Re: Problem with admin privileges

2005-07-02 Thread Totok Sulistiomono

Hi Julian.

Julian Opificius wrote:

Mark D. Baushke wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Julian Opificius [EMAIL PROTECTED] writes:

The only problem now is that if a cvsadmin user introduces a directory 
into the cvs repository using add, the directory is owned by him, not 
by the global cvs user, and nobody else can check into/out of that 
directory.


How do I automatically force new directories created by the cvs server 
to be owned by the global cvs user, rather than the effective user? 
Maybe there is a Linux feature - something akin to setuid - that 
operates on the top level repository directory?


julian.



I solved by putting this in loginfo file (i.e. during commit):

new_dir (chgrp -Rf global_cvs_user $CVSROOT/new_dir)




___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs




___
Info-cvs mailing list
Info-cvs@gnu.org
http://lists.gnu.org/mailman/listinfo/info-cvs


Re: set password in CVSROOT/passwd file

2002-03-05 Thread Totok Sulistiomono

Hi,


On Tue, 5 Mar 2002 13:16:14 -0800 (PST)
Andrew Kim [EMAIL PROTECTED] wrote:

 I am setting up pserver and I would like to set the
 password file (CVSROOT/passwd) for the users.  How do
 I set the password column?  I don't have access to
 shadow file to copy/paste the password.

Go to http://www.red-bean.com/cvsbook/


Download or read cvsbook.html.

And find the perls script mentioned in the book
(The Password-Authenticating Server).


 Thanks,
 Andrew
 
 __
 Do You Yahoo!?
 Try FREE Yahoo! Mail - the world's greatest free email!
 http://mail.yahoo.com/
 
 ___
 Info-cvs mailing list
 [EMAIL PROTECTED]
 http://mail.gnu.org/mailman/listinfo/info-cvs

___
Info-cvs mailing list
[EMAIL PROTECTED]
http://mail.gnu.org/mailman/listinfo/info-cvs