[cvsnt] only need config files -- missing information

Johnson, Mark Mark.Johnson at Ingenix.com
Tue Feb 1 22:49:15 GMT 2005


Community technical support mailing list was retired 2010 and replaced with a professional technical support team. For assistance please contact: Pre-sales Technical support via email to sales@march-hare.com.


Below are my versions of the files
/etc/cvsnt/PServer
/etc/xinitd.d/cvsnt     (not cvs)
CVSROOT/config

I am also running (or trying to run) a recently installed cvsnt
(2.0.58d) on Linux with a windows PDC with Active Directory.  We had to
setup samba and winbind, and verify that we were authenticating against
the PDC. (do a "man wbinfo" for help).

My IS group helped with this, but they know little about cvs, and I know
little about Active Directory.  The problem I am having now relates to
setting up users.  Do I have to create local (linux) users for each
domain users? how does this process work?  Do I have to create local
linux groups, and associate them with domain groups?  I'm confused about
this.  If you, or anyone else knows more about this, any setup info
would be greatly appreciated.

Mark Johnson


/etc/cvsnt/PServer
#
# Repository definitions (0..n)
#
# Each definition is in two parts.  The first (RepositoryXX) defines the
real path
# on the server, and the second (RepositoryXXName) defines the path that
the client sees.
#
# If the name is missing then it is assumed to be equal to the path
#
Repository0=/cvs/T360repo
Repository0Name=/T360repo
Repository1=/cvs/testrepo
Repository1Name=/testrepo
#Repository1=/usr/local/cvs-other
#Repository1Name=/other

#
# Encryption  0=Don't force encryption,
#             1=Request authentication,
#             2=Request encryption,
#             3=Require authentication,
#             4=Require encryption
#
#EncryptionLevel=0

#
# Compression 0=Don't force compression
#             1=Request compression
#             2=Require compression
#
#CompressionLevel=0

#
# CertificateFile  PEM certificate for use with sserver
# PrivateKeyFile   PEM certificate for use with sserver
#
#CertificateFile=/etc/ssh/cvsnt.pem
#PrivateKeyFile=/etc/ssh/cvsnt.pem

#
# NoReverseDns     Disable Reverse lookups by the server to help broken
#                  DNS setups.
#                  This causes LockServer to report bare IP addresses.
#                  It is recommended that the DNS is fixed rather thani
#                  using this option.
#
#NoReverseDns=0

#
# LockServer       Default lock server location.  Can be overridden by
#                  LockServer directive in individual repositories.
#
#LockServer=localhost:2402

# Compatibility levels - currently:
# 0 = Legacy cvs (cvshome.org cvs, eclipse)
# 1 = cvsnt (cvsnt client, wincvs, tortoisecvs, etc.)

#
# Compat<n>_OldVersion  Pretend to be a Unix CVS version (1.11.1).
Keeps some
#                       picky frontends happy (eg. Eclipse)
#Compat0_OldVersion=0

#
# Compat<n>_HideStatus  Hide extended stats/log information
(mergepoints, commit ids, etc.)
#
#Compat0_HideStatus=0

#
# Compat<n>_OldCheckout Implement the old '-n update' behaviour
#
#Compat0_OldCheckout=0

#
# WinbindWrapper   Enable SSPI server functionality by using the winbind
#                  authentication wrapper
WinbindWrapper=/usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp

#
# Chroot           Force all user operations within chroot jail
#
#Chroot=/usr/local/cvs-jail

#
# RunAsUser        Force running as a specified user rather than the
client user
#
#RunAsUser=nobody

#
# AllowTrace       Allow a client to trace the server (default off)
#
#AllowTrace=1

#
# Locale           Override default locale setting for server
#
#Locale=en_GB.UTF-8


/cvs/T360/CVSROOT/config
# Set this to 'no' if pserver shouldn't check system users/passwords
SystemAuth=yes

# Put CVS lock files in this directory rather than directly in the
repository.
# (Depreciated.  Only honoured if LockServer=none)
#LockDir=/var/lock/cvs

# Alternate location of CVS LockServer.  Set to 'none' to disable..
LockServer=localhost:2402

# Set 'TopLevelAdmin' to 'yes' to create a CVS directory at the top
# level of the new working directory when using the 'cvs checkout'
# command.
#TopLevelAdmin=no

# Set 'LogHistory' to 'all' or 'TOFEWGCMAR' to log all transactions to
the
# history file, or a subset as needed (ie 'TMAR' logs all write
operations)
#LogHistory=TOFEWGCMAR

# Set 'RereadLogAfterVerify' to control rereading of the log file after
a verifymsg
#   'always' or 'yes' to always reread the log regardless
#   'never' or 'no' (default) to never reread the log
#RereadLogAfterVerify=no

# Set 'Watcher' to set a user who gets all notify events within the
repository whether
# or not the ifle is watched.

/etc/xinit.d/cvsnt
service cvspserver
{
        disable = no
        socket_type     = stream
        wait            = no
        user            = root
        group           = root
        log_type        = FILE /var/log/cvspserver
        env             = 'HOME=/home/cvsroot'
        server          = /usr/bin/cvs
        server_args     = pserver
        log_on_failure  += USERID
}


-----Original Message-----
From: cvsnt-bounces at cvsnt.org [mailto:cvsnt-bounces at cvsnt.org] On Behalf
Of Zurd
Sent: Tuesday, February 01, 2005 3:13 PM
To: cvsnt at cvsnt.org
Subject: [cvsnt] only need config files -- missing information


Hi, if anyone is using CVSNT on Linux with a Windows
PDC with Active Directory, could they post these files
so that I can make this thing work.

I need these files :
PServer
CVSROOT/config 
/etc/xinetd.d/cvs

Thanks :)


		
__________________________________ 
Do you Yahoo!? 
Yahoo! Mail - Easier than ever with enhanced search. Learn more.
http://info.mail.yahoo.com/mail_250
_______________________________________________
cvsnt mailing list
cvsnt at cvsnt.org http://www.cvsnt.org/cgi-bin/mailman/listinfo/cvsnt cvsnt downloads at march-hare.com https://www.march-hare.com/cvspro/en.asp#downcvs @CVSNT on Twitter CVSNT on Facebook


"Secure Server" made the following
 annotations on 02/01/2005 05:49:19 PM
------------------------------"This e-mail, including attachments, may include confidential and/or proprietary information, and may be used only by the person or entity to which it is addressed. If the reader of this e-mail is not the intended recipient or his or her authorized agent, the reader is hereby notified that any dissemination, distribution or copying of this e-mail is prohibited. If you have received this e-mail in error, please notify the sender by replying to this message and delete this e-mail immediately."
==============================



More information about the cvsnt mailing list
Download the latest CVSNT, TortosieCVS, WinCVS etc. for Windows 8 etc.
@CVSNT on Twitter   CVSNT on Facebook