Project

General

Profile

HowTo configure Redmine for advanced git integration » History » Version 18

Mr. DTTH, 2013-08-08 04:43

1 1 Felix Schäfer
h1. HowTo configure Redmine for advanced git integration
2
3 3 Felix Schäfer
{{>TOC}}
4
5 1 Felix Schäfer
h2. Scope
6
7 17 Mr. DTTH
This HowTo explains how to serve git repositories on apache through the http-based "git-smart-http protocol":http://progit.org/2010/03/04/smart-http.html introduced in git 1.6.6. 
8 1 Felix Schäfer
9 17 Mr. DTTH
The git-smart-http offers various advantages over ssh or git-based access: you can use redmine access control as-is, no need for extra ssh keys or whatnot, you can secure it through SSL as needed, and there's generally less problems with firewalls and https/https ports than exist with ssh and git ports. git-smart-http also doesn't have some of the drawbacks of its "dumb" predecessor, as it doesn't require any complex DAV setup.
10 1 Felix Schäfer
11 17 Mr. DTTH
This HowTo is mainly written from memory and was conducted on a setup which was already serving [[Repositories_access_control_with_apache_mod_dav_svn_and_mod_perl|svn repositories integrated with redmine]], so it might be possible that I forgot some things or take them for granted. 
12
13
This is a wiki page, feel free to correct or amend anything you find lacking :-) You can also "drop me a line":/users/3866.
14
15 7 Felix Schäfer
Another option to integrate grack with redmine is the "modified grack+redmine plugin":http://github.com/friflaj/redmine_grack or "any other grack modified for redmine":http://github.com/search?q=grack&type=Everything&repo=&langOverride=&start_value=1, though those ones lack documentation and I haven't tried them, so I can't say much about those.
16 1 Felix Schäfer
17
h2. Prerequisites
18
19
* Apache with mod_perl (access control)
20
* git (version at least 1.6.6)
21
* A way to serve git-smart-http
22 10 Hallison Vasconcelos Batista
** mod_cgi (or mod_cgid) if you want to use the stock "git-http-backend":http://www.kernel.org/pub/software/scm/git/docs/git-http-backend.html
23 1 Felix Schäfer
** a rack server if you want to use "grack":http://github.com/schacon/grack (basically a rack wrapper around the right git commands) or
24 10 Hallison Vasconcelos Batista
"git-webby":http://git.io/BU7twg (another implementation based on grack but written in Sinatra).
25 1 Felix Schäfer
26 17 Mr. DTTH
You should already have a rack server to run redmine, and that's why I chose grack as the backend and which I will describe in this tutorial. 
27 1 Felix Schäfer
28 17 Mr. DTTH
Using the stock git-http-backend should be quite straightforward though (skip the [[HowTo_configure_Redmine_for_advanced_git_integration#Install-grack|grack installation]] part and get your install with the git-http-backend going (the "git-http-backend manpage":http://www.kernel.org/pub/software/scm/git/docs/git-http-backend.html has some examples), when that's done go on with the [[HowTo_configure_Redmine_for_advanced_git_integration#Access-control|access control]] part).
29
30 2 Felix Schäfer
h2. Install grack
31 1 Felix Schäfer
32 3 Felix Schäfer
h3. Get the sources
33 2 Felix Schäfer
34 18 Mr. DTTH
Fetch grack from its "github repository":http://github.com/schacon/grack, I checked out mine to @/var/www/grack@:
35 2 Felix Schäfer
36 18 Mr. DTTH
<pre><code class="bash">git clone http://github.com/schacon/grack.git</code></pre>
37 1 Felix Schäfer
38 18 Mr. DTTH
And create a directory for repositories :
39
40
<pre><code class="bash">
41
mkdir /opt/repositories
42
mkfir /opt/repositories/git
43
chown -R apache:apache /opt/repositories/git
44
</code></pre>
45
46 2 Felix Schäfer
h3. Configuration
47
48
Edit the @config.ru@ file and adapt it to your local configuration. @project_root@ must contain the path to the directory containing your git repositories, @git_path@ must obviously contain the path to the git, mine looks like this (on gentoo):
49
50
<pre><code class="ruby">$LOAD_PATH.unshift File.expand_path(File.dirname(__FILE__) + '/lib')
51 1 Felix Schäfer
52 2 Felix Schäfer
use Rack::ShowExceptions
53 1 Felix Schäfer
54 18 Mr. DTTH
require 'grack'
55 1 Felix Schäfer
56 18 Mr. DTTH
require 'git_adapter'
57
58 2 Felix Schäfer
config = {
59 18 Mr. DTTH
  :project_root => "/opt/repositories/git",
60
  :git_path => '/usr/bin/git',
61 2 Felix Schäfer
  :upload_pack => true,
62
  :receive_pack => true,
63 1 Felix Schäfer
}
64
65
run GitHttp::App.new(config)</code></pre>
66 3 Felix Schäfer
67 1 Felix Schäfer
h3. Integrate with Apache
68 17 Mr. DTTH
69 1 Felix Schäfer
You could obviously use any rack server you like at this point, but the access control mechanism @Redmine.pm@ is written for apache with mod_perl, so you will at least need to reverse proxy your rack server through apache. 
70 17 Mr. DTTH
71 1 Felix Schäfer
My rack server of choice is "passenger":http://modrails.com/ (solid performance, apache module, mostly simple configuration) and it is already configured on my system. 
72 17 Mr. DTTH
73
As passenger installation and configuration is not within the scope of this HowTo, please refer to the "passenger documentation":http://modrails.com/documentation.html or to the passenger installation guide from your distribution.
74
75
There's a little more work to do here to get passenger to work with this, you will need to create the directories @public@ and @tmp@ in the grack directory. 
76
77
Please also be aware that in the standard configuration, passenger will run the grack application with the same user and group owning the @config.ru@ file. This user must have read- and write-access as needed to the git repositories!
78 2 Felix Schäfer
79
The last step is to configure an apache vhost to serve the application:
80
81
<pre><code class="apache"><VirtualHost yo.ur.i.p:80>
82
    ServerName git.myhost.com
83
84
    ServerAdmin root@myhost.com
85
    DocumentRoot "/var/www/git.myhost.com/public"
86
87
    <Directory "/var/www/git.myhost.com/public">
88
        Options None
89
        AllowOverride None
90
        Order allow,deny
91
        Allow from all
92
    </Directory>
93
</VirtualHost></code></pre>
94 1 Felix Schäfer
95 10 Hallison Vasconcelos Batista
At this point, if you have a repository in @/var/git/git.myhost.com/myrepo@, you should be able to access it through @http://git.myhost.com/myrepo@, for example @git ls-remote http://git.myhost.com/myrepo@ should show you some information about the repository.
96
97
h2. Install git-webby
98 3 Felix Schäfer
99
Follow the instructions available in "repository page":http://git.io/BU7twg that use basically the same instructions described above.
100
101
h2. Access control
102
103
You now have a working git server, albeit with no access control. Currently, the shipped perl module for access control @Redmine.pm@ (in @extra/svn/@ in your redmine directory) does not support access control for the git-smart-http protocol, the patch in #4905 aims to implement that.
104
105 11 Gregory Bartholomew
h3. Applying the patch
106 1 Felix Schäfer
107 3 Felix Schäfer
Download the latest (or better: correct) version of the patch from #4905 to your redmine directory. In the redmine directory, apply the patch: @patch -p1 < the-patch-file.patch@ should work (if it tells you stuff about being unable to apply a hunk, the patch is incompatible with your @Redmine.pm@ version, if it says other stuff, try @patch -p0 < the-patch-file.patch@ or @patch Redmine.pm < the-patch-file.patch@, if it still borks, ask for advice on #4905).
108 1 Felix Schäfer
109
-You will possibly still need to edit the file from here, because the current version of the patch only works for repositories served from @http://git.myhost.com/git/myrepo@ though the above example uses @http://git.myhost.com/myrepo@.- This step isn't needed anymore, the patch has been updated to take the information from the @Location@ block from apache into account.
110 8 Felix Schäfer
111 3 Felix Schäfer
h3. Configuring Apache
112 17 Mr. DTTH
113 3 Felix Schäfer
You now have to make Apache aware of your new authentication module (if you already had done this step for subversion integration, you can go to the @Location@ directives directly). 
114 17 Mr. DTTH
115
Copy or link @Redmine.pm@ (from your @extra/svn/@ directory) to @/usr/lib/perl5/Apache/Redmine.pm@ (ubuntu) or wherever your distribution puts its apache perl modules (e.g. gentoo puts them in @/usr/lib64/perl5/vendor_perl/5.8.8/Apache/@, fedora puts them in @/usr/lib64/perl5/vendor_perl/Apache/@).
116 3 Felix Schäfer
117
Having done that, reload apache to make sure everything in the patching phase went well (if not, remove the link or the file create in the step just before and restart apache to get apache back up, try to find the error in your Redmine.pm file). Now edit your vhost configuration to look somewhat like (same as above but with more stuff):
118
119
<pre><code class="apache"><VirtualHost yo.ur.i.p:80>
120
    ServerName git.myhost.com
121
122
    ServerAdmin root@myhost.com
123
    DocumentRoot "/var/www/git.myhost.com/public"
124
125
    PerlLoadModule Apache::Redmine
126
127
    <Directory "/var/www/git.myhost.com/public">
128
        Options None
129
        AllowOverride None
130
        Order allow,deny
131
        Allow from all
132
    </Directory>
133
134
    <Location "/">
135
        AuthType Basic
136
        AuthName "Redmine git repositories"
137
        Require valid-user
138
139
        PerlAccessHandler Apache::Authn::Redmine::access_handler
140
        PerlAuthenHandler Apache::Authn::Redmine::authen_handler
141
142
        ## for mysql
143
        RedmineDSN "DBI:mysql:database=databasename;host=my.db.server"
144
        ## for postgres
145
        # RedmineDSN "DBI:Pg:dbname=databasename;host=my.db.server"
146
        ## for SQLite3
147
        # RedmineDSN "DBI:SQLite:dbname=database.db"
148
149
        RedmineDbUser "redmine"
150
        RedmineDbPass "password"
151 1 Felix Schäfer
        RedmineGitSmartHttp yes
152 3 Felix Schäfer
    </Location>
153 1 Felix Schäfer
</VirtualHost></code></pre>
154
155 3 Felix Schäfer
Reload your apache, and everything should be good and well :-)
156
157
h2. Known issues
158 17 Mr. DTTH
159 1 Felix Schäfer
If you are using the stock git-http-backend directly under apache and you are finding errors like "Request not supported: '/git/your-git-repo'" in your apache error log, you may need to add "SetEnv REMOTE_USER=$REDIRECT_REMOTE_USER" to the to the list of environment variables that you are setting in your apache configuration.  
160 17 Mr. DTTH
161
Unfortionately, this setting may cause redmine to borke.  If so, you will need to set the variable for only the requests that are passed through git-http-backend.  One way to accomplish this is with mod_rewrite.  Below is a sample apache configuration from a Fedora 17 system that uses git-http-backend and mod_rewrite.
162 13 Gregory Bartholomew
163
In httpd.conf:
164
165
<pre><code class="apache">Listen xxx.xxx.xxx.xxx:80
166
<VirtualHost xxx.xxx.xxx.xxx:80>
167
   DocumentRoot /var/www/redmine/public
168
   ServerName servername.domain:80
169
   Include conf/servername.conf
170
</VirtualHost>
171
172
Listen xxx.xxx.xxx.xxx:443
173
<VirtualHost xxx.xxx.xxx.xxx:443>
174
   DocumentRoot /var/www/redmine/public
175
   ServerName servername.domain:443
176
   Include conf/servername.conf
177
   Include conf/ssl.conf
178
</VirtualHost></code></pre>
179
180
In servername.conf:
181
182
<pre><code class="apache">PerlLoadModule Apache::Authn::Redmine
183
184
SetEnv GIT_PROJECT_ROOT /git-1/repositories
185
SetEnv GIT_HTTP_EXPORT_ALL
186
187
<IfModule mod_rewrite.c>
188
   RewriteEngine On
189
190
   RewriteCond %{HTTPS} ^off$
191
   RewriteCond %{REQUEST_URI} !^/git-private/
192
   RewriteRule ^.*$ https://servername.domain$0 [R=301,L]
193
   RewriteRule ^/git/(.*/objects/[0-9a-f]{2}/[0-9a-f]{38})$ /git-1/repositories/$1 [L]
194
   RewriteRule ^/git/(.*/objects/pack/pack-[0-9a-f]{40}.(pack|idx))$ /git-1/repositories/$1 [L]
195
   RewriteRule ^/git/(.*)$ /usr/libexec/git-core/git-http-backend/$1 [E=REMOTE_USER:$REDIRECT_REMOTE_USER,H=cgi-script,L]
196
</IfModule>
197
198 15 Gregory Bartholomew
<Directory /usr/libexec/git-core>
199
   <Files "git-http-backend">
200
      Options +ExecCGI
201 13 Gregory Bartholomew
   </Files>
202
</Directory>
203
204
<Location /git>
205
   AuthType Basic
206
   AuthName "CAMPUS"
207
   AuthBasicProvider external
208
   AuthExternal pwauth
209
   Require valid-user
210
211
   PerlAccessHandler Apache::Authn::Redmine::access_handler
212
   PerlAuthenHandler Apache::Authn::Redmine::authen_handler
213
 
214
   RedmineDSN "DBI:mysql:database=redmine;host=localhost" 
215 14 Gregory Bartholomew
   RedmineDbUser "redmine" 
216 13 Gregory Bartholomew
   # RedmineDbPass "password"
217
   RedmineGitSmartHttp yes
218
</Location>
219
220
Alias /git-private /git-1/repositories
221
222
<Location /git-private>
223
   Order deny,allow
224
   Deny from all
225
   <Limit GET PROPFIND OPTIONS REPORT>
226
      Options Indexes FollowSymLinks MultiViews
227
      Allow from 127.0.0.1
228
      Allow from localhost
229
   </Limit>
230
</Location>
231
232
<Directory "/var/www/redmine/public">
233
   RailsEnv production
234
   RailsBaseURI /
235
236
   Options -MultiViews
237
   AllowOverride All
238
</Directory></code></pre>
239
240
In conf/ssl.conf:
241
242
<pre><code class="apache">LogLevel warn
243
SSLEngine on
244
SSLProtocol all -SSLv2
245
SSLCipherSuite RC4-SHA:AES128-SHA:ALL:!ADH:!EXP:!LOW:!MD5:!SSLV2:!NULL
246
SSLCertificateFile /etc/pki/tls/certs/your-server.crt
247
SSLCertificateKeyFile /etc/pki/tls/private/your-server.key
248
SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
249
SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
250
251
<Files ~ "\.(cgi|shtml|phtml|php3?)$">
252
    SSLOptions +StdEnvVars
253
</Files>
254
<Directory "/var/www/cgi-bin">
255
    SSLOptions +StdEnvVars
256
</Directory>
257
258
SetEnvIf User-Agent ".*MSIE.*" \
259
         nokeepalive ssl-unclean-shutdown \
260
         downgrade-1.0 force-response-1.0
261
</code></pre>
262
263
In conf.d/ssl.conf:
264
265
<pre><code class="apache">LoadModule ssl_module modules/mod_ssl.so
266 1 Felix Schäfer
SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog
267
SSLSessionCache         shmcb:/var/cache/mod_ssl/scache(512000)
268
SSLSessionCacheTimeout  300
269 13 Gregory Bartholomew
SSLMutex default
270
SSLRandomSeed startup file:/dev/urandom  256
271
SSLRandomSeed connect builtin
272
SSLCryptoDevice builtin
273
</code></pre>
274 17 Mr. DTTH
275
You will also need to have the perl modules Net::LDAP, Authen::Simple, and Authen::Simple::LDAP installed.  The first two are available in Fedora's default package repositories.  
276
277 13 Gregory Bartholomew
The third must be installed after the other two and it must be obtained directly from cpan.  Below are the commands that I used to install these packages on Fedora 17.
278 15 Gregory Bartholomew
279 13 Gregory Bartholomew
yum -y install gcc make perl-LDAP perl-Authen-Simple
280
cpan
281 1 Felix Schäfer
cpan> install Authen::Simple::LDAP