CVS screwing up Word documents

2003-10-04 Thread Neil Aggarwal
Hello:

We checked in several Word documents into our CVS.
When we check them out, Word gives an error when trying
to open them.

We have:
*.doc -k 'b'
in our cvswrappers file in our CVSROOT.

Any ides why this is occurring?

Thanks,
Neil


--
Neil Aggarwal, JAMM Consulting, (972)612-6056, www.JAMMConsulting.com
FREE! Valuable info on how your business can reduce operating costs by 
17% or more in 6 months or less! => http://newsletter.JAMMConsulting.com



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: CVS screwing up Word documents

2003-10-04 Thread Neil Aggarwal
Mark:

> This should not happen if the cvswrappers file has that line 
> and your Word
> docs have a .doc extension.

That is what we have.

> You can use the log command to 
> verify that the
> Keyword substitution is set to 'b' for those files.  

I did that.  The keyword substituion is set to
kv, which is wrong.

> Are you 
> using Cygwin by
> any chance?  If so it is possible that you are running into a 
> problem with
> line ending conversions from Cygwin.

Yes, we are using cygwin to tunnel the cvs thru ssh.

Do you know how to work around this?

Thanks,
Neil

--
Neil Aggarwal, JAMM Consulting, (972)612-6056, www.JAMMConsulting.com
FREE! Valuable info on how your business can reduce operating costs by 
17% or more in 6 months or less! => http://newsletter.JAMMConsulting.com



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: CVS screwing up Word documents

2003-10-04 Thread Neil Aggarwal
Mark:

The CYGWIN environment variable did the trick.

Thank you,
Neil


--
Neil Aggarwal, JAMM Consulting, (972)612-6056, www.JAMMConsulting.com
FREE! Valuable info on how your business can reduce operating costs by 
17% or more in 6 months or less! => http://newsletter.JAMMConsulting.com

> -Original Message-
> From: Mark Priest [mailto:[EMAIL PROTECTED] 
> Sent: Saturday, October 04, 2003 9:44 PM
> To: Neil Aggarwal; 'CVS-II Discussion Mailing List'
> Subject: Re: CVS screwing up Word documents
> 
> 
> Neil,
> 
> If the keyword expansion is not correct for your Word files 
> then one of two
> things must be happening.  Either you are using the -k option with the
> checkout, add, or update commands or there is something wrong 
> with your
> cvswrappers file.  Make sure that you are not passing a -k flag when
> checking out or updating files (or using the -k flag on adds) since it
> becomes "sticky" when it used with these two commands.  Alternatively,
> specifically use -kb explicitly whenever you are adding 
> binary files such as
> Word documents.
> 
> Cygwin programs can operate on files in either binary or text mode as
> explained in 
> http://cygwin.com/cygwin-ug-net/using-textbinary.html.  You
> might want to try adding "tty binmode" to your CYGWIN  
> environment variable
> to ensure that Cygwin programs are always using binary mode.  
> If tty is not
> set then I think that the Cygwin cvs client might treat 
> standard input and
> output in text mode rather than binary mode which would 
> corrupt the cvs
> protocol.
> 
> Good Luck,
> 
> Mark
> 
> 
> - Original Message - 
> From: "Neil Aggarwal" <[EMAIL PROTECTED]>
> To: "'Mark Priest'" <[EMAIL PROTECTED]>
> Cc: "'CVS-II Discussion Mailing List'" <[EMAIL PROTECTED]>
> Sent: Saturday, October 04, 2003 9:40 PM
> Subject: RE: CVS screwing up Word documents
> 
> 
> > Mark:
> >
> > > This should not happen if the cvswrappers file has that line
> > > and your Word
> > > docs have a .doc extension.
> >
> > That is what we have.
> >
> > > You can use the log command to
> > > verify that the
> > > Keyword substitution is set to 'b' for those files.
> >
> > I did that.  The keyword substituion is set to
> > kv, which is wrong.
> >
> > > Are you
> > > using Cygwin by
> > > any chance?  If so it is possible that you are running into a
> > > problem with
> > > line ending conversions from Cygwin.
> >
> > Yes, we are using cygwin to tunnel the cvs thru ssh.
> >
> > Do you know how to work around this?
> >
> > Thanks,
> > Neil
> >
> > --
> > Neil Aggarwal, JAMM Consulting, (972)612-6056, 
www.JAMMConsulting.com
> FREE! Valuable info on how your business can reduce operating costs by
> 17% or more in 6 months or less! =>
http://newsletter.JAMMConsulting.com
>
>



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


RE: remote cvs access - recommendations

2003-10-07 Thread Neil Aggarwal
Pete:

We were able to set up cvs access thru ssh.  It gives us
a secure and simple solution.

