuntu

Step 1: Install Nginx on Ubuntu

You can use your terminal to type the following command to install Nginx on your Ubuntu computer:

sudo apt install nginx

Nginx and any required dependencies will be downloaded and installed by using this command. You can begin configuring Nginx to serve your Subversion repository once the installation is finished.

Step 2: Create Nginx Server Block for Subversion on Ubuntu

After installing Nginx, edit the default Nginx configuration file to set it up to serve your Subversion repository.

Using the text editor of your choice, open the Nginx configuration file by default. Usually, it can be found at /etc/nginx/sites-available/default.

sudo nano /etc/nginx/sites-available/default

Include the configuration block listed below in the file:

location /svn {
   proxy_pass http://localhost:3690;
   proxy_set_header Host $host;
   proxy_set_header X-Real-IP $remote_addr;
   proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
}

Press Y after pressing CTRL+X to save the file.

Step 3: Test Nginx Subversion Server Block on Ubuntu

Use the following command to test your Nginx configuration:

sudo nginx -t

Nginx will show a message stating that the configuration is OK if the configuration file is valid.

To implement the modifications, restart Nginx by issuing the subsequent command:

sudo service nginx restart

Option 2: Install Apache For Subversion on Ubuntu

Step 1: Install Apache on Ubuntu

You can use your terminal to type the following command to install Apache on your Ubuntu computer:

sudo apt install apache2

With this command, Apache and any required dependencies will be downloaded and installed. You can begin configuring Apache to serve your Subversion repository once the installation is finished.

Step 2: Enable Subversion Modules on Apache with Ubuntu

To utilize Subversion, execute the following commands in your terminal to enable the required modules:

sudo a2enmod dav
sudo a2enmod dav_svn
sudo a2enmod authz_svn

Subversion uses HTTP communication via WebDAV, which Apache requires the dav module to support. The Apache module for Subversion repositories is called dav_svn. The authz_svn module manages repository access for Subversion.

Step 3: Create a Subversion Configuration File on Apache with Ubuntu

For your Subversion repository, enable the necessary modules and make a new Apache configuration file. Create this file in your favorite text editor and give it the name of your repository plus the .conf extension. If your repository is called "myproject", for example, rename the file myproject.conf.

sudo nano /etc/apache2/sites-available/svn.conf

Include the configuration block listed below in the file:

<Location /svn>
  DAV svn
  SVNPath /path/to/repository
  AuthType Basic
  AuthName "Subversion Repository"
  AuthUserFile /etc/apache2/dav_svn.passwd
  Require valid-user
</Location>

Substitute your preferred URL path for /svn. Change /path/to/repository to the path of your Subversion repository. With this setup, Apache can serve your Subversion repository at the URL path of your choice. Additionally, the setup requires authentication through the /etc/apache2/dav_svn.passwd password file. To gain access to the repository, create this password file and add user credentials.

Press Y after pressing CTRL+X to save the file.

You can use the following command to create a password file and enable basic authentication for your Subversion repository:

sudo htpasswd -cm /etc/apache2/dav_svn.passwd username

Enter the username you wish to use to access the repository in place of username. By leaving out the -c option, you can add more users.

Step 4: Test Apache Subversion Configuration on Ubuntu

You need to verify the password file's validity by testing your Apache configuration after creating it. You can accomplish this by executing the subsequent command:

sudo apachectl configtest

Apache will show a message stating that the configuration is OK if the configuration file is valid.

Lastly, for the changes to take effect, Apache must be restarted. You can accomplish this by executing the subsequent command:

sudo service apache2 restart

Customize Subversion with Nginx or Apache on Ubuntu 22.04

Once Subversion is installed and set up with Nginx or Apache, you can customize it to suit your requirements. This section explores common Subversion server customizations.

These changes can improve the functionality and performance of your Subversion server, giving you and your team a better user experience. The following are some commonly used Nginx or Apache Subversion customizations:

  1. Changing the URL path for your Subversion repository
  2. Enabling SSL encryption for secure communication
  3. Setting up email notifications for repository events
  4. Integrating with external authentication systems

These modifications can be implemented in a variety of ways to suit your unique needs and surroundings. This manual will walk you through each customization and how to apply it. By following these instructions, you can customize your Subversion server to meet your requirements and tastes while maintaining its efficiency, security, and dependability.

Customize Subversion with Nginx on Ubunt

You can set up Nginx to function as a reverse proxy or use the “svnserve” command to customize Subversion with Nginx. In this section, we'll look at some of the most popular Nginx and Subversion configuration modifications.

Using “svnserve” with Nginx on Ubuntu

An independent Subversion server that does not rely on Nginx is the svnserve command. With the following command, the svnserve server can be started:

svnserve -d -r /path/to/repository

The path to your Subversion repository is /path/to/repository. The repository root is set with the -r option, and svnserve is instructed to operate as a daemon by the -d option.

Enable Nginx SSL encryption For Subversion on Ubuntu

It is possible to set up Nginx to use a self-signed SSL certificate and enable SSL encryption for your Subversion server. You can use the following command to generate a self-signed certificate:

sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/ssl/private/nginx-selfsigned.key -out /etc/ssl/certs/nginx-selfsigned.crt

Next, add SSL support by editing the Nginx configuration file:

listen 443 ssl;
ssl_certificate /etc/ssl/certs/nginx-selfsigned.crt;
ssl_certificate_key /etc/ssl/private/nginx-selfsigned.key;

After saving and exiting the document, restart Nginx:

sudo systemctl restart nginx

Setup email notifications with Nginx For Subversion on Ubuntu

Email notifications can be configured for a number of Subversion repository events, including merges, updates, and commits. The post-commit hook script can be used to enable email notifications. Create the hook script first in the repository's hooks directory:

touch /path/to/repository/hooks/post-commit

Next, update the script with the following code:

#!/bin/sh
REPOS="$1"
REV="$2"
/usr/bin/svnnotify -r $REV -C -d -H /usr/bin/sendmail -f "[email protected]" -t "[email protected]" -t "[email protected]" $REPOS

Instead of using [email protected] as the sender, use the desired email address. Change [email protected] and [email protected] to the email addresses of the recipients. Make sure the language settings are set to English (US).

Make the script executable after that:

chmod +x /path/to/repository/hooks/post-commit

The system notifies the designated recipients via email when you commit to your Subversion repository.

Integrate with external authentication systems with Nginx For Subversion on Ubuntu

To enable users to log in with their current credentials, Subversion can be integrated with external authentication systems like LDAP or Active Directory. To accomplish this, you can use the Nginx or Apache mod_authnz_ldap module.

This is an illustration of a Nginx configuration:

location /svn {
    auth_ldap "LDAP authentication required";
    auth_ldap_servers ldap.example.com;
    auth_ldap_binddn "CN=LDAP User,OU=Users,DC=example,DC=com";
    auth_ldap_binddn_passwd "password";
    auth_ldap_filter "(&(objectClass=user)(sAMAccountName=%s))";
    auth_ldap_password_attribute "unicodePwd";
    auth_ldap_username_attribute "sAMAccountName";
    auth_ldap_group_attribute "memberOf";
    auth_ldap
}

LDAP authentication is enabled by auth_ldap, and the LDAP server is identified by auth_ldap_servers.

The LDAP user's credentials for server binding are provided by auth_ldap_binddn and auth_ldap_binddn_passwd.

The LDAP filter for user authentication is set by auth_ldap_filter.

The LDAP attributes for the user's username and password are identified by auth_ldap_username_attribute and auth_ldap_password_attribute.

Finally, the LDAP attribute for group membership is defined by auth_ldap_group_attribute.

Customize Subversion with Apache on Ubuntu

Enable Apache SSL Encryption For Subversion on Ubuntu

Turning on SSL encryption is the first way to personalize your Apache Subversion installation. Your data will be secure because all communication between the server and clients will be encrypted as a result. You must set up Apache to use a self-signed SSL certificate and create one in order to enable SSL. You can use the following command to generate the certificate:

sudo openssl req -x509 -nodes -days 365 -newkey rsa:2048 -keyout /etc/ssl/private/apache-selfsigned.key -out /etc/ssl/certs/apache-selfsigned.crt

A self-signed SSL certificate that is good for 365 days is produced by this process. The key file is kept in the /etc/ssl/certs/ directory, and the certificate is kept in the /etc/ssl/private/ directory by the system. Add the following lines to your Apache configuration file in order to use the certificate:

SSLEngine on
SSLCertificateFile /etc/ssl/certs/apache-selfsigned.crt
SSLCertificateKeyFile /etc/ssl/private/apache-selfsigned.key

This will allow your Subversion installation to use SSL encryption. Using the URL https://your.server.name/svn, clients can establish an HTTPS connection to your Subversion server.

Change Apache SVN URL path on Ubuntu

Changing your Subversion repository's URL path is another customization you might want to do. Update the Location directive in your Apache configuration file to accomplish this:

<Location /svn/newpath>
   DAV svn
   SVNPath /path/to/repository
   AuthType Basic
   AuthName "Subversion repository"
   AuthUserFile /etc/apache2/dav_svn.passwd
   Require valid-user
   AuthzSVNAccessFile /etc/apache2/dav_svn.authz
</Location>

With this setup, Apache is configured to serve your Subversion repository with the URL path /svn/newpath rather than /svn. Make sure all client configurations are updated with the new URL path.

Setup Apache email notifications For Subversion on Ubuntu

Take into consideration adding email notifications as a further customization. You will receive alerts whenever the repository is modified thanks to this feature. Installing the svnnotify package is required to enable it.

sudo apt-get install subversion-tools libsvn-notify-perl

Next, update your Apache configuration file with the following configuration block:

<Location /svn>
   DAV svn
   SVNPath /path/to/repository
   AuthType Basic
   AuthName "Subversion repository"
   AuthUserFile /etc/apache2/dav_svn.passwd
   Require valid-user
   AuthzSVNAccessFile /etc/apache2/dav_svn.authz
   SVNNotifyEnabled on
   SVNNotifyFrom [email protected]
   SVNNotifyTo [email protected]
   SVNNotifySubjectPrefix '[SVN]'
</Location>

To enable email notifications, the configuration block sets the SVNNotifyEnabled option to "on". The email addresses of the sender and recipient are determined by the SVNNotifyFrom and SVNNotifyTo options. You can alter the email subject prefix by selecting the SVNNotifySubjectPrefix option.

Integrating Apache with External Authentication Systems For Subversion on Ubuntu

Some examples of integrating Subversion with external authentication systems are provided in this section. This enables you to manage who has access to the Subversion repository using the authentication system already in place at your company. LDAP is a well-liked system for this. Install the libapache2-mod-authnz-ldap package first in order to set this up:

sudo apt-get install libapache2-mod-authnz-ldap

Next, update your Apache configuration file with the following configuration block:

<Location /svn>
DAV svn
SVNPath /path/to/repository
AuthName "Subversion repository"
AuthType Basic
AuthBasicProvider ldap
AuthLDAPURL ldap://ldap.example.com:389/ou=people,dc=example,dc=com?uid
AuthLDAPBindDN "cn=admin,dc=example,dc=com"
AuthLDAPBindPassword "password"
Require valid-user
</Location>

By setting the AuthBasicProvider directive to ldap and supplying the LDAP server URL, search base, and attribute for the username, we use LDAP for authentication. In order to bind to the LDAP directory, we also provide the credentials of the LDAP administrator.

In order to streamline access management and guarantee authentication consistency, this configuration requires users to enter their LDAP credentials whenever they access the Subversion repository.

An alternative method makes use of the Apache mod_authnz_external module. With the help of this module, you can use external scripts for user authentication in place of the internal one.

Install the mod_authnz_external module before using this method:

sudo apt-get install libapache2-mod-authnz-external

Write a script that will use your external system to authenticate users. When authentication is successful, the script should return "0", and when it fails, it should return "1".

To use the external authentication system, make changes to the Apache configuration file. For Example:

<Location /svn>
   AuthType Basic
   AuthName "Subversion repository"
   AuthBasicProvider external
   AuthExternal pwauth /usr/local/bin/pwauth
   Require valid-user
</Location>

This configuration block configures Apache to authenticate users for the Subversion repository using the pwauth script located in /usr/local/bin.

Apache IP-Based Restrictions For Subversion on Ubuntu

Setting up extra access controls, like IP-based limitations or access restrictions based on a user's group membership, is a security initiative for Apache and SVN. Add the following configuration block to your Apache configuration file in order to configure IP-based restrictions:

<Location /svn>
   DAV svn
   SVNPath /path/to/repository
   AuthType Basic
   AuthName "Subversion repository"
   AuthUserFile /etc/apache2/dav_svn.passwd
   Require valid-user
   Order deny,allow
   Deny from all
   Allow from 192.168.0.1/24
</Location>

The aforementioned example limits client access to the 192.168.0.1/24 subnet's /svn location. Use this configuration block to set up access restrictions based on group membership:

<Location /svn>
   DAV svn
   SVNPath /path/to/repository
   AuthType Basic
   AuthName "Subversion repository"
   AuthUserFile /etc
   /apache2/dav_svn.passwd
   Require valid-user
   AuthzSVNAccessFile /etc/apache2/dav_svn.authz
</Location>

The path to an access control file containing a list of individuals and groups permitted access to the repository is specified here by the AuthzSVNAccessFile directive. You can use the following command to create the access control file:

sudo nano /etc/apache2/dav_svn.authz

To the file, add the following configuration block:

[groups]
developers = alice, bob, charlie

[/]
@developers = rw

Here, Alice, Bob, and Charlie are forming a group called "developers," to which we are then granting read/write access to the entire repository.

Subversion Commands and Examples on Ubuntu

Many command-line tools are available in Subversion to help you manage and track changes to your software projects. The most used Subversion commands will be discussed in this section along with some examples.

svnadmin command with Subversion on Ubuntu

The svnadmin command creates, manages, and manipulates Subversion repositories. Here are some examples of how to use the svnadmin command:

svnadmin create /path/to/repository

At the given path, a new Subversion repository is created by this command.

svnadmin dump /path/to/repository > backup.svn

A repository backup is created to the file "backup.svn" by this command. In the event that data is corrupted or lost, you can use this backup file to restore the repository.

svnadmin load /path/to/repository < backup.svn

Using a backup file, this command restores a Subversion repository.

svn command with Subversion on Ubuntu

The main way to communicate with Subversion repositories is via the SVN command. The following are some instances of using the SVN command:

svn checkout http://svn.example.com/repo

This command downloads a copy of the working repository to your computer.

svn add filename

A new file is added to the repository by the command.

svn commit -m "Commit message"

Changes made with the specified commit message are committed to the repository by using this command.

svn update

The command brings your working copy up to date with the most recent version available in the repository.

svn log

The repository's revision history is shown by this command.

svnserve command with Subversion on Ubuntu

A simple Subversion server that operates without a web server is the svnserve command. The following are some instances of using the svnserve command:

svnserve -d -r /path/to/repository

With this command, the repository root is set to the designated path and the svnserve server is started as a daemon.

svn checkout svn://localhost/path/to/repository

Through the svn:// protocol, this command checks out a working copy of the repository.

svnlook command with Subversion on Ubuntu

You can browse the Subversion repository's contents with read-only access by using the svnlook command. Using the svnlook command is as follows:

svnlook tree /path/to/repository

The repository's tree structure is shown by this command.

svnlook author /path/to/repository -r 10

The command shows who wrote revision number 10.

svnlook changed /path/to/repository -r 10

The modifications made in revision number 10 are shown by this command.

svnversion command with Subversion on Ubuntu

The working copy's revision number can be seen by using the svnversion command. The svnversion command can be used as follows:

svnversion /path/to/working/copy

The revision number of the designated working copy is shown by this command.

Overview of Apache Subversion Commands

Each Subversion command has a specific purpose in tracking and managing changes for software projects. Subversion repositories are created and managed with the svnadmin command. On the other hand, to add and commit files, the svn command communicates directly with the repository. For Subversion repositories, the svnserve command serves as a lightweight server, and the svnlook command provides read-only access to the contents of the repository. The revision number of your working copy can be seen with the svnversion command. Understanding the function and application of each command helps you to effectively manage and monitor Subversion changes for software projects.

Every command has a set of options and arguments that you can customize. For example, you can assign a revision number, branch, or tag by changing the SVN checkout command. In a similar vein, you can only modify the svn commit command to commit particular files or add a log message.

Keep in mind that the results of each command can vary depending on the arguments and options supplied. You can modify the svn log command, for instance, to display specific revisions or modifications to specific files.

Troubleshooting Subversion on Ubuntu

Problems during the installation and configuration of Subversion can occur, even with the best of intentions. The following are some of the most typical issues along with their fixes:

  • If you encounter an error while accessing your Subversion repository, check the log files for your web server. For Apache, you can find the logs in /var/log/apache2/error.log; for Nginx, you can find the logs in /var/log/nginx/error.log. The logs will give you an idea of what went wrong.
  • If you experience problems with authentication, make sure you generate the password file and indicate its location in the Apache configuration file. Additionally, confirm that the users are listed in the proper format in the password file.
  • Verify that the proxy_pass directive is aimed at the correct IP address and port for your Subversion server in order to troubleshoot any Nginx configuration issues. Additionally, make sure the location block is defined correctly.
  • Make sure the Apache user has read/write access to your repository and that the path is correct if you are experiencing issues with the SVNPath directive in the Apache configuration.

FAQs to Install Apache Subversion on Ubuntu 22.04

Can I manage multiple repositories with Apache Subversion on Ubuntu 22.04?

Yes, you can create and manage multiple repositories as needed.

Does Apache Subversion support HTTPS on Ubuntu 22.04?

Yes, you can configure Apache Subversion to use HTTPS for secure connections.

How can I verify the installation of Apache Subversion on Ubuntu 22.04?

Run svn --version in the terminal to check the installed Subversion version.

Can Apache Subversion be integrated with Apache web server on Ubuntu 22.04?

Yes, Apache Subversion can be integrated with Apache HTTP Server for hosting repositories.

Does Apache Subversion support user authentication on Ubuntu 22.04?

Yes, Apache Subversion allows various methods of user authentication, including username/password and SSH keys.

Can I import existing repositories into Apache Subversion on Ubuntu 22.04?

Yes, you can import existing repositories or convert from other version control systems.

Are there any GUI tools available for managing Apache Subversion on Ubuntu 22.04?

Yes, tools like RabbitVCS and Subversion Edge provide graphical interfaces.

Conclusion

We hope this tutorial helped you understand how to install Apache Subversion on Ubuntu 22.04.

If you have any queries, please leave a comment below, and we’ll be happy to respond to them for sure.

Great! You’ve successfully signed up.
Welcome back! You've successfully signed in.
You've successfully subscribed to DevOps Tutorials - VegaStack.
Your link has expired.
Success! Check your email for magic link to sign-in.
Success! Your billing info has been updated.
Your billing was not updated.