RE: newbie pserver question

2001-05-01 Thread Bishop, Murray

> From: Toby Tremayne [SMTP:[EMAIL PROTECTED]]
> Sent: Wednesday, May 02, 2001 1:09 PM
> To:   info cvs
> Subject:  newbie pserver question
> 
> I know this is going to seem really naive, but I'm really stuck with this.
> 
> I've installed CVS pserver on a linux box and it seems to work quite
> happily.  What I'm trying to do now is test a bunch of mac and windows
> clients.  I've started with WinCVS.
> 
> My situation is this - my predecessor installed CVS on a redhat linux box.
> The repository is in /cvs which is a symbolic link to a samba mounted
> drive
> on a faraway windows server.  So, obviously, the repository itself is
> actually on the windows box.
> 
Many people have written to info-cvs saying it's a bad idea
getting to repository files via network file systems. 
Danger of repository corruption.
Much better to have repository on local filesystem of machine
where the cvs server runs.

> Now, some of our developer machines have been using wincvs to connect to
> that repository.  What I'm failing to get into my thick skull is exactly
> how
> the client know where the server is - the CVSROOT setting is
> :pserver:steve@devServer2:f:/code (for example).
> 
The f: in that name makes me think your predecessor may have
used the nt pserver port http://www.cvsnt.org/ to run the pserver
on a windows nt machine.

> So does the client then find that server/folder and use the /CVSROOT files
> to determine how to talk to the cvs server?  Because I'm kind of stumped
> to
> be perfectly honest.  I'm pretty new to unix I'm afraid, so I'm obviously
> missing something major here.
> 
http://cvshome.org/docs/manual/cvs_2.html#SEC9 


> To make sure I understand it and can maintain it, I've been setting up a
> new
> server, on a different box.  The difference is that the repository is
> local
> to that cvs server.
> 
> So can anyone tell me what the CVSROOT variable should be on the client
> machine, if the cvspserver is on a host called GOA and the repository is
> in
> /cvs ???
> 
Assuming your cvs username is tobytremayne,
CVSROOT=:pserver:tobytremayne@GOA:/cvs 

http://cvshome.org/docs/manual/cvs_2.html#SEC26
http://cvshome.org/docs/manual/cvs_2.html#SEC31
>  
> I've been through all the documentation I can find so I must just be
> reading
> something wrong, I'd really appreciate any pointers I can get.
> 
> cheers,
> Toby
> 
> 
> Toby Tremayne
> Code Poet and Zen Master of the Heavy Sleep
> Show Ads Interactive
> 359 Plummer St
> Port Melbourne
> VIC 3207
> P +61 3 9245 1247
> F +61 3 9646 9814
> ICQ UIN  13107913
> 
> 
> ___
> Info-cvs mailing list
> [EMAIL PROTECTED]
> http://mail.gnu.org/mailman/listinfo/info-cvs

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



newbie pserver question

2001-05-01 Thread Toby Tremayne

I know this is going to seem really naive, but I'm really stuck with this.

I've installed CVS pserver on a linux box and it seems to work quite
happily.  What I'm trying to do now is test a bunch of mac and windows
clients.  I've started with WinCVS.

My situation is this - my predecessor installed CVS on a redhat linux box.
The repository is in /cvs which is a symbolic link to a samba mounted drive
on a faraway windows server.  So, obviously, the repository itself is
actually on the windows box.

Now, some of our developer machines have been using wincvs to connect to
that repository.  What I'm failing to get into my thick skull is exactly how
the client know where the server is - the CVSROOT setting is
:pserver:steve@devServer2:f:/code (for example).
So does the client then find that server/folder and use the /CVSROOT files
to determine how to talk to the cvs server?  Because I'm kind of stumped to
be perfectly honest.  I'm pretty new to unix I'm afraid, so I'm obviously
missing something major here.

To make sure I understand it and can maintain it, I've been setting up a new
server, on a different box.  The difference is that the repository is local
to that cvs server.