Here is what we did:

SERVER SETUP (We use Linux)

You must be able to ssh to the server without it asking for you to
accept the host key or ask you for a password.  

Login to the cvs server as root and make sure 
these lines are in /etc/ssh/sshd_config:
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile  .ssh/authorized_keys

If you changed this file, restart the server by typing:
/etc/init.d/sshd restart

WINDOWS CLIENT SETUP

On windows, you will need the cygwin utilities with openSSH and cvs
installed.

On the windows machine, open the cygwin command shell and type:
ssh [EMAIL PROTECTED]
Login to the server to ensure that it does not ask you to accept the
host key.
Exit the ssh session.

cd .ssh
ssh-keygen -t rsa

This will generate keys for ssh. Since you need to generate a key
without a password, 
hit return on all of the inputs.

sftp [EMAIL PROTECTED]
Login and type the following commands:
mkdir .ssh
cd .ssh
put id_rsa.pub authorized_keys
quit
Exit the sftp session

ssh [EMAIL PROTECTED]
Login and type the following commands
cd .ssh
chmod 700 .
chmod 0600 *
exit

You should now be able to login to the server without it asking for a
password.

Now, you can use your favorite CVS client.  When you set it up, you will
need
to use an external connection method, set the CVS_RSH variable to the
full path 
to the ssh.exe file from cygwin and set the cvs client to the cygwin
executable.

Let me know if you need any additional help.

Thanks,
Neil.

--
Neil Aggarwal, JAMM Consulting, (972)612-6056, www.JAMMConsulting.com
FREE! Valuable info on how your business can reduce operating costs by 
17% or more in 6 months or less! => http://newsletter.JAMMConsulting.com

> -Original Message-
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED] On 
> Behalf Of [EMAIL PROTECTED]
> Sent: Tuesday, October 07, 2003 10:30 AM
> To: [EMAIL PROTECTED]
> Subject: remote cvs access - recommendations
> 
> 
> hi all,
> 
> i've read about remote cvs access, and there are a LOT of 
> options: ssh,
> rsh, kerberos, pserver, and more.
> 
> my needs are simple.  i'm writing a latex book with just one other
> person.  the repository is sitting on a debian gnu/linux 
> machine that i
> have root access to.
> 
> can someone suggest an access method suitable for my needs?
> 
> i don't need anything fancy, scalable or even efficient, since there's
> just one other co-author and we're dealing mainly in text with a few
> image files.  it just needs to be secure, easy to set up and easy to
> use.
> 
> any suggestions would be greatly appreciated!
> 
> 
> 
> on a related issue, i setup a pserver and was horrified to 
> discover that
> when i issued a "cvs login", it was ignoring 
> $CVSROOT/CVSROOT/passwd and
> instead was authenticating using /etc/shadow.  i inadvertantly sent a
> plaintext password over the internet!
> 
> after changing the password and disabling pserver via inetd, i started
> to read the cvs FAQ and saw this section:
> 
>How do I set up a CVS server for access via SSH?
> 
> the url was:
> 
   http://ccvs.cvshome.org/fom//cache/10.html

it said to look at the "remote repositories" sectionof cederqvist.
following the link, i can't find any section called "remote
repositories" in the table of contents.  was this section renamed?


thanks!
pete

-- 
GPG Instructions: http://www.dirac.org/linux/gpg
GPG Fingerprint: B9F1 6CF3 47C4 7CD8 D33E 70A9 A3B9 1945 67EA 951D


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs


How to set-up CVS server on RedHat 7.1 to use from Netbeans?

