Getting diff between local and CVS module

2005-07-15 Thread Darius Blaszijk
Hi,

There's this project that I checked out and from time to time I update it
back to my PC. But what I want to do is to make a diff first that I can send
to someone that has no CVS access from internet. Is this possible??

I tried : cvs diff -cNR * > mydiff.diff

But no success.

Kind regards, Darius Blaszijk


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs tag performance

2005-07-14 Thread Rahul
run "iostat -x 3" or equivalent to monitor the disk for contention.
Look for stats like (see man iostat). On Linux :

   avgqu-sz
 The average queue length of the requests that were issue
 to the device.

await
  The average  time  (in  milliseconds)  for  I/O  requests
  issued to the device to be served. This includes the time
  spent by the requests in queue and the time spent servic-
  ing them.

svctm
   The  average  service  time  (in  milliseconds)  for  I/O
   requests that were issued to the device.


If you see large queue sizes and response times you know you may have a
disk storm being generated when tag command modifies files. Since CVS
doesn't do any concurrent tagging (like mutliple threads or processes
operating on individual dirs etc) you will have to look at faster disk
option.

When you say "it's suddenly taking too much time" there must be other
disk activity kicking in that's causing disk contention when tag
command shows up.


Regards,

===
Rahul Bhargava
CTO, WANdisco
http://www.wandisco.com/cvs

___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: CCASE data import into CVS

2005-07-14 Thread Buozis, Martynas
Mark

Thank you for your promptly reply. Actually link you provided was very
useful - I was going to checkout version from CCASE and checkin in CVS.
With files access method, described in that link, I will be able to
write script for CCASE part much faster.

I do not think, that I will end with some universal script and probably
it will be something very specific for my current configuration, but in
case if I will find it useful for general migration I will surely post
it to contrib directory.

Thanks again for your support. 


With best regards
Martynas 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mark D.
Baushke
Sent: Tuesday, July 12, 2005 4:32 PM
To: Buozis, Martynas
Cc: info-cvs@gnu.org
Subject: Re: CCASE data import into CVS 

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Buozis, Martynas <[EMAIL PROTECTED]> writes:

> Is it possible to import data from CCASE into CVS ? If yes - how ?
> Thanks.

You should use a search engine to find prior art... something like this
describes how you might go about writing one for yourself...

  http://lists.gnu.org/archive/html/info-cvs/2001-06/msg00134.html

You should also consider looking for something that can export from
ClearCase into RCS as it is a short step from there to using CVS.

If you come up with a script, feel free to post it to bug-cvs@gnu.org
for possible inclusion into the contrib directory.

Good luck,
-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFC09RL3x41pRYZE/gRAvQTAJ47rUWCpBSQgvZYbr7AYCTSSWyhEACdEnlg
UYTLDEpkhu9yM4Uue57ZvXs=
=lAGA
-END PGP SIGNATURE-


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS Client on VMS 7.3-1 and SSH

2005-07-14 Thread Roger Yanda
I'm using ssh on VMS to connect to a Linux box that has Concurrent
Versions System (CVS) 1.11.20 (client/server)[

The VMS side has Concurrent Versions System (CVS) 1.11.20 (client)

When I do a connect, I get the following error 

$ cvs co smile
cvs [checkout aborted]: can't set close-on-exec flag on 3: bad file number
$ 

Can someone who has more insight into the CVS code point me to which
files I may need to patch to get this connection to work?

I may have to re-compile with debug options, then run under the debugger. 
Before I go to that depth, I though I'd see if anyone had any suggestions.

Thanks,

-Roger


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs tag performance

2005-07-14 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hridyesh Pant <[EMAIL PROTECTED]> writes:

> Hi All,
> My cvs tag command is suddenly taking too much time while tagging a code of 
> 2GB .It is affecting our performance. My system configuration after top 
> command is as below
> 
> 11:47am  up 66 days, 19:24,  4 users,  load average: 15.23, 13.82, 13.14
> 155 processes: 150 sleeping, 5 running, 0 zombie, 0 stopped
> CPU0 states: 41.0% user,  3.1% system,  0.0% nice, 54.1% idle
> CPU1 states: 100.0% user,  0.0% system,  0.0% nice,  0.0% idle
> CPU2 states: 28.0% user,  3.1% system,  0.0% nice, 68.0% idle
> CPU3 states: 75.0% user,  9.0% system,  0.0% nice, 15.1% idle
> Mem:  3946640K av, 3836128K used,  110512K free,   0K shrd,   73884K buff
> Swap: 6193120K av,   37112K used, 6156008K free 2637244K 
> cached
> 
> could any body help me what need to be done...
> 
> Regards
> Hridyesh

Not really. You need to see what kind of filesystem contention you are
hitting. Remember that a tag operation will rewrite everyone of the ,v
files in the list of files being tagged. Slow disk writes would impact
it. However, the load of processes waiting to run (150 sleeping) would
seem to indicate something else is the bottle neck unless every one of
them are waiting for read or write locks in the repository.

You may wish to look into using a memory filesystem on the box along
with a LockDir directive in your CVSROOT/config file to point to it.

Good luck,
-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFC1nwq3x41pRYZE/gRAkn1AJ9f1EY3cgxQ9+m7YoloIgV+2DjpBgCfQj7J
QelhfdWvGzogI60521YHJW4=
=xpoR
-END PGP SIGNATURE-


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Smart CVS

2005-07-13 Thread Todd Denniston
Liquidchild wrote:
> 
> The reason i am using locks is because the files are XML, and as far as
> i know when CVS trys to merge XML it can result in invalid XML.  I do
> however remember on previous uses of CVS the option to check stuff out
> as read only. However I cannot find that option now, this option was on
> the WinCvs client I am sure.
> 

I have not searched the net for problems with XML and CVS, but I thought XML
was text, and as such should be reasonably merge-able by CVS ... that is
unless your XML contains binary blobs like what MS Word kicks out. I assume
then that you have either seen some problems yourself or read about it on
line?

> Do i require to do some sort of configuration on the Cvs Server to
> allow the locking of files?  I have read the above manual, well
> actually the manual for 1.11.17, as this is what I am using, it just
> seems to describe the difference between reserved and normal edits.
> 

In most situations, with reasonable developers, reserved edits and watch
notification, can take the place of locking.

i.e., you can do `cvs watch on *XML` [1] setup the notify administrative
file and have the developers do 
`cvs watch add -a all file_they_work_on` then have them do `cvs edit
filename` anytime they need to edit a file.  Then here is the hard part, if
they get a notification that another user has begun editing a file, they
should contact that user and negotiate with them the time needed to finish
their own edits.

You might also want to look at the 1.12.x series, IIRC it has the "advisory
lock" patch in it, and can stop the edit from working, if there is someone
else editing the file, unless the developer knowingly bypasses the edit with
an option. i.e., it is a stronger (extended) form of the 'cvs watch on` +
`cvs edit` commands.




> I have been able to check out the repository but then had to manually
> tell it to unedit all the files, so they appeared as locked.  

Had you already done `cvs watch on` on the files? if you had then they
should have come as read-only (locked).

> Then when
> i commit a change to a file it just leaves it as editable, were in
> previous use of cvs it would go back to being uneditable, i.e read
> only.

Then I would expect you had not yet done a `cvs watch on` on those files, 
the manual indicates [2] :
"the cvs commit command, which checks in your changes and returns the
watched files to their usual read-only state"

> 
> Does anyone know if i need to do something else that I may have not
> done.

See above and below. :)

> 
> Thanks all for the extended help
> 
> S.

[1] https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_10.html#SEC88


[2] https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_10.html#SEC91
-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane) 
Harnessing the Power of Technology for the Warfighter


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs branch version

2005-07-13 Thread david
> Hi,
> 
> I used 'cvs tag' to add a file to a branch. I then used 'cvs commit 
> -r... ' to check in a new version. It normally creates a subversion from 
> the version initially tagged. For example, I tag file 'A' version 1.1 
> with "release-patch". It creates a version 1.1.0.2 for the tag. When I 
> check in a new version to the branch, it creates a version 1.1.2.1. But 
> this time, I did not see any output from the command line after I 
> entered the  comments in vi. When I did a 'cvs log', I did not see any 
> subversion created.
>
Did you change the file before committing it?  CVS will not create a new
revision unless there are changes from the old one.
 
> If I do a 'cvs status' on the file, the sticky tag shows :
> Sticky Tag:  release-patche (branch: 1.1.2)
> 
> But I cannot see this revision with 'cvs log'. Can anyone explain what 
> happened?
>
Sure.  You now have the file in your working area as branch 1.1.2, but
since there is no change from the original version, the only revision is
1.1.  This revision is on both the trunk and the branch right now.  That's
what it looks like to me.

David H. Thornley| If you want my opinion, ask.
[EMAIL PROTECTED]   | If you don't, flee.
http://www.thornley.net/~thornley/david/ | O-


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Smart CVS

2005-07-13 Thread Liquidchild
The reason i am using locks is because the files are XML, and as far as
i know when CVS trys to merge XML it can result in invalid XML.  I do
however remember on previous uses of CVS the option to check stuff out
as read only. However I cannot find that option now, this option was on
the WinCvs client I am sure.

Do i require to do some sort of configuration on the Cvs Server to
allow the locking of files?  I have read the above manual, well
actually the manual for 1.11.17, as this is what I am using, it just
seems to describe the difference between reserved and normal edits.

I have been able to check out the repository but then had to manually
tell it to unedit all the files, so they appeared as locked.  Then when
i commit a change to a file it just leaves it as editable, were in
previous use of cvs it would go back to being uneditable, i.e read
only.

Does anyone know if i need to do something else that I may have not
done.

Thanks all for the extended help

S.

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs branch version

2005-07-12 Thread Qian Xin
ypi can use wincvs or other GUI front to help you.
If you are not very familiar with the command line opition, and the
operation.

Enjoy.

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


cvs branch version

2005-07-12 Thread Mei-Xing Zhao

Hi,

I used 'cvs tag' to add a file to a branch. I then used 'cvs commit 
-r... ' to check in a new version. It normally creates a subversion from 
the version initially tagged. For example, I tag file 'A' version 1.1 
with "release-patch". It creates a version 1.1.0.2 for the tag. When I 
check in a new version to the branch, it creates a version 1.1.2.1. But 
this time, I did not see any output from the command line after I 
entered the  comments in vi. When I did a 'cvs log', I did not see any 
subversion created.


If I do a 'cvs status' on the file, the sticky tag shows :
Sticky Tag:  release-patche (branch: 1.1.2)

But I cannot see this revision with 'cvs log'. Can anyone explain what 
happened?


Thanks,
Mei


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Locking CVS

2005-07-12 Thread Larry Jones
Jim Hyslop writes:
> 
> If you want to lock all projects, then create an empty 
> $CVSROOT/CVSROOT/writers file. I believe this will work for all access 
> methods, not just pserver.

You believe incorrectlly.  The readers and writers files only affect
pserver.

-Larry Jones

You should see me when I lose in real life! -- Calvin




_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Export

2005-07-12 Thread Larry Jones
Liquidchild writes:
> 
> When i run the cvs export command either through WinCVS or on the
> command line using
[...]
> it exports the ecc module with the CVSROOT folders and CVS folders.

Have you looked at the repository to see if someone managed to actually
add those directories to it?

-Larry Jones

I've got to start listening to those quiet, nagging doubts. -- Calvin




___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Inaccurate documentation re "cvs tag"

2005-07-12 Thread Todd Denniston
Ming Kin Lai wrote:
> 

> > > Suppose I check out a file with revision 1.1, modify it and
> > > commit it, so now I have revision 1.2 in my working directory.
> >
> >Well this commit does do essentially a checkout (actually update, which is
> >why things like $Log:$ and $Id:$ get updated).
> 
> This makes it clear what you mean by "literally means" - to you, a commit
> essentially does a checkout, so a commit literally means a checkout.  But to
> me, even though a commit essentially does a checkout, it is not a
> "literally" a checkout.  Please note that there is nowhere in cederqvist
> that says a commit is essentially a checkout or a commit implies a checkout,
> etc (if you can find such, please show me).  To an experienced user like
> you, that may be clear.  But as I said, that may be confusing to a new user.
>   A manual such as cederqvist is to make things clear.  People should not
> need a yaer's experience using CVS to understand what cederqvist really
> means.

Ok, unfortunately the way open source documentation works often is "Now that
you understand the problem please describe it in the doc for the next person
and submit the doc patch"

Ok, now that you understand the problem please describe it in the doc for
the next person and submit the doc patch. (on bug-cvs@gnu.org) :)

Honestly, I do find that having someone who does not know, but is trying to
understand, the subject matter DRAG (kicking and screaming) it out of
someone who does, makes some of the best documentation. sorry.


> >If you checked it out there was a check in, which created 1.1.
> 
> Not necessarily.  I initially import the file and then check it out.  There
> is no check-in.  Well, I guess you would say something like "an import
> essentially does a check-in" or "an import literally means a check-in". 

Import is a hack, according to some, that essentially does 
'for i in `find . -type d`; do cvs add $i;cvs commit $i ;done'
'for i in `find . -type f`; do cvs add $i;cvs commit $i ;done'
in an out of sand box tree. I say "essentially" because there are some other
things going on like it puts the initial version on a 'special' branch
(which causes trouble using it with normal branches, and is why some call it
a hack).

> My
> take is that if that's what the CVS designers mean, fine, document it in
> cederqvist to avoid misunderstanding.  A user should be not be left
> wondering whether xxx is essentially doing yyy.

Agreed.
I believe though that much of your (our) confusion came from your use of RCS
keywords, and there are known problems with them.
https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_12.html#SEC102
perhaps the updating person should link from annotate documentation to
another "problems with keywords" section in 12.


BTW from section 12.2 Using keywords:
"CVS will automatically (Or, more accurately, as part of the update run that
automatically happens after a commit.) expand the string as part of the
commit operation."
https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_12.html#SEC99

Except for users with RCS keywords, the automatic update after commit is
invisible to users. Also IIRC CVS may only do that auto update if the client
found an RCS keyword in the file, but check the code to be sure.


> >In most cases people tag an entire baseline (which is also the better
> >practice), which has a "version", but also has many files which have
> >"revisions". It seems clear as written from here.
> 
> Section 4.2 of the 1.11.20 cederqvist says "To avoid confusion, the word
> version is almost never used in this document."  Apparently the authors of
> the manual think that the use of the word "version" is not clear and may
> create confusion.  And I agree with the authors of the manual.
> 

Some time soon I will attempt to read that and understand it, because I do
see version and revision as two different things. Actually they are similar
but _to me_ apply at different levels and is probably where the confusion
comes in.

quick read... looks like what I mean be version, is release in the documents
nomenclature.
I probably will not remember that though:)


> > > and 1.2.  I think the phase "checked out" should be used with care.
> >
> >It is, you simply have a little learning to do.
> 
> I think everyone, including you, is learning.  I surely hope you can learn
> something from this discussion.
> 
Yes, I need to read subject lines a little closer :)
You just hit my "RCS keywords dont work as I expect" button again today, its
kind of related and kind of bled over.
-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane) 
Harnessing the Power of Technology for the Warfighter


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Inaccurate documentation re "cvs tag"

2005-07-12 Thread Ming Kin Lai

> Sec 4.5 of 1.11.20 cederqvist says: "running the cvs tag command without
> arguments causes CVS to select the revisions which are checked out in 
the
> current working directory.  ... One potentially aspect of the fact that 
cvs

> tag operates on the repository is that you are tagging the checked-in
> revisions, which may differ from locally modified files ..."
> I think it is somewhat confusing, especially to new users.  At first it
> talks about a checked-out revision, then it talks about a checked-in
> revision. Well, I understand they mean the same, at least in some cases; 
but

> it is not quite accurate and probably confusing.
> 1. The problem with "checked out" is that it does not literally mean
> "checked out".

Actually it does literally mean the version which was checked out, not what
you currently have (i.e., not possible local mods).


Apparently you and I have disagreement about what "literally means" means.


> Suppose I check out a file with revision 1.1, modify it and
> commit it, so now I have revision 1.2 in my working directory.

Well this commit does do essentially a checkout (actually update, which is
why things like $Log:$ and $Id:$ get updated).


This makes it clear what you mean by "literally means" - to you, a commit 
essentially does a checkout, so a commit literally means a checkout.  But to 
me, even though a commit essentially does a checkout, it is not a 
"literally" a checkout.  Please note that there is nowhere in cederqvist 
that says a commit is essentially a checkout or a commit implies a checkout, 
etc (if you can find such, please show me).  To an experienced user like 
you, that may be clear.  But as I said, that may be confusing to a new user. 
 A manual such as cederqvist is to make things clear.  People should not 
need a yaer's experience using CVS to understand what cederqvist really 
means.



> I run "cvs
> tag".  And 1.2 gets tagged.

Because you checked out (updated to) 1.2 by committing it.


Again, I cannot find any place in cederqvist that says when the user commits 
a file, he in effect checks it out.  And that's my point: cederqvist should 
mke this clear or use the word "checked out" with care.



> Literally 1.1 is the revision I checked out.  I
> did not check out 1.2, unless commit implies check out - but I think 
it's

> better separate them; after all ci and co are two different commands.

It was learned long ago that less confusion was created by cvs handling the
immediate update, otherwise cvs would have a hard time being Concurrent
Versions System, the command you imply are serial locking commands and CVS
is a parallel merging system.


I did not imply any command.  What I mean is less confusion would be created 
by explaining what "check out" really mean, e.g. that would be implied by a 
commit.



>  Also,
> stating that a checked-out version is tagged may give the wrong 
impression

> that the user (unnecessarily) needs to do a "cvs co" before tagging.

No the update makes it the checked out version, this is simply a
misconception on your part.


I am pointing out a potential misconception because of the way "checked out" 
is used in cederqvist.


> 2. The problem with "checked in" is that there may not be any check-in 
(cvs
> ci).  Suppose I check out a file for the first time and without 
modifying
> it, run "cvs tag".  The one and only one revision gets tagged; but there 
is

> never any check-in.

If you checked it out there was a check in, which created 1.1.


Not necessarily.  I initially import the file and then check it out.  There 
is no check-in.  Well, I guess you would say something like "an import 
essentially does a check-in" or "an import literally means a check-in".  My 
take is that if that's what the CVS designers mean, fine, document it in 
cederqvist to avoid misunderstanding.  A user should be not be left 
wondering whether xxx is essentially doing yyy.
From this discussion it is quite apparent that you separate the _concept_ of 
checkin and checkout, respectively, from the actual command of "cvs checkin" 
(or "cvs ci") and "cvs checkout" (or "cvs ci"), respectively.  It appears, 
to you, the concept of checkout encompasses both the "cvs checkout" and "cvs 
commit", for example.  I am not arguing about the merit of this way of 
thinking.  Look at the title of my post - "inacurrate documentation".  I am 
talking about the documentation.  If you can find any place in cederqvist 
that explains that the concept of checkin encompasses "cvs checkout" and 
"cvs commit", please show me.  If you do not explain that to a new user, can 
you expect him to somehow figure it out himself?  Yes, he wil

Re: Smart CVS

2005-07-12 Thread Todd Denniston
Liquidchild wrote:
> 
> Guys
> 
> Finally got it all working! woho!  

Great.

> Only question I have left is can you
> make files read only in smartCVS so that users have to select the file
> for editing first, to stop other users being able to edit the same file
> at the same time?
> 
Canonical answer: Why would you want to do that? Are you working with some
strange binary format?

Full answer: If you really think you wan to do that, read the manual section
10 "Multiple developers"[1], the answers you seek are there. 

[1] https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_10.html#SEC82
-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane) 
Harnessing the Power of Technology for the Warfighter


___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: How to share files between CVS projects?

2005-07-12 Thread Todd Denniston
Adam Lipscombe wrote:
> 
> Folks,
> 
> Apologies if this question is a no-brainer. I have basic CVS knowledge but
> not more.
> 
> I have 2 versions of source code. In each version only a very few files are
> different - about 5 in total out of a total of @950.
> What I want to do is to share the files that are not different to be shared
> between projects, and to maintain separate versions of the 5 differing
> files.

1) If you mean that you have two projects that use the same source, however
each has some files with specific mods in just a few of the files and only
those changes can not share between the two, I would think what you would
want is to branch (cvs tag -b tagname).

the further choice would be, do you do development on the trunk in a generic
manner and have two branches and update the branches only when the generic
set has stabilized. or do you have one of the projects be the main one (on
the trunk) and only update the other one on the branch when the main one
stabilizes, i.e., Third Party Codeline[2].

I suggest look at the ACME project [1] for ideas.

[1] http://www.cmcrossroads.com/bradapp/acme/
http://www.cmcrossroads.com/bradapp/acme/branching/
[2]
http://www.cmcrossroads.com/bradapp/acme/branching/branch-structs.html#ThirdPartyLine

2) If on the other hand you have a situation where each project essentially
use a library of other code and have completely different non common files,
then having the non common in their own sub repositories and using ampersand
modules would be a good idea.

> 
> In VSS I think one can do this by "pinning" the files.
> But I am not sure how to achieve this with CVS.
> 


-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane) 
Harnessing the Power of Technology for the Warfighter


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Smart CVS

2005-07-12 Thread Rahul
We have  seen similar problems with the SmartCVS zlib  compression. In
fact yesterday our QA found an issue with SmartCVS 4.0.5 whereby
connection closes by server was causing java io exception in the  Java
zlib input stream handler in SmartCVS. With compression disabled all
was well.


Regards,
Rahul Bhargava
CTO, WANdisco
http://www.wandisco.com/cvs

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: Is it OK to post an EAP/beta invitation for a product thatintegrates with CVS?

2005-07-12 Thread Matt Doar
I'd say sure, if it's just one post (text not HTML). 
And if the product is any good ;-)

~Matt

> -Original Message-
> From: [EMAIL PROTECTED]
[mailto:info-cvs-
> [EMAIL PROTECTED] On Behalf Of Slavik
> Sent: Monday, July 11, 2005 11:54 PM
> To: info-cvs@gnu.org
> Subject: Is it OK to post an EAP/beta invitation for a product
> thatintegrates with CVS?
> 
> Hello all,
> 
> I was wondering if it is OK to post here an invitation
> to an early access AKA beta program for a product that
> integrates with CVS (a continuous integration/build
> management server)?
> 
> Thanks,
> 
> Slavik
> 
> 
> 
> _______
> Info-cvs mailing list
> Info-cvs@gnu.org
> http://lists.gnu.org/mailman/listinfo/info-cvs


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: How to share files between CVS projects?

2005-07-12 Thread Matt Doar
Search for modules and ampersand modules to combine different
directories into one "project", or keep the changes to one set of files
on a branch.

~Matt

> -Original Message-
> From: [EMAIL PROTECTED]
[mailto:info-cvs-
> [EMAIL PROTECTED] On Behalf Of Adam Lipscombe
> Sent: Tuesday, July 12, 2005 3:23 AM
> To: info-cvs@gnu.org
> Subject: How to share files between CVS projects?
> 
> Folks,
> 
> 
> Apologies if this question is a no-brainer. I have basic CVS knowledge
but
> not more.
> 
> I have 2 versions of source code. In each version only a very few
files
> are
> different - about 5 in total out of a total of @950.
> What I want to do is to share the files that are not different to be
> shared
> between projects, and to maintain separate versions of the 5 differing
> files.
> 
> In VSS I think one can do this by "pinning" the files.
> But I am not sure how to achieve this with CVS.
> 
> 
> 
> TIA - Adam
> 
> 
> 
> _______
> Info-cvs mailing list
> Info-cvs@gnu.org
> http://lists.gnu.org/mailman/listinfo/info-cvs


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CCASE data import into CVS

2005-07-12 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Buozis, Martynas <[EMAIL PROTECTED]> writes:

> Is it possible to import data from CCASE into CVS ? If yes - how ?
> Thanks.

You should use a search engine to find prior art... something like
this describes how you might go about writing one for yourself...

  http://lists.gnu.org/archive/html/info-cvs/2001-06/msg00134.html

You should also consider looking for something that can export from
ClearCase into RCS as it is a short step from there to using CVS.

If you come up with a script, feel free to post it to bug-cvs@gnu.org
for possible inclusion into the contrib directory.

Good luck,
-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFC09RL3x41pRYZE/gRAvQTAJ47rUWCpBSQgvZYbr7AYCTSSWyhEACdEnlg
UYTLDEpkhu9yM4Uue57ZvXs=
=lAGA
-END PGP SIGNATURE-


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Inaccurate documentation re "cvs tag"

2005-07-12 Thread Todd Denniston
Ming Kin Lai wrote:
> 
> Sec 4.5 of 1.11.20 cederqvist says: "running the cvs tag command without
> arguments causes CVS to select the revisions which are checked out in the
> current working directory.  ... One potentially aspect of the fact that cvs
> tag operates on the repository is that you are tagging the checked-in
> revisions, which may differ from locally modified files ..."
> I think it is somewhat confusing, especially to new users.  At first it
> talks about a checked-out revision, then it talks about a checked-in
> revision. Well, I understand they mean the same, at least in some cases; but
> it is not quite accurate and probably confusing.
> 1. The problem with "checked out" is that it does not literally mean
> "checked out".  

Actually it does literally mean the version which was checked out, not what
you currently have (i.e., not possible local mods).

> Suppose I check out a file with revision 1.1, modify it and
> commit it, so now I have revision 1.2 in my working directory.  

Well this commit does do essentially a checkout (actually update, which is
why things like $Log:$ and $Id:$ get updated).

> I run "cvs
> tag".  And 1.2 gets tagged.  

Because you checked out (updated to) 1.2 by committing it.

> Literally 1.1 is the revision I checked out.  I
> did not check out 1.2, unless commit implies check out - but I think it's
> better separate them; after all ci and co are two different commands.

It was learned long ago that less confusion was created by cvs handling the
immediate update, otherwise cvs would have a hard time being Concurrent
Versions System, the command you imply are serial locking commands and CVS
is a parallel merging system.

>  Also,
> stating that a checked-out version is tagged may give the wrong impression
> that the user (unnecessarily) needs to do a "cvs co" before tagging.

No the update makes it the checked out version, this is simply a
misconception on your part.

> 2. The problem with "checked in" is that there may not be any check-in (cvs
> ci).  Suppose I check out a file for the first time and without modifying
> it, run "cvs tag".  The one and only one revision gets tagged; but there is
> never any check-in.  

If you checked it out there was a check in, which created 1.1.

> Stating that a checked-in revision is tagged may give
> the wrong impression that the user (unnecessarily) needs to do a "cvs ci"
> before tagging.
> 
> Anyone agrees or disagrees?

Yes, see above.

> 
> Incidentally, the entry for tag in Appendix B (page 132) says "Add a
> symbolic tag to checked out version".  I think "checked out" need to be
> re-worded, and "version" probably should be "revision".

In most cases people tag an entire baseline (which is also the better
practice), which has a "version", but also has many files which have
"revisions". It seems clear as written from here.

> 
> Finally there are a number of places in cederqvist that use the phase
> "checked out".  I am not sure all mean literally "checked out".  For
> example, Sec 1.3.4 says "diff compare[s] the version (revision?) of driver.c
> that you checked out with your working copy."  Again, suppose I check out a
> file with revision 1.1, modify it and commit it, so now I have revision 1.2
> in my working directory.  I run "cvs diff".  There is no difference.  The
> comparison is NOT between 1.1 (the last revision I checked out (using cvs
> co))

see above information about your misunderstanding because cvs commit does an
update to get you synchronized with what is in the baseline after commit.

> and 1.2.  I think the phase "checked out" should be used with care.

It is, you simply have a little learning to do.

> 
> Ming Kin Lai
> 
-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane) 
Harnessing the Power of Technology for the Warfighter


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


How to share files between CVS projects?

2005-07-12 Thread Adam Lipscombe
Folks,


Apologies if this question is a no-brainer. I have basic CVS knowledge but
not more.

I have 2 versions of source code. In each version only a very few files are
different - about 5 in total out of a total of @950. 
What I want to do is to share the files that are not different to be shared
between projects, and to maintain separate versions of the 5 differing
files.

In VSS I think one can do this by "pinning" the files. 
But I am not sure how to achieve this with CVS.



TIA - Adam



_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CCASE data import into CVS

2005-07-12 Thread Buozis, Martynas
Hello

Is it possible to import data from CCASE into CVS ? If yes - how ?
Thanks.

Martynas


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Inaccurate documentation re "cvs tag"

2005-07-12 Thread Ming Kin Lai
Sec 4.5 of 1.11.20 cederqvist says: "running the cvs tag command without 
arguments causes CVS to select the revisions which are checked out in the 
current working directory.  ... One potentially aspect of the fact that cvs 
tag operates on the repository is that you are tagging the checked-in 
revisions, which may differ from locally modified files ..."
I think it is somewhat confusing, especially to new users.  At first it 
talks about a checked-out revision, then it talks about a checked-in 
revision. Well, I understand they mean the same, at least in some cases; but 
it is not quite accurate and probably confusing.
1. The problem with "checked out" is that it does not literally mean 
"checked out".  Suppose I check out a file with revision 1.1, modify it and 
commit it, so now I have revision 1.2 in my working directory.  I run "cvs 
tag".  And 1.2 gets tagged.  Literally 1.1 is the revision I checked out.  I 
did not check out 1.2, unless commit implies check out - but I think it's 
better separate them; after all ci and co are two different commands.  Also, 
stating that a checked-out version is tagged may give the wrong impression 
that the user (unnecessarily) needs to do a "cvs co" before tagging.
2. The problem with "checked in" is that there may not be any check-in (cvs 
ci).  Suppose I check out a file for the first time and without modifying 
it, run "cvs tag".  The one and only one revision gets tagged; but there is 
never any check-in.  Stating that a checked-in revision is tagged may give 
the wrong impression that the user (unnecessarily) needs to do a "cvs ci" 
before tagging.


Anyone agrees or disagrees?

Incidentally, the entry for tag in Appendix B (page 132) says "Add a 
symbolic tag to checked out version".  I think "checked out" need to be 
re-worded, and "version" probably should be "revision".


Finally there are a number of places in cederqvist that use the phase 
"checked out".  I am not sure all mean literally "checked out".  For 
example, Sec 1.3.4 says "diff compare[s] the version (revision?) of driver.c 
that you checked out with your working copy."  Again, suppose I check out a 
file with revision 1.1, modify it and commit it, so now I have revision 1.2 
in my working directory.  I run "cvs diff".  There is no difference.  The 
comparison is NOT between 1.1 (the last revision I checked out (using cvs 
co)) and 1.2.  I think the phase "checked out" should be used with care.


Ming Kin Lai

_
Express yourself instantly with MSN Messenger! Download today - it's FREE! 
http://messenger.msn.click-url.com/go/onm00200471ave/direct/01/




___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Is it OK to post an EAP/beta invitation for a product that integrates with CVS?

2005-07-12 Thread Slavik
Hello all,

I was wondering if it is OK to post here an invitation 
to an early access AKA beta program for a product that 
integrates with CVS (a continuous integration/build 
management server)?

Thanks,

Slavik



___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: migration of CVS repositery from one machine to another

2005-07-11 Thread ravish agarwal
One more query... do I need to create the repositery by 
cvs -d  init or just by creating a folder and copying the files from existing repositery will do. 
On 7/6/05, Jim Hyslop <[EMAIL PROTECTED]> wrote:
ravish agarwal wrote:> Does that mean that by only copying the files of the repositery after> installing the new version of CVS will do the needful. all the
> history-details will remain there.? also Is there any possilble version> upgrade related issues. Please Help me out.As Todd Dennison wrote earlier in the thread, this is covered in themanual. Yes, that's all you need to do. There should be no other version
upgrade issues.--Jim
_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: Status of CVS on OpenVMS

2005-07-11 Thread ai26
In a message of Mon, 11 Jul 2005 16:34:04 +0200
Received on Mon, 11 Jul 2005 17:15:49 +0200

Andreas Lalloo <[EMAIL PROTECTED]> wrote to 

> 
>Hello list!
> 
>What is the status regarding support for OpenVMS on client side
>(pserver)? We are running a software shop where we have a range of old
>VMS systems where we basically build source (development mostly done on
>other platforms), with VMS versions ranging from 6.2 to 8.2 (alpha and
>itanium). We even run VAX hardware. 
> 
>For the newer platforms (7.1 and later) we've run a slightly modified
>version of 1.11.1p1. I am not sure what the modifications are, but I'm
>told some pipe functionality was modified to get it working on 6.X
>systems and those modifications were used on 7.x as well, even if they
>_might_ be unnecessary. 
> 
>I am curious if there are other users of CVS on OpenVMS, which versions
>they run and if I can get latest source for the 1.11 branch at least and
>compile them out-of-the-box on OpenVMS 7.X or later? 
> 

I once managed to get a 1.12.5 running on 7.2-1.  I'd like to send you a
patch but I can't since cvshome discontinued pserver access.  That was
the only access method I could get to work.  All the other rsh/ssh
didn't work.  I tried rsh with ucx's rsh and fish but to no avail.  I
quickly looked at what was necessary to change but it seemed rather
complex to me.  There is a small chance I sent a patch to this list -
search the archives - but probably I didn't as it wasn't quite ready. 
It certainly has problems with filenames not supported on ODS-2 volumes
although I didn't do a proper check on ODS-5.  And cvs up always creates
new versions, even in [.cvs].  So a lot of purge [...] is required.

Michael


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Locking CVS

2005-07-11 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

S I <[EMAIL PROTECTED]> writes:

> Thank you. I'm not sure what /bin/test represents? To be replaced with
> the path to my proj?

It represents the /bin/test (see 'man test' on your GNU/Linux box for
more details) command to compare the output of the `id -u` command with
the numeric value of your own id. Otherwise you would never be able to
undo the change to the CVSROOT/commitinfo script and it would be locked
forever.

The ALL means that all possible modules will run this test during the
commit phase.

The ":" command will accept any argument and always return true. This
will stop any warnings that cvs 1.12.x might want to give you for using
the older style format string defaults.

As always, it is recommened that you run tests on a repository other
than your main repository to be sure you understand how things work.

    -- Mark

>mdb wrote:
>> For cvs 1.11.x
>> 
>> ALL /bin/test `id -u` = 12345
>> 
>> 
>> For cvs 1.12.x you might want to use
>> 
>> ALL /bin/test `id -u` = 12345 && : %r/%p %s
>> 
>> This should return a non-zero error code for anyone other than the user
>> with the uid 12345 which we would presume you would use your own userid
>> and that you would be accessing the repository outside of the :pserver:
>> method or have arranged for your :pserver: usage to use your real userid
>> rather than masking it with the system userid.
>> 
>> Other methods exist for just locking a single branch (such as the main
>> trunk) using something like the contrib/cvs_acls file that comes with
>> recent cvs distributions.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFC0qIA3x41pRYZE/gRAssoAJ94aJt2/mY6gWHZ+jIrmFOUqHpOuACeITqT
mY14iW+q1tps5zWsRGV10uU=
=l6yd
-END PGP SIGNATURE-


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Locking CVS

2005-07-11 Thread Todd Denniston
S I wrote:
> 
> Hi everyone,
> 
> I'm planning to lock cvs today getting ready for our release.  I realize
> with certain version control software nowadays you don't have to lock the
> repo and the developers can continue with their work.  However, we're
> imposing and enforcing a few days for freeze and to regroup.

Another method would be to tag and then branch, decide whether the trunk or
branch is where you will host the release, and use cvs_acls to lock down the
trunk/branch for release work only. look at ACME [2] for ideas.

> 
> Our repository resides on a linux box with :pserver method access from WinXP
> CVS DOS and Tortoise clients.  Could I just lock the repo by executing cvs
> admin -l or -L  or do I have to download some perl module to accomplish
> this? I need to lock our CVS repository today.  Three projects reside in the
> repository, is it possible to lock them selectively or would admin -l lock
> the entire repo?
> 

There are  a few ways I think you could go at it.

If you don't even want anyone reading from the repo, you could temporarily
remove it's allow-root option from [x]inetd.conf.(assumes the three projects
have different roots in [x]inetd.conf)

if you are ONLY accessing the repo via pserver, the reader / writer [1]
files could do it for you.(assumes the three projects have different roots
in [x]inetd.conf, OR that none of the developers work on multiple projects)

if you want fine grain control, look at using cvs_acl, from the distribution
contrib directory, as a commitinfo script.

[1] https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_2.html#SEC36

[2] http://www.cmcrossroads.com/bradapp/acme/
http://www.cmcrossroads.com/bradapp/acme/branching/

-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane) 
Harnessing the Power of Technology for the Warfighter


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Locking CVS

2005-07-11 Thread S I
All 3 projects are under /usr/local/cvs/proj1 thru 3.  I just added a blank 
writers file.  Will this do it until I do a final build, tag, and branch?


Original Message Follows
From: Todd Denniston <[EMAIL PROTECTED]>
To: S I <[EMAIL PROTECTED]>
CC: info-cvs@gnu.org
Subject: Re: Locking CVS
Date: Mon, 11 Jul 2005 11:01:21 -0500
MIME-Version: 1.0
Received: from mail.ssa.crane.navy.mil ([164.227.42.3]) by 
mc1-f12.hotmail.com with Microsoft SMTPSVC(6.0.3790.211); Mon, 11 Jul 2005 
09:04:32 -0700
Received: from ssa.crane.navy.mil ([EMAIL PROTECTED] 
[164.227.42.142]) by mail.ssa.crane.navy.mil  with ESMTP id LAA19518; Mon, 
11 Jul 2005 11:03:05 -0500

X-Message-Info: JGTYoYF78jEHjJx36Oi8+Z3TmmkSEdPtfpLB7P/ybN8=
Organization: Code 6067, NSWC Crane
X-Mailer: Mozilla 4.78 [en] (X11; U; Linux 2.2.25glock1 i686)
X-Accept-Language: en
References: <[EMAIL PROTECTED]>
Return-Path: [EMAIL PROTECTED]
X-OriginalArrivalTime: 11 Jul 2005 16:04:32.0380 (UTC) 
FILETIME=[39A923C0:01C58632]


S I wrote:
>
> Hi everyone,
>
> I'm planning to lock cvs today getting ready for our release.  I realize
> with certain version control software nowadays you don't have to lock the
> repo and the developers can continue with their work.  However, we're
> imposing and enforcing a few days for freeze and to regroup.

Another method would be to tag and then branch, decide whether the trunk or
branch is where you will host the release, and use cvs_acls to lock down the
trunk/branch for release work only. look at ACME [2] for ideas.

>
> Our repository resides on a linux box with :pserver method access from 
WinXP
> CVS DOS and Tortoise clients.  Could I just lock the repo by executing 
cvs

> admin -l or -L  or do I have to download some perl module to accomplish
> this? I need to lock our CVS repository today.  Three projects reside in 
the
> repository, is it possible to lock them selectively or would admin -l 
lock

> the entire repo?
>

There are  a few ways I think you could go at it.

If you don't even want anyone reading from the repo, you could temporarily
remove it's allow-root option from [x]inetd.conf.(assumes the three projects
have different roots in [x]inetd.conf)

if you are ONLY accessing the repo via pserver, the reader / writer [1]
files could do it for you.(assumes the three projects have different roots
in [x]inetd.conf, OR that none of the developers work on multiple projects)

if you want fine grain control, look at using cvs_acl, from the distribution
contrib directory, as a commitinfo script.

[1] https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_2.html#SEC36

[2] http://www.cmcrossroads.com/bradapp/acme/
http://www.cmcrossroads.com/bradapp/acme/branching/

--
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane)
Harnessing the Power of Technology for the Warfighter




_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Locking CVS

2005-07-11 Thread S I
Thank you. I'm not sure what /bin/test represents? To be replaced with the 
path to my proj?


Original Message Follows
From: "Mark D. Baushke" <[EMAIL PROTECTED]>
To: "S I" <[EMAIL PROTECTED]>
CC: info-cvs@gnu.org
Subject: Re: Locking CVS
Date: Mon, 11 Jul 2005 08:49:43 -0700
MIME-Version: 1.0
Received: from colo-dns-ext1.juniper.net ([207.17.137.57]) by 
mc3-f23.hotmail.com with Microsoft SMTPSVC(6.0.3790.211); Mon, 11 Jul 2005 
08:49:51 -0700
Received: from merlot.juniper.net (merlot.juniper.net [172.17.27.10])by 
colo-dns-ext1.juniper.net (8.11.3/8.9.3) with ESMTP id j6BFnn912917;Mon, 11 
Jul 2005 08:49:49 -0700 (PDT)(envelope-from [EMAIL PROTECTED])
Received: from juniper.net (sapphire.juniper.net [172.17.28.108])by 
merlot.juniper.net (8.11.3/8.11.3) with ESMTP id j6BFnhj59521;Mon, 11 Jul 
2005 08:49:43 -0700 (PDT)(envelope-from [EMAIL PROTECTED])

X-Message-Info: JGTYoYF78jEHjJx36Oi8+Z3TmmkSEdPtfpLB7P/ybN8=
References: <[EMAIL PROTECTED]>
X-Mailer: MH-E 7.84+cvs; nmh 1.0.4; GNU Emacs 21.3.1
X-Face: 
#8D_6URD2G%vC.hzU8Up0!v/%1Q[(d?ES0mQW8dRCXi18gK)luJu)loHk,}4{Vi`yX?p?crF5o:LL{6#eiO:(E:YMxLXULB 
k|'a*EjN.B&L+[J!PhJ*aX0n:5/

Mail-Followup-To: info-cvs 
Return-Path: [EMAIL PROTECTED]
X-OriginalArrivalTime: 11 Jul 2005 15:49:51.0677 (UTC) 
FILETIME=[2CB886D0:01C58630]


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

S I <[EMAIL PROTECTED]> writes:

> Hi everyone,
>
> I'm planning to lock cvs today getting ready for our release.  I
> realize with certain version control software nowadays you don't have
> to lock the repo and the developers can continue with their work.
> However, we're imposing and enforcing a few days for freeze and to
> regroup.
>
> Our repository resides on a linux box with :pserver method access from
> WinXP CVS DOS and Tortoise clients.  Could I just lock the repo by
> executing cvs admin -l or -L  or do I have to download some perl
> module to accomplish this? I need to lock our CVS repository today.
> Three projects reside in the repository, is it possible to lock them
> selectively or would admin -l lock the entire repo?

admin -l will not really do what you want.

It would probably be simplest to add something to your CVSROOT/commitinfo
to do the job and fail whenever the :pserver: userid was used.

If you have an 'id' command that accepts the -u option, and for example
if the 'id -u' command printed 12345 as your userid, you could add

For cvs 1.11.x

ALL /bin/test `id -u` = 12345


For cvs 1.12.x you might want to use

ALL /bin/test `id -u` = 12345 && : %r/%p %s

This should return a non-zero error code for anyone other than the user
with the uid 12345 which we would presume you would use your own userid
and that you would be accessing the repository outside of the :pserver:
method or have arranged for your :pserver: usage to use your real userid
rather than masking it with the system userid.

Other methods exist for just locking a single branch (such as the main
trunk) using something like the contrib/cvs_acls file that comes with
recent cvs distributions.

Good luck,
-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFC0pUX3x41pRYZE/gRAidYAJ4q835ZSjjYD585MNFhbFjRMdibWwCeKjwT
HJNxXIpklSOnVL0LdeqU7DM=
=dQWC
-END PGP SIGNATURE-




___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Locking CVS

2005-07-11 Thread Jim Hyslop

S I wrote:

Hi everyone,

I'm planning to lock cvs today getting ready for our release.  I realize 
with certain version control software nowadays you don't have to lock 
the repo and the developers can continue with their work.  However, 
we're imposing and enforcing a few days for freeze and to regroup.


Our repository resides on a linux box with :pserver method access from 
WinXP CVS DOS and Tortoise clients.  Could I just lock the repo by 
executing cvs admin -l or -L  or do I have to download some perl module 
to accomplish this? I need to lock our CVS repository today.  Three 
projects reside in the repository, is it possible to lock them 
selectively or would admin -l lock the entire repo?


If you want to lock all projects, then create an empty 
$CVSROOT/CVSROOT/writers file. I believe this will work for all access 
methods, not just pserver. Unlocking the repository is a simple matter 
of deleting the file. See 
https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_2.html#SEC36 for 
details.


To selectively lock projects, have a look at the cvs_acls script. It's 
in the source code distribution (available from www.cvshome.org) in the 
contrib/ directory.


--
Jim



_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Locking CVS

2005-07-11 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

S I <[EMAIL PROTECTED]> writes:

> Hi everyone,
> 
> I'm planning to lock cvs today getting ready for our release.  I
> realize with certain version control software nowadays you don't have
> to lock the repo and the developers can continue with their work.
> However, we're imposing and enforcing a few days for freeze and to
> regroup.
> 
> Our repository resides on a linux box with :pserver method access from
> WinXP CVS DOS and Tortoise clients.  Could I just lock the repo by
> executing cvs admin -l or -L  or do I have to download some perl
> module to accomplish this? I need to lock our CVS repository today.
> Three projects reside in the repository, is it possible to lock them
> selectively or would admin -l lock the entire repo?

admin -l will not really do what you want.

It would probably be simplest to add something to your CVSROOT/commitinfo
to do the job and fail whenever the :pserver: userid was used.

If you have an 'id' command that accepts the -u option, and for example
if the 'id -u' command printed 12345 as your userid, you could add

For cvs 1.11.x

ALL /bin/test `id -u` = 12345


For cvs 1.12.x you might want to use

ALL /bin/test `id -u` = 12345 && : %r/%p %s

This should return a non-zero error code for anyone other than the user
with the uid 12345 which we would presume you would use your own userid
and that you would be accessing the repository outside of the :pserver:
method or have arranged for your :pserver: usage to use your real userid
rather than masking it with the system userid.

Other methods exist for just locking a single branch (such as the main
trunk) using something like the contrib/cvs_acls file that comes with
recent cvs distributions.

Good luck,
-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFC0pUX3x41pRYZE/gRAidYAJ4q835ZSjjYD585MNFhbFjRMdibWwCeKjwT
HJNxXIpklSOnVL0LdeqU7DM=
=dQWC
-END PGP SIGNATURE-


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Locking CVS

2005-07-11 Thread S I

Hi everyone,

I'm planning to lock cvs today getting ready for our release.  I realize 
with certain version control software nowadays you don't have to lock the 
repo and the developers can continue with their work.  However, we're 
imposing and enforcing a few days for freeze and to regroup.


Our repository resides on a linux box with :pserver method access from WinXP 
CVS DOS and Tortoise clients.  Could I just lock the repo by executing cvs 
admin -l or -L  or do I have to download some perl module to accomplish 
this? I need to lock our CVS repository today.  Three projects reside in the 
repository, is it possible to lock them selectively or would admin -l lock 
the entire repo?


Thanks
steven




_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Status of CVS on OpenVMS

2005-07-11 Thread Andreas Lalloo
 
Hello list!
 
What is the status regarding support for OpenVMS on client side
(pserver)? We are running a software shop where we have a range of old
VMS systems where we basically build source (development mostly done on
other platforms), with VMS versions ranging from 6.2 to 8.2 (alpha and
itanium). We even run VAX hardware. 
 
For the newer platforms (7.1 and later) we've run a slightly modified
version of 1.11.1p1. I am not sure what the modifications are, but I'm
told some pipe functionality was modified to get it working on 6.X
systems and those modifications were used on 7.x as well, even if they
_might_ be unnecessary. 
 
I am curious if there are other users of CVS on OpenVMS, which versions
they run and if I can get latest source for the 1.11 branch at least and
compile them out-of-the-box on OpenVMS 7.X or later? 
 
Best regards
Andreas
 
 
 
 
 



_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS Export

2005-07-11 Thread Liquidchild
When i run the cvs export command either through WinCVS or on the
command line using

cvs export -r DNOW ecc

it exports the ecc module with the CVSROOT folders and CVS folders.

Can anyone give me a hint, or preferably the answer as to what I am
doing wrong!

Thanks in advance guys

S.

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: error while installing CVS 1.11.20

2005-07-08 Thread Russ Sherk
On 7/8/05, ravish agarwal <[EMAIL PROTECTED]> wrote:
> I installed gcc and biasom Now, I am getting following error message: 
> 
> usr/ccs/bin/ld:  At least one PA 2.0 object file  was
> detected. The linked output may not run on a PA 1.x system
> /usr/ccs/bin/ld: Unsatisfied sysmbols:
> GSS_C_NT_HOSTBASED_SERVICE (first referenced in client.o) (data)
> collect2: ld returned 1 exit status.
> *** Error exit code 1 
> 
> Stop
>  
See [1] and [2] below.

> 
>   
>   
> I got the same error when I tried with 
>   
> $  ./configure --without-gssapi
>$ make 
> $  make install 
>   
> what could be reason of the problem. 
> regards 
> Ravish
> 
>  
>  
> On 7/6/05, Mark D. Baushke <[EMAIL PROTECTED]> wrote: 
> > ravish agarwal <[EMAIL PROTECTED]> writes:
> > 
> > > I am getting following error while installing CVS-1.11.20.
> > 
> > On what operating system are you running?
> > What compiler version are you using?
> > 
> > > # make
> > > No suffix list.
> > > make all-recursive 
> > > No suffix list.
> > > Making all in lib
> > > source='getpass.c' object='getpass.o' libtool=no \
> > > DEPDIR=.deps depmode=hp /bin/sh ../depcomp \
> > > cc -DHAVE_CONFIG_H -I. -I. -I.. -I../src -g -c getpass.c 
> > > (Bundled) cc: warning 480: The -g option is available only with the
> C/ANSI C
> > > pro
> > > duct; ignored.
> > > (Bundled) cc: "getpass.c", line 40: error 1705: Function prototypes are
> an
> > > ANSI 
> > > feature.
> > > *** Error exit code 1
> > >
> > > Stop.
> > > *** Error exit code 1
> > >
> > > Stop.
> > > *** Error exit code 1
> > >
> > >  Please help me out. What is the possible cause of this error 
> > >
> > >  regards
> > 
> > Note: You should consider getting a compiler that is able to deal with
> > ANSI C. Future releases of CVS (1.12.x) will give you many problems
> > otherwise as that release of CVS assumes a C89 capable standalone 
> > compiler.
> > 
> > Does the following patch fix your problem?
> > 
> >-- Mark
> > 
> > ChangeLog entry:
> > 
> > 2005-07-06  Mark D. Baushke  <[EMAIL PROTECTED]>
> > 
> >* getpass.c (getpass): Add a K&R style function definition.
> > 
> > Index: getpass.c
> >
> ===
> > RCS file: /cvs/ccvs/lib/getpass.c,v
> > retrieving revision 1.1.2.4
> > diff -u -p -u -p -r1.1.2.4 getpass.c
> > --- getpass.c   2 Oct 2003 18:40:13 -   1.1.2.4
> > +++ getpass.c   6 Jul 2005 15:31:55 -
> > @@ -37,7 +37,12 @@
> > #endif
> > 
> > char *
> > +#if __STDC__
> > getpass (const char *prompt)
> > +#else
> > +getpass (prompt)
> > +const char *prompt;
> > +#endif
> > {
> >   FILE *in, *out;
> >   struct termios s, t;
> > 
> 
>  
> ___
> Info-cvs mailing list
> Info-cvs@gnu.org
> http://lists.gnu.org/mailman/listinfo/info-cvs
> 
> 
> 

[1] 
http://www.google.com/search?sourceid=mozclient&ie=utf-8&oe=utf-8&q=%3CWarning%3E+At+least+one+PA+2.0+object+file

[2] http://support.bb4.com/archive/199905/msg00210.html

--Russ


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Possible Spam: Re: CVS and SSH V2

2005-07-08 Thread Liquidchild
Guys

Finally got it all working! woho!  Only question I have left is can you
make files read only in smartCVS so that users have to select the file
for editing first, to stop other users being able to edit the same file
at the same time?

Thanks for all the help!

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS and SSH V2

2005-07-08 Thread Liquidchild
Guys

Finally got it all working! woho!  Only question I have left is can you
make files read only in smartCVS so that users have to select the file
for editing first, to stop other users being able to edit the same file
at the same time?

Thanks for all the help!

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Smart CVS

2005-07-08 Thread Liquidchild
Guys

Finally got it all working! woho!  Only question I have left is can you
make files read only in smartCVS so that users have to select the file
for editing first, to stop other users being able to edit the same file
at the same time?

Thanks for all the help!

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: error while installing CVS 1.11.20

2005-07-08 Thread ravish agarwal
I installed gcc and biasom Now, I am getting following error message:
usr/ccs/bin/ld:  At least one PA 2.0 object file  was detected. The linked output may not run on a PA 1.x system/usr/ccs/bin/ld: Unsatisfied sysmbols:GSS_C_NT_HOSTBASED_SERVICE (first referenced in 
client.o) (data)collect2: ld returned 1 exit status.*** Error exit code 1
Stop
 
 
I got the same error when I tried with
 
$  ./configure --without-gssapi   
   $ make 
$  make install 
 
what could be reason of the problem.
regards
Ravish 
On 7/6/05, Mark D. Baushke <[EMAIL PROTECTED]> wrote:
ravish agarwal <[EMAIL PROTECTED]> writes:
> I am getting following error while installing CVS-1.11.20.On what operating system are you running?What compiler version are you using?> # make> No suffix list.> make all-recursive
> No suffix list.> Making all in lib> source='getpass.c' object='getpass.o' libtool=no \> DEPDIR=.deps depmode=hp /bin/sh ../depcomp \> cc -DHAVE_CONFIG_H -I. -I. -I.. -I../src -g -c getpass.c
> (Bundled) cc: warning 480: The -g option is available only with the C/ANSI C> pro> duct; ignored.> (Bundled) cc: "getpass.c", line 40: error 1705: Function prototypes are an> ANSI
> feature.> *** Error exit code 1>> Stop.> *** Error exit code 1>> Stop.> *** Error exit code 1>>  Please help me out. What is the possible cause of this error
>>  regardsNote: You should consider getting a compiler that is able to deal withANSI C. Future releases of CVS (1.12.x) will give you many problemsotherwise as that release of CVS assumes a C89 capable standalone
compiler.Does the following patch fix your problem?   -- MarkChangeLog entry:2005-07-06  Mark D. Baushke  <[EMAIL PROTECTED]>   * 
getpass.c (getpass): Add a K&R style function definition.Index: getpass.c===RCS file: /cvs/ccvs/lib/getpass.c,vretrieving revision 
1.1.2.4diff -u -p -u -p -r1.1.2.4 getpass.c--- getpass.c   2 Oct 2003 18:40:13 -   1.1.2.4+++ getpass.c   6 Jul 2005 15:31:55 -@@ -37,7 +37,12 @@#endif
char *+#if __STDC__getpass (const char *prompt)+#else+getpass (prompt)+const char *prompt;+#endif{  FILE *in, *out;  struct termios s, t;
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


trouble configuring CVS Server: getaddrinfo() error

2005-07-07 Thread TheClue
I'm on Mac OS X, and that is the first weird thing -_-

that' because on Os X 10.4 u can't use xinet.conf to add services but u
must use a "LaunchDaemons" procedure that follows directives on an XML
file on a certain dir of this fuzzy os

so, the problem i have i'm not sure is from CVS or the super network
daemon, but since nobody at Apple Discussione Forum has any clue about,
i try to ask here, also.

this is the error i get:

getaddrinfo(): nodename nor servname provided, or not known

and this is my xml file, summarized only to records "useful" from te
unix point of view:

Disabled

InitGroups

Label
com.apple.cvs
ProgramArguments

/usr/bin/cvs
-f
--allow-root=/usr/local/cvsrep
pserver

Sockets

Listeners

SockType
stream


WorkingDirectory
/usr/bin
inetdCompatibility

Wait





hope the xml is human readable

any idea about?

tnx allot in advance!

(sorry for long message)

___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs error: received broken pipe signal

2005-07-07 Thread Mark E. Hamilton

Yu He wrote:

Hi all:
After commit,always receive the following error message,
cvs [server aborted]: received broken pipe signal
 
What's the reason?
 
Thanks a lot in advance!
 
Regards,

Winnie


The cause of this is probably the failure of a loginfo script to 
function as a filter and consume stdin when it is invoked. The reason it 
doesn't happen all the time is that there is a different amount of 
information on stdin every time, depending on how many files are being 
committed. Sometimes it fills up the internal buffers and sometimes it 
doesn't.


This is documented in this section of the manual:

https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_18.html#SEC175

--

Mark E. Hamilton
Orion International Technologies, Inc.
Sandia National Laboratory, NM.
505-844-7666



_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Smart CVS

2005-07-07 Thread Jim Hyslop

Liquidchild wrote:

I posted on here recently with regards to using SSH and SmartCvs, I
have (i think) made a little head way in this but when trying to get
the modules to read from smartCVS checkout project option i am getting
the following:

An i/o error occured, details: Unknown Compression method


Turn off compression. There should be a checkbox on the check-in dialog 
for compression.


There are known issues with compression on some versions of the CVS server.


p.s. would have posted this on the smartCVS form but my company
firewall blocks it!


subscribe via email. Send an email to [EMAIL PROTECTED]

Messages to the group can be sent to [EMAIL PROTECTED] once 
you're subscribed.


--
Jim



___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Possible Spam: Re: CVS and SSH V2

2005-07-07 Thread Derek Price
Russ Sherk wrote:

>I think you can put the port into CVS_RSH.  Here is mine on winXP using plink:
>
>Z:\>echo %CVS_RSH%
>"d:\Tools\plink.exe" -ssh -pw "xx"
>Z:\>echo %CVSROOT%
>:ext:[EMAIL PROTECTED]:/var/cvs
>---
>Does this not work on linux?
>  
>

No.  It's an implementation difference.  The src/run.c piped_child
function accepts an argv array as an argument on Linux and passes that
argv directly to execvp.  Since argv[0] holds the contents of $CVS_RSH,
the system looks for a process names "$CVS_RSH", spaces, arguments, and
all.  The windows-NT/run.c pipted_child function turns it's argv into a
single string with space-delimited arguments which it then passes back
to the Windows shell for parsing, so the contents of $CVS_RSH gets
resplit on spaces.

Regards,

Derek



___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Smart CVS

2005-07-07 Thread Liquidchild
Guys,

I posted on here recently with regards to using SSH and SmartCvs, I
have (i think) made a little head way in this but when trying to get
the modules to read from smartCVS checkout project option i am getting
the following:

An i/o error occured, details: Unknown Compression method

I have no idea why I am getting this!

I can get the cvs now to check out files on an older version of CVS 1.2
or something like that using putty and plink, but would rather be using
smartCVS

Thanks again guys

p.s. would have posted this on the smartCVS form but my company
firewall blocks it!

S.

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Possible Spam: Re: CVS and SSH V2

2005-07-07 Thread Russ Sherk
On 7/6/05, Derek Price <[EMAIL PROTECTED]> wrote:
> Derek Price wrote:
> 
> >Also, specifying a port number to the :ext: method will be ignored at
> >best.  (it wouldn't be hard to add support for it, but no one has done so).
> >
> >
> 
> Excuse me - it would be hard to do in a general way using the current
> CVSROOT conventions since the -p option is not supported by rsh, only
> ssh.  At least, then specifying a port for rsh would no longer be
> ignored but would probably cause errors.
> 
> You can stuff the port number into an ssh wrapper script or into your
> ~/.ssh/config file for the CVS server if you need to.  Trying to stuff
> it into CVS_RSH will break, though adding support for this shouldn't be
I think you can put the port into CVS_RSH.  Here is mine on winXP using plink:

Z:\>echo %CVS_RSH%
"d:\Tools\plink.exe" -ssh -pw "xx"
Z:\>echo %CVSROOT%
:ext:[EMAIL PROTECTED]:/var/cvs
---
Does this not work on linux?

I don't use the port (-P  for plink) but the other optons work fine.
> too hard using the GNULIB argument parsing module (argv?  argz?
> command-line?  something like that), at least on feature, if anyone
> wanted to write and submit a patch.
> 
> Cheers,
> 
> Derek
> 
> 
> 
> ___
> Info-cvs mailing list
> Info-cvs@gnu.org
> http://lists.gnu.org/mailman/listinfo/info-cvs
> 
--Russ


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Possible Spam: Re: CVS and SSH V2

2005-07-07 Thread Liquidchild
Guys finally seem to have got the cvs command to work, by creating a
symbolic link from the /usr/bin to the cvs within usr/local/bin, which
is not loaded on ssh scripts

However, when i go to checkout i now get the following error message:

cvs -d :ext:[EMAIL PROTECTED]:/appl/cvs checkout -P ole (in directory C:\)
cvs checkout: in directory ole:
cvs checkout: cannot open CVS/Entries for reading: No such file or
directory
cvs checkout: Updating ole
cvs [checkout aborted]: could not chdir to ole/Application: No such
file or directory

As far as I can see there is a CVS directory and and entries within
that all belonging to user gtx.

Any ideas why this is?

p.s should my root be set to the directory that contains the directory
CVSROOT?

Thanks for all the help

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs error: received broken pipe signal

2005-07-07 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

These two lines need to dispose of stdin:

Original:

project1 (chgrp -Rf project1 /usr/local/cvsroot/project1)
project2 (chgrp -Rf project2 /usr/local/cvsroot/project2)


Revised:

project1 (chgrp -Rf project1 /usr/local/cvsroot/project1; cat) >/dev/null
project2 (chgrp -Rf project2 /usr/local/cvsroot/project2; cat) >/dev/null

Enjoy!
-- Mark

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFCzN/e3x41pRYZE/gRAmr0AJ9s5/DMr7yEYugqRlp61oxQN8+5KACg0T9J
0064dezA7A87GjCC6NX3BV0=
=gcll
-END PGP SIGNATURE-


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS ( Status of lock files in the repository)

2005-07-07 Thread surya prakash babu bhattirplou74
Hi all,
 
I would like have a script which will show me all the user names who have locked a particular file along with the filename , the timestamp and path of that file locked.
 
 
Thanks in Advance.
 
regards
surya` 
		 
Free antispam, antivirus and 1GB to save all your messages 
Only in Yahoo! Mail: http://in.mail.yahoo.com___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs error: received broken pipe signal

2005-07-07 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Yu He <[EMAIL PROTECTED]> writes:

> Thanks a lot for your reminding.
> 
>  - host OS information for server: Redhat 9
>  - host OS information for client: Window 2000
>  - server version of cvs: cvs 1.11.6
>  - client version of cvs: wincvs 1.3
>  - nature of commitinfo, verifymsg, loginfo scripts being used (if any):
> in the attachment

How is the attachment used? I am guessing it is only used from
CVSROOT/commitinfo right? Is there anything in CVSROOT/loginfo ?

> additional information: the error comes up after the commit is succeeded
> and version number is changed.
> and error does not always comes up every
> time. but sometimes alternately or every three time.

Ahh, this does not agree with your first problem statement where you
said it always happened...

Are you able to find anything in common with the times when it fails?

-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFCzNdK3x41pRYZE/gRAltnAJ9iOe0I8ZJT9bC6pGq+0TNhwFhkXQCfTXyu
VFeqwMKzQNKl4zP13Bau2B8=
=VNoE
-END PGP SIGNATURE-


_______________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs error: received broken pipe signal

2005-07-07 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Yu He <[EMAIL PROTECTED]> writes:

> Hi all:
> After commit,always receive the following error message,
> cvs [server aborted]: received broken pipe signal
>  
> What's the reason?
>  
> Thanks a lot in advance!

You have provided insufficient information as to your configuration.

At a guess, you might not be reading all of the stdin being provided to
your cvs trigger scripts.

For better guesses, information like:

 - host OS information for server
 - host OS information for client
 - server version of cvs
 - client version of cvs
 - nature of commitinfo, verifymsg, loginfo scripts being used (if any)

is desirable.

-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFCzM+U3x41pRYZE/gRAuJCAKCqSqL/4wjCV3QoR45oAIuDgMyVsgCfQ/Wi
jXrtVnZZQE1vvlDu/87VN54=
=tfWn
-END PGP SIGNATURE-


___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: cvs error: received broken pipe signal

2005-07-07 Thread Yu He
Thanks a lot for your reminding.

 - host OS information for server: Redhat 9
 - host OS information for client: Window 2000
 - server version of cvs: cvs 1.11.6
 - client version of cvs: wincvs 1.3
 - nature of commitinfo, verifymsg, loginfo scripts being used (if any):
in the attachment

additional information: the error comes up after the commit is succeeded
and version number is changed.
and error does not always comes up every
time. but sometimes alternately or every three time.



Regards,
Winnie


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mark D.
Baushke
Sent: Thursday, July 07, 2005 2:46 PM
To: Yu He
Cc: info-cvs@gnu.org; Peixiao Guo
Subject: Re: cvs error: received broken pipe signal 


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Yu He <[EMAIL PROTECTED]> writes:

> Hi all:
> After commit,always receive the following error message,
> cvs [server aborted]: received broken pipe signal
>  
> What's the reason?
>  
> Thanks a lot in advance!

You have provided insufficient information as to your configuration.

At a guess, you might not be reading all of the stdin being provided to
your cvs trigger scripts.

For better guesses, information like:

 - host OS information for server
 - host OS information for client
 - server version of cvs
 - client version of cvs
 - nature of commitinfo, verifymsg, loginfo scripts being used (if any)

is desirable.

-- Mark
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (FreeBSD)

iD8DBQFCzM+U3x41pRYZE/gRAuJCAKCqSqL/4wjCV3QoR45oAIuDgMyVsgCfQ/Wi
jXrtVnZZQE1vvlDu/87VN54=
=tfWn
-END PGP SIGNATURE-
#!/usr/local/ActiveTcl/bin/tclsh
lappend auto_path /usr/local/ActiveTcl/lib;
# commitCheck.tcl
#
set user [lindex $argv 0];
set repository [lindex $argv 1];
set fileList [lrange $argv 2 end];
puts "Attempting commit:\n${argv}\nUser:$user Repos:$repository 
Files:\n$fileList";
set checkoutAll 0;
switch $user {
   "heyu" -
   "ldong" {
  puts "Permission always granted to the mighty CVSAdmin!";
#Source cvsDb.tcl for history recording
#source [file join $env(CVSROOT) CVSROOT cvsDb.tcl]; 
puts "Recording history";
#appendHist [list action COMMIT username $user repository "$repository" 
comment "Commit: $fileList"] Y;
  exit 0;
   }

   default {
puts "Verifying permissions...";
   }
}
if { [catch {
   #Temporary controls until we can import actual scripts:
   switch -regexp $repository {
  "^/cvsroot/database/oracle/gtss2" -
  "^/cvsroot/database/oracle/gtss2/*" {
 puts "Commits to this repository currently disabled.  Contact 
administrator (4-2062) for more info."
 exit 1;
  }
   }
   switch -regexp $repository {

 "^/usr/local/cvsroot/project/dev" {
 switch $user {
"id" {
   puts "Permission Granted- Development Area";
   puts "Have a nice day."
}
default {
   puts "You don't have permission to commit to Development.";
   exit 1;
}
 }  
  }

   "^/usr/local/cvsroot/project/qa" {
 switch $user {
"id" -
"id2" -
"id3" {
   puts "Permission Granted- qa Area";
   puts "Have a nice day."
}
default {
   puts "You don't have permission to commit to qa.";
   exit 1;
}
 }  
  } 

  default {
 switch $user {
default {
   puts "You don't have permission to commit to this project 
(${repository}).  Contact administrator."
   exit 1;
}
     }
  }
   }
} ret] } {
   #Error!
   puts "CVS Server error. Email me with this info:$::errorInfo";
   exit 1;
} else {
   #Success!
   #if {$checkoutAll == 1} {
   #   exec /cvsroot/CVSROOT/checkoutAll.tcl &;
   #}
   exit 0;
}
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


cvs error: received broken pipe signal

2005-07-06 Thread Yu He
Title: Message



Hi all:
After commit,always receive the 
following error message,
cvs [server aborted]: received broken pipe signal
 
What's the 
reason?
 
Thanks a lot in 
advance!
 
Regards,
Winnie
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


cvs: relocation error: /usr/kerveros/lib/libkrb4.so.2

2005-07-06 Thread ebay2
Hi all,

I have a few paypal bucks that I insist the answerer of this question receive.
If you dont provide your paypal address, then you are unworthy of my 
question ;-)I insist.

Anyway,

My cvs-server worked, then I upgraded my cvs-server from FC3 to RedHat-ES and 
now my cvs-server is broke. I dont know anything about kerberos, but here is 
the error message:

cvs: relocation error: /usr/kerveros/lib/libkrb4.so.2: symbol errno, version 
GLIBC_2.0 not defined in file libc.so.6 with link time reference

Thanks for any leads.
I appreciate any help!
-Jim Pruett


__
This E-Mail was sent with MailMax/WEB 4.1







___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Cannot remove directories from the CVS repository

2005-07-06 Thread Larry Jones
Peter Desjardins writes:
> 
> cvs checkout: cannot remove directory/subdirectory: Directory not empty

Did you say what platform you're on?  Can you remove the directories by
hand, or do you get the same error?  It sounds to me like some weird
permissions problem.

-Larry Jones

When you're SERIOUS about having fun, it's not much fun at all! -- Calvin


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs

2005-07-06 Thread Larry Jones
Ryan Meder writes:
> 
> Dont know if you can help but would be great if you can, my cvs on
> mandrake is running but i am unable to set the required permission to
> access it from eclipse.

Please read the section of the manual on permissions:

<https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_2.html#SEC13>

If that doesn't help, please provide more details about what's going
wrong (exact error messages, what user you're trying to run as, what the
ownership and permissions are on the repository directories, etc.).

-Larry Jones

I always send Grandma a thank-you note right away.  ...Ever since she
sent me that empty box with the sarcastic note saying she was just
checking to see if the Postal Service was still working. -- Calvin


___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Read-Only Access: readers & writers files

2005-07-06 Thread Larry Jones
S I writes:
> 
> Posting a 2nd time;

Have patience, grasshopper.

> I find the 
> documentation for readers and writers files somewhat confusing and 
> ambiguous.  Could both readers and writers coexist or one at any given time?

Yes, although it doesn't make much sense.  The next to last paragraph
makes it clear that the writers file trumps the readers file.  (In other
words, if the writers file exists, then users listed in it get write
access and everyone else gets read-only access, regardless of the
contents of the readers file.)

> Question 1: Could anyone tell me when (as of what version) these files were 
> implemented?  I'm running CVS 1.11.1p1 on our Linux server and I just 
> created the 'readers' file anyway and added a user to and will ask him to 
> test it.  I don't think I could or would want to test and block myself lest 
> running the risk of undoing what I've done.  Would my current version of CVS 
> understand readers?

As far as I can recall, they've been there as long as pserver mode has. 
Certainly they're supported in 1.11.1p1 (but there are lots of bugs that
have been fixed since then, so you really should update).

> Question 2: If not, then I'm overdue an upgrade and hate to bring down the 
> server during a critical release.  Would someone please shed some light on 
> upgrading?

First, read the NEWS file for the new version to see if there have been
any changes that are going to affect you.  Usually there aren't and all
you have to do is replace your current CVS executable with the new one. 
You should run ``cvs init'' afterwards to perform any necessary updates
to your repository (but there haven't been any necessary updates -- the
most it will do is create any new administrative files -- so you don't
*have* to do it, but it's still a good idea).

-Larry Jones

They say winning isn't everything, and I've decided
to take their word for it. -- Calvin


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: migration of CVS repositery from one machine to another

2005-07-06 Thread Jim Hyslop

ravish agarwal wrote:
Does that mean that by only copying the files of the repositery after 
installing the new version of CVS will do the needful. all the 
history-details will remain there.? also Is there any possilble version 
upgrade related issues. Please Help me out.


As Todd Dennison wrote earlier in the thread, this is covered in the 
manual. Yes, that's all you need to do. There should be no other version 
upgrade issues.


--
Jim



___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Derek Price
Matt Doar wrote:

>Derek,
>
>From the CVS manual, I see CVSROOT is indeed specified as:
>
>[:method:][[user][:[EMAIL PROTECTED]:[port]]/path/to/repository
>  
>

You specified a colon *after* the port field:

Matt Doar wrote:


>I believe you have to use:
>
>:ext:[EMAIL PROTECTED]:22:/appl/cvs/ole
>  
>

This is not allowed in the spec and I know of no clients that accept a
colon there.

Cheers,

Derek



___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Matt Doar
Got it: no colon allowed after a port number, and the colon between
hostname and the repository path is optional. Exactly what the manual
says. 

I'll go and get more coffee now ;-)

~Matt

> -Original Message-
> From: Derek Price [mailto:[EMAIL PROTECTED]
> Sent: Wednesday, July 06, 2005 9:59 AM
> To: Matt Doar
> Cc: Todd Denniston; Liquidchild; info-cvs@gnu.org
> Subject: Re: Possible Spam: Re: CVS and SSH V2
> 
> Matt Doar wrote:
> 
> >Derek,
> >
> >From the CVS manual, I see CVSROOT is indeed specified as:
> >
> >[:method:][[user][:[EMAIL PROTECTED]:[port]]/path/to/repository
> >
> >
> 
> You specified a colon *after* the port field:
> 
> Matt Doar wrote:
> 
> 
> >I believe you have to use:
> >
> >:ext:[EMAIL PROTECTED]:22:/appl/cvs/ole
> >
> >
> 
> This is not allowed in the spec and I know of no clients that accept a
> colon there.
> 
> Cheers,
> 
> Derek



___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Matt Doar
Derek,

>From the CVS manual, I see CVSROOT is indeed specified as:

[:method:][[user][:[EMAIL PROTECTED]:[port]]/path/to/repository

as you say, without the colon between the hostname and the repository
path. However, SmartCVS does add a colon when putting the various fields
together to create a CVSROOT.

The relevant changes in ChangeLog around 2000/10/17 and parse_cvsroot()
in src/root.c in 1.12.9 suggest that the extra colon is still allowed.
Is it in fact deprecated?

~Matt

> -Original Message-
> From: Derek Price [mailto:[EMAIL PROTECTED]
> Sent: Wednesday, July 06, 2005 9:02 AM
> To: Matt Doar
> Cc: Todd Denniston; Liquidchild; info-cvs@gnu.org
> Subject: Re: Possible Spam: Re: CVS and SSH V2
> 
> Matt Doar wrote:
> 
> >>>:ext:[EMAIL PROTECTED]:22\appl\cvs\ole
> >>>
> >>>
> >
> >I believe you have to use:
> >
> >:ext:[EMAIL PROTECTED]:22:/appl/cvs/ole
> >
> >
> 
> You are correct about the forward slashes, but not the extra colon.
> Also, specifying a port number to the :ext: method will be ignored at
> best.  (it wouldn't be hard to add support for it, but no one has done
> so).
> 
> Cheers,
> 
> Derek



___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Derek Price
Derek Price wrote:

>Also, specifying a port number to the :ext: method will be ignored at
>best.  (it wouldn't be hard to add support for it, but no one has done so).
>  
>

Excuse me - it would be hard to do in a general way using the current
CVSROOT conventions since the -p option is not supported by rsh, only
ssh.  At least, then specifying a port for rsh would no longer be
ignored but would probably cause errors.

You can stuff the port number into an ssh wrapper script or into your
~/.ssh/config file for the CVS server if you need to.  Trying to stuff
it into CVS_RSH will break, though adding support for this shouldn't be
too hard using the GNULIB argument parsing module (argv?  argz? 
command-line?  something like that), at least on feature, if anyone
wanted to write and submit a patch.

Cheers,

Derek



_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Derek Price
Matt Doar wrote:

>>>:ext:[EMAIL PROTECTED]:22\appl\cvs\ole
>>>  
>>>
>
>I believe you have to use:
>
>:ext:[EMAIL PROTECTED]:22:/appl/cvs/ole
>  
>

You are correct about the forward slashes, but not the extra colon. 
Also, specifying a port number to the :ext: method will be ignored at
best.  (it wouldn't be hard to add support for it, but no one has done so).

Cheers,

Derek



_______________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: CVS Read-Only Access: readers & writers files

2005-07-06 Thread S I

Hi

Posting a 2nd time; does anyone know the answer to my questions?  Thank you


Hi

I'm reading the manual for CVS 1.11.20 and on page 27 (preprinted on the 
page, however, the .pdf document shows it to be page 29)  I find the 
documentation for readers and writers files somewhat confusing and 
ambiguous.  Could both readers and writers coexist or one at any given time?


Question 1: Could anyone tell me when (as of what version) these files were 
implemented?  I'm running CVS 1.11.1p1 on our Linux server and I just 
created the 'readers' file anyway and added a user to and will ask him to 
test it.  I don't think I could or would want to test and block myself lest 
running the risk of undoing what I've done.  Would my current version of CVS 
understand readers?


Question 2: If not, then I'm overdue an upgrade and hate to bring down the 
server during a critical release.  Would someone please shed some light on 
upgrading?


Thanks

Steve




___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Matt Doar
> > :ext:[EMAIL PROTECTED]:22\appl\cvs\ole

I believe you have to use:

:ext:[EMAIL PROTECTED]:22:/appl/cvs/ole

as the CVSROOT format (note extra colon and forward slashes). If you are
using the professional version of SmartCVS, it will generate the ssh
keys for you, which can be convenient.

~Matt

> -Original Message-
> From: [EMAIL PROTECTED]
[mailto:info-cvs-
> [EMAIL PROTECTED] On Behalf Of Todd Denniston
> Sent: Wednesday, July 06, 2005 6:47 AM
> To: Liquidchild
> Cc: info-cvs@gnu.org
> Subject: Possible Spam: Re: CVS and SSH V2
> 
> Liquidchild wrote:
> >
> > Guys,
> >
> > I am trying to setup CVS and SmartCVS to allow communication with
each
> > other.
> >
> 
> smartcvs has a mailing list which might help more.
> http://www.smartcvs.com/smartcvs/community.html
> 
> > I did not set up the CVS server, our admin team has done that.  So
here
> > is what i have been doing:
> >
> > I have installed SmartCVS and entered the following into for the
> > connection string:
> >
> > :ext:[EMAIL PROTECTED]:22\appl\cvs\ole
> >
> > using public/private key auth, with the private key file pointed to
and
> > the public copied into authorized_keys.  When I test the connection
> > using smart cvs it seems fine, then when i click next to enter a
> > modules i get an "io error with details null".
> >
> 
> with regular cvs the troubleshooting starts with:
> https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_21.html#SEC189
> in your case I think the command you want to try is something like:
> ssh [EMAIL PROTECTED] "cvs -v"
> or
> ssh -l gtx 10.10.115.11 "cvs -v"
> 
> > I am really hitting a brick wall with this stuff I have never had to
> > setup CVS with SSH before, I have even tried previous clients of
WinCVS
> > and get similiar setup, again I seem to be able to login to the
server,
> > as its return command ran with 0, but when i try to checkout the
module
> > i get a "ksh: cvs not found error"
> 
> This looks like the environment of the server does not know where to
find
> the cvs executable,  you might try smartcvs's equivalent of defining
> CVS_SERVER giving it the full path the the cvs executable the admin
staff
> want you to use.
> 
> >
> > This would imply its not loading the enviroment variables hences cvs
is
> > not on the path, which i think it does not do for ssh, ie does not
load
> > the .profile, but how do you get round this.  If indeed this is (a)
> > problem.
> 
> you could try this (assuming the server is running a shell that
accepts
> bash
> scripts):
> ssh [EMAIL PROTECTED] "echo $PATH"
> ssh [EMAIL PROTECTED] ". /etc/profile;. ~/.profile;echo $PATH"
> ssh [EMAIL PROTECTED] ". /etc/profile;. ~/.profile;cvs -v"
> 
> >
> > I am unsure if i am required to do anything on the client machine
> > either, i.e set any enviroment variables.
> >
> > As you can see any help would be appreciated, and if anyone has done
> > this before i would very much like to talk to them!
> Please keep responses to me on the mailing list, thanks.
> 
> This is not intended to be direction to a gov contractor to do
anything,
> just a listing of information which _may_ answer the question which
was
> asked.
> --
> Todd Denniston
> Crane Division, Naval Surface Warfare Center (NSWC Crane)
> Harnessing the Power of Technology for the Warfighter


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: error while installing CVS 1.11.20

2005-07-06 Thread Dave Korn
Original Message
>From: ravish agarwal
>Sent: 06 July 2005 15:55



> Please help me out. What is the possible cause of this error

> (Bundled) cc: warning 480: The -g option is available only with the
> C/ANSI C pro duct; ignored.
> (Bundled) cc: "getpass.c", line 40: error 1705: Function prototypes are
 
> an ANSI feature.
 ^^^

  Your compiler is twenty years out-of-date!  Install gcc!

cheers,
  DaveK
-- 
Can't think of a witty .sigline today



___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: error while installing CVS 1.11.20

2005-07-06 Thread Mark D. Baushke
ravish agarwal <[EMAIL PROTECTED]> writes:

> I am getting following error while installing CVS-1.11.20.

On what operating system are you running?
What compiler version are you using?

> # make
> No suffix list.
> make all-recursive
> No suffix list.
> Making all in lib
> source='getpass.c' object='getpass.o' libtool=no \
> DEPDIR=.deps depmode=hp /bin/sh ../depcomp \
> cc -DHAVE_CONFIG_H -I. -I. -I.. -I../src -g -c getpass.c
> (Bundled) cc: warning 480: The -g option is available only with the C/ANSI C 
> pro
> duct; ignored.
> (Bundled) cc: "getpass.c", line 40: error 1705: Function prototypes are an 
> ANSI
> feature.
> *** Error exit code 1
> 
> Stop.
> *** Error exit code 1
> 
> Stop.
> *** Error exit code 1
> 
>  Please help me out. What is the possible cause of this error
> 
>  regards

Note: You should consider getting a compiler that is able to deal with
ANSI C. Future releases of CVS (1.12.x) will give you many problems
otherwise as that release of CVS assumes a C89 capable standalone
compiler.

Does the following patch fix your problem?

-- Mark

ChangeLog entry:

2005-07-06  Mark D. Baushke  <[EMAIL PROTECTED]>

* getpass.c (getpass): Add a K&R style function definition.

Index: getpass.c
===
RCS file: /cvs/ccvs/lib/getpass.c,v
retrieving revision 1.1.2.4
diff -u -p -u -p -r1.1.2.4 getpass.c
--- getpass.c   2 Oct 2003 18:40:13 -   1.1.2.4
+++ getpass.c   6 Jul 2005 15:31:55 -
@@ -37,7 +37,12 @@
 #endif
 
 char *
+#if __STDC__
 getpass (const char *prompt)
+#else
+getpass (prompt)
+const char *prompt;
+#endif
 {
   FILE *in, *out;
   struct termios s, t;


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: Cannot remove directories from the CVS repository

2005-07-06 Thread Peter Desjardins
> Have you tried checking out with -P, that is, cvs co -P? Does 
> it generate the same directories?

I just tried that. It did not prevent the directories from appearing in
the working directory.  The difference is that now I see this message
during the checkout instead of the first update:

cvs checkout: cannot remove directory/subdirectory: Directory not empty

> The empty directory does not happen to be only different in 
> case to another directory (or file) in your repository? 

No, the name of the directory is unique, even if case were not
considered.

Thanks for your help.  I appreciate your taking the time to read about
my problem here.

Peter Desjardins
SupplyScape Corporation
http://www.supplyscape.com 


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Cannot remove directories from the CVS repository

2005-07-06 Thread Spiro Trikaliotis
Hello Peter,

* On Wed, Jul 06, 2005 at 10:08:22AM -0400 Peter Desjardins wrote:
 
> Right now, if I checkout the module, CVS will create the old name
> directory and some of its subdirectories in my working directory.  Then
> if I use "cvs update -P" immediately after the checkout, CVS will
> include the following message for the old name directory and each of
> those subdirectories:
> 
> cvs update: cannot remove directoryX/subdirectoryY: Directory not empty 

Have you tried checking out with -P, that is, cvs co -P? Does it
generate the same directories?

The empty directory does not happen to be only different in case to
another directory (or file) in your repository? Recent cvs versions have
problems if this is the case. This might be your problem, too

Regards,
   Spiro.

-- 
Spiro R. Trikaliotis  http://cbm4win.sf.net/
http://www.trikaliotis.net/ http://www.viceteam.org/


___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: migration of CVS repositery from one machine to another

2005-07-06 Thread ravish agarwal
Does that mean that by only copying the files of the repositery after installing the new version of CVS will do the needful. all the history-details will remain there.? also Is there any possilble version upgrade related issues. Please Help me out.

On 6/16/05, Jim Hyslop <[EMAIL PROTECTED]> wrote:
Todd Denniston wrote:[...]> moving a repo is covered in the manual[1].> basically:> 0) get everyone to do a final checkin and then release their sandboxes
> (mainly prevent confusion later).> 1) Back up the repository [2].> 2) take the backup to the other machine.> 3) restore from backup.> 4) configure the machine to serve cvs.4a) test the configuration, including all scripts.
> 5) update everyone's CVSROOT values.There is, of course, the possibility that someone might forget that themigration is happening, and check in a change to the old repositorywhile the migration is in process. To eliminate this possibility, just
create an empty file named CVSROOT/writers between steps 0 and 1. Thisalso adds step 6: delete CVSROOT/writers file.Step 5 is actually a rather difficult task. In order to make futuremigrations easier, I recommend that your server's actual machine name is
*not* the one that is published to the users. Instead, set up an alias,which your system's DNS resolves to the actual server. That way, you caneliminate step (5) in all future migrations.IOW, set up an alias in your DNS entries, called 
cvs.yourcompany.com. ADNS lookup resolves cvs.yourcompany.com to the actual machine. Then, infuture migrations, you simply perform all the steps above, except step 5
now becomes: Change DNS entries to point to the new machine.--Jim
___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


cvs

2005-07-06 Thread Ryan Meder
Dont know if you can help but would be great if you can, my cvs on
mandrake is running but i am unable to set the required permission to
access it from eclipse. If I set the root/tmp by using chmod 1777 then
i hav permission to access my data on the repositort\y but i
perferibly dont want to access in such a fashion as it is not correct.
 
please help if you can thank you
 
ryan


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


error while installing CVS 1.11.20

2005-07-06 Thread ravish agarwal
Hi all 
I am getting following error while installing CVS-1.11.20.

# makeNo suffix list.    make  all-recursiveNo suffix list.Making all in lib    source='getpass.c' object='getpass.o' libtool=no \    DEPDIR=.deps depmode=hp /bin/sh ../depcomp \
    cc -DHAVE_CONFIG_H -I. -I. -I.. -I../src  -g -c getpass.c(Bundled) cc: warning 480: The -g option is available only with the C/ANSI C product; ignored.(Bundled) cc: "getpass.c", line 40: error 1705: Function prototypes are an ANSI
feature.*** Error exit code 1
Stop.*** Error exit code 1
Stop.*** Error exit code 1
 
Please help me out. What is the possible cause of this error
 
regards
Ravish
___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Cannot remove directories from the CVS repository

2005-07-06 Thread Peter Desjardins
There is a directory with a few empty subdirectories stuck in my CVS
repository.  I've worked with my local IT expert and checked through
several CVS mailing list archives.

A few weeks ago I renamed a directory in my CVS module.  I did this by
making a copy of the directory, using the "release" command for the
copy, renaming the copy, using "cvs add" for the new name directory, and
using "cvs remove" for the old name directory.  It seems that the old
name directory was not removed correctly.  Now when I checkout the
module, the old name directory appears in my working directory with a
small number of its subdirectories and CVS control files.  However, it
does not contain any of the content files.  The new named directory has
been working perfectly.

At the time I tried this renaming, I was using Windows XP and
TortoiseCVS to manage my module.  Since then I have switched to Windows
XP and the Cygwin command line.

Right now, if I checkout the module, CVS will create the old name
directory and some of its subdirectories in my working directory.  Then
if I use "cvs update -P" immediately after the checkout, CVS will
include the following message for the old name directory and each of
those subdirectories:

cvs update: cannot remove directoryX/subdirectoryY: Directory not empty 

The directories are empty in my working directory; I checked with "ls
-a".  How can I get the old name directory out of the repository?  Has
anyone else seen a message like this?

Thanks for your help.

Peter Desjardins
SupplyScape Corporation
http://www.supplyscape.com


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS and SSH V2

2005-07-06 Thread Todd Denniston
Liquidchild wrote:
> 
> Guys,
> 
> I am trying to setup CVS and SmartCVS to allow communication with each
> other.
> 

smartcvs has a mailing list which might help more.
http://www.smartcvs.com/smartcvs/community.html

> I did not set up the CVS server, our admin team has done that.  So here
> is what i have been doing:
> 
> I have installed SmartCVS and entered the following into for the
> connection string:
> 
> :ext:[EMAIL PROTECTED]:22\appl\cvs\ole
> 
> using public/private key auth, with the private key file pointed to and
> the public copied into authorized_keys.  When I test the connection
> using smart cvs it seems fine, then when i click next to enter a
> modules i get an "io error with details null".
> 

with regular cvs the troubleshooting starts with:
https://www.cvshome.org/docs/manual/cvs-1.11.20/cvs_21.html#SEC189
in your case I think the command you want to try is something like:
ssh [EMAIL PROTECTED] "cvs -v"
or 
ssh -l gtx 10.10.115.11 "cvs -v"

> I am really hitting a brick wall with this stuff I have never had to
> setup CVS with SSH before, I have even tried previous clients of WinCVS
> and get similiar setup, again I seem to be able to login to the server,
> as its return command ran with 0, but when i try to checkout the module
> i get a "ksh: cvs not found error"

This looks like the environment of the server does not know where to find
the cvs executable,  you might try smartcvs's equivalent of defining
CVS_SERVER giving it the full path the the cvs executable the admin staff
want you to use.

> 
> This would imply its not loading the enviroment variables hences cvs is
> not on the path, which i think it does not do for ssh, ie does not load
> the .profile, but how do you get round this.  If indeed this is (a)
> problem.

you could try this (assuming the server is running a shell that accepts bash
scripts):
ssh [EMAIL PROTECTED] "echo $PATH"
ssh [EMAIL PROTECTED] ". /etc/profile;. ~/.profile;echo $PATH"
ssh [EMAIL PROTECTED] ". /etc/profile;. ~/.profile;cvs -v"

> 
> I am unsure if i am required to do anything on the client machine
> either, i.e set any enviroment variables.
> 
> As you can see any help would be appreciated, and if anyone has done
> this before i would very much like to talk to them!
Please keep responses to me on the mailing list, thanks.

This is not intended to be direction to a gov contractor to do anything,
just a listing of information which _may_ answer the question which was
asked.
-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane) 
Harnessing the Power of Technology for the WarfighterThe opinions expressed here are not sanctioned by and do not necessarily 
represent those of my employer.
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS and SSH V2

2005-07-06 Thread Liquidchild
Guys,

I am trying to setup CVS and SmartCVS to allow communication with each
other.

I did not set up the CVS server, our admin team has done that.  So here
is what i have been doing:

I have installed SmartCVS and entered the following into for the
connection string:

:ext:[EMAIL PROTECTED]:22\appl\cvs\ole

using public/private key auth, with the private key file pointed to and
the public copied into authorized_keys.  When I test the connection
using smart cvs it seems fine, then when i click next to enter a
modules i get an "io error with details null".

I am really hitting a brick wall with this stuff I have never had to
setup CVS with SSH before, I have even tried previous clients of WinCVS
and get similiar setup, again I seem to be able to login to the server,
as its return command ran with 0, but when i try to checkout the module
i get a "ksh: cvs not found error"

This would imply its not loading the enviroment variables hences cvs is
not on the path, which i think it does not do for ssh, ie does not load
the .profile, but how do you get round this.  If indeed this is (a)
problem.

I am unsure if i am required to do anything on the client machine
either, i.e set any enviroment variables.

As you can see any help would be appreciated, and if anyone has done
this before i would very much like to talk to them!

Thanks

s.

_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS Read-Only Access: readers & writers files

2005-07-05 Thread S I

Hi

I'm reading the manual for CVS 1.11.20 and on page 27 (preprinted on the 
page, however, the .pdf document shows it to be page 29)  I find the 
documentation for readers and writers files somewhat confusing and 
ambiguous.  Could both readers and writers coexist or one at any given time?


Question 1: Could anyone tell me when (as of what version) these files were 
implemented?  I'm running CVS 1.11.1p1 on our Linux server and I just 
created the 'readers' file anyway and added a user to and will ask him to 
test it.  I don't think I could or would want to test and block myself lest 
running the risk of undoing what I've done.  Would my current version of CVS 
understand readers?


Question 2: If not, then I'm overdue an upgrade and hate to bring down the 
server during a critical release.  Would someone please shed some light on 
upgrading?


Thanks

Steve




___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


cvs [login aborted]: C://rdCVS: no such repository

2005-07-02 Thread Vlad
I am trying to login into cvs repository localed on the same machine
using wincvs 2.0.0.2. The local cvs works. The other person could make
it from the other machine using the prevous wincvs 1.8 I got error
and I notice that \ was converted. Help is welcome.

cvs -d :pserver;username=Vl;hostname=myhost:C:\rdCVS login
Logging in to :pserver:[EMAIL PROTECTED]:2401:C://rdCVS
cvs [login aborted]: C://rdCVS: no such repository

___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS compression ratio ......

2005-07-01 Thread nartey
As a thumb rule,, delta should be assumed to be a max of 20% of the size of the existing code/ data/ etc. Further a compression ratio of 50% should be assumed. Which means, a compressed daily delta would be 10% of whatever target data/ source code / etc. This is probably an overestimate but is it a good as a thumb rule? Thanks all__Do You Yahoo!?Tired of spam?  Yahoo! Mail has the best spam protection around http://mail.yahoo.com ___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Time for mails cvs-info Digest

2005-07-01 Thread Francois Legrand

Hi all,
Why Info-cvs Digests mails arrive systematically with date = 01/01/1970 ?
Should the administrators set the correct time ?
Cheers
F.


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: Is CVS for PHP open source

2005-07-01 Thread Maarten de Boer
Could you rephrase your question?

> Hello friends!
> 
> Can i set my php project in apache webserver?
> is it possible? is it make any problem? if possible means pls 
> provide the solution.
> 
> regards
> balavignesh
> 


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS log between revs - filter extra info

2005-06-30 Thread Larry Jones
Russ Sherk writes:
> 
> I have been trying to get a cvs log between revs that only shows log
> messages for what has changed between revs.  I've tried cvs log
> -rrev1:rev2 and -rrev1::rev2.  Both of which either show way too much
> info or not enough.  Where extra data is logs for files that have not
> changed.  And not enough data means that some files are excluded
> (because of the nature of : and ::).

"cvs log -S -rrev1::rev2" should do exactly what you want, provided
you're using a reasonably recent release of CVS.  If not, please be
specific about what's wrong, preferably with actual examples.

-Larry Jones

Things are never quite as scary when you've got a best friend. -- Calvin


___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


cvs monitor

2005-06-30 Thread Gleidson Sá Barreto
How can I view tags on the module with cvs monitor? 





___ 
Yahoo! Acesso Grátis - Internet rápida e grátis. 
Instale o discador agora! http://br.acesso.yahoo.com/


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS log between revs - filter extra info

2005-06-30 Thread Russ Sherk
Hi,

I have been trying to get a cvs log between revs that only shows log
messages for what has changed between revs.  I've tried cvs log
-rrev1:rev2 and -rrev1::rev2.  Both of which either show way too much
info or not enough.  Where extra data is logs for files that have not
changed.  And not enough data means that some files are excluded
(because of the nature of : and ::).

My hunt for an answer only turns up some references to the problem not
the solution (e.g.
http://lists.gnu.org/archive/html/info-cvs/2001-05/msg00190.html).

So, is this a valid solution, or am I missing something important:
- Get all changed files via cvs diff -rrev1 -rrev2 module
- Get the log for all files gathered above via cvs log -rrev1::rev2

The most important thing is to be sure that:
a) all logs of changes made from the end of rev1 to and including
rev2's changes are included.
b) no log given for files that have not changed from rev1 to rev2.

The purpose of all this is to provide an 'at a glance' web page view
(via ant's changeLog task) for managers.

So,  will the above do?  I am mainly concerned that the log report
will be missing some logs.  Should the logs match the diffs?

Regards,

--Russ


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Is CVS for PHP open source

2005-06-27 Thread Bala Vignesh
Hello friends!

 Can i set my php project in apache webserver?
is it possible? is it make any problem? if possible means pls 
provide the solution.

regards
balavignesh
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: undesirable cvs behavior?

2005-06-27 Thread Rahul
Hi Greg -

There is a better way to do this. We have designed
the WANdisco CVS Replicator for extreme fault tolerance.
Using our solution you create active/active replicas
that can be failed over with zero data-loss instantly.

CVS hosting companies like CVSdude (http://www.cvsdude.org)
are adopting our solution to offer High Availability (HA)
for CVS repositories. Since the replicas are all equal (no
master/slave)
anyone of them can field a request in case there is network or node
failure at a site. So no issues like
missing updates when you switchback from secondary to primary.

To learn more you can visit http://www.wandisco.com/cvs

Regards,

-
Rahul Bhargava,
CTO, WANdisco
Mountain View, CA
http://www.wandisco.com/cvs


Gregory N. Olszewski wrote:

> We have a situation where we may have to quickly failover to a mirror
> which may be missing 5-10 minutes of data. In that case, it would be
> impractical to ensure that every engineer knows that they may lose data
> if they update.
> 
> 3. Does anyone know of a better way to accomplish this?

_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


RE: HELP! Deleted CVS directory still causing problems

2005-06-25 Thread Rod Macpherson
It is not possible to remove a directory using CVS. Instead remove the contents 
and use the prune option when checking out or updating. To keep a directory 
with the prune option use a dummy file such as .empty. 
 
It is not possible to rename a directory but you can remove the old directory 
and add a new one. Windows will require that you remove first if the new name 
differs only in the letter case. 
 
The moral of the story is to make darn sure your directory names are what you 
want at the outset. Directory name changes usually occur shortly after being 
created (within a week let's say) so your better off just doing an rm -rf  on 
the directory right in the repository and starting again with the correct name. 
Whacking files in the repository can be a resume-altering experience with no 
backup and a splash of bad luck. 
 


From: [EMAIL PROTECTED] on behalf of Dave Bartmess
Sent: Sat 6/25/2005 6:21 AM
To: info-cvs@gnu.org
Subject: HELP! Deleted CVS directory still causing problems



We're operating on Windows 2000, and we had an instance of a directory
with a similar name created with only one character different in case
only. (i.e., Test dir created when TEst dir already existed and was
removed)

We couldn't "remove" the directory because Windows wouldn't recognize
the difference between the two, and now we get errors about unable to
lock dir, etc...

If we try to do an update, this directory reappears! And it doesn't
exist in the actual physical disk repository.

Where can I go to completely wipe any trace of this directory from the
repository? I can't find any CVS dirs in the repository of course, so
where does it hold this information that keeps coming back?

TIA!
--
David A. Bartmess
Sr. Software Configuration Manager / Sr. Software Developer
eDingo Enterprises
http://edingo.net



___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs




___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


HELP! Deleted CVS directory still causing problems

2005-06-25 Thread Dave Bartmess
We're operating on Windows 2000, and we had an instance of a directory
with a similar name created with only one character different in case
only. (i.e., Test dir created when TEst dir already existed and was
removed)

We couldn't "remove" the directory because Windows wouldn't recognize
the difference between the two, and now we get errors about unable to
lock dir, etc...

If we try to do an update, this directory reappears! And it doesn't
exist in the actual physical disk repository.

Where can I go to completely wipe any trace of this directory from the
repository? I can't find any CVS dirs in the repository of course, so
where does it hold this information that keeps coming back?

TIA!
-- 
David A. Bartmess
Sr. Software Configuration Manager / Sr. Software Developer
eDingo Enterprises
http://edingo.net



___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: info-cvs] Re: a newbie facing tagging problem

2005-06-25 Thread R P Herrold

On Fri, 24 Jun 2005, [EMAIL PROTECTED] wrote:


Please do not send MIME and/or HTML encrypted messages to the list.
Plain text only, PLEASE!


Why doesn't this list run something like the demime package 
to scrub HTML/MIME postings to this list, so people don't 
have to be bothered with worring about how their mail client 
is configured?


'I am not a number'
  -- Number Six, from 'The Prisoner'

Are you truly a number?

That out of the way, I write as the closest thing to a list 
admin which this list has.  The list is heavily spammed, and 
the target of automatic 'spambots'.  A couple years ago, when 
I started doing list admin, I spent several days getting the 
attention of the upstream server admins, simply to undertake 
getting rights in the Mailman.  I have writen three following 
times on issues which have arisen, with simply no response 
from the upstream admins.


Sad but true.

The list is de-spamed (largely) by a pair of policies -- limit 
the size of posts (which is set low enough that much 
multi-part (mime-laden) email is caught and held; and posts 
limited are to subscribers only.  Because of the huge spam and 
held load, I do not pick through that cesspool of held posts, 
and they are functionally deleted.


So one answer is that I cannot add a further explicit 
demimeing (in the fashion as suggested).  As a matter of good 
news, the available de-mimeing options within Mailman are 
enabled.


More broadly, the issue of demimeing and de-htmlizing email 
has been done by me locally for years as part of my inbound 
filters.


That option exists for anyone willing to take control of their 
email stream; I am reasonably indifferent to a preson's 
complaint who says that they cannot -- for really, email 
addresses and domains, and the necessary compute resources to 
subscribe an alternative (filtered) email address are 
essentially freely available these days -- as 'cannot' really 
means they _will not_ take ownership of their own infosec.


- Russ Herrold


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


undesirable cvs behavior?

2005-06-24 Thread Gregory N. Olszewski
Hello. I'm writing regarding the behavior of cvs on the
backuprecover-15 test case. The comments call it a 'failure case',
which seems to mean 'the behavior is broken, but since we know what
the behavior is, we'll make sure we don't change it accidently'. 

# Note that backuprecover-15 is probably a failure case
#   If nobody else had a more recent update, the data would be lost
# permanently
#   Granted, the developer should have been notified not to do this
# by now, but still...

We have a situation where we may have to quickly failover to a mirror
which may be missing 5-10 minutes of data. In that case, it would be
impractical to ensure that every engineer knows that they may lose data
if they update. Consequently, I've written the attached patch to
treat a workspace with a newer unmodified version of a file as an
error. 

The test suite needs a few changes to pass; With the patch, cvs
behavior in response to an admin command changes. Currently, if
version 1.5 is removed via 'cvs admin -o', any tree with an unmodified
version of 1.5 silently reverts to 1.4 at the time of next
update. After the patch, cvs will complain at the time of next
update. Consequently, a few tests which check the previous behavior
need changes.  

I have a few questions:

1. Does anyone see any problems that this patch would cause?

2. Would cvs developers be interested in integrating this behavior?

If so, I'll be happy to generate a real patch (ChangeLog entry,
testsuite changes, GNU coding style, copyright assignment (if
needed)), but I wanted to check for interest before I go through and
do all the details.

3. Does anyone know of a better way to accomplish this?

Thanks for your time,

greg

-- 
[EMAIL PROTECTED] | maintaining individual accountability
  http://docs.yahoo.com/info/values/
--- classify.c.old  2005-06-16 19:19:30.0 -0700
+++ classify.c  2005-06-16 22:52:13.0 -0700
@@ -341,7 +341,7 @@
}
else
{
-   /* The RCS file is a newer version than the user file */
+   /* The RCS file version does not match the user file */
 
if (vers->ts_user == NULL)
{
@@ -354,19 +354,43 @@
error (0, 0, "warning: %s was lost", finfo->fullname);
ret = T_CHECKOUT;
}
+   /* if vers->tag is set, then we could be updating a file
+  on a branch, which if the file hasn't been modified on the
+  branch, could wind up being a lower version than our file 
+  basically:
+  add 1.1
+  tag -b foo
+  remove (dead 1.2)
+  add (1.3)
+  update -r foo (vn_rcs == 1.1, vn_user == 1.3)
+  (see resurrection tests)
+   */
else if (strcmp (vers->ts_user, vers->ts_rcs) == 0)
{
-
-   /*
-* The user file is still unmodified, so just get it as well
-*/
-   if (strcmp (vers->entdata->options ?
-   vers->entdata->options : "", vers->options) != 0
-   || (vers->srcfile != NULL
-   && (vers->srcfile->flags & INATTIC) != 0))
-   ret = T_CHECKOUT;
-   else
-   ret = T_PATCH;
+ if (((!vers->tag) || (0 == strcmp(vers->tag, "HEAD")))
+ && (!vers->date)
+   /* comparing versions is only reliable if numdots is the 
same */
+   && (numdots(vers->vn_user) == numdots(vers->vn_rcs))
+   && (compare_revnums(vers->vn_user, vers->vn_rcs) > 0))
+   {
+   ret = T_MODIFIED;
+   error (1, 0, "file '%s` has revision %s, but the repository 
only has %s\n",
+  finfo->fullname, vers->vn_user, vers->vn_rcs);
+
+   } else {
+   
+
+ /*
+  * The user file is still unmodified, so just get it as well
+  */
+   if (strcmp (vers->entdata->options ?
+   vers->entdata->options : "", vers->options) != 0
+   || (vers->srcfile != NULL
+   && (vers->srcfile->flags & INATTIC) != 0))
+   ret = T_CHECKOUT;
+       else
+   ret = T_PATCH;
+       }
}
else if (No_Difference (finfo, vers))
/* really modified, needs to merge */
___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


proxy cvs

2005-06-24 Thread Marty Leisner

I got:
-d:pserver;proxy=;proxyport
working
(I'm using cvs 1.12.12).

It took a spin in the debugger to realize the ';' is a shell
character, so the command was being chopped up (I had to quote it,
it would be useful if the documentation would mention this caveat).

I see an environment variable for CVS_PROXY_PORT, but no 
corresponding CVS_PROXY_HOST (it would be trivial to put in)...
Did I miss it?  


marty   [EMAIL PROTECTED]   
Don't  confuse education with schooling.
Milton Friedman to Yogi Berra




_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Server Change

2005-06-24 Thread Spiro Trikaliotis
Hello again,

* On Fri, Jun 24, 2005 at 02:51:08PM +0900 Soo-Hyun Choi wrote:

> What would be an appropriate way to merge the two CVS servers? I am
> just trying to simply copy the files (,v files) in one CVS server to
> the other CVS server. Would that cause any harm for the existing CVS
> files in the target CVS server?

Ok, in some more details:

You have a cvsroot directory, in your example, the local one is
~/cvsroot.

In that directory, you have a CVSROOT directory. In your example, this
is the ~/cvsroot/CVSROOT/ directory.

This CVSROOT directory contains some information about your repository
(for example, your modules file). If you happen to overwrite the modules
file in the "server" CVS, then the modules there would be lost (or, to
say it better, you would have to restore the file to be able to access
them like before).

Of course, I do not know if you ever changed anything in your
~/cvsroot/CVSROOT/ directory. If you did not, just move every ,v file to
the server, leaving out all files in ~/cvsroot/CVSROOT/. Make sure you
do not overwrite other files if they happen to already exist on the
server! (directories with the same name, for example).

If you made any changes to your ~/cvsroot/CVSROOT/ directory, I would
suggest you should try to find out what you changed exactly, and put
these changes in the server's CVSROOT by hand after thinking about what
you need and what you do not need (or, what might break things on the
server).

HTH,
   Spiro.

-- 
Spiro R. Trikaliotis  http://cbm4win.sf.net/
http://www.trikaliotis.net/ http://www.viceteam.org/


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Server Change

2005-06-23 Thread Soo-Hyun Choi
What would be an appropriate way to merge the two CVS servers? I am
just trying to simply copy the files (,v files) in one CVS server to
the other CVS server. Would that cause any harm for the existing CVS
files in the target CVS server?

SH-


On 6/24/05, Spiro Trikaliotis <[EMAIL PROTECTED]> wrote:
> Hello,
> 
> * On Fri, Jun 24, 2005 at 01:13:28AM + Pierre Asselin wrote:
> 
> > Soo-Hyun Choi <[EMAIL PROTECTED]> wrote:
> > > I am a beginner in using CVS, and have a question on to change the CVS 
> > > server.
> > > [ ... ]
> > > Would this work if I simply copy the CVS's ,v files with the directory
> > > to the machine S's cvsroot directory?
> >
> > Yes.  This also makes your existing sandboxes nonfunctional, so
> > be sure to delete them after committing any pending changes.
> > Check out new sandboxes from the new server after the move.
> 
> To the OP: If your server already has a CVS server (and, thus, a CVSROOT
> directory) and you want to merge both repositories into one, make sure
> you do NOT move that directory over to the server, but make sure you
> MERGE them in an appropriate way. If you just overwrite the old CVSROOT,
> you might get trouble with the data which is already stored on the
> server!
> 
> Apart from this, it works exactly like you thought (and Pierre
> confirmed). Obviously, its best if you do not try to merge two cvs
> servers into one.
> 
> Regards,
>Spiro.
> 
> --
> Spiro R. Trikaliotis  http://cbm4win.sf.net/
> http://www.trikaliotis.net/ http://www.viceteam.org/
> 
> 
> _______
> Info-cvs mailing list
> Info-cvs@gnu.org
> http://lists.gnu.org/mailman/listinfo/info-cvs
>


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Server Change

2005-06-23 Thread Spiro Trikaliotis
Hello,

* On Fri, Jun 24, 2005 at 01:13:28AM + Pierre Asselin wrote:

> Soo-Hyun Choi <[EMAIL PROTECTED]> wrote:
> > I am a beginner in using CVS, and have a question on to change the CVS 
> > server.
> > [ ... ]
> > Would this work if I simply copy the CVS's ,v files with the directory
> > to the machine S's cvsroot directory?
> 
> Yes.  This also makes your existing sandboxes nonfunctional, so
> be sure to delete them after committing any pending changes.
> Check out new sandboxes from the new server after the move.

To the OP: If your server already has a CVS server (and, thus, a CVSROOT
directory) and you want to merge both repositories into one, make sure
you do NOT move that directory over to the server, but make sure you
MERGE them in an appropriate way. If you just overwrite the old CVSROOT,
you might get trouble with the data which is already stored on the
server!

Apart from this, it works exactly like you thought (and Pierre
confirmed). Obviously, its best if you do not try to merge two cvs
servers into one.

Regards,
   Spiro.

-- 
Spiro R. Trikaliotis  http://cbm4win.sf.net/
http://www.trikaliotis.net/ http://www.viceteam.org/


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Server Change

2005-06-23 Thread Pierre Asselin
Soo-Hyun Choi <[EMAIL PROTECTED]> wrote:
> I am a beginner in using CVS, and have a question on to change the CVS server.
> [ ... ]
> Would this work if I simply copy the CVS's ,v files with the directory
> to the machine S's cvsroot directory?

Yes.  This also makes your existing sandboxes nonfunctional, so
be sure to delete them after committing any pending changes.
Check out new sandboxes from the new server after the move.


-- 
pa at panix dot com
_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs update $Name: $ expansion

2005-06-23 Thread Pierre Asselin
[EMAIL PROTECTED] wrote:
> I can't get $Name: $ to expand on an update in my script below.

> It works when checking out. But, do I really have to do a checkout?

I think it works on update, *if* the working copy is missing
and the update has to get a new copy from scratch.  (And, of
course, if the sandbox has a sticky revision tag.)

So if you use $Name$ in a single file, you can get that file
to expand correctly without having to check out the entire
project.

-- 
pa at panix dot com
_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


CVS Server Change

2005-06-23 Thread Soo-Hyun Choi
I am a beginner in using CVS, and have a question on to change the CVS server.

I have two machines which are S, L. S is the CVS server, and L is a
local machine. I have been managing a project in machine L using a
local CVS setup (e.g., CVSROOT=~/cvsroot), and now would like to move
the local CVS file server to the machine S which is the global CVS
file server.

Would this work if I simply copy the CVS's ,v files with the directory
to the machine S's cvsroot directory? Or should I checkout the project
files at S by setting its CVS server as L, and import the project at
S?

In short, how do I move my current project at a local machine to the
CVS file server?

Thank you.


_______
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: CVS Lock Files

2005-06-23 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


 The following script will try to only remove stale CVS locks when the
 --pid option is used. However, it does assume that /usr/bin/ps accepts
 the -p switch which may not be true on your platform. It will even try
 to clean up locks in the LockDir directory if your repository has been
 configured to use one of those instead.

Good luck,
-- Mark

: # use perl -*-Perl-*-
eval 'exec perl -S $0 ${1+"$@"}'
if 0;

=head1 NAME

find-locks.perl - locate and possibly remove stale cvs locks

=head1 SYNOPSIS

find-locks.perl [options]

Options:

  -d cvsroot  specify the local CVSROOT to be used
  -l,--list   print an ls-style of lock filenames
  -n,--dry-rundo not do anything to modify the filesystem
  -c,--clean  clean up stale locks (implies --pid)
  -p,--pidcheck lock pids for stale processes
  -h,--help   print a help message
  -v,--verboseverbose mode
  --man   a man page for this program
  --debug turn on debugging

=head1 OPTIONS

=over 8

=item B<-d cvsroot>

Specify the pathname on the local system to
the CVSROOT to be searched. The default
cvsroot is /var/cvs which may not exist on
your system.

=item B<--list>

Print an ls-style output for the lock
filename. This is useful to see who owned the
lock files that are present or are about to be
removed.

=item B<--clean>

Try to remove stale locks from the system.
This options implicitly turns on the --pid
option.

=item B<--dry-run>

Do not do anything to modify the filesystem.

If --pid is used, then some locks may be
determined to be stale. This option will
disable actually removing any stale locks.

By default, if a pid is known to be stale for
a lock, the lock will be removed. However,
unless --pid is used, no pids will be examined.

=item B<--pid>

Run the /bin/ps command locally (or, if the
lock appears to have a hostname, remotely on
the given host) in order to determine if the
process id found as a part of the lock name is
still alive or is dead.

Locks associasted with pids that do not exist
are considered to be stale.

Stale lock files will be removed unless the
--dry-run option is given on the command line.

=item B<--verbose>

Add more verbosity to indicate what is
happening.

=item B<--help>

Prints a brief help message and exits.

=item B<--man>

Prints the manual page and exists.

=item B<--debug>

Print some diagnostics that are not generally
useful for normal operation.

=back

=head1 LICENSING

find-locks.perl - locate and possibly remove stale cvs locks

Copyright (c) 2003, 2004 by Mark D. Baushke <[EMAIL PROTECTED]>
All rights reserved.

This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation; either version 2 of the License, or
(at your option) any later version.

This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
GNU General Public License for more details.

You should have received a copy of the GNU General Public License
along with this program; if not, write to the Free Software
Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA

=head1 DESCRIPTION

This program -- B -- is provided for cvs repository
administrators to try to detect cvs locks.

If given the C<--pid> option, the program will also attempt
to remove any stale locks associated with pids that no
longer exist according to the C command.

=head1 ERRORS

=over

=item CVSROOT=/var/cvs/. specifies an invalid repository.

This means that the (default) repository
(/var/cvs) provided does not exist or is not a
valid CVSROOT.

=back

=head1 AUTHOR

Mark D. Baushke E[EMAIL PROTECTED]

=cut

require 5.006;
use strict;
use warnings;
use File::Find;
use Sys::Hostname;
use Getopt::Long;
use Pod::Usage;

# Current version of this program
my $VERSION =
sprintf("%s", q$Id: find-locks.perl,v 1.6 2004/10/11 14:50:04 mdb Exp $
=~ /(\d+\.\d+)/);

# Global defaults:

my $repository = '/var/cvs';
my @pscmd_args = ('/bin/ps', '-p');
my $remote_shell = defined($ENV{'CVS_RSH'}) ? $ENV{'CVS_RSH'} : '/usr/bin/rsh';

# Option defaults
my($debug, $dry_run, $help, $filelist, $man, $try_ps, $verbose, $version) =
(0, 0, 0, 0, 0, 0, 1, 0);

GetOptions('clean|c' => sub { $dry_run = 0; $try_ps = 1; },
   'debug!' => \$debug,
   'dry-run!' => \$dry_run,
   'help|h|?' => \$help,
   &#

Re: CVS Lock Files

2005-06-23 Thread Arno Schuring



In the mean time, I could modify my shell script to do a combo on 'find' :
find /cvs/ -name *lock* && -ctime? I'll look for any locks older than 
a certain number of days.  However, the problem is that our Builds are 
automated and at 2 a.m. I'm not here watching them to call or stop the 
person who caused the problem and if the builds are successful, the 
tagging must go on.


If you are absolutely sure no people are working on the repository at 2am, 
you could consider removing all locks at 1:55 or even in the same cron 
script before the build starts. But be aware of the problems when someone 
eventually decides that 2:00 am is a perfectly sound time to checkin new 
sources... (taking into account timezone shifts and the like).



Arno


--
 np: Spock's Beard - Crack The Big Sky


___________
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: cvs update $Name: $ expansion

2005-06-22 Thread Stuart Cooper
> I want some sort of build identifier attached to the source I am
> building every night.

Then tag your sources every night in eg astronomical time
rev20050623 for July 23rd.
 
> $Name:$ seems logical and it does seem like the way other people do it,
> albeit with a checkout.

Yes, it only gets expanded on checkout: from info cvs:

`$Name$'
 Tag name used to check out this file.  The keyword is expanded
 only if one checks out with an explicit tag name.  For example,
 when running the command `cvs co -r first', the keyword expands to
 `Name: first'.

And you don't want users to check out the whole source tree. But if
you tag your regular build, users can update their sources with
cvs update -r rev20050623
and less stuff will get sent over the network and they'll be running with
the 20050623 'nightly build'.

They won't be able to check in changes to this since it's a non-branch tag,
but they will be able to try out nightly snapshots in this way. cvs update -A
will remove the sticky tag and bring them up to HEAD when they need to
do that.

So you associate the build identifier to your source tree through the tag.
Users won't get much clue looking at the source files themselves,
CVS/Entries in each directory will show that they've checked out the
rev20050623 tag however.

Hope this helps,
Stuart.


___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


  1   2   3   4   5   6   7   8   9   10   >