Re: $Name$ Keyword does not expand

2005-06-07 Thread Mike Kistler

Hello!

I found the post below in the info-cvs
archives from April of 2001. Can anyone tell me if this issue has
been fixed? I have just run into this problem (using a somewhat backlevel
version of cvs ... 1.11.2). In my opinion, if cvs doesn't substitute
for $Name when the tag used is a branch, then this is just flat broken.
Why would it not be? The documentation for $Name is pretty
clear:

Name: the tag that was used to
retrieve the file.

So please tell me that this is already
fixed, and I just need to move to a newer version of cvs. Thanks!

 David D. Hagood wrote:

  Markus Grunwald wrote:
 
  Hi there !
  I would like to use the $Name$
Keyword in my java source. To do this, I added the line:
 
  public final static String
cvsRelease = new String($Name$);
 
  to my source. Then, I tagged
it prerelease-1_0. To get the substitution, I executed
 
  cvs -d :pserver:[EMAIL PROTECTED]:/usr/local/cvsroot
checkout -r prerelease-1_0 UserAccount
 
  but the line just expanded
to
 
  public final static String
cvsRelease = new String($Name: $);
 
  I thought, there should stand
$Name: prerelease-1_0$ ??? Other tags ($id$...) work just fine.
 
  The log says, the tag is there:
 

 Is prerelease-1_0 a branch or a
leaf? If is is a branch, then it won't get expanded (I've complained
 about this behavior before in this
discussion, look for my previous posts).

Mike Kistler___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Good cvs tutotial wanted

2005-05-28 Thread Mike Klinke
On Saturday 28 May 2005 12:01, Aaron Gray wrote:
 Hi,

 I am a CVS virtual newbie and am looking for a good simple
 tutorial to get me started.

 Many thanks in advance,

 Aaron

 

This may be a good start:  

http://cvsbook.red-bean.com/



Regards, Mike Klinke


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: $id automatically inserted in file

2005-05-25 Thread Mike
In article [EMAIL PROTECTED], Klaus Hebsgaard wrote:
 Hello
 
 I am using cvs for keeping some html files, in these html files i have 
 strings like $id$.
 
 cvs sees this and think it is suppose to add it logging in here.
 
 However I don't want this to happen.
 Is there some way to prevent cvs from writing anything to the file?
 
 Thanks in advance
 
 Klaus 
 
 

Separate or change the case of $Id$. Something that looks like
'$I d$' or '$id$'.
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Problem

2005-04-21 Thread Mike Klinke
On Thursday 21 April 2005 17:27, Manuel Ledesma wrote:
 
 I was using CVS in local machine fine; running on top of
  Fedore Core 4. my cvs version is 1.11.20 and after updating
  my system, I started getting this error:

Didn't CVS just move to the list of apps now under SELinux control?  
Could this be related? 

From a recent FC4 update 

selinux-policy-targeted-1.23.12-1
-
* Wed Apr 20 2005 Dan Walsh [EMAIL PROTECTED] 1.23.12-1
- Fix dhcpc.te
- fix hostname.te for targeted domain
- Update from NSA
* Added CVS and uucpd policy from Dan Walsh.


Regards, Mike Klinke


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


How to take files _after_ some date

2005-02-23 Thread Mike Duganets
Hi!
Can I use cvs to take files which was changed _after_ some
DATE.
I need it to see what files I change today, for example..
Or exists more correct way?
Thanks.
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: How to take files _after_ some date

2005-02-23 Thread Mike Duganets
I read man but I can't solve problem in this way.
My problem is that I whant to list files (e.g. 10 from 1000),
futhermore, to copy it.
I begin to use cvs recently and try to learn all
features tha it provide. This feature will be very
helpful for me. I have a nested tree of files
and sometimes little changes that have been made
located far from each other.
Thanks for help.
Jim.Hyslop wrote:
Mike Duganets wrote:
Hi!
Can I use cvs to take files which was changed _after_ some
DATE.
I need it to see what files I change today, for example..
Use 'cvs log -d today' The manual has more details on how to use -d in
various combinations and ranges:
https://www.cvshome.org/docs/manual/cvs-1.11.19/cvs_16.html#SEC145
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: How to take files _after_ some date

2005-02-23 Thread Mike Duganets
Hi.
Originally I whanted to do `checkout` of
of files filtered by date range.
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Simplifying the version number

2005-02-21 Thread Mike Do
Hi all,

I am trying to correct an error that was made with our cvs repository a
while back. We have what we consider to be our main branch, which has
been tagged with the sticky tag R1-0. Most of the files with that
sticky tag have a working version number in the form 1.1.2.x. However
we have a few files that have much longer version numbers, e.g.
1.1.1.1.2.2.2.23. I guess when the original creation of the R1-0 main
branch was done, it included files merged from other branches.

What we would like to do is to get all the files in the main branch to
have a shorter version number, not necessarily 1.1.2.x but 1.1.x.y
would do. Is this feasible at all? I hope my question makes sense...

Thanks in advance.

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: problem setting cvs pserver

2005-02-17 Thread Mike Klinke
On Thursday 17 February 2005 16:10, alex wrote:
 

 I read it before but couldn't find an answer. thanks for your
 help. Alex
 
Well, for what it's worth I also run FC3, took your cvspserver file, 
popped it into my xinetd.d directory and restarted xinetd.  No 
problems here as you can see below.  I don't have it running but 
could FC3's SELinux be tripping you up if you have it running in 
strict mode?

 
# telnet localhost 2401

Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.

cvs [pserver aborted]: bad auth protocol start: 

Connection closed by foreign host

Regards, Mike Klinke


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


contributions to cvs?

2005-01-11 Thread Mike
Is there a way to send scripts and such as contributions to cvs?
Has there been a discussion about adding the 'password' command
to cvs (i.e. cvs password)? I'd prefer to update passwords using
the cvs command rather than hack something else together.
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


confused over tags

2005-01-05 Thread Mike
I'm very confused over tags and sticky tags. I have several
projects at work where there is are dev, test, and prod
environments. What I wanted to do, and this is probably where
I'm very confused, is to have a prod tag and a test tag. The
dev environment would be the default with no tag.

I expected the developers to work on their stuff and when
it's ready for testing (QA) an admin would put a TEST tag
on the files. The same for production and a PROD tag. In
production there would be a weekly update from CVS of those
files with the PROD tag.

When I tried a 'cvs update -t PROD' in one of the directories
it removed those things not yet in cvs from the directory,
leaving the one file that had a PROD tag, but also set a
stick tag to PROD so that I couldn't checkout new updates.

Where can I read more about this, or some series of commands,
so I can understand what's going on?

Mike
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


script for automatic checkin and update?

2004-12-21 Thread Mike
I now have system-type application-admin support of some
applications and to control what goes on I'm having the
app-admin folks place all company-written scripts and data
files (data files that drive the app, not data files as
in temporary or database files) into cvs. What I have at
for the current app is:

/app
   /bin
/prod
 /lookups
 /scripts
 /ftp
/test
 /lookups
 /scripts
 /ftp
/dev
 /lookups
 /scripts
 /ftp

I'm thinking of having the cvs repo so that it looks like:

/app
   /bin
/lookups
/scripts
/ftp

and making the changes as necessary at 'cvs co' time. On
the next version of the app I will have the admin people
install the app in all three environments so that it
mirrors the cvs repo exactly.

To reduce the activity in production and to reduce what
the app developers can do I'm going to change all app
common account passwords and create each app developer an
individual account, teaching them how to deal with cvs. I
have also created a samba share to their home directories
so they can edit the files as if the files were coming
from a windows native share instead of having to ftp the
files to their workstations, edit the files, then ftp the
files back (their editor does the ftp part for them).

To make things easier for the developers I'm writing a
script that will run in their home directories looking
for those directories that have a 'CVS' directory. When
that directory is found then the script does a 'cvs -n
update' looking for files that have been modified, files
in cvs that are not local, and files that are local but
not in cvs.

Using the three types of files the script looks for a
file named 'cvs.files'. In that file if the modified file
is listed at the beginning of the line, the file is then
'cvs ci -m MESSAGE FILE' with the rest of the line. If
the file is local, and not yet in cvs, and is at the first
of the line, then the script will do a 'cvs add FILE'
followed by a checkin. I've not yet thought of a good way
to setup a pull from the repo, and a remove from the repo.

Does this make sense? I feel like I'm just blathering
on. Also, if anyone has some ideas or things I've not
thought about I'd appreciate hearing them.

Files beginning with blank or '#' are ignored. 'datafile'
will be checked in as: cvs ci -m 'added partner foobar'
datafile. 'datafile.sh' will not be checked. The line
#+datafile.pl... how about this to indicate the file exists
in cvs, but not locally. Then removing the '#' would say to
the script to do a 'cvs co datafile.pl'? What about some
directive to update the local versions with the versions from
cvs (for unit testing prior to checkin)?

 cvs.file

# last processed: Thu Nov 25 10:28:21 CST 2004
# 0 files checked in, 0 files added, 0 files removed
# directory: txedi001:/home/user/app/lookups
# cvsroot: :pserver:[EMAIL PROTECTED]:/opt/CVS/cvsroot

#

# files:
datafile added partner foobar
#datafile.sh
#+datafile.pl
# end of cvs.files

 cvs.file

Also this is for an application that is made of three
environments.  What I'm considering is first checkin PROD,
then add a '-t PROD' tag to the last version. Then checking
TEST adding a '-t TEST' to that last version. I don't want
the developers to know how to add tags, either that or
not let them add/change tags. In production I intend to
for the weekly rollout of code do a 'cvs co -t PROD app'.

How to prevent the developers from adding tags? Is this
a good way to manage the three environments?

Mike
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


easy method to change user passwords?

2004-12-21 Thread Mike
Having several users working in cvs, is there an
easy for them to change their passwords? I expected
'cvs passwd'.

Mike
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Is import really necessary?

2004-12-20 Thread Mike
In [EMAIL PROTECTED] Derek Robert Price [EMAIL PROTECTED] writes:

Assuming all you need to do is create a new project in CVS based on an
existing tree at /home/user/newtree, the following should work:

cvs co -ldtop .
cd top
mv /home/user/newtree .
find newtree -exec cvs add {} \;
cvs ci

Hmmm.  I like this!  Is it possible to use an import-less
approach like this one if top is one's home directory
(meaning that there will be a lot of other stuff there
besides newtree)?

Mike

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Two different platforms sharing common code base: How to do so?

2004-11-30 Thread Mike Pumford
Spiro Trikaliotis wrote:

Well, it depends upon the tool you're using. We are building drivers,
and they need the build.exe tool, which is part of the DDK. That one can
only compile files in the current directory. As John has pointed out, it
might even be able to compile files in the parent directory, which would
help here.
I've done several developments for Windows drivers where some of the 
driver source was shared with Linux and BSD drivers. The solution we 
came up with was to write a perl build script for the Linux  BSD 
drivers which generated a makefile (in a build directory) from the data
accumulated from the sources files in each directory.
The advantages of this are:
1. only have to modify one file when adding a new source file.
2. Linux drivers can be built using supported mechanism e.g. kbuild for
   linux.
3. Windows drivers are built in DDK environment using dirs/sources
   mechanism as supported by MS.

So this means that the Windows Makefiles are stored in the main source 
tree and the Linux Makefile is generated by a script and is placed in a 
separate build directory.

Mike

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


cvs vs. clearcase?

2004-11-29 Thread Mike
I have a director asking why I don't want to user the company's
clear case server. One item I mentioned is the lack of integration
into unix tools and the lack of a unix client. Are these good/valid
reasons? What are other reasons?


  Mike
___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Installing CVS on a Power 5 IBM server

2004-11-23 Thread Mike
In article [EMAIL PROTECTED], Mark D. Baushke wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Jacques Vidal [EMAIL PROTECTED] writes:
 
 Mark D. Baushke [EMAIL PROTECTED] wrote:
  What Operating system will you be running on it?
 
 Actually there will be 2 servers - AIX 5L and Linux.
 
  It should work fine with GNU/Linux as the OS.
  
  I know that AIX4.3 works with cvs 1.11.18, so it should work for AIX 5L.
 
 Thanks. Although these it should work leave some room for the
 unexpected ;-).
 
 Yes. I have no reports of anyone using cvs 1.11.x under AIX 5L and it is
 not currently in any of the test beds.
 
 If you really care, then I suggest you ask the vendor to test it for you
 and submit problems reports and/or bug fixes to [EMAIL PROTECTED] for
 remedy.
 
 Are they just a guess, or do you have experience with
 installing/running CVS on these Power 5 systems?
 
 I have never worked with AIX 5L myself. However, a quick look for POSIX
 and AIX 5L shows that AIX 5L is supposed implement POSIX 1003.1-1996
 which should be good enough for our GNULIB system to figure out how to
 do the things it needs to do.
 
 I would urge you to do a full configure and 'make check' on the system
 to see if it passes all of the regression tests or not.
 
 Feel free to report your results to the [EMAIL PROTECTED] list as I am
 sure they will be interested to know if it works for you or not.
 
   Good luck,
   -- Mark
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.3 (FreeBSD)
 
 iD4DBQFBo1nm3x41pRYZE/gRAsXhAJiXvXbKsbNzb8mjJXPGfugmt93FAJ9BULp6
 ZC8bLTWGbP//DQb06OhPPg==
 =6XF8
 -END PGP SIGNATURE-
 
 

I'm using cvs 1.12.2 on aix 5.2 ML 4.
___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


how to do this?

2004-11-12 Thread Mike
I need some help. I have an application that is running 3
environments. I want to have a single cvs tree that
supports the 3 environments. The source moves from one
environment to the next using tags. I don't know how to
create the environment. I know I can use the 'cvs co -d env os/app'
to checkout the source, but is there a reverse to build?

I have something like:

/os/app
   /dev
   /test
   /prod

The source is the same in the environments, just at different
stages of development. I want to store the source in a tree like:

/os/app

Suggestions on how to do this?

Mike
___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


how to do an rcs revert?

2004-07-15 Thread Mike
Given a project a that has the path a/b/c/d and a file a/b/c/d/file1,
you check in file1, then make a change, check in the change, then
want to revert to the original version, how do you do it?

This is like 'cd a/b/c/d ; co -r1.1 file1'.

Mike
___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Ineroperability problem with Tortoise CVS

2004-06-24 Thread Mike Pumford
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Not without hacking the source code.
 
Okay fair enough. 

 You may wish to file a bug report with the
 Tortoise CVS folks and/or CVSNT folks.
 
Looks like its unneccessary. The log parsing code in Tortoise CVS has been 
rewritten since the last stable release and the new parser looks like it will 
handle the new date format without problems. I'll grab a test release to check 
and report a bug if there are still problems.

 For now, you will probably need to go in and hack
 the src/main.c::format_time_t() and
 src/main.c:gmformat_time_t() functions by hand.
 
Thanks for that. If the end users of the system complain I know where to go 
and hack.

Mike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


Ineroperability problem with Tortoise CVS

2004-06-23 Thread Mike Pumford

Just spotted a slight interoperability problem with Tortoise CVS and CVS 
1.12.9. The new date formatting code confuses the Tortoise cvs log output 
parsing code as the new local time formatting of dates end up using - to 
separate the year/month/day fields instead of the / used in older versions
of CVS.

The TortoiseCVS Version is 1.6.14 which has a CVSNT version of 2.0.41a.

Is there anything I can do to persuade CVS 1.12.9 to output dates in the old 
format?

Mike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: what's to stop a developer from nuking the repository?

2004-01-20 Thread Mike Echlin
[EMAIL PROTECTED] wrote:

Please forgive me if I am mistaken, and in any case I certainly don't want 
to start a flame war, but am I right in thinking that Greg's opinion does 
not reflect the majority view? 

   

I can't speak for the majority, but I pretty much agree with Greg.

Quibble time:  *if* you run cvs on a network you're sure is secure
and everybody on it can be absolutely trusted (to the point where you'd
be perfectly comfortable giving the root password to anybody who had an
actual need for it), pserver is usable.  It serves to prevent mistakes.
It may be slightly easier to set up than rsh, or it may not be.
However, if there is any shadow of doubt, then all pserver gives you
is anonymous access, since anybody who wants to do anything not directly
traceable to themselves can easily use somebody else's identity.
Given a valuable code base, and employees, I'd figure that the danger
of having a disgruntled employee is there, and I'd want to use something
more traceable than pserver.
 

90% of security risks are people inside your firewall. Either by 
accident or design the people you work with will cause the most loss of 
data or files from your repository (Mostly by accident.)
The only real way to protect your repository is by use of secure 
connections with ssh-tunneling and good backups.



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: CVS Security Issues

2003-12-18 Thread Mike Sutton
On 12/18/03 14:26:26, Derek Robert Price wrote:
 Hash: SHA1
 
 The idea of both is to make it harder to overwrite the CVSROOT/passwd
 file and gain root.  I've actually just commited a fix that will be
 released soon with 1.11.11  1.12.5 which causes CVS to refuse to
 continue running if the system user specified in CVSROOT/passwd maps to
 root, but that doesn't stop anyone with write access to the
 CVSROOT/passwd file from assuming any other UID they'd like.

I posted a patch long ago that did just this for pserver connections.
If the mapped name correlates to root (uid 0) then access is denied.

Go for it.

-- 

Mike Sutton
SAIC
Division  397
(937) 431-2273 FAX ext. 2297
[EMAIL PROTECTED]




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Preventing users from Tagging files

2003-11-26 Thread Mike

Thanks. Everyone has been very helpful.



You hit the nail on the head.  



Adding tags is quite safe, it is the removal of a tag that messes up our repository 
structure.  We do back things up nightly, but its a huge waste of time recovering from 
the backups when a tagging mistake occurs.



I've tried out a modified version of the script on my test cvs server and it works 
great.  I'll move it on over to production next week.

 

Thanks for the help.

--Mike





 --- On Tue 11/25, [EMAIL PROTECTED]  [EMAIL PROTECTED]  wrote:

From: [EMAIL PROTECTED] [mailto: [EMAIL PROTECTED]

To: [EMAIL PROTECTED]

Date: Tue, 25 Nov 2003 17:41:47 -0800 (PST)

Subject: Re: Preventing users from Tagging files



On Tue, 25 Nov 2003, Kaz Kylheku wrote:brbr On Tue, 25 Nov 2003, Mike wrote:br 
br  I am aware that I can use the unix file system permissions to preventbr  
developers from checking in files into CVS. But is there a way to preventbr br 
In addition, you can use the commitinfo scripting mechanism to stop commitsbr for 
just about any criteria: bad code formatting, missing bug numberbr in the log 
message, etc.br br  people from TAGGING files [or retagging] while still 
letting them checkinbr  those same files? Or am I just asking a stupid 
question?br br You can implement your custom restrictions in a script specified 
in br the taginfo administrative file.  The taginfo script could check thebr 
user identity and reject the operation if that identity is blacklisted.br br 
(But really, if you can't trust some developers to tag properly, howbr can you 
trust them to commit anything?  Learning a tagging system andbr sticking to it is 
far less complex than all the things you have to dobr to become a competent 
software developer. :)brbrbrTagging is not really the issue, it is deleting tags 
that is.  And once youbrhave deleted a tag, it is gone.  I have always thought this 
was a weaknessbrof CVS.  History of all commits are retained, even deleting a file 
from thebrrepository really does not delete the ,v file, the file is just moved 
intobrthe attic.  But when you delete a tag, there is no history you can 
revertbrfrom, besides your last repository backup.  Even competent developersbrcan 
accidentally delete something they did not mean to.  Everyonebrcan be confused from 
time to time.  This is a strong argument for havingbrgood and frequent backups of 
the CVS repository, in lieu of somebrother home grown tag backup 
mechanism.brbrAt work, we prevent everyone from deleting tags, except one user, 
brcvsadmin.  This way, if there is a tag delete snafu, we know who didbrit. There 
is our implementation; YMMV.  You could easily make this bra more generic 
implementation, and lookup the username from a file ofbrauthorized 
users.brbrtaginfo entry:brALL  $CVSROOT/CVSROOT/tag.sh 
${USER}brbrbrtag.sh:br#!/bin/shbr#  Everyone can addbr$brif [ $3 = 
add ]; thenbrexit 0brfibrbr#  cvsadmin can do 
everythingbr#bruser=`whoami`brif [ $user = cvsadmin ]; thenbrexit 
0brfibrbr#  Nothing else is allowed.br#brecho $@  $4/tag.logbrexit 
2brbrbrAdambrbrAdam Bernstein   [EMAIL PROTECTED]   
http://mpgedit.org/~number6brbrbrbrbr___brInfo-cvs
 mailing listbr[EMAIL PROTECTED]brhttp://mail.gnu.org/mailman/listinfo/info-cvsbr

___
Join Excite! - http://www.excite.com
The most personalized portal on the Web!


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Preventing users from Tagging files

2003-11-25 Thread Mike

Hi,



We use CVS and WinCVS for our source control. Our dev team is pretty small and, thus, 
every developer has checkin access to our repository. However, we repeatably have a 
select few developers improperly retagging files and 'corrupting' our repository setup.



I am aware that I can use the unix file system permissions to prevent developers from 
checking in files into CVS. But is there a way to prevent people from TAGGING files 
[or retagging] while still letting them checkin those same files? Or am I just asking 
a stupid question?



I am not a CVS expert in any way, so any help is appreciated.



Thanks.

--Mike





___
Join Excite! - http://www.excite.com
The most personalized portal on the Web!


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: cvs ext (ssh), but no shell access..

2003-09-24 Thread Mike Castle
In article [EMAIL PROTECTED],
Wim Bertels  [EMAIL PROTECTED] wrote:
Houdi,
Its a remote clients/server setup,
cvs is up and running, but by using the ext method users automatically gain
shell access to the cvs server, this in NOT intended, how do you solve this.
(i need to use ssh because i have to use pam_ldap to authenticate the cvs-users)

I don't worry about it.

Make sure nothing but CVS is on the machine, and users won't have access to
anything they don't already have access to.

No additional risk.

mrc

-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


(no subject)

2003-09-10 Thread mike walster
Sorry to trouble you with this question, but I hope
some of you gurus already know the answer.

When I use the following command I get every file
listed in the module regardless of whether or not I
changed them, which is bad,

cvs log -b -d 2003-03-18 02:40 -wrjocham
jboss-3.0.6_tomcat-4.1.18

When I add the -S option I only get the files I
modified listed, which is good. However, I also only
get those in the root directory of the module (i.e.
not in the subdirectories), which is bad.

cvs log -b -d 2003-03-18 02:40 -S -wrjocham
jboss-3.0.6_tomcat-4.1.18

Any ideas how I can list just the files I changed
after a certain date for all the subdirectories
(recursive) of the module?

Thanks,
Ralph

***

I do it like this.
cvs -Q status | grep 'Status: L'

This give me a list of Locally Modified files. I cd up or
down the source tree as far as I like. I realize that
does not address your dates. That is not a problem for
me as I typically have maybe 4 or 5 modified files out
of several hundred. Then I commit them or abandon them
before things get too out of hand :-) One can obviously grep
on all sorts of things N, instead of L gets you files that
others have changed. There are probably other ways as well.
mw-


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: normalizing files and old revisions

2003-09-03 Thread Mike Castle
Sorry if this is a duplicate.  My sendmail update didn't go as smooth as
I'd thought.  :-/

In article [EMAIL PROTECTED],
Andreas Klauer  [EMAIL PROTECTED] wrote:
The repository already contains files which use tabs, CRLF, et cetera. 
Corresponding diffs to old revisions already contain loads of unnecessary 
whitespace changes. I'd like to get rid of these diffs, to make comparisons 
between never revisions (which use filter) and older revisions (which didn't 
have the filter) possible without getting all this whitespace changes junk.


[EMAIL PROTECTED]:25am]~(501) cvs diff --help
  -w  --ignore-all-space  Ignore all white space.
  -b  --ignore-space-change  Ignore changes in the amount of white space.
  -B  --ignore-blank-lines  Ignore changes whose lines are all blank.


I suspect those options should provide you with enough control to avoid the
necessity of those changes.

As an SCM person, I look upon a change such as this with agast.  It's
equivalent to outdating a version of a file that has a bug in it.  You
simply don't do that!

mrc
-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: normalizing files and old revisions

2003-09-02 Thread Mike Castle
In article [EMAIL PROTECTED],
Andreas Klauer  [EMAIL PROTECTED] wrote:
Now, to my main problem:
The repository already contains files which use tabs, CRLF, et cetera. 
Corresponding diffs to old revisions already contain loads of unnecessary 
whitespace changes. I'd like to get rid of these diffs, to make comparisons 
between never revisions (which use filter) and older revisions (which didn't 
have the filter) possible without getting all this whitespace changes junk.

cvs diff --help

  -w  --ignore-all-space  Ignore all white space.
  -b  --ignore-space-change  Ignore changes in the amount of white space.
  -B  --ignore-blank-lines  Ignore changes whose lines are all blank.
  -I RE  --ignore-matching-lines=RE  Ignore changes whose lines all match RE.

Those options may use enough to accomplish your goals for the history.

One thing I strongly feel about history is, it should never lie.  That's
how they were checked in.  I may not like them, but I'll leave them be.

It's like removing old versions that checked in bugs.  Just something you
don't do.

mrc
-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Mysterious Conflict

2003-08-25 Thread Arachtingi, Mike
Greetings all,

I'm perplexed by the report of a conflict in a file.

I've checked out my entire tree, sticky on a module tag (build-2_4_0.)
When I then query status, it shows that one file (out of about 800 files
in 500 folders) is not up-to-date.  When I try to update it (keeping the
sticky tag) CVS indicates that a conflict is preventing update of that
file.  

So, I deleted the file, and updated that folder. The file was restored,
but the anomaly appears again: the output of query update shows that
this file needs updating, but the update command complains of a
conflict.  

I've appended the console output, and some log info of the file in
question.  Can anyone shed some light on this mystery for me?

Many thanks,

Mike A.


  I just did an update.  Then I follow it with a
query update, 
  which shows that one java file needs to be
updated:


cvs -n update -P (in directory C:\nn\expedience-2.4.0\expedience\)
cvs server: Updating .
cvs server: Updating APweb
cvs server: Updating APweb/WEB-INF
...  [Bunch of lines deleted]
cvs server: Updating com/nextnetwireless/exp/message/basemessages
...  [Bunch of lines deleted]
cvs server: Updating web/WEB-INF/lib
U
com/nextnetwireless/exp/message/basemessages/CPERegistrationMessage.java

*CVS exited normally with code 0*

  Now this confuses me; why does the previous
command show the file needs to be updated,
  but the following status command shows it's
up-to-date?


cvs status CpeRegistrationMessage.java (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)
===
File: CpeRegistrationMessage.java   Status: Up-to-date

   Working revision:1.11
   Repository revision: 1.11
/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/message/basemessag
es/CPERegistrationMessage.java,v
   Sticky Tag:  build-2_4_0 (revision: 1.11)
   Sticky Date: (none)
   Sticky Options:  (none)


*CVS exited normally with code 0*

  And why does the individual query update here
show that the file is OK...

cvs -n update CpeRegistrationMessage.java (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)

*CVS exited normally with code 0*


  but the query update on the folder it's in shows
it's out of date?


cvs -n update -P (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)
cvs server: Updating .
U CPERegistrationMessage.java

*CVS exited normally with code 0*

  Well, without understanding the problem, I try to
update the folder, but it complains:

cvs update -P (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)
cvs server: Updating .
cvs update: move away ./CPERegistrationMessage.java; it is in the way
C CPERegistrationMessage.java

*CVS exited normally with code 1*

  So I delete the file, and update the folder,
which gets the correct revision of the file:

cvs update CpeRegistrationMessage.java (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)
U CpeRegistrationMessage.java

*CVS exited normally with code 0*

  But, as the next output shows, a query update on
the folder still indicates that the file
  needs to be updated:

cvs -n update -P (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)
cvs server: Updating .
U CPERegistrationMessage.java

*CVS exited normally with code 0*

  And yet CVS again refuses to update it:

cvs update -P (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)
cvs server: Updating .
cvs update: move away ./CPERegistrationMessage.java; it is in the way
C CPERegistrationMessage.java

*CVS exited normally with code 1*

  For the record, here's some of the file log,
showing that the revision I expected is the
  one that was checked out (rev 1.11):

cvs log CpeRegistrationMessage.java (in directory
C:\nn\expedience-2.4.0\expedience\com\nextnetwireless\exp\message\baseme
ssages\)

*CVS exited normally with code 0*

Rcs file :
'/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/message/basemessa
ges/CPERegistrationMessage.java,v'
Working file : 'CpeRegistrationMessage.java'
Head revision : 1.15
Branch revision : 
Locks : strict
Access :
Symbolic names :
1.14 : 'build-2_5_2'
1.13 : 'build-2_5_1'
1.13 : 'build-2_5_0'
1.11 : 'build-2_4_1'
1.11 : 'build-2_4_0'
1.10 : 'build-2_3_1'
1.10 : 'build-2_3_0'
1.8 : 'build-220'
1.8 : 'build-216'
1.8 : 'build-214'
1.7 : 'build

RESEND Re: Strange behaviour with export

2003-07-31 Thread Mike Holloway
Hi: I sent this a week ago with no response.  I'm a newbie to the list and not 
sure how to interpret silence.  I saw a couple of resends that got response, so 
I figured waiting a week would be a good amount of time to wait.  Any input 
would be much appreciated.  Thanks.  Mike

Mike Holloway wrote:

Hi:  I'm using cvs v1.11.5 and I've noticed some odd behaviour.  If I 
execute the incantation:

cvs export -D now -d . a/b/somefile

on a local repository, I get the expected version of somefile in the 
directory I executed from.  However, if I have CVS_RSH=ssh and CVSROOT 
set to point at the exact same repository, but prefixed with 
:ext:[EMAIL PROTECTED]: and work from another machine, the above incantation 
fails with:

[export aborted]: cannot export into a working directory.

If I replace the . with a new directory name, it works fine, as does a 
checkout.

I found something about a bug close to this at 
http://mail.gnu.org/archive/html/bug-cvs/2001-05/msg00040.html but I'm 
not using pserver and I was under the impression that export did not 
ever create the CVS admin directory, so I'm a bit stumped.

Can someone explain what could be happening, if its a bug, and, if so, 
is it fixed in a later version or still outstanding.

Thanks in advance for any insight provided.. Mike








___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Followup Question Re: RESEND Re: Strange behaviour with export

2003-07-31 Thread Mike Holloway
Hi Mark: Thanks.  I was able to determine that.  What I don't understand is why 
it won't seem to export to the current working directory in the remote case, but 
does it just fine on local.  If it's a feature I'ld like to understand why?

Mark D. Baushke wrote:

Mike Holloway [EMAIL PROTECTED] writes:


Hi: I sent this a week ago with no response.  I'm a newbie to the list
and not sure how to interpret silence.  I saw a couple of resends that
got response, so I figured waiting a week would be a good amount of
time to wait.  Any input would be much appreciated.  Thanks.  Mike


You need to use a directory other than . for the export:

  cvs export -D now -d somedir a/b/somefile

will work with cvs 1.11.6

	-- Mark


Mike Holloway wrote:


Hi:  I'm using cvs v1.11.5 and I've noticed some odd behaviour.  If
I execute the incantation:
cvs export -D now -d . a/b/somefile
on a local repository, I get the expected version of somefile in the
directory I executed from.  However, if I have CVS_RSH=ssh and
CVSROOT set to point at the exact same repository, but prefixed with
:ext:[EMAIL PROTECTED]: and work from another machine, the above
incantation fails with:
[export aborted]: cannot export into a working directory.
If I replace the . with a new directory name, it works fine, as does
a checkout.
I found something about a bug close to this at
http://mail.gnu.org/archive/html/bug-cvs/2001-05/msg00040.html but
I'm not using pserver and I was under the impression that export did
not ever create the CVS admin directory, so I'm a bit stumped.
Can someone explain what could be happening, if its a bug, and, if
so, is it fixed in a later version or still outstanding.
Thanks in advance for any insight provided.. Mike





___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Strange behaviour with export

2003-07-23 Thread Mike Holloway
Hi:  I'm using cvs v1.11.5 and I've noticed some odd behaviour.  If I execute 
the incantation:

cvs export -D now -d . a/b/somefile

on a local repository, I get the expected version of somefile in the directory I 
executed from.  However, if I have CVS_RSH=ssh and CVSROOT set to point at the 
exact same repository, but prefixed with :ext:[EMAIL PROTECTED]: and work from 
another machine, the above incantation fails with:

[export aborted]: cannot export into a working directory.

If I replace the . with a new directory name, it works fine, as does a checkout.

I found something about a bug close to this at 
http://mail.gnu.org/archive/html/bug-cvs/2001-05/msg00040.html but I'm not using 
pserver and I was under the impression that export did not ever create the CVS 
admin directory, so I'm a bit stumped.

Can someone explain what could be happening, if its a bug, and, if so, is it 
fixed in a later version or still outstanding.

Thanks in advance for any insight provided.. Mike





___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Update without merge.

2003-07-21 Thread MIke Solem



Hello,

I would like to be able to update my project 
without CVS merging anything. It should replaceunedited files with 
newer ones if they exist. But files which have been edited (by me but not 
checked in) should be left alone. I often need to hack up a bunch of files 
in order to run some test. It would be nice to not have to make all these 
changes again every time I do an update. Is 
this possible? Thanks.

Mike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Sandbox file date unexpected

2003-07-02 Thread Arachtingi, Mike








Greetings,



Im confused about the date that W2K shows for a file
in my sandbox, after I commit it. I
understand that CVS keeps track by UTC, but why doesnt my OS show the
current time, local, that the file was last changed? - BTW, this doesnt happen if
the file does not have any keywords.



For example, I edited and committed a file named LH.java, containing the keyword $Name:$. Note that before the commit, the
local timestamp of the file was today, 1:42 PM Central US. After, the OS reports that the time is 12:05 AM tomorrow. Does this seem wrong?



Thanks for any help,



Mike A.



P.S. I used the t
option to see what CVS was doing, but Im not familiar enough with CVS to
interpret it all.







C:\nn\expedience\com\nextnetwireless\exp\lhdir LH.java

Volume in drive
C has no label.

Volume Serial
Number is 07D2-040F



Directory of
C:\nn\expedience\com\nextnetwireless\exp\lh



07/02/2003 01:42p
5,869 LH.java


1 File(s)
5,869 bytes


0 Dir(s)
29,756,522,496 bytes free



C:\nn\expedience\com\nextnetwireless\exp\lhcvs -n -t
commit -m 'testin' LH.java

- main loop with CVSROOT=:pserver:[EMAIL PROTECTED]:/usr/NextNet/SWDEV

- Sending
file `LH.java' to server

S- checkout (/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/LH.java,v, 1.36, , (function))

- ParseInfo(/usr/NextNet/SWDEV/CVSROOT/commitinfo, expedience/com/nextnetwireless/exp/lh, ALL)



C:\nn\expedience\com\nextnetwireless\exp\lhcvs -t commit
-m 'testin' LH.java

- main loop with CVSROOT=:pserver:[EMAIL PROTECTED]:/usr/NextNet/SWDEV

- Sending
file `LH.java' to server

S- checkout
(/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/LH.java,v, 1.36, , (function))

- ParseInfo(/usr/NextNet/SWDEV/CVSROOT/commitinfo, expedience/com/nextnetwireless/exp/lh, ALL)

- ParseInfo(/usr/NextNet/SWDEV/CVSROOT/verifymsg, expedience/com/nextnetwireless/exp/lh, not ALL)

Checking in LH.java;

/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/LH.java,v -- LH.java

new revision:
1.37; previous revision: 1.36

S- unlink_file(/tmp/cvszcgTxs)

S- checkout
(/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/LH.java,v, 1.36, -ko, /tmp/cvsBjIkcv)

done

S- rename(/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/,LH.java,,/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/LH.java,v)

S- unlink_file(/tmp/cvsBjIkcv)

S- unlink_file(/tmp/cvsLpgNQx)

S- checkout
(/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/LH.java,v, , , (function))

S- checkout (/usr/NextNet/SWDEV/expedience/com/nextnetwireless/exp/lh/LH.java,v, , , LH.java)

S- chmod(LH.java,100666)

S- server_register(LH.java, 1.37, Wed Jul 2 19:05:53 2003, , , , )

S- Register(LH.java,
1.37, Wed Jul 2 19:05:53 2003, , )

S- fopen(/usr/NextNet/SWDEV/CVSROOT/history,a)

- rename(.new.LH.java,LH.java)

- unlink(CVS/Base/LH.java)

- Register(LH.java, 1.37, Thu
Jul 3 05:05:54 2003, , )

- ParseInfo(/usr/NextNet/SWDEV/CVSROOT/loginfo, expedience/com/nextnetwireless/exp/lh, ALL)

S- rename(CVS/Entries.Backup,CVS/Entries)

S- unlink_file(CVS/Entries.Log)

- rename(CVS/Entries.Backup,CVS/Entries)

- unlink(CVS/Entries.Log)



C:\nn\expedience\com\nextnetwireless\exp\lhdir LH.java

Volume in drive
C has no label.

Volume Serial
Number is 07D2-040F



Directory of
C:\nn\expedience\com\nextnetwireless\exp\lh



07/03/2003 12:05a
5,852 LH.java


1 File(s)
5,852 bytes


0 Dir(s)
29,756,522,496 bytes free






___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: pserver unrecognized auth error.

2003-06-19 Thread mike walster

--- Larry Jones [EMAIL PROTECTED] wrote:

That is interesting, that machine is still running.
it is a redhat 7.1 machine on our lan with the stock
cvs that came with the dist. I know I am reading the
file I think I am because there are several roots defined
on that machine and they have been added piece meal as
we went along. The 1.11.5 machine ia a newer machine
redhat 9.0. I looked at the two files yesterday when I
sent the response. They are indeed different. The 7.1
machine is in heavy use so I'm not going to fiddle with
it right now, but it is currently running with spaces and
no '='. Thanks for the tip on the extra -f's
mw- 

 mike walster writes:
  
  I had some trouble when moving from 1.11
  
  my server args in xinet.d/pserver were
  -f --allow-root /blah -f --allow-root /blah/blah etc.
  (note the spaces)
 
 That has never been valid syntax, I can't imagine how it worked in 1.11
 unless it was some kind of local modification.
 
  I found that if I changed to my server args to 
  -f --allow-root=/blah -f --allow-root=/blah/blah that it worked again.
  I have not had good luck unless I specified -f --allow-root for each dir.
 
 You need --allow-root= for each directory, but you only need one -f. 
 Repeating it doesn't make any difference whatsoever.
 
 -Larry Jones
 
 No one can prove I did that!! -- Calvin



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: pserver unrecognized auth error.

2003-06-18 Thread mike walster
I am using version 1.11.5
I had some trouble when moving from 1.11

my server args in xinet.d/pserver were
-f --allow-root /blah -f --allow-root /blah/blah etc.
(note the spaces)
I kept getting unrecognized auth

I found that if I changed to my server args to 
-f --allow-root=/blah -f --allow-root=/blah/blah that it worked again.
I have not had good luck unless I specified -f --allow-root for each dir.
I did not do any further investigation after I got it
working. Also I am no cvs expert but that is what worked for
me. Hope it helps
mw-


--- [EMAIL PROTECTED] wrote:
 
 
 
 
 Dear cvs readers,
 
 I've got this problem. I just download ans set up my new cvs server based
 on the cvs-1.12.1 version.
 
 Inside my repository   (localized in  /var/cvs_repositories/ort) I have set
 the CVSROOT/passwd file with :
 anonymous:
 bobenrieth::cvs
 strohl::cvs
 where cvs is one of the system user.
 
 I've modified the config file so that the system users could not log in
 (SystemAuth=no).
 
 When I try to log in with one the preceding users I got these messages :
 $ cvs -d :pserver:[EMAIL PROTECTED]:/var/cvs_repositories/ort login
 Logging in to :pserver:[EMAIL PROTECTED]:2401/var/cvs_repositories/ort
 CVS password:
 cvs [login aborted]: unrecognized auth response from localhost:
 /var/cvs_repositories/ort
 
 My cvs xinetd file contains :
 service cvspserver
 {
 disable = no
 socket_type = stream
 protocol= tcp
 wait= no
 user= root
 server  = /usr/sbin/cvspserver
 }
 
 
 where cvspserver contains :
 args=--allow-root=/var/cvs_repositories/ort /var/cvs_repositories/den
 if [ -n $args ]; then
 exec /usr/local/cvs-1.12.1/bin/cvs -t -f $args pserver
 echo runing cvs with -f $args pserver
 else
 echo no repository configured in $CONF 12
 exit 2
 fi
 
 If I try a telnet localhost 2401 I get :
 
 # telnet localhost 2401
 Trying 127.0.0.1...
 Connected to localhost.localdomain (127.0.0.1).
 Escape character is '^]'.
 /var/cvs_repositories/ort
 /var/cvs_repositories/den
 
 cvs [pserver aborted]: bad auth protocol start:
 
   - Lock_Cleanup()
 Connection closed by foreign host.
 
 Which seems to tell us that the server is really running !
 
 Any idea 
 
 Thanks a lot for your help.
 
 
 
 ___
 Info-cvs mailing list
 [EMAIL PROTECTED]
 http://mail.gnu.org/mailman/listinfo/info-cvs



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Using dos2unix on commit???

2003-06-13 Thread mike walster
Ok sorry for the screwed up emails I have been sending around, I might
have this one addressed correctly :-)

Most of the info here has already been mentioned, a small part that
we experienced has been left out. The cygwin cvs client does not
fix up the line endings on the commit. At least the version that we
are using. We have found the files created on windows with say Gvim
when it was launched from windows by default creates dos style line
endings. However the same program when launched from cygwin on the 
same machine creates unix style line endings. The cygwin envinronments
are installed with unix style the default for that system. I have not
experimented with it otherwise and don't know how it acts. We found
that a file saved from a unix environment checked out with cywin and
edited with gvim launched from windows then checked in with cygwin
has screwed up line endings. This was causing merges to panick on a
regular basis which was really ticking off one of our remote developers,
who was having difficulty with the cvs paradigm to begin with. We found
that files checked out with cygwin and edited with vim from cygwin
were ok. Creating a new file on windows with Gvim caused the line ending
foul up. Basically we just don't use cvs that comes with cygwin and we
don't have any difficulties with any editors. We could get the cvs that
comes with cygwin to work fine but one really has to pay attention to 
what is going on. I develop on linux all the time and on windows only when
I am doing something windows specific. The rest my shop is on windows, while
I was comfortable with the line ending stuff it caused a great deal
of confusion for many of our developers. We really had TWO things going
on one was the cvs client the other was what environment we launched
various editors from. Excuse the length I hope that this is at least
somewhat helpful to someone.
mw-

--- Andy Kriger [EMAIL PROTECTED] wrote:
 I am trying to setup our Unix-based CVS repository to run dos2unix when
 files are committed, but I'm not having much luck and don't see any solution
 laid out clearly in the mailing lists.
 
 I have a commitinfo file...
 DEFAULT dos2unix
 
 When I commit my Windows text file...
 ~/webapps cvs ci -m  wintext.txt
 dos2unix: converting file /usr/local/cvsroot/webapps to UNIX format ...
 dos2unix: problems converting file /usr/local/cvsroot/webapps
 
 Reading the CVS docs...
 The full path to the current source repository is appended to the template,
 followed by the file names of any files involved in the commit (added,
 removed, and modified files).
 
 So I thought that dos2unix would get the path combined with filename as an
 argument. Apparently this isn't so. Does anyone have an example of this that
 does work?
 
 thx
 andy kriger
 
 
 
 ___
 Info-cvs mailing list
 [EMAIL PROTECTED]
 http://mail.gnu.org/mailman/listinfo/info-cvs



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Using dos2unix on commit???

2003-06-13 Thread mike walster
One must be carefull about the words one chooses here
I did indeed use the term panick spelled with a ck loosley.

The files do show up completely different which was causing
the developer to panick somewhat.
As I recall the instructions for cygwin say to always install
as unix line endings. I could be mistaken however. We installed
cygwin to use ssh not cvs particulary, that is just something
that came up later...
mw- 

--- Larry Jones [EMAIL PROTECTED] wrote:
 mike walster writes:
  
  The cygwin envinronments
  are installed with unix style the default for that system.
 
 That is the root of your problem.  You should *NEVER* install cygwin
 with Unix line endings -- if you want a Unix-like system, you know where
 to find it.  Having some of your tools use one line-ending convention
 and others another is a sure recipe for insanity, catastrophe, or both.
 
  We found
  that a file saved from a unix environment checked out with cywin and
  edited with gvim launched from windows then checked in with cygwin
  has screwed up line endings. This was causing merges to panick on a
  regular basis which was really ticking off one of our remote developers,
 
 What do you mean by causing merges to panick?  I can see causing the
 developer to panic since the entire file will be completely different
 from CVS's perspective, but CVS shouldn't have a problem with it.
 
 -Larry Jones
 
 Just when I thought this junk was beginning to make sense. -- Calvin



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: WinCVS in french

2003-04-03 Thread Mike Ayers

From: Samuel Blanchet [mailto:[EMAIL PROTECTED]
Sent: Wednesday, April 02, 2003 11:20 PM

 I would like to know if WinCVS exist in french ???


Hello,

Please send only plain text messages to technical mailing lists.  No HTML or 
Rich Text, please.

I had a look at the WinCVS home page at http://wincvs.org and could not tell 
if there is a French version shipped.  I do know, however, that there are many French 
users of it.  I suggest you join the WinCVS mailing list (link is WAY at the bottom of 
the home page), and ask there.  They will know.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: OpenSource CVS-related project Needs Developers!

2003-04-03 Thread Mike Ayers

 From: Greg A. Woods [mailto:[EMAIL PROTECTED]
 Sent: Thursday, April 03, 2003 12:41 PM
 [ On Thursday, April 3, 2003 at 11:00:59 (-0800), Christian 
 Bryant wrote: ]
  Subject: OpenSource CVS-related project Needs Developers!
 
  
  http://asmai.sourceforge.net/
  
  Please take a look and email [EMAIL PROTECTED] if 
 you are interested.
  We are trying to get the project underway and a version out 
 by the end of
  the year.
 
 Why don't y'all just learn to use Emacs and its PCL-CVS 
 front-end to CVS?

blather snipped/

Why don't you just learn to deal with the fact that not everyone is going to 
develop software the way you do?

Seriously.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Files beginning with a minus sign

2003-03-31 Thread Mike Castle
In article [EMAIL PROTECTED],
Franky Van Liedekerke [EMAIL PROTECTED] wrote:
wanted to delete the file. Marking the file for deletion was ok, but the
commit is not working. The cvs commit command at first complained about
this file with unknown option, so I called cvs like this:


http://www.cvshome.org/cyclic/cvs/dev-diff-hyphen.txt

Someday I should really write that sanity check and resubmit the patch.

mrc

-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: CVS Manual, section 2.9.2

2003-03-28 Thread Mike Ayers

 From: Herr Christian Wolfgang Hujer 
 [mailto:[EMAIL PROTECTED]

 I use ssh instead of rsh because
 a) the connection is encrypted
 b) Authentication can be done on a Private Key / Public Key 
 basis, which I 
 consider much more secure than .rhosts at rsh.
 When using key authentication (using ssh-keygen and 
 ~/.ssh/authorized_keys) it 
 is not neccessary to type in the password (same as with 
 pserver and login, 
 but more secure for the connection).

Don't forget:

c)  ssh is universally interoperable - rsh is not.  There are systems, even OS 
versions, that do not interopertae over rsh.

 I have also heard that it's possible to tunnel pserver 
 through ssh or http or 
 https, but I do not know wether that is really possible, even 
 less I know how 
 to configure that.

It's possible.  I don't have the instructions handy, either.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: Modules and external repository

2003-03-28 Thread Mike Ayers

 From: Adam Witney [mailto:[EMAIL PROTECTED]
 Sent: Friday, March 28, 2003 3:19 AM

 Does anyone know why this error message means?
 
 cvs server: existing repository /usr/local/cvsroot does not match
 /usr/local/cvsroot/bugs/php_dev
 cvs server: ignoring module php_dev

Yes.  Your repository is located at /usr/local/cvsroot and you have a module 
bugs/php_dev in there.  To access this module, you must set CVSROOT or -d to point 
to /usr/local/cvsroot and checkout module bugs/php_dev.  It looks like you have 
your -d/CVSROOT (repository pointer) pointing to /usr/local/cvsroot/bugs/php_dev and 
are trying to checkout module php_dev.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: Files beginning with a minus sign

2003-03-28 Thread Mike Ayers

 From: Franky Van Liedekerke [mailto:[EMAIL PROTECTED]
 Sent: Friday, March 28, 2003 3:07 AM


 So now the cvs command itself ws happy, but the server complains with:
 
 up-to-date check failed for -filename.txt

First do `cvs update -filename.txt` and see what that says.  My testing found 
that I could add the file, but not (so far) commit it.  You may have an uncomitted 
file there.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: Removing file with Wincvs not running?!

2003-03-28 Thread Mike Ayers

 From: Denis JULIEN [mailto:[EMAIL PROTECTED]
 Sent: Friday, March 28, 2003 6:45 AM

 I'm using WinCvs connected to a pserver cvs running on RH 
 8.0. I am not able to remove file from a module when I use 
 the WinCvs GUI (remove selected file menu) , it displays an 
 error message saying that the file is tagged and that it 
 cannot to be removed. Nevertheless I can remove it directly 
 working on the cvs server.
 Any idea on this behavior?

If the file is tagged, that means that it has a sticky tag, which in turn 
means that you are not working on the tip of the branch.  `cvs rm` will only remove 
files at the tip of the branch.  This is correct behavior, since removing old 
revisions would break all builds of the tree starting at the revision removed.

What you should do is to select the file and hit the green arrow button to 
update it.  If necessary, hold the shift key down while clicking the green arrow to 
get the update dialog box.  Click the get the clean copy box, then proceed.  You 
will now have the current version of the file, which you can remove and commit.

It would probably be a good idea to get clean copies of the entire tree while 
you're at it.  It is bad to have sticky tags and not know why.  Communing with the 
documentation is essential here.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: Files beginning with a minus sign

2003-03-28 Thread Mike Ayers

 From: Franky Van Liedekerke [mailto:[EMAIL PROTECTED]
 Sent: Friday, March 28, 2003 11:51 AM

 The file was already checked out from cvs, so it is commited. 

Sound logic there.

 But now I
 want to delete it, and it seems modifying the repository by 
 hand is the
 only way to do it ...

I found `cvs -q remove ./-filename.txt` did the job nicely.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: Log data for branches

2003-03-26 Thread Mike Ayers

 From: Eric Siegerman [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, March 25, 2003 6:23 PM

 On Tue, Mar 25, 2003 at 05:34:08PM -0800, Mike Ayers wrote:
  Hmmm - not the results I got...
 
  cvs server: invalid option -- S
  Usage: cvs server [-lRhtNb] [-r[revisions]] [-d dates] [-s states]
 
 Note who's complaining -- cvs server, not cvs log.
 
 Your client may be 1.11.5, but your server must be older.  Try
 cvs version instead of cvs -v; the former prints out the
 server's CVS version too.

Whoops!  Missed that.  Well, that hangs that (for now), as I have no option to 
upgrade the server.  Hopefully Douglas will get his changes mailed in, or, if not, I 
can always patch my version.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Log data for branches

2003-03-25 Thread Mike Ayers

I created a test project to illustrate a problem that I am having.  I added a 
file, SwingApplication.java, then branched branch1.  I made some changes in 
SwingApplication.java for both files, then added a new file, SwingApplication2.java, 
on the main branch.

Here's the log output:


SNIP
C:\mike\wrk\btest\branch1\z1cvs log
? SwingApplication$1.class
? SwingApplication$2.class
? SwingApplication.class
cvs server: Logging .

RCS file: /export/cvs/personal/mayers/testing123/z1/SwingApplication.java,v
Working file: SwingApplication.java
head: 1.2
branch:
locks: strict
access list:
symbolic names:
branch1: 1.1.0.2
keyword substitution: kv
total revisions: 5; selected revisions: 5
description:

revision 1.2
date: 2003/03/25 21:15:01;  author: mayers;  state: Exp;  lines: +1 -1
Says Click Me! now.

revision 1.1
date: 2003/03/25 21:10:06;  author: mayers;  state: Exp;
branches:  1.1.2;
Initial checkin

revision 1.1.2.3
date: 2003/03/25 22:45:07;  author: mayers;  state: Exp;  lines: +1 -1
Enough space to count to at least 999.

revision 1.1.2.2
date: 2003/03/25 22:43:17;  author: mayers;  state: Exp;  lines: +4 -3
Improved feedback

revision 1.1.2.1
date: 2003/03/25 21:19:37;  author: mayers;  state: Exp;  lines: +2 -2
Button push paradigm
=

RCS file: /export/cvs/personal/mayers/testing123/z1/SwingApplication2.java,v
Working file: SwingApplication2.java
head: 1.2
branch:
locks: strict
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:

revision 1.2
date: 2003/03/25 22:48:26;  author: mayers;  state: Exp;  lines: +4 -3
Better label.

revision 1.1
date: 2003/03/25 22:30:56;  author: mayers;  state: Exp;
countdown version: initial checkin
=
/SNIP


Looks good.  Now, I want to get a log of checkins for files on the branch1 
branch:


SNIP
C:\mike\wrk\btest\branch1\z1cvs log -rbranch1
? SwingApplication$1.class
? SwingApplication$2.class
? SwingApplication.class
cvs server: Logging .

RCS file: /export/cvs/personal/mayers/testing123/z1/SwingApplication.java,v
Working file: SwingApplication.java
head: 1.2
branch:
locks: strict
access list:
symbolic names:
branch1: 1.1.0.2
keyword substitution: kv
total revisions: 5; selected revisions: 3
description:

revision 1.1.2.3
date: 2003/03/25 22:45:07;  author: mayers;  state: Exp;  lines: +1 -1
Enough space to count to at least 999.

revision 1.1.2.2
date: 2003/03/25 22:43:17;  author: mayers;  state: Exp;  lines: +4 -3
Improved feedback

revision 1.1.2.1
date: 2003/03/25 21:19:37;  author: mayers;  state: Exp;  lines: +2 -2
Button push paradigm
=
cvs server: warning: no revision `branch1' in `/export/cvs/personal/mayers/testi
ng123/z1/SwingApplication2.java,v'

RCS file: /export/cvs/personal/mayers/testing123/z1/SwingApplication2.java,v
Working file: SwingApplication2.java
head: 1.2
branch:
locks: strict
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:

revision 1.2
date: 2003/03/25 22:48:26;  author: mayers;  state: Exp;  lines: +4 -3
Better label.

revision 1.1
date: 2003/03/25 22:30:56;  author: mayers;  state: Exp;
countdown version: initial checkin
=

C:\mike\wrk\btest\branch1\z1
/SNIP


Note what happened for SwingApplication2.java - a warning was printed, then 
all file checkins were displayed.  This is the problem.  When I run cvs2cl.pl on my 
branch, I am getting all the checkins on files not on the branch which didn't exist 
when the branch was created.

How can I limit logging to files which exist on a branch?


Thanks,

/|/|ike
___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: Log data for branches

2003-03-25 Thread Mike Ayers

 From: Douglas Finkle [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, March 25, 2003 3:32 PM

 I have been meaning to get this back to Karl Fogel.


Actually, you should send it to [EMAIL PROTECTED]  I don't think Karl is the 
maintainer anymore.  I'll get my diffs done as well, in case they want to incorporate 
them, and maybe I can get my reports out of the box soon!


Thanks,

/|/|ike

P.S.  I interpret this to mean that the issue has been raised and addressed in the 
past, and the resolution was that the behavior will not change, yes?


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: CVS Manual, section 2.9.2

2003-03-25 Thread Mike Ayers

 From: John Daues [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, March 25, 2003 3:51 PM
 
 In the CVS manual, in section 2.9.2 Connecting with rsh, it says:
 ---
 For example, suppose you are the user `mozart' on the local machine 
 `toe.example.com', and the server machine is `faun.example.org'. On 
 faun, put the following line into the file `.rhosts' in `bach''s home 
 directory:
 
 toe.example.com  mozart
 
 Then test that `rsh' is working with
 
 rsh -l bach faun.example.org 'echo $PATH'
 ---
 Should the 2 occurences of bach be replaced with mozart?
 (or vice-versa).  If not, who is bach?
 (there's a setup for a joke)

I believe that bach would be the username that you would use on 
faun.example.org.  Note the test command:

SNIP
rsh -l bach faun.example.org 'echo $PATH'
/SNIP

You probably should not learn rsh from a CVS manual.  Read the rsh manual page 
on the system to which you will be connecting.

Better yet, visit http://openssh.org/manual.html and read up on ssh, which is 
a more secure and less problematic remote connection method.  Of course, you may not 
be able to use this, but if you can, it is the better way to fly.


/|/|ike


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: Log data for branches

2003-03-25 Thread Mike Ayers

 From: Eric Siegerman [mailto:[EMAIL PROTECTED]
 Sent: Tuesday, March 25, 2003 4:56 PM

 In 1.11.5, on that file, cvs log -rbranch1 would have
 suppressed the revisions, though it would still have printed the
 header information.  The new(ish?) -S option would have
 suppressed the header as well, leaving only the warning.

Hmmm - not the results I got...


=SNIPPAGE BELOW=8-

C:\mike\wrk\btest\branch1\z1\ftp\CVS\cvs-1.11.5\cvs -v

Concurrent Versions System (CVS) 1.11.5 (client)

Copyright (c) 1989-2002 Brian Berliner, david d `zoo' zuhn,
Jeff Polk, and other authors

CVS may be copied only under the terms of the GNU General Public License,
a copy of which can be found with the CVS distribution kit.

Specify the --help option for further information about CVS

C:\mike\wrk\btest\branch1\z1\ftp\CVS\cvs-1.11.5\cvs log -rbranch1
? SwingApplication$1.class
? SwingApplication$2.class
? SwingApplication.class
? SwingApplication3$1.class
? SwingApplication3.class
? SwingApplication3.java
? c1.txt
cvs server: Logging .

RCS file: /export/cvs/personal/mayers/testing123/z1/SwingApplication.java,v
Working file: SwingApplication.java
head: 1.2
branch:
locks: strict
access list:
symbolic names:
branch1: 1.1.0.2
keyword substitution: kv
total revisions: 5; selected revisions: 3
description:

revision 1.1.2.3
date: 2003/03/25 22:45:07;  author: mayers;  state: Exp;  lines: +1 -1
Enough space to count to at least 999.

revision 1.1.2.2
date: 2003/03/25 22:43:17;  author: mayers;  state: Exp;  lines: +4 -3
Improved feedback

revision 1.1.2.1
date: 2003/03/25 21:19:37;  author: mayers;  state: Exp;  lines: +2 -2
Button push paradigm
=
cvs server: warning: no revision `branch1' in `/export/cvs/personal/mayers/testi
ng123/z1/SwingApplication2.java,v'

RCS file: /export/cvs/personal/mayers/testing123/z1/SwingApplication2.java,v
Working file: SwingApplication2.java
head: 1.2
branch:
locks: strict
access list:
symbolic names:
keyword substitution: kv
total revisions: 2; selected revisions: 2
description:

revision 1.2
date: 2003/03/25 22:48:26;  author: mayers;  state: Exp;  lines: +4 -3
Better label.

revision 1.1
date: 2003/03/25 22:30:56;  author: mayers;  state: Exp;
countdown version: initial checkin
=

C:\mike\wrk\btest\branch1\z1\ftp\CVS\cvs-1.11.5\cvs log -rbranch1 -S
? SwingApplication$1.class
? SwingApplication$2.class
? SwingApplication.class
? SwingApplication3$1.class
? SwingApplication3.class
? SwingApplication3.java
? c1.txt
cvs server: invalid option -- S
Usage: cvs server [-lRhtNb] [-r[revisions]] [-d dates] [-s states]
[-w[logins]] [files...]
-l  Local directory only, no recursion.
-R  Only print name of RCS file.
-h  Only print header.
-t  Only print header and descriptive text.
-N  Do not list tags.
-b  Only list revisions on the default branch.
-r[revisions]   Specify revision(s)s to list.
   rev1:rev2   Between rev1 and rev2, including rev1 and rev2.
   rev1::rev2  Between rev1 and rev2, excluding rev1 and rev2.
   rev:rev and following revisions on the same branch.
   rev::   After rev on the same branch.
   :revrev and previous revisions on the same branch.
   ::rev   Before rev on the same branch.
   rev Just rev.
   branch  All revisions on the branch.
   branch. The last revision on the branch.
-d datesSpecify dates (D1D2 for range, D for latest before).
-s states   Only list revisions with specified states.
-w[logins]  Only list revisions checked in by specified logins.
(Specify the --help global option for a list of other help options)

C:\mike\wrk\btest\branch1\z1


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Commit inconsistency: Up-to-date check did not fail though itshould have !

2003-03-03 Thread Mike Castle
In article [EMAIL PROTECTED],
Reinstein, Shlomo [EMAIL PROTECTED] wrote:
- User B commits his changes to p, without first updating his working copy.
Against all expectations, user B succeeds to commit even though his working
copy is not up to date, leading to an unstable latest version of the project
in the repository.

Hmm... originally I was wondering, How would this create an unstable
latest version?

The only scenario I can think of is where user B starts making use of a
function that user A has changed/removed, and that function had never been
used in that file before.

In any other case, the file that user B was changing would have to have
been modified by user A.

Correct?

As a side note, this state is easily achieved by using Perforce as well.
And, I would imagine, any number of other systems.  To be honest, this is
the first time I've ever heard of CVS working in this way.  But then, 99%
of my cvs usage is using client/server or single user using a single check
out.

Actually, I can't even find it in the documentation.  Could someone point
out to me where it says that CVS will complain about an Up-to-date check
for files not being checked in?

From my point of view, complaining about unchanged files is a bug, not an
undocumented feature.

mrc
-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: FW: Commit inconsistency: Up-to-date check did not fail thoughit should have !

2003-03-03 Thread Mike Castle
In article [EMAIL PROTECTED],
Eric Siegerman  [EMAIL PROTECTED] wrote:
On Mon, Feb 24, 2003 at 03:36:58PM +0200, Reinstein, Shlomo wrote:
 I just wonder how come this does not cause problems in
 the development of large projects that are kept in CVS.

So do I!

Probably because, in most cases, it simply doesn't matter, and the speed
improvement you get it worth the minor inconvenience.

As I posted before, at least one other CM system, namely Perforce, acts in
a similar manner.  And there are several large systems under P4 control,
including Open Source ones (Perl, for instance).

I imagine that the protocol will work either way, so if it bothers enough
people, make it a run time configuration option.

mrc
-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Post taginfo script

2003-02-26 Thread Mike Sutton
Dan,

I have been creating a post tag trigger for CVS.  I'm very close to
finishing and I will post a patch to the info-cvs list.

On 02/24/03 10:28:19, Dan Peterson wrote:
 A user has asked the following question (see below).  I don't believe
 there's a way to do what he wants, but thought I'd check to make sure.
 
  I was trying to use tag info to report changes to a particular tag and
  what files it changes. It works well except for the fact that it
  reinvokes the script for every single directory that it recurses. This
  as you can imagine would generate a lot of e-mails on a big directory
  tree structure. Do you know of a way to accomplish this same task with
  only one invocation.
 
  For example on the verifymsg, I wanted to also find out what files were
  commited so I was able to just change the commitinfo to cache a file of
  changes that were being commited for a user and then since verifymsg
  get's invoked last it would use that cached file and send out an
  e-mail. Is there anything that can be done like this for taginfo maybe a
  file that will always get invoked last and only once? Any help would
  greatly be appreciated.

-- 
Mike Sutton  | public class
SAIC | software_failure : management_failure
Beavercreek, OH  | 
Suttonm at saic . com| These are MY opinions, not SAIC's


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Bug Tracking

2003-02-05 Thread Mike Ayers
Jenn Vesperman wrote:

On Thu, 2002-12-12 at 01:33, Zieg, Mark wrote:


CVS's support for bug
tracking is poor to nonexistent and many people have commented on
it and requested better support. 


It already exists.

http://www.bugzilla.org/docs216/html/integration.html


snip
CVS integration is best accomplished, at this point, using the Bugzilla
Email Gateway.

Follow the instructions in this Guide for enabling Bugzilla e-mail
integration.
snip/

	An incomplete perusal of the guide finds information on configuring
Bugzilla to send emails, but not to receive them.  Pointer, please?


	TiA,

/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: Storing static code

2003-01-29 Thread Mike Castle
In article [EMAIL PROTECTED],
Steve Harris  [EMAIL PROTECTED] wrote:
WE have an existing cvs setup where we would like to hold the original
code that the vendor has sent out - before we mod'd it - so we can do
diffs against the original code (assume we originally imported code that
had already been mod'd) to find out what has changed.

This scenario is precisely why CVS was invented.

In the manual, look up stuff on vendor branches for recommended
procedures.

mrc

-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: How to tell WinCvs where is Python?

2003-01-23 Thread Mike Ayers
Richard Uhlmann wrote:

Hi,
I just installed WinCvs13b10.zip.
When I invoked the program the first time
it searches for tcl and python


	For future questions regarding WinCVS, you will get best results 
posting to the cvsgui mailing list ([EMAIL PROTECTED]).

After this I installed:
tcl823.exe and Python-2.3a1.exe
ok this is an alpha release
but also with the official version 2.2
NOT in Administrator mode (dlls are locally)


	Hmmm - I don't know if nonlocal Python installations are supported. 
Best check the docs available at the cvsgui site (now http://wincvs.org).

	If you are installing the latest Python, you do not need to install 
tcl, unless you wish to write tcl scripts.

everytime I invoke WinCvs I get the ErrorMessage:
WinCvs could not find Python 2.1 ...
My Operating System is Windows NT 4.0


	Is the Python executable in your path?


	HTH,

/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: Help please with problem with rtag

2003-01-22 Thread Mike Ayers
Lynch, Harold wrote:


   The problem I am seeing is that very infrequently the rtag command seems
to miss a file when I tag 
(either a tag or a branch tag) a module in my repository.
   These doesn't seem to be a pattern to the file missed (both text and
binary files have been missed). 

   The version of cvs is 1.10.8 (both clients and server). The repository is
on a solaris 8 box.

	I have never seen or heard of such a problem.  However, I can't 
recall the last time I heard of someone using a version as old as you 
are, either.  The stock response is to recommend that you upgrade to 
the most recent version, 1.11.4.  You would get much better help here 
if you saw your problem on that version, which you probably won't.


	Good luck,

/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: CVS case problem

2003-01-22 Thread Mike Ayers
Zanabria, Moises wrote:


I've a problem, I have a lot of files with the same name but with different
case in the same directory, since I working on UNIX there is not a problem,
but now when I tried to check out on NT this return a Conflict and this is
fine because cvs try to check out 2 files with the same name but with
different content.


	Yes.  You can't do this.  There is no workaround.  You must either 
rename some files, abandon Windows, or make a workaround in your own 
process.


/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: CVSROOT/passwd problems.

2002-12-26 Thread Mike Ayers
Gagneet Singh wrote:


I have been using the SystemAuth=yes method to authenticate users for
CVS Server. (available in the CVSROOT/config file). The System I am using is
Red Hat 8 with cvs-1.11.2. The repository is in /cvs directory. The
permissions for this are ug+rwx. It belongs to root user and cvs group.


	You are not using CVS - you are using CVSNT (http://www.cvs.org). 
They have a mailing list.  You should have better chances if you post 
your problem there.


/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: GUI client that checks out 1 file?

2002-12-23 Thread Mike Ayers
Phil R Lawrence wrote:

mehul choube wrote:


Does anyone know how to check out just 1 file (as opposed to a whole 
directory) in WinCVS, Eclipse, or some other client?


cvs checkout cvsClient/client.c



Sorry, I've been directed to find a gui client that allows this.  Do you 
know of any?

	You can do this in WinCVS.  In the checkout dialog, where it says 
Module name and path on the server, just type in the full path to 
the file - e.g., /module/name/path/to/phils/file.txt.


/|/|ike

P.S.  WinCVS is also scriptable via Tcl and/or Python, so it can 
probably do anything you desire, provided you have the resources to 
script it.



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Problem: CVS RPM package relocation incomplete

2002-12-20 Thread Mike Ayers

	Hi Martin,

	I think you'll have better results pursuing this in an RPM forum. 
The problem as you describe it seems to be a rather generic one, and I 
imagine that the solution, if there is one, is well known amongst RPM 
experts.


	Sorry,

/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Security setup

2002-12-19 Thread Mike Ayers
Larry Jones wrote:

Mike Ayers writes:


	Let me make sure of this.  You're saying that even when running only 
over ssh, in a jail, with a login shell of cvs, someone can still get 
shell access?


They can't actually get an interactive shell, but unless you criple CVS,
they can execute arbitrary commands, which is equivalent.


	So call me Tanya, hand me a crowbar, and point to the kneecaps! 
Are we talking crippling by configuration here - disallowing commit 
scripts and the like?  That would be fine, since we want nothing but 
checkout, checkin, and accounting.  Or will I need to do the dirty 
work inside the codebase, which would be less appealing?


	TiA,
___
 | anya



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: cvs server:Up-to-date check failed for 'team/test/MyTest.java'

2002-12-18 Thread Mike Ayers

	Okay, I'm just curious here, but why is your character encoding set 
to Japanese?

HALESHAPPA SATHEESHA wrote:
Hi,
 Could some body help to know what this problem is.
 Am working on CVS 1.11.3.1 installed on win2k and connecting from IBM's
WSAD.


	There is no CVS 1.11.3.1 - current version is 1.11.2, with 1.11.3 
impending.  Please double check the version, and if you have reported 
it correctly, could please you cut-and-paste the version output?  I 
vaguely recall someone else reporting this version before.

I got the following error while releasing the modified java file into the
stream.

--
This was the initial dialog window shown with the message
You have changes that conflict with the server. Release those changes?.
I clicked Yes and continued and then got the following error.


	I'm a little confused here.  Vanilla CVS does not have messageboxes. 
 What platform is this?

The CVS repository reported problem.(dialog window).
When i see the details, this was the message.
cvs server:Up-to-date check failed for 'team/test/MyTest.java'
cvs[server aborted]:correct above errors first.
---


	The up-to-date check failure means that the file has been checked in 
by someone else while you were working on it.  Run `cvs update` to get 
the merge and possible conflict (perhaps the dialog box means conflict?)


	HTH,

/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: CVSROOT must be an absolute pathname problem

2002-12-17 Thread Mike Ayers
Larry Jones wrote:

Mike Ayers writes:


	I do not think it is possible to use WinCVS and Cygwin compiled CVS 
on the same sandbox. Cygwin CVS expects ALL files to be in Unix mode. 
 While WinCVS can check out sandbox files with Unix line endings, it 
should still expect the CVS/* files to use Windows line endings.  You 
must choose one tool or the other.


I believe it is possible, provided you configure Cygwin to use DOS line
endings when you install CVS.  (There may be a way to specify DOS line
endings at run-time, too; I don't know a whole lot about Cygwin). 
Conversely, WinCVS comes with a command-line CVS; you can just use it
directly (by adding the WinCVS directory to your PATH) rather than using
the Cygwin version.

	You are thinking of text mode mounts.  That has been mentioned a few 
times here, as have a few other prospects for cooperative behavior, 
but I have never seen a report of anyone successfully configuring a 
system in which Cygwin CVS and a Windows style CVS were able to work 
on the same repository.  Until we do get confirmation (and 
instructions), I think it is best to say that it hasn't been done and 
possibly can't be done.  I just want people to understand that, if 
they want to try to make it happen, they're in for a very bumpy ride.


/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Security setup

2002-12-17 Thread Mike Ayers

	Here's a bit of a challenge for the list.  We need to set up a CVS 
repository on a Linux server such that the users can't modify the 
files, except through proper CVS operations.  The catch?  They are 
currently permitted to log into the server.  Is there a way to seal 
off the repository without banning them from logging in?  It has not 
been said that there is no option to prevent login, but if I can avoid 
that option, it would be preferrable.  Suggestions?


	Thanks,

/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: CVSROOT must be an absolute pathname problem

2002-12-17 Thread Mike Ayers
Larry Jones wrote:


I don't think so -- I'm talking about when you install Cygwin stuff, on
the Select Root Install Directory screen, there's a Default Text File
Type check-box that allows you to select DOS or Unix.  Provided you
select DOS, the Cygwin cvs interoperates just fine with WinCVS.


	Whoa, that's new!  You sound like you've verified this, yes?


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: Security setup

2002-12-17 Thread Mike Ayers
Larry Jones wrote:


Once you're connected to a pserver, it's a fairly simple process to get
it to execute arbitrary commands for you; giving someone pserver access
is equivalent to giving them shell access.



s/pserver/server/g

The above applies to *any* kind of client/server mode, not just pserver.


	Let me make sure of this.  You're saying that even when running only 
over ssh, in a jail, with a login shell of cvs, someone can still get 
shell access?

	If I am misunderstanding, please clarify.


	Thanks,

/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Security setup

2002-12-17 Thread Mike Ayers
Larry Jones wrote:


Rewrite CVS?  Seriously, as I've said many times before, CVS was
designed to facilitate cooperative work, it was *not* designed to
enforce security in any way, shape, or form.  Any attempt to make it do
so is doomed to fail.


	I'm not quite sure if this changes anything, but I don't need CVS to 
be a security application, just a securable one.  Specifically, I want 
integrity and accountability.  I don't care what happens in the 
repository, so long as we can be sure of who did what.  I am aware 
that this requires security, I was just expecting the security to be 
handled external to CVS (chroot, ssh, etc.).  Does this improve the 
picture for me?


	Thanks,

/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Where is diff getting its path?

2002-12-17 Thread Mike Ayers
Mark Scoville wrote:

Good point. Initially I could only get WinCvs to work. I checked in several
files, and now that I have the CLI working, I would like to commit changes
that I have recently made. However, the LF problem haunts me. If I do a CLI
diff on the file now, every single line is considered different. I think
that if I were to check it in using WinCvs that may not be the case -
although now that I think of it, if I get WinCvs to think LF like the CLI, I
will likely have the same problem. Sigh!


	You will suffer and suffer.  Then you'll suffer some more. 
Eventually, driven to madness by frustration, you will punt either 
WinCVS or Cygwin CVS and swear to use one and only one line end 
convention.  Then, sadder but wiser, with no more line ending problems 
to haunt you, you will find some other inadvisable course to chart, 
and your life will remain interesting.

	That's how it went for me, anyway...


/|/|ike



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: CVSROOT must be an absolute pathname problem

2002-12-15 Thread Mike Ayers
Mark Scoville wrote:

I removed the directories and did a new checkout on the command line (bash)
and that did the trick! Thanks. Now WinCvs is confused. What is the trick in
WinCvs to teach it better (UNIX - CR/LF) manners? I did uninstall it and
reinstalled it hoping it would pick up the environment more intelligently,
but it looks like it retained its previous settings.


	I do not think it is possible to use WinCVS and Cygwin compiled CVS 
on the same sandbox. Cygwin CVS expects ALL files to be in Unix mode. 
 While WinCVS can check out sandbox files with Unix line endings, it 
should still expect the CVS/* files to use Windows line endings.  You 
must choose one tool or the other.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: binaries

2002-12-11 Thread Mike Ayers
Phil R Lawrence wrote:


Yes, I do want multi-platform clients.  So even though my -ko flag for 
import will remove the keyword expansion problem, the windows clients 
will attempt newline conversins on my binaries, and that would mess them 
up?

	Yes.  So would the Mac clients.  You want to add all binary files 
with -k b to prevent this.  This and the keyword expansion are the 
only issues that I know of with binary files.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: check-out via command line

2002-12-11 Thread Mike Ayers
Michael wrote:

I have a problem with Wincvs checking out via command
line: 
All files are stored in dos-format (CRLF at end of
line)so I tried to use the -kb option to get no
additional CR at the end of line. 
But Wincvs checks out every file now as binary now. 
In the GUI-version it is possible to enable the option
checkout text files with the Unix LF and it works.
Is this option available via command line? Or is there
a different solution? please help!

	I don't know the answer to this.  WinCVS uses the CVSNT client, not 
the raw CVS client for Windows, and does not include documentation for 
it.  I suggest you got to http://wincvs.org and use their mailing list 
(link is at the very bottom of the page) for more help.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Using CVS to maintain XML

2002-12-11 Thread Mike Ayers
Wayne Johnson wrote:

We're using InstallAnywhere5.  One of the features of IA5 is that the
builder control file is in XML.  We were sort of hoping that we could use
CVS to manage these files.  It works fine until we attempt merges.  

The problem is that in order for CVS to properly merge the file, there
needs to be some structure to the file.  In most source, this is simply
due to the fact that programmers just don't go moving functions around. 
In XML, you can rearrange the contents of an XML object without affecting
the meaning.  

	Ummm - yes and no.  Specifically, you can rearrange the tags within a 
level, but must strictly maintain all containment.

My idea is to sort the IA5 XML before doing any CVS commands on it, thus
brining order to the chaos.


	I wouldn't call this a sort.  I think the term canonicalize would 
better fit what you wish to do.  This also implies that you would work 
from the DTD or schema for the XML in question, and sort the tags at 
each level into the order they appear in that schema or DTD.  Really, 
XML tools should do this anyway to be good citizens, even though it is 
not strictly required.

Anyone know a good way to manage XML in CVS?  Is there a program that
will sort an XML file?  To make sure that similar tags always appear in
the same order?  Am I just dreaming?


	Please note that this is not an issue of managing XML in CVS per se. 
 XML files work fine in CVS.  However, because the differences 
between two XML files as viewed by an XML parser are potentially a 
small subset the textual changes to that file, the diffs as reported 
by CVS may not be the differences that you are interested in.

	Because of this, I would suggest that, rather than build a 
preprocessing utility to be used prior to checkin, you should 
construct an XML diff program that takes two XML files and reports the 
XML difference, which is what interests you.  This way, you would 
check in the machine generated XML as is (always a good idea for 
machine generated files), and diff them.  I would expect that you 
could find an XML diff program already written.  I am not sure how, or 
if, it could be integrated into CVS.


	HTH,

/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: List files of a Tag

2002-12-10 Thread Mike Ayers
Fabian Cenedese wrote:


There are Win32 ports of almost all Unix tools, so you should be able to do
the Unix method quite well on Windows too. Maybe without the special
redirecting stuff.


	Better still, write a script in one of the better free scripting 
languages - Perl, Ruby, Tcl, Python - take your pick.  These languages 
usually include OS transparent file handling utilities that will 
permit you to write portable scripts.  They are also *much* easier to 
learn, use, and keep fresh on than shell tools.

	You should not shell script with Cygwin unless you are familiar with 
both shell scripting and the line ending problem, as you will need to 
be aware of your line endings at all times.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: update -l -r brnch dir doesn't seem to do anything

2002-12-09 Thread Mike Ayers
CHARLES HART, BLOOMBERG/ 499 PARK wrote:

I've used CVS for a bit over 24 hours, having used ClearCase for the past 16
years, and I am trying to get a handle on how NOT to get a whole directory
dumped into my work area.

We have a directory with approximately 1,500 source files in it.  (No unfortunat
ely, I can't make a smaller  directory, since this is only one of 475 directorie
s I have to worry about).  I have figured out that I can start with an empty
work area and say
$ cvs update -r brnch bmf/foo.x
and just get one file moved into the directory. But, if I start with an empty
work area and I want to create a new file in the big directory, I can't get CVS
to give me an empty place to work.  (At least the cvs add command refuses to
work in anything other than a work directory blessed by CVS).  I figured out
that I can do an mkdir and cvs add, and cvs correctly notices that the new
directory is redundant, but shouldn't update -l -r brnch dir work too?  -CTH


	You understand the problem correctly.  To get your directory 
blessed, just check out a single file in it - use `cvs update -r 
brnch bmf/foo.x`, then delete foo.x, make your file (in the bmf 
directory), and check it in.  While updating foo.x, CVS should create 
all the CVS/* files it needs to do the add.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Binary update and merge problem

2002-12-09 Thread Mike Ayers
Walter Ghijsen wrote:

Hi, 

I'm running into problems with merging binary files from one branch 
into another. 

SNIP/


Does anyone have any suggestions?


	Yes.  Don't merge binary files.  CVS knows how to merge only text 
files.  Binary files you must handle on your own.  What you probably 
want to do is replace the main trunk version of the file with any 
changed files on the developer branch, but you are the expert there. 
You may need to devise a script for this.  The handling of binary 
files in CVS is very limited.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Bug tracking.

2002-12-09 Thread Mike Ayers
Steven Buroff wrote:

I would like to vote for this feature too.


	This open source.  Only patches count as votes.


CVS's support for bug
tracking is poor to nonexistent and many people have commented on
it and requested better support. Tags don't really do it.


	That's because CVS is not a bug tracking tool.  It's an archive 
system.  Only an archive system.  If you want to do more than just 
archiving, you must find tools that do those other things and/or 
integrate them yourself.

	Sorry if this sounds harsh, but too many people just don't seem to 
grasp this.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Problem with WinCVS

2002-12-05 Thread Mike Ayers

	Please send only plain text messages to technical mailing lists.  Thanks.

David Gagnon wrote:

Hello,

I am a new to CVS and I need some help:

We have a CVS server on a Mac OSX computer and it's work well with 
MacCVS Pro client on a remote Macintosh. All the things seem to be ok
for the MacCVS client. But now, I am trying to use WinCVS on Windows XP 
and I have some problem. Any function return a message like Cannot 
fdopen 3296608 for write: No such file or directory.

	Message like does not help much.  Message is would be much 
better.  Can you cut-and-paste the exact output?  If not, please 
transcribe faithfully.  Thanks.

Note that I am using WinCVS1.3b5 with Python 2.2.2.


	Current is WinCVS 1.3b10.  Always upgrade to the latest when you 
haven't gotten something to work yet.  CVS GUI is now found at 
http://www.wincvs.org.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Commit Problem

2002-12-05 Thread Mike Ayers

	Please send only plain text messages to technical mailing lists.  Thanks.

Bill Smith wrote:

Below is a message I posted to the tortoise cvs mailing list.
 
Additionally, I tried doing a cvs commit with cygwin cvs, I get
 
/CVSROOTccess /var/cvs
No such file or directory

	This is not a cut-and-paste of the output.  Please send a 
cut-and-paste of the output, or reproduce the output faithfully. 
Approximate error messages do not help.

I know there is some inconsistency between the cvs cygwin cvs client and 
the cvsnt client
but searching, it's not clear to me what those inconsistencies are. Can 
anyone clarify them?

	If you find this out, please tell us.   :-)  (Other than the line 
ending issue, that is).

-
I have a strange one here. I have a group of jpg images that I'm adding
to a repository. When I do a cvs add, all the images add fine. When I
try and commit, I get the error below for certain files. (I only see the
message below if I commit them one at a time, when in a group, I get some
generic message).

What is weird is that in some cases, if I open the image in an editor and
resave it (change jpg params) and try and commit, it will work. This could
be a coincidence.


	What params are you changing?  Opening a JPEG file in an editor and 
resaving it should change nothing.

Additional Info:
  TortoiseCVS version 1.2.1
  client os: Windows XP Home
  server os: Redhat 7.2
  server ssh version: OpenSSH_3.1p1


	Server CVS version?
	Client/server protocol?  :ext: with ssh is implied, but you give an 
OpenSSH version, and TortoiseCVS only works with PLINK.EXE, which does 
not show an OpenSSH version.

Any ideas? Honestly, I don't think this is a TortoiseCVS problem, but 
instead
a generic cvs problem, but I was hoping someone on this list might have some
ideas. I'm also gonna post this on the cvs list.

	*cough*  Or generic pilot error?  Just make sure you double check 
your setup.


In C:\Projects\webv3: C:\Program Files\TortoiseCVS\cvs.exe commit -m 
 src/html/gallery/images/sunfun/009_6a.jpg
CVSROOT=:ext:[EMAIL PROTECTED]:/var/cvs

cvs commit: warning: unrecognized response `FATAL ERROR: Server sent 
disconnect message:
' from cvs server
cvs commit: warning: unrecognized response `Corrupted check bytes on 
input.
' from cvs server
cvs [commit aborted]: end of file from server (consult above messages if 
any)

	Check bytes?  Smells like client/server incompatibility to me.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: Commit Problem

2002-12-05 Thread Mike Ayers
Bill Smith wrote:

- Original Message -
From: Mike Ayers [EMAIL PROTECTED]



Actually, yes it is a cut-and-paste, here it is again including the command
line



Here s the entire trace with the -t option

$ cvs -t commit
cvs commit: notice: main loop with
CVSROOT=:ext:[EMAIL PROTECTED]:/var/cvs
cvs commit: Examining .
 - Starting server: ssh www.copperleaf.org -l bsmith cvs server
[EMAIL PROTECTED]'s password:
/CVSROOTccess /var/cvs
No such file or directory


	Hmmm... this looks like the string /CVSROOT overlaid on the string 
Cannot access /var/cvs.  This would happen if, say, you were using 
Unix style formattting...

	You mentioned Cygwin earlier.  Have you used Cygwin to work in this 
sandbox that you are using TortoiseCVS in?

FYI, the cygwin cvs version is

$ cvs -v

Concurrent Versions System (CVS) 1.11 (client/server)


	Grandma!


What params are you changing?  Opening a JPEG file in an editor and
resaving it should change nothing.


I played with changing the compression level of the jpg using the gimp. cvs
SHOULDN'T care anyway. It's a


	Ah - that's not a parameter - you recompressed the image.  CVS 
shouldn't care, yes, but I, trying to understand the problem, do.   :-)

Additional Info:
 TortoiseCVS version 1.2.1
 client os: Windows XP Home
 server os: Redhat 7.2
 server ssh version: OpenSSH_3.1p1


Server CVS version?


server cvs version is 1.11.1p1


	Old Aunt Ethel!


Client/server protocol?  :ext: with ssh is implied, but you give an
OpenSSH version, and TortoiseCVS only works with PLINK.EXE, which does
not show an OpenSSH version.


On the client side, TortoiseCVS is using plink which is connecting to sshd
on the server side.


	Are you certain of this?  How do you know?


This has worked successfully with all the other files. To add some more
detail, it is only a
handful of files (~12 out of 100) all jpgs that are acting up. The images
all vary in size, but
none exceed 30 - 40k.


	Irrelevant, mostly.  CVS is all or nothing.  What's surprising is 
that so many files do work.

Since we are talking configuration, fyi, in the server cvswrappers file is
an entry
for jpgs:
*.jpg -k 'b'


	Good.  Please status your JPEGs and verify that the option took.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: AW: using .cvsrc in client-server setup

2002-12-04 Thread Mike Ayers
Fabian Cenedese wrote:



Windows 98 does not allow me to name/create a file as
.cvsrc
I tried naming a file just cvsrc and setting HOMEDRIVE
and HOMEPATH.It doesn't work.
Can anyone tell me how they accomplished setting
global options on windows 98?Any other suggestions? I
really really need cvs  co -P,update -P and update -d
as default options for all users.



Let someone create the .cvsrc file on a unix system (or any other 
system that allows it) for you and then send it to you as email 
attachment. When saved from the email the file will be created. With 
Win98 I was able to edit the file after that and save it as .cvsrc, on 
NT4.0 I had problems because it always tried to rename the file as 
.cvsrc.txt.


I guess that's not an NT problem but one of this editor or registry 
setting.
Just create any suitable file and rename it on the DOS command line,
works without a fault (at least on my NT4 but 98 should be even easier).

ren cvsrc.txt .cvsrc

	If you cannot name a file .cvsrc, it is because Windows is managing 
file extensions for you.  Open My Computer, select menu item 
Tools\Folder Options, select tab View.  If Hide file extensions 
for known file types is selected, then Windows will automatically 
append .txt to Notepad files.  If it is cleared, you can use notepad 
to create .cvsrc by selecting type All Files when saving.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Changing CVSROOT in CVS/Root of working directory

2002-11-27 Thread Mike Ayers
Riechers, Matthew W wrote:


Alternatively, you could add the IP address of the server to the client
host file(s). In Windows 98, I believe the file is c:\windows\hosts.


	In Windows NT systems and derivatives, the file is usually 
%SYSTEMROOT%\etc\hosts.  CAVEAT:  Doing this now may cause much pain 
if the IP address of the host machine ever changes.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Changing CVSROOT in CVS/Root of working directory

2002-11-25 Thread Mike Ayers
mmala wrote:

Hi
I am facing a problem.
Actually, right now our DNS is down so for running
client server cvs,I am adding IP address of the
clients as entries in the /etc/hosts file of the
machine where cvs server is running.But we all have
previously checked out working directories;the old
CVSROOT is no longer valid;instead of the server name
we are giving server ip address and updated using 
cvs -d $CVSROOT update
Now in all CVS/Root directories, the new root has
replaced the old one so we no longer have to use -d
each time.But in one machine, this is not
happening.CVS is always reading old CVSROOT and is
giving error 'there is no machine by that name'
I changed  CVSROOT in the autoexec file, rebooted that
machine and did update with -d but in CVS/Root file,
the old CVSROOT remains.How do I change this?The
client is win 98 machine and cvs client is command prompt.

	Simply remove all the CVS/Root files in that sandbox and do a 
`checkout -d` from the top of the tree.  This will create new CVS/Root 
files with the new root.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: cvs does not add hierachy files

2002-11-25 Thread Mike Ayers
Charles Sun wrote:


I am a newbie. I added many files and directories in the original check 
out.  Is there a simple way to add all of them?  ??cvs add?? does not 
add hierarchy files and directories.  ??cvs import?? will create 
unnecessary tags on other cvs files.  I wish ??cvs add?? has a ??-R?? 
option.

	Please do not send HTML mail to technical mailing lists.

	As far as CVS not adding everything new in a tree, this is 
deliberate.  This prevents the inadvertent adding of intermediate 
files and other files that you would not wish to version control. 
This requires you to decide to commit each file.  While this is 
inconvenient, it tends to be, in practice, much less inconvenient than 
the alternative.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Display all assets by TagName...

2002-11-20 Thread Mike Ayers
Larry Jones wrote:

DePaul, James writes:



Is there a way in WinCvS to list all of the assets tied to a specific tag!?


This is regular (command line) CVS -- WinCVS has it's own mailing list
(see www.wincvs.org).  But I strongly suspect the answer is no.


	You are correct in your suspicion.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: An automatically commit

2002-11-18 Thread Mike Ayers
Giohanna MEndez wrote:


  /---Version 11
   /---version 1-/
  /  \
 /\Version 12
version base /---version 2
\---version 3 - Version 31

Each version has:
version base
   |-include (inside some files .h)
   |-server (inside some files .c)
   +-client (inside some files .c)

version 1
   |-include (inside same files as include in version base
 and more files .h)
   |-server (inside same files as server in version base
  and more files .c)
   |-client (inside same files as client in version base
  and more files .c)
   +-communications (inside some files .c)

version 2
   |-include (inside same files as include in version base
  and more files .h -different from version 1)
   |-server (inside same files as server in version base
  and more files .c -different from version 1)
   +-client (inside same files as client in version base
  and more files .c -different from version 1)


Snipped more of the same/


I made this logical structure in this way: first I create the version 
base, then from the version base I made a checkout, then I modify it and 
import it with the name version 1, I made the same procedure to create 
version 2 and 3, It is important to say to each modification is 
different between each version, to create the version 11, I made a 
checkout from the version 1, then I modify it and import it with the 
name version 11, I made the same to create version 12. To obtain version 
31: I made a checkout from the version 3, then I modify it and import it 
with the name version 31.

	Didn't this seem more than a bit awkward? (see below)


In this way, I had created modules for each version (at the same level 
in my cvs repository), but what I want to do is: each time I made a 
modification in program of the version 1, and I make a commit, the cvs 
automatically makes a commit for the version 11 and 12. Other example: 
if I made a commit for a modified program of the version base, cvs make 
automatically a commit for the dependent versions from it (according to 
my logical structure). This is my problem: how can I do it automatically?

	By not archiving multiple copies of the same file. (see below)


what I am doing at the moment, that is by the way too expensive, it is:
I make checkout of the version 1, then I modify it, then I made commit, 
after that and manually I made a checkout of the version 11, then I made 
the same modification and I made a commit, then I made a checkout of the 
version 12, then I made the same modification and I made a commit

	This is not only too expensive, it is too error prone.


Somebody can help me to make this process more automatically?


	I shall try.  First, I must point out your fundamental problem: you 
are trying to solve a configuration problem with an archiving system. 
 This is why your solution is so awkward and error prone.  The thing 
to do is to treat this as a CM problem, and you're halfway home.

	Basically, instead of maintaining so many copies of the same files, 
you should maintain only one copy, and use a manifest and conversion 
script to translate the archive into your chosen directories.  This 
results in far less files to archive.  It also means that your 
automatic commit happens by default, although you will need to rerun 
your conversion script each time you commit.  That can be handled with 
a checkin script, if necessary.


	HTH,

/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Newbie question re: ssh

2002-11-16 Thread Mike Ayers
Greg A. Woods wrote:

[ On Friday, November 15, 2002 at 22:20:39 (-0800), Mike Ayers wrote: ]


Subject: Re: Newbie question re: ssh

Robert Koster wrote:



I have set up a repository, and want to use :ext w/ SSH (without


 keys).  Pros/cons?

	Con:  this isn't possible.  ssh operating without keys will forcibly 
invoke username/password login, which will gag the CVS client.


Huh?  I haven't tried without keys in a while but I'm pretty sure my
client still just asks me for the password and lets me type it



	Hmmm.  thinking back, that problem occurs on WinCVS.  It may be that 
the command line client behaves correctly.  I need to get my lab 
rebuilt and test these things first.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: WinCVS problem - sandbox files not shown

2002-11-16 Thread Mike Ayers
Stefan Andersson wrote:


(I've tried all combinations of the Show buttons, but the only 
thing that differs is if non-cvs files is shown or not...)

	Incorrect.  There are a number of Show buttons colored red.  Those 
buttons will hide all files *except* those shown.  Please check those 
and make sure none are depressed.  If any are, tell them a good joke, 
or just click them, and your hidden files should come out to play.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Newbie question re: ssh

2002-11-15 Thread Mike Ayers
Robert Koster wrote:


I have set up a repository, and want to use :ext w/ SSH (without

 keys).  Pros/cons?

	Con:  this isn't possible.  ssh operating without keys will forcibly 
invoke username/password login, which will gag the CVS client.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Moving to Pserver from .rhosts

2002-11-15 Thread Mike Ayers
Greg A. Woods wrote:

[ On Friday, November 15, 2002 at 11:17:10 (-0800), Shankar Unni wrote: ]


Subject: RE: Moving to Pserver from .rhosts

Greg opines:



Then you have no accountability in your CVS repository.  None.


You have as much accountability as you have from ssh and the passwd
file: you know the name of the person (from the pserver passwd file),
and that is recorded in the repository.


No you don't.  CVS is not a security application.  It was not designed
to be one and it cannot ensure any (i.e. not any at all) level of
accountabilty.  None whatsoever.  Nil.  Zilch.  Zip.  Zero.  Negative even.

If you think otherwise you are sadly mistaken and seriously fooling
yourself into a complete and utterly false sense of security.



	Stupid questions for blowhards time:

	When did anyone in this thread actually *ask* how to secure their CVS 
server?


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Moving to Pserver from .rhosts

2002-11-15 Thread Mike Ayers
Larry Jones wrote:

Mahantesh writes:


we have working repository running right now. Currently the mode of
authentication is .rhosts.
We are planning to migrate the mode of authentication to pserver.


Why?  :ext: is generally consider superior to :pserver:, particularly
when used with ssh rather than rsh.


	Not all systems implement rsh the same way, as there was never any 
real spec.  As such, the OP may be working with systems whose rsh's do 
not interoperate.  If there is no need to secure the client/server 
connections, then pserver makes a nice low maintenance solution, and 
is sure to work on any machine on which a CVS client can be compiled.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: CVS, emacs, shh, cygwin

2002-11-05 Thread Mike Ayers
Seth Copen Goldstein wrote:

I am having trouble using cvs, emacs, bash, etc. on my windows XP machine.
My configuration is:

CVS: Concurrent Versions System (CVS) 1.11 (client/server)
Emacs: GNU Emacs 21.2.1 (i386-msvc-nt5.1.2600)\n of 2002-03-19 on buffy
Cygwin: not sure version, cygwin1.dll is dated: 2/25/2002
Ssh: (from cygwin): OpenSSH_3.2.3p1, SSH protocols 1.5/2.0, OpenSSL
0x0090604f

I have afs (version 1.2.2b), but would also be ok with using SSH.
However:

If I can't set a CVSROOT to :local:f:/path (it complains about path not
being absolute)


	Correct.  Cygwin is a Unix emulation layer, and therefore does not 
recognize DOS drive specifications.  CVSROOT should be 
:local:/cygdrive/f/path.

I can't set CVS_RSH=SSH, because cvs replies:
cvs [checkout aborted]: end of file from server (consult above messages if
any)


	This is probably an artifact of your bad CVSROOT, yes?


(there are no error messages)


	Don't you get the bad CVSROOT error message?  Wouldn't that count?


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: can't add with wincvs

2002-11-05 Thread Mike Ayers
Steve Buehler wrote:

Ok.  I was able to get a private key setup and running so that it logs 
me in.  Now I am running into another problem.  I can connect to the 
server.  In fact, in WinCVS, I can even do a create which gives me the 
following reply in WinCVS:
cvs init

*CVS exited normally with code 0*

	WHOA, Nelly!

	Where's the `cvs checkout` that you MUST do between these two 
paragraphs?  Even with no files in the repository, it will set up your 
CVS directory.

Now.  When I go again and click on a file to add (testz.php), then click 
on the Add Selected button, I get this:
cvs add testz.php (in directory C:\ijobs\cvs\)
cvs add: in directory .:
cvs [add aborted]: *PANIC* administration files missing

	Sounds like it couldn't find the CVS directory...


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: can't add with wincvs

2002-11-04 Thread Mike Ayers
Steve Buehler wrote:

I am not sure if this got through to the list or not since I didn't see 
it come back to me.  So I am sending it again in the hopes that someone 
can help me.
---original message
I am hoping that someone might be able to help me.  My customer can't do 
without a GUI to work with cvs.  I am not knowledgeable with either 
wincvs or cvs.  Anyway, I get the following error when trying to click 
on the Add Selected button in wincvs.
(The [EMAIL PROTECTED] is not what I have entered.  I changed it here 
for security reasons).
---snip-
cvs add testz.php (in directory C:\ijobs\cvs\)
cvs add: warning: unrecognized response `Password:
' from cvs server
cvs add: warning: unrecognized response `[EMAIL PROTECTED]'s password:
' from cvs server
cvs add: warning: unrecognized response `Password:
' from cvs server
cvs [add aborted]: end of file from server (consult above messages if any)

*CVS exited normally with code 1*
---snip-

In the WinCVS preferences, I have:
General
Enter the CVSROOT
[EMAIL PROTECTED]:/usr/local/cvsroot
Authentication
SSH Server
Ports
Check for an alternate rsh name (checked)
c:\putty\plink.exe

I know they can login to the server with SSH manually.  Actually, I am 
testing it with my account.

	Yes, but when you log in to the account, you have to enter 
username/password, don't you?  What you need to do is set up plink 
with a key for the account that you wish to log in with.  You will 
need to consult the plink instructions/manual to determine how to do 
this.  Note that you will then need to take appropriate measures to 
guard that key, which will be stored in plaintext in a file on your 
Windows machine.


	HTH,

/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Newbie Problem: About repositiory

2002-11-04 Thread Mike Ayers
Noel Yap wrote:

There're several things (with varying pro's and con's)
you can do:
1. move back the repo until you've checked in
everything you need (and don't checkout another
working directory until it's moved back)
2. create a symlink (or mount the new repo) to the
location of the old repo
3. modify all your CVS/R* files to point to the new
repo

1 and 2 may not be possible in your environment.  3 is
intrusive and error-prone.


	What about...?

	4.  Run a script which deletes all the CVS/Root directories and then 
`cvs -d /new/path/to/repository update`

	Won't this do the trick?


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: Linex need serious concurent version control software ?

2002-11-02 Thread Mike Castle
In article [EMAIL PROTECTED],
Bogdan [EMAIL PROTECTED] wrote:
I just wander if cvs can make merging kylix project files?
My guess is that it will make a mess.

I have used CVS (and perforce) to manage the .bpr files on other platforms.

It's doable, if a bit of a pain.

It's pretty much a straight forward XML file.

However, it IS formated by software which likes to throw in line breaks at
obnoxious points.

For example, instead of something like the xml equivalent of:

SOURCES = 
  foo.c
  bar.c
  baz.c

it does

SOURCES = foo.c bar.c baz.c

with line wraps (probably around 80 chars or so).  I believe it also keeps
a listing for object files as well.

So, if you add a new file at the beginning, it changes a LOT of lines.

So, yes, that can make merging a significant pain.  But I don't know of any
tool that would handle that well.

What I usually do is merge, handle the sources conflicts, and nuke the
object file listing, and let the borland tools rebuild those parts of it.
Occasionally there may be some conflicts with defines and what not.

But, to be honest, most of those issues exist with Makefile as well.

At least with being xml, you could probably write a filter that could put
each item on it's own line, which could reduce conflicts.

mrc
-- 
 Mike Castle  [EMAIL PROTECTED]  www.netcom.com/~dalgoda/
We are all of us living in the shadow of Manhattan.  -- Watchmen
fatal (You are in a maze of twisty compiler features, all different); -- gcc


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: Nubie question

2002-11-02 Thread Mike Ayers
Dmitry Suzdalev wrote:

Hello all!

Can anyone explain me how to get latest STABLE release of some package
from CVS? Manual says that i have to use tags. But all examples in it
contain tag's name, such as

cvs update -r Release-02

But what if i dont know this name? Can I find it somehow? Is there a
CVS command that lists all tag names?


	Note that knowing all the tag names mat not help.  You need to know 
whatever tagging system is in use in the project you are working on, 
and that tagging system needs to include a procedure for tagging the 
latest stable release.  If both of these are true, only then can you 
use the previously mentioned commands to scan the tags and find your 
latest stable release.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


Re: pserver login problem to Linux from Win2k

2002-10-31 Thread Mike Ayers
Kaz Kylheku wrote:

On Thu, 31 Oct 2002, Steve deRosier wrote:



Here's what is happening:
1. J: is a networked drive connected to my home directory on our Linux
server via Samba


You can't do that, because Linux and Windows don't agree on the
representation of text files.  This affects the treatment of text
documents on update and commit, and also the representation of the CVS/
administrative files.


	Also, you should always use native drives both for your sandbox and 
repository.  Generally speaking, networked drives within their native 
systems (NFS across Unix clones, SMB between Windows boxes) can be 
considered native.  Anything that crosses OS architectures (especially 
Unix/Windows) is bad.

So even if you solve the location non-transparency problem by using
a CVSROOT that works everywhere, you still have this problem.


New question:  Is there an easy way to fix this problem, so I can
transparently use CVS in the same working directory both remotely and
locally?


	This is not a problem, so much as an architectural fact.  Unix and 
Windows do not agree on what constitutes a text file.  It is 
impossible for them to work together without some sort of intermediary.


/|/|ike




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


  1   2   3   4   5   >