2001-10-10 Thread Neil Aggarwal

Hello:

I have the following development environment:
Dell Laptop
Windows 2000 
JDK 1.3
Netbeans 3.2

I need to share a project with several developers that
are remotely located.

Therefore, I am thinking of setting up a CVS server on
a RedHat 7.1 machine that I have for development.  Since
it is is our colo space, it will be remotely accessible.

I started to look at the CVS web site and got horribly confused
as most of the docs talk about using a server, not how to 
set it up.

If I go to the server, it already has the CVS RPM installed,
rpm -q cvs yields cvs-1.11-3

So, all I need to do is to figure out how to set it up so
I can checking my existing source files from Netbeans on my
laptop.

Also, I have seen a lot of projects on sourceforge 
using CVS over SSH, which I think is a great idea.  
Unfortunately, this is a non open-source project so I cant
use sourceforge.

I already have sshd running on the server, but will
netbeans on my laptop recognize it?

Thanks,
Neil.

--
Neil Aggarwal
JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
Custom Internet DevelopmentWebsites, Ecommerce, Java, databases

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



CVS pserver on RedHat 7.1 lets me login, but when I do import, it fails

2002-01-26 Thread Neil Aggarwal

I am trying to set-up a CVS pserver on my RedHat 7.1 development machine.
I tried reading the CVS book at http://cvsbook.red-bean.com, but it
does not cover xinetd, so I tried to adapt it myself.

Here is what I did as root:
cvs -d /usr/local/cvsroot init
/usr/sbin/useradd cvs
cd /usr/local/cvsroot
chgrp -R cvs .
chmod ug+rwx . CVSROOT

vi /etc/xinetd.d/cvs and added these lines:
service cvs
{
port = 2401
socket_type = stream
protocol = tcp
user = root
group = cvs
server = /usr/bin/cvs
server_args = --allow-root=/usr/local/cvsroot pserver
type = UNLISTED
wait = no
}

Restarted xinetd:
/etc/init.d/xinetd restart

vi /usr/local/cvsroot/CVSROOT/passwd
Added my login and password copied from from /etc/shadow

I then tried to test it by going to a shell with my user account.

I typed:
cvs -d :pserver:neil@localhost:/usr/local/cvsroot login
It asked me for my password and reported no errors, so I thought that
everything should be OK.

Next, I tried to import a new project, so I went to the
directory containing the project and typed:
cvs -d :pserver:neil@localhost:/usr/local/cvsroot import -m "Test Project"
testProject neil start

I got these error messages:
cvs server: cannot open /root/.cvsignore: Permission denied
cvs server: cannot make path to /usr/local/cvsroot/testProject: Permission
denied
cvs server: Importing /usr/local/cvsroot/testProject/src
cvs server: ERROR: cannot mkdir /usr/local/cvsroot/testProject/src -- not
added: No such file or directory

No conflicts created by this import

Any ideas why this is occurring?

Thanks,
Neil.

--
Neil Aggarwal
JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
Custom Internet DevelopmentWebsites, Ecommerce, Java, databases


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Authorization failed when trying to do an import

2002-01-27 Thread Neil Aggarwal

Olav:

I started over and now I am getting a different error message.

Here is what I did:
cvs -d /usr/local/cvsroot init
/usr/sbin/useradd cvs
cd /usr/local/cvsroot
chown -R cvs.cvs .
chmod ug+rwx . CVSROOT

vi /etc/xinetd.d/cvs and added these lines:
service cvs
{
port = 2401
socket_type = stream
protocol = tcp
user = cvs
group = cvs
server = /usr/bin/cvs
server_args = --allow-root=/usr/local/cvsroot pserver
type = UNLISTED
wait = no
}

Restart xinetd:
/etc/init.d/xinetd restart

vi /usr/local/cvsroot/CVSROOT/passwd
Added a line with my user name and password:
neil:[password]

Where the password is copied from /etc/shadow

Make sure the cvs user is a member of the cvs group:
/usr/bin/gpasswd -a cvs cvs

Also, added myself to the cvs group:
/usr/bin/gpasswd -a neil cvs

I went to test it by logging in as myself (in another shell) and typing:
cvs -d :pserver:neil@localhost:/usr/local/cvsroot login
It asked for me password and reported no errors, so I assume the login
was OK.

I then went to import a new project by typing:
cvs -d :pserver:neil@localhost:/usr/local/cvsroot import -m "Test" test JAMM
start
setgid failed: Operation not permitted
cvs import: authorization failed: server localhost rejected access to
/usr/local/cvsroot for user neil

I dont understand this.  If I look in the /etc/groups file, I see:
cvs:x:511:neil,cvs

If I go to /usr/local/cvsroot, the permissions are:
# pwd
/usr/local/cvsroot
# ls -la
total 12
drwxrwxr-x3 cvs  cvs  4096 Jan 27 09:59 .
drwxr-xr-x   29 root root 4096 Jan 27 09:53 ..
drwxrwxr-x3 cvs  cvs  4096 Jan 27 09:56 CVSROOT

Any ideas??

Thanks,
Neil.

--
Neil Aggarwal
JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
Custom Internet DevelopmentWebsites, Ecommerce, Java, databases

> -Original Message-
> From: Olav Lindkjolen [mailto:[EMAIL PROTECTED]]
> Sent: Saturday, January 26, 2002 7:10 PM
> To: Neil Aggarwal
> Cc: CVS-II Discussion Mailing List
> Subject: Re: CVS pserver on RedHat 7.1 lets me login, but when I do
> import, it fails
>
>
> Something to do with cvs server running as root, inheriting the HOME
> environment variable. Create a user named "cvs" and run the server under
> that user. Or try this as root:
>
> unset HOME
> /etc/rc.d/init.d/inet restart
>
> Regards from Olav!
>
> Neil Aggarwal wrote:
>
> > I am trying to set-up a CVS pserver on my RedHat 7.1
> development machine.
> > I tried reading the CVS book at http://cvsbook.red-bean.com, but it
> > does not cover xinetd, so I tried to adapt it myself.
> >
> > Here is what I did as root:
> > cvs -d /usr/local/cvsroot init
> > /usr/sbin/useradd cvs
> > cd /usr/local/cvsroot
> > chgrp -R cvs .
> > chmod ug+rwx . CVSROOT
> >
> > vi /etc/xinetd.d/cvs and added these lines:
> > service cvs
> > {
> > port = 2401
> > socket_type = stream
> > protocol = tcp
> > user = root
> > group = cvs
> > server = /usr/bin/cvs
> > server_args = --allow-root=/usr/local/cvsroot pserver
> > type = UNLISTED
> > wait = no
> > }
> >
> > Restarted xinetd:
> > /etc/init.d/xinetd restart
> >
> > vi /usr/local/cvsroot/CVSROOT/passwd
> > Added my login and password copied from from /etc/shadow
> >
> > I then tried to test it by going to a shell with my user account.
> >
> > I typed:
> > cvs -d :pserver:neil@localhost:/usr/local/cvsroot login
> > It asked me for my password and reported no errors, so I thought that
> > everything should be OK.
> >
> > Next, I tried to import a new project, so I went to the
> > directory containing the project and typed:
> > cvs -d :pserver:neil@localhost:/usr/local/cvsroot import -m
> "Test Project"
> > testProject neil start
> >
> > I got these error messages:
> > cvs server: cannot open /root/.cvsignore: Permission denied
> > cvs server: cannot make path to /usr/local/cvsroot/testProject:
> Permission
> > denied
> > cvs server: Importing /usr/local/cvsroot/testProject/src
> > cvs server: ERROR: cannot mkdir
> /usr/local/cvsroot/testProject/src -- not
> > added: No such file or directory
> >
> > No conflicts created by this import
> >
> > Any ideas why this is occurring?
> >
> > Thanks,
> > Neil.
> >
> > --
> > Neil Aggarwal
> > JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
> > Custom Internet DevelopmentWebsites, Ecommerce, Java, databases
> >
> >
> > ___
> > Info-cvs mailing list
> > [EMAIL PROTECTED]
> > http://mail.gnu.org/mailman/listinfo/info-cvs
> >
> >
> >
> >
>


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



stunnel not picking up arguments

2002-01-27 Thread Neil Aggarwal

Hello:

I am trying to set-up a stunnel for my CVS pserver 
on my RedHat 7.1 box.

Everything is working fine with the CVS pserver.

I tried to type this command manually:
stunnel -d 22401 -l /usr/bin/cvs -- --allow-root=/usr/local/cvsroot pserver

As I understand it from the man page, everything after the first --
will be taken as arguments to the command after the -l argument.

But, if I look in /var/log/messages, I get these messages:
Jan 27 15:18:09 dev stunnel[28510]: Using '--allow-root=/usr/local/cvsroot
pserver' as tcpwrapper service name
Jan 27 15:18:09 dev stunnel[28510]: stunnel 3.13 on i386-redhat-linux-gnu
PTHREAD+LIBWRAP
Jan 27 15:18:09 dev stunnel[28511]: Cannot create pid file
/var/run/stunnel.--allow-root=/usr/local/cvsroot pserver.pid
Jan 27 15:18:09 dev stunnel[28511]: Create: No such file or directory (2)

Any ideas?

Thanks,
Neil.

--
Neil Aggarwal
JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
Custom Internet DevelopmentWebsites, Ecommerce, Java, databases

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



pwd_mkdb for Linux?

2002-01-30 Thread Neil Aggarwal

Hello:

I am trying to follow the instructions for setting up 
a CVS tunnel over SSH contained in this doc:
http://www.prima.eu.org/tobez/cvs-howto.html

At one point, it asks me to run 
pwd_mkdb -d . master.passwd

But, I can't find pwd_mkdb on my Linux system.

Does anyone know where I can find it?
Is there a better set of instructions on setting up
CVS over SSH on Linux?

Thanks,
Neil.

--
Neil Aggarwal
JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
Custom Internet DevelopmentWebsites, Ecommerce, Java, databases

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Can't connect to CVS SSH pserver

2002-01-31 Thread Neil Aggarwal

Eivind:

I am trying to follow the instructions posted at
http://www.prima.eu.org/tobez/cvs-howto.html
to set up a CVS pserver tunnelled over SSH.

My server is Linux, so I adapted the server configuration
from the instructions.  I am attaching the commands that
I executed in case you need them as a reference.


I am using a Windows 2000 machine as a client.
It has the cygwin package with perl, regex, cvs, and ssh installed on it.

To test the configuration, I went to a DOS prompt,
changed the directory to C:\cygwin\bin, and executed
this command:
  ssh [EMAIL PROTECTED] -L 2401:dev.jammconsulting.com:2410 open

I got these messages:
Could not create directory '/home/Neil Aggarwal/.ssh'.
The authenticity of host 'dev.jammconsulting.com (204.130.252.205)' can't be
established.
RSA key fingerprint is 77:12:5a:f6:36:c3:40:e7:e8:cc:69:f4:31:7b:f9:13.
Are you sure you want to continue connecting (yes/no)? yes
Failed to add the host to the list of known hosts (/home/Neil
Aggarwal/.ssh/known_hosts).
/tmp/filexbkPbz

I checked on the server and there is this file in /tmp
prw---1 cvs  cvs 0 Jan 31 23:33 filexbkPbz


I then loaded another DOS prompt, changed the directory to c:\cygwin\bin,
and executed:
  cvs -d :pserver:neil@localhost:/testproject login

I got this message:
(Logging in to neil@localhost)
CVS password:

When I typed in the password, I get this message:
cvs [login aborted]: recv() from server localhost: Connection reset by peer

Can you offer any help?

Thanks,
    Neil.

--
Neil Aggarwal
JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
Custom Internet DevelopmentWebsites, Ecommerce, Java, databases


For this discussion, the project name is testproject

/usr/sbin/useradd cvs
mkdir -p /home/cvs/cvsroot
chown cvs.cvs /home/cvs/cvsroot
chmod 700 /home/cvs/cvsroot
cd /home/cvs/cvsroot
mkdir bin dev etc tmp
chown cvs.cvs bin dev etc tmp
chmod 555 bin dev etc
cvs -d /home/cvs/cvsroot/testproject init
chown -R cvs.cvs testproject
cd dev
mknod null c 1 3
chown 0.0 null
chmod 666 null

cd /usr/local
lynx http://ftp.cvshome.org/cvs-1.11.1/cvs-1.11.1p1.tar.gz
tar zxvf cvs-1.11.1p1.tar.gz
cd cvs-1.11.1p1
./configure --disable-client
cd src
vi Makefile and add
-Xlinker -static 
to the LDFLAGS line (NOT the cvs_LDFLAGS line)
cd ..
make

cp src/cvs /home/cvs/cvsroot/bin
cd /home/cvs/cvsroot
chown cvs.cvs bin/cvs
chmod 500 bin/cvs

cd testproject/CVSROOT
vi passwd
Add a line of the form: 
login:encryptedpassword:cvs
for each user where encryptedpassword is copied out of /etc/shadow

vi writers
Add the line of the form:
login
for every developer who will have the write access to the project.

chown cvs.cvs passwd
chown cvs.cvs writers

cd /tmp
vi run-cvs.c and add this content:
#include 
#include 

/* change these values to suit your setup */
#define BASE "/home/cvs/cvsroot"
#define OWNER_UID 513 /* Set this to the first number in the result of grep cvs 
/etc/passwd */
#define OWNER_GID 513 /* Set this to the first number in the result of grep cvs 
/etc/group */

int main(int argc, char *argv[])
{
int res;

res = chdir(BASE);
if ( res ) exit(1); 

res = chroot(BASE);
if ( res ) exit(2); 

res = setgid(OWNER_GID);
if ( res ) exit(3); 

res = setuid(OWNER_UID);
if ( res ) exit(4); 

/* there should be --allow-root string for every
   repository you are going to allow access to */
execl("/bin/cvs", "cvs", 
"--allow-root=/testproject",
"pserver",
NULL);
exit(3);
}

gcc -o run-cvs run-cvs.c
mkdir /home/cvs/sbin
cp run-cvs /home/cvs/sbin

vi /etc/services and add this line: 
cvssshpserver   2410/tcp# CVS over SSH pserver 

vi /etc/xinetd.d/cvssshpserver and add these lines:
service cvssshpserver
{
socket_type = stream
protocol = tcp
user = root
server = /home/cvs/sbin/run-cvs
server_args = run-cvs
type = UNLISTED
wait = no
}

unset HOME
/etc/init.d/xinetd restart

cd /tmp
vi zzh.c and add this content:
/*
 * zzh.c
 *
 * Shell for the "SSH Sleeping Beauty" user.
 *
 * (c) 1999, Tim Hemel <[EMAIL PROTECTED]>
 *
 * $Id: zzh.c,v 1.1 1999/02/19 14:57:46 tim Exp $
 */

#include 
#include 
#include 
#include 
#include 
#include 
#include 
#include 

/* Timeout in seconds */
const int ZZZ = 10*60;
#define MAX_CMD_LEN 255

char cmd[MAX_CMD_LEN+1];

/* simple commandline parsing */
void parse_opt(int argc, char *argv[])
{
  int i,done;

  done = 0;
  for (i=0; (i0 )
  {
/* set up a file descriptor set for select() */
FD_ZERO(&fs);
FD_SET(fd,&fs);
/* set the ZZZ second timeout */
to.tv_sec = ZZZ;

/* wait for input and do nothing with it */
  

Can't set-up passwd file on RedHat 8.0 cvs pserver

2002-10-22 Thread Neil Aggarwal
Hello:

Did something change in the way the shadow passwords
are set-up under RedHat 8.0 from RedHat 7.3?

I am trying to create a password file for my repository 
on a new server running RedHat 8.0.  When I vi the
/etc/shadow file, my password looks like it has some
non-printing characters in it.  When I tried to copy it
into the cvs passwd file, my cursor keeps jumping
within the text string containing the password.

When I try to login to the cvs server from a shell on
the same machine, the cvs server rejects my login.

I am using the same procedure that worked under
RedHat 7.3.

Has anyone seen this?
Any ideas?

Thanks,
Neil.

--
Neil Aggarwal
JAMM Consulting, Inc.(972) 612-6056, http://www.JAMMConsulting.com
Custom Internet DevelopmentWebsites, Ecommerce, Java, databases



___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs