[cvsnt] pserver change (??) between 2.0.10 and 2.0.23

Tony Hoyle tmh at nodomain.org
Thu Jan 29 18:19:30 GMT 2004


Community technical support mailing list was retired 2010 and replaced with a professional technical support team. For assistance please contact: Pre-sales Technical support via email to sales@march-hare.com.


Glen Starrett wrote:

> Well, the config.log says it found PAM.  Should there be a cvs file in 
> pam.d?  (there isn't).  SystemAuth was commented out, but I set it to 
> =yes just in case then committed it.  Then I removed my user from passwd 
> (it was the only one in there) and then later remove the entire passwd 
> file.   The login failed in both circumstances.  Am I missing something?
> 
You don't need a cvs file in pam.d as it'll fall back to 'other' instead 
(which is what I use on the main cvs repository).  Of course if your 
'other' file isn't setup to let anyone in then it won't work....  On 
debian it file looks like:

auth     required       pam_unix.so
account  required       pam_unix.so
password required       pam_unix.so
session  required       pam_unix.so

...which is pretty much a standard configuration.

You should get a log from PAM when you login, which in debian is in 
/var/log/auth.log - no idea where it is on redhat though.

Tony




More information about the cvsnt mailing list
Download the latest CVSNT, TortosieCVS, WinCVS etc. for Windows 8 etc.
@CVSNT on Twitter   CVSNT on Facebook