So can anyone tell me what the CVSROOT variable should be on the client
machine, if the cvspserver is on a host called GOA and the repository is in
/cvs ???

I've been through all the documentation I can find so I must just be reading
something wrong, I'd really appreciate any pointers I can get.

cheers,
Toby


Toby Tremayne
Code Poet and Zen Master of the Heavy Sleep
Show Ads Interactive
359 Plummer St
Port Melbourne
VIC 3207
P +61 3 9245 1247
F +61 3 9646 9814
ICQ UIN  13107913


___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: pserver question

2001-03-03 Thread Peter Ajamian

Jari Aalto+usenet wrote:
> 
> * Thu 2001-03-01 [EMAIL PROTECTED] (Peter Ajamian) gnu.cvs.help
> * 
> | Ceartainly that will encrypt the password for you, but the cvspwd
> | utility I created will fully manage the passwd and readers files for
> | you, allowing you to add and remove users, set them to read-only status,
> | change thier system username, temporarily lock users, as well as
> | allowing you to change thier password and allowing users with shell
> | access to change thier own password.
> 
> Who wrote this utility?`It doe snot come with man pages or the
> standard --help switch.

I wrote it.  I can ceartainly add a --help switch, it would give the
same screen as typing cvspwd with no args currently gives.  If you want
a man page you're more than welcome to throw one together and send it to
me.

Regards, Peter

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: pserver question

2001-03-01 Thread Peter Ajamian

"Derek R. Price" wrote:
> 
> Peter Ajamian wrote:
> 
> > The passwords are not stored plain text in the passwd file, they have to
> > be encrypted with the crypt() function.  There's a utility available
> > that I just finished work on this past week which will maintain the
> > passwd and readers files for you automatically (it works similar to the
> > regular Unix passwd program).  You can get it from
> > http://www.pajamian.dhs.org .  It's called cvspwd (though I'm thinking
> > of renaming it so as not to get it confused with an older program by the
> > same name).  Anyways, I think you'll find it ideal for what you want.
> 
> I was always fond of:
> 
> perl -e 'print crypt ("passwd", "st") . "\n"'
> 
> myself.

Ceartainly that will encrypt the password for you, but the cvspwd
utility I created will fully manage the passwd and readers files for
you, allowing you to add and remove users, set them to read-only status,
change thier system username, temporarily lock users, as well as
allowing you to change thier password and allowing users with shell
access to change thier own password.

Regards, Peter

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: pserver question

2001-03-01 Thread Eric Siegerman

On Thu, Mar 01, 2001 at 11:38:16AM -0500, Derek R. Price wrote:
> Peter Ajamian wrote:
> > There's a utility available
> > that I just finished work on this past week which will maintain the
> > passwd and readers files for you automatically (it works similar to the
> > regular Unix passwd program).
> 
> I was always fond of:
> 
> perl -e 'print crypt ("passwd", "st") . "\n"'
> 
> myself.

That's fine if you want to give all your CVS users write access
to the password file...

--

|  | /\
|-_|/  >   Eric Siegerman, Toronto, Ont.[EMAIL PROTECTED]
|  |  /
With sufficient thrust, pigs fly just fine. However, this is not
necessarily a good idea.
- RFC 1925 (quoting an unnamed source)

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: pserver question

2001-03-01 Thread Derek R. Price

Peter Ajamian wrote:

> The passwords are not stored plain text in the passwd file, they have to
> be encrypted with the crypt() function.  There's a utility available
> that I just finished work on this past week which will maintain the
> passwd and readers files for you automatically (it works similar to the
> regular Unix passwd program).  You can get it from
> http://www.pajamian.dhs.org .  It's called cvspwd (though I'm thinking
> of renaming it so as not to get it confused with an older program by the
> same name).  Anyways, I think you'll find it ideal for what you want.

I was always fond of:

perl -e 'print crypt ("passwd", "st") . "\n"'

myself.

Derek

--
Derek Price  CVS Solutions Architect ( http://CVSHome.org )
mailto:[EMAIL PROTECTED] OpenAvenue ( http://OpenAvenue.com )
--
High explosives and school don't mix.
High explosives and school don't mix.
High explosives and school don't mix...

  - Bart Simpson on chalkboard, _The Simpsons_




___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: pserver question

2001-02-27 Thread Peter Ajamian


> From: "Furmaniuk, Michael" <[EMAIL PROTECTED]>
> Date: Tue, 27 Feb 2001 09:37:10 -0500
> 
>   My problem:
>   I ... have changed the line in
> config to SystemAuth=no, and added the passwd file,
> 
>   However, if I try to use the passwd file I either get an incorrect
> password error if I change my password to be read from the passwd file in
> CVS,
> 
> --__--__--
> 
> From: "Furmaniuk, Michael" <[EMAIL PROTECTED]>
> Date: Tue, 27 Feb 2001 11:18:18 -0500
> 
> 
>   I added the file with
> the Users I was testing with and noticed the update to the CVSROOT
> directory, but I am still not able to log in with any of the users listed
> within the file even if I update it directly.  I've changed the passwords
> but its still not allowing me access, for the User that has the system
> account I get an incorrect password error.

The passwords are not stored plain text in the passwd file, they have to
be encrypted with the crypt() function.  There's a utility available
that I just finished work on this past week which will maintain the
passwd and readers files for you automatically (it works similar to the
regular Unix passwd program).  You can get it from
http://www.pajamian.dhs.org .  It's called cvspwd (though I'm thinking
of renaming it so as not to get it confused with an older program by the
same name).  Anyways, I think you'll find it ideal for what you want.

Regards, Peter

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



RE: pserver question

2001-02-27 Thread Furmaniuk, Michael


  Ok, I see by modifying it that it has not changed.  I added the file with
the Users I was testing with and noticed the update to the CVSROOT
directory, but I am still not able to log in with any of the users listed
within the file even if I update it directly.  I've changed the passwords
but its still not allowing me access, for the User that has the system
account I get an incorrect password error.


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, February 27, 2001 11:07 AM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: Re: pserver question


Furmaniuk, Michael writes:
> 
>   I know the passwd file is updated, I have had the new passwd file
checkout
> with CVSROOT, I've deleted the directory and checked it out again to get
the
> file.  When I have done the update the changes show up there.

But it's $CVSROOT/CVSROOT/passwd that's significant to CVS, not
$CVSROOT/CVSROOT/passwd,v which is what you checkout.  passwd is *NOT*
intended to be managed by CVS (doing so creates numerous security
problems), so the version in $CVSROOT/CVSROOT/passwd is not
automatically updated when you check in changes like the other
administrative files are (unless you've added it to checkoutlist).

-Larry Jones

I keep forgetting that rules are only for little nice people. -- Calvin

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



Re: pserver question

2001-02-27 Thread Larry Jones

Furmaniuk, Michael writes:
> 
>   I know the passwd file is updated, I have had the new passwd file checkout
> with CVSROOT, I've deleted the directory and checked it out again to get the
> file.  When I have done the update the changes show up there.

But it's $CVSROOT/CVSROOT/passwd that's significant to CVS, not
$CVSROOT/CVSROOT/passwd,v which is what you checkout.  passwd is *NOT*
intended to be managed by CVS (doing so creates numerous security
problems), so the version in $CVSROOT/CVSROOT/passwd is not
automatically updated when you check in changes like the other
administrative files are (unless you've added it to checkoutlist).

-Larry Jones

I keep forgetting that rules are only for little nice people. -- Calvin

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



RE: pserver question

2001-02-27 Thread Furmaniuk, Michael


  I know the passwd file is updated, I have had the new passwd file checkout
with CVSROOT, I've deleted the directory and checked it out again to get the
file.  When I have done the update the changes show up there.

  Michael

-Original Message-
From: Hanser, Kevin [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, February 27, 2001 9:57 AM
To: 'Furmaniuk, Michael'; Info-Cvs (E-mail)
Subject: RE: pserver question


check in your actualy cvs tree and make sure the passwd file that is there
is the one you want.
the passwd file is not included in the checkout/commit of CVSROOT.
According to the CVS docs, it's so you don't have a bunch of (old) passwd
files littering peoples' directories, which they forgot to remove... which
could be a security problem.  So edit the passwd file directly from the
tree...

Kevin

-Original Message-
From: Furmaniuk, Michael [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, February 27, 2001 9:37 AM
To: Info-Cvs (E-mail)
Subject: pserver question



  I tried looking within the archives for a similar problem, but couldn't
find anything similar.

  My problem:
  I have built the CVS 1.11 version on Solaris 2.6, have changed the line in
config to SystemAuth=no, and added the passwd file, with an anonymous user
to run as me on the server (anonymous::mfurmani).  Then checked in the
config and passwd file to make sure the administration files have been
updated.  I know I have the server set up correctly as I can log in as
myself using my system password, the client is CVS 1.9 and has worked fine
as myself.

  However, if I try to use the passwd file I either get an incorrect
password error if I change my password to be read from the passwd file in
CVS, or if I try to login as the anonymous user I get a stranger error - 
cvs [login aborted]: unrecognized auth response from relpbld03.navipath.net:
E Fatal error, aborting.

  Is there another configuration I need to make?  I didn't see anything else
within the documentation about setting up pserver any different than I have.

  Thanks,

  Michael

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



RE: pserver question

2001-02-27 Thread Hanser, Kevin

check in your actualy cvs tree and make sure the passwd file that is there
is the one you want.
the passwd file is not included in the checkout/commit of CVSROOT.
According to the CVS docs, it's so you don't have a bunch of (old) passwd
files littering peoples' directories, which they forgot to remove... which
could be a security problem.  So edit the passwd file directly from the
tree...

Kevin

-Original Message-
From: Furmaniuk, Michael [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, February 27, 2001 9:37 AM
To: Info-Cvs (E-mail)
Subject: pserver question



  I tried looking within the archives for a similar problem, but couldn't
find anything similar.

  My problem:
  I have built the CVS 1.11 version on Solaris 2.6, have changed the line in
config to SystemAuth=no, and added the passwd file, with an anonymous user
to run as me on the server (anonymous::mfurmani).  Then checked in the
config and passwd file to make sure the administration files have been
updated.  I know I have the server set up correctly as I can log in as
myself using my system password, the client is CVS 1.9 and has worked fine
as myself.

  However, if I try to use the passwd file I either get an incorrect
password error if I change my password to be read from the passwd file in
CVS, or if I try to login as the anonymous user I get a stranger error - 
cvs [login aborted]: unrecognized auth response from relpbld03.navipath.net:
E Fatal error, aborting.

  Is there another configuration I need to make?  I didn't see anything else
within the documentation about setting up pserver any different than I have.

  Thanks,

  Michael

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs



pserver question

2001-02-27 Thread Furmaniuk, Michael


  I tried looking within the archives for a similar problem, but couldn't
find anything similar.

  My problem:
  I have built the CVS 1.11 version on Solaris 2.6, have changed the line in
config to SystemAuth=no, and added the passwd file, with an anonymous user
to run as me on the server (anonymous::mfurmani).  Then checked in the
config and passwd file to make sure the administration files have been
updated.  I know I have the server set up correctly as I can log in as
myself using my system password, the client is CVS 1.9 and has worked fine
as myself.

  However, if I try to use the passwd file I either get an incorrect
password error if I change my password to be read from the passwd file in
CVS, or if I try to login as the anonymous user I get a stranger error - 
cvs [login aborted]: unrecognized auth response from relpbld03.navipath.net:
E Fatal error, aborting.

  Is there another configuration I need to make?  I didn't see anything else
within the documentation about setting up pserver any different than I have.

  Thanks,

  Michael

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs