This brief tutorial shows students and new users how to install and configure the SVN server on Ubuntu 16.04 | 18.04 with Apache2 HTTP server and allow users to login and check files in and commit changes. This post will also show you how to create user accounts to access the subversion repository after creating it. When you’re ready, continue with the steps below:

Install Apache

The subversion server needs a web or HTTP server. For this setup, we’re going to be using Apache2. On Ubuntu, the commands below will install Apache2. After installing Apache2, the commands below can be used to stop, start and enable the Apache2 service to always start up with the server boots. After installing Apache2 continue below to setting up Subversion.

Install SVN Packages on Ubuntu

To get Subversion setup and working on Ubuntu, run the commands below to get it including all dependencies: After installing the above packages, run the commands below to enable Apache2 modules that allow Subversion to function.

Configure Apache

Now that Subversion packages are installed, run the commands below to edit SVN config file. This should allow you to create an SVN repository for controlling access. Run the commands below to open the file. Then make the highlighted changes into the file, then save. When you’re done, run the commands below to create an SVN Repository in the /var/lib/svn directory.

Create SVN User Accounts

Now that your SVN repository is created, run the commands below to create an account name admin Type a password and continue to complete the setup. Repeat the step above to create additional users. Restart Apache2 When you’re done, open your browser and browse to the repository, then log on. That’s it! This is how to install and configure Subversion on Ubuntu. now you can learn how to check in files and commit changes. You may also like the post below: