Re: CVS and SSH V2

2005-07-08 Thread Liquidchild
Guys Finally got it all working! woho! Only question I have left is can you make files read only in smartCVS so that users have to select the file for editing first, to stop other users being able to edit the same file at the same time? Thanks for all the help!

Re: Possible Spam: Re: CVS and SSH V2

2005-07-08 Thread Liquidchild
Guys Finally got it all working! woho! Only question I have left is can you make files read only in smartCVS so that users have to select the file for editing first, to stop other users being able to edit the same file at the same time? Thanks for all the help!

Re: Possible Spam: Re: CVS and SSH V2

2005-07-07 Thread Derek Price
Russ Sherk wrote: I think you can put the port into CVS_RSH. Here is mine on winXP using plink: Z:\echo %CVS_RSH% d:\Tools\plink.exe -ssh -pw xx Z:\echo %CVSROOT% :ext:[EMAIL PROTECTED]:/var/cvs --- Does this not work on linux? No. It's an implementation difference. The

CVS and SSH V2

2005-07-06 Thread Liquidchild
with this stuff I have never had to setup CVS with SSH before, I have even tried previous clients of WinCVS and get similiar setup, again I seem to be able to login to the server, as its return command ran with 0, but when i try to checkout the module i get a ksh: cvs not found error This would imply

Re: CVS and SSH V2

2005-07-06 Thread Todd Denniston
PROTECTED] cvs -v or ssh -l gtx 10.10.115.11 cvs -v I am really hitting a brick wall with this stuff I have never had to setup CVS with SSH before, I have even tried previous clients of WinCVS and get similiar setup, again I seem to be able to login to the server, as its return command ran

RE: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Matt Doar
-Original Message- From: [EMAIL PROTECTED] [mailto:info-cvs- [EMAIL PROTECTED] On Behalf Of Todd Denniston Sent: Wednesday, July 06, 2005 6:47 AM To: Liquidchild Cc: info-cvs@gnu.org Subject: Possible Spam: Re: CVS and SSH V2 Liquidchild wrote: Guys, I am trying to setup

Re: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Derek Price
Matt Doar wrote: :ext:[EMAIL PROTECTED]:22\appl\cvs\ole I believe you have to use: :ext:[EMAIL PROTECTED]:22:/appl/cvs/ole You are correct about the forward slashes, but not the extra colon. Also, specifying a port number to the :ext: method will be ignored at best. (it wouldn't

RE: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Matt Doar
To: Matt Doar Cc: Todd Denniston; Liquidchild; info-cvs@gnu.org Subject: Re: Possible Spam: Re: CVS and SSH V2 Matt Doar wrote: :ext:[EMAIL PROTECTED]:22\appl\cvs\ole I believe you have to use: :ext:[EMAIL PROTECTED]:22:/appl/cvs/ole You are correct about the forward slashes

Re: Possible Spam: Re: CVS and SSH V2

2005-07-06 Thread Derek Price
Matt Doar wrote: Derek, From the CVS manual, I see CVSROOT is indeed specified as: [:method:][[user][:[EMAIL PROTECTED]:[port]]/path/to/repository You specified a colon *after* the port field: Matt Doar wrote: I believe you have to use: :ext:[EMAIL PROTECTED]:22:/appl/cvs/ole This

Re: cvs and ssh

2005-02-19 Thread Serbulent UNSAL
No i am a newbie for cvs and trying to install it first. But after installation i can't connect. Cum, 2005-02-18 tarihinde 19:37 -0600 saatinde, Jean-Rene David yazd: * Serbulent UNSAL [EMAIL PROTECTED]: # cvs -d /var/cvsroot init # chown -R cvs.cvs /var/cvsroot

Re: cvs and ssh

2005-02-18 Thread Jean-Rene David
* Serbulent UNSAL [EMAIL PROTECTED]: # cvs -d /var/cvsroot init # chown -R cvs.cvs /var/cvsroot #export CVS_RSH=ssh Here is the error message usta:/home/usta# cvs -d :ext:[EMAIL PROTECTED]:/var/cvsroot checkout module Password: Did you import anything in your repository before

cvs and ssh

2005-02-16 Thread Serbulent UNSAL
Hello I am trying to install cvs with ssh. Here is what have i done. I am using debian sarge and cvs has alredy been installed. I create a directory as /var/cvsroot I create a cvs group and user with; # groupadd cvs # useradd -g cvs -m -d /var/cvsroot -s /bin/bash -c CVS cvs commands

Re: CVS w/ ssh - chroot

2005-01-26 Thread Grand Poohbah
show anything obvious, this may be rather off-topic. ~Matt -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mark D. Baushke Sent: Friday, January 14, 2005 11:14 AM To: Grand Poohbah Cc: info-cvs@gnu.org Subject: Re: CVS w/ ssh - chroot -BEGIN

CVS w/ ssh - chroot

2005-01-14 Thread Grand Poohbah
-ssh-cvs-server.en.html However, instead of using a rssh or a smrsh type of shell, I am attempting to do a classic chroot. The cvs user logs into the server with ssh and get dropped into a chroot directory. I have place what I believe to be all the necessary files (cvs binary, permission

Re: CVS w/ ssh - chroot

2005-01-14 Thread Mark D. Baushke
permissions similar to those found in the how-to http://www.idealx.org/doc/chrooted-ssh-cvs-server.en.html However, instead of using a rssh or a smrsh type of shell, I am attempting to do a classic chroot. The cvs user logs into the server with ssh and get dropped into a chroot directory

RE: CVS w/ ssh - chroot

2005-01-14 Thread Matt Doar
anything obvious, this may be rather off-topic. ~Matt -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mark D. Baushke Sent: Friday, January 14, 2005 11:14 AM To: Grand Poohbah Cc: info-cvs@gnu.org Subject: Re: CVS w/ ssh - chroot -BEGIN PGP

Re: CVS w/ ssh - chroot

2005-01-14 Thread Espen Randen
On 2005-01-14, Grand Poohbah [EMAIL PROTECTED] wrote: Question: is there a debug or verbose mode I can use to get more output? I have the mirrored repository file structure and permissions set up correctly, my only binaries I have are the following /bin/sh /bin/chroot.sh /bin/ls

Re: CVS over SSH on different port

2004-11-02 Thread stremler
begin quoting Gaurav Vaish [EMAIL PROTECTED] : I want to enable port forwarding for the CVS (over SSH). But at the same time, I have sshd running on the firewall server. As such, I can have port 22 (on firewall) for connecting to the CVS. How can I achieve my target? Last time I

Re: CVS over SSH on different port

2004-10-26 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gaurav Vaish [EMAIL PROTECTED] writes: Hi, I want to enable port forwarding for the CVS (over SSH). But at the same time, I have sshd running on the firewall server. As such, I can have port 22 (on firewall) for connecting to the CVS

Re: CVS over SSH on different port

2004-10-26 Thread Gaurav Vaish
The host firewall.network.net is the external firewall and allows me to establish port forwarding to internal hosts via an SSH connection. No. It does not allow right now. But I want it do so. But it also has sshd running on itself, listening on 22 and

Re: CVS over SSH on different port

2004-10-26 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gaurav Vaish [EMAIL PROTECTED] writes: The host firewall.network.net is the external firewall and allows me to establish port forwarding to internal hosts via an SSH connection. No. It does not allow

Re: CVS over SSH on different port

2004-10-26 Thread Gaurav Vaish
Thanks! It works... :-) I have one more query... on branching. Check the new thread. Cheers, Gaurav Vaish http://gallery.mastergaurav.org On Tue, 26 Oct 2004 08:58:00 -0700, Mark D. Baushke [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED

CVS over SSH on different port

2004-10-25 Thread Gaurav Vaish
Hi, I want to enable port forwarding for the CVS (over SSH). But at the same time, I have sshd running on the firewall server. As such, I can have port 22 (on firewall) for connecting to the CVS. How can I achieve my target? Cheers, Gaurav Vaish http://gallery.mastergaurav.org

Re: CVS on SSH

2004-09-13 Thread Geoff Beier
follow-up to this hit the list; my apologies if this is redundant. I'm not sure what sf.net does, but something like smrsh will do what you want. Look here for an example of how one group did it: http://www.idealx.org/prj/idx-chrooted-ssh-cvs/dist/chrooted-ssh-cvs-server. html HTH, Geoff

Re: CVS on SSH

2004-09-13 Thread Gaurav Vaish
-cvs/dist/chrooted-ssh-cvs-server. html HTH, Geoff ___ Info-cvs mailing list [EMAIL PROTECTED] http://lists.gnu.org/mailman/listinfo/info-cvs

Re: CVS on SSH

2004-09-07 Thread Gaurav Vaish
sshd is running. The shells for all the users are disabled (/bin/nologin). How do I allow access to cvs thru ssh? Basically, what changes do I need to put in the cvs configuration. I know how to access cvs on ssh -- I've been using SF for 3yrs now. So, that's not a problem. :-) Happy

Re: CVS on SSH

2004-09-07 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gaurav Vaish [EMAIL PROTECTED] writes: sshd is running. The shells for all the users are disabled (/bin/nologin). How do I allow access to cvs thru ssh? Basically, what changes do I need to put in the cvs configuration. That is a big problem

Re: CVS on SSH

2004-09-07 Thread Gaurav Vaish
Well, you need to get the server to allow your ssh logins. But doesn't is leads to 'shell access' to the user? I do not want to allow direct console access but only cvs access. Similar to what SourceForge has. Happy Hacking, Gaurav Vaish http://www.mastergaurav.org

Re: CVS over SSH

2004-09-07 Thread D. J. Hagberg
. In addition, you can do any of the above setups in a chroot environment if you really want to lock down what's accessible on the host. There are other emails to this list that had links to running cvs-over-ssh in a chroot environment. I belive sourceforge does some combination of chroot and something

CVS on SSH

2004-09-06 Thread Gaurav Vaish
Hi, How do I enable CVS on SSH? Happy Hacking, Gaurav Vaish http://www.mastergaurav.org http://www.mastergaurav.net --- ___ Info-cvs mailing list [EMAIL PROTECTED] http://lists.gnu.org/mailman/listinfo/info-cvs

Re: CVS on SSH

2004-09-06 Thread Arno Schuring
Hi, Hi How do I enable CVS on SSH? Enable SSH And the long answer: The only thing you need to use cvs over ssh is to enable an ssh daemon on the cvs server (make sure ssh users can execute the cvs executable), and use the :ext: connection method on your clients. If you use the command

Re: CVS on SSH

2004-09-06 Thread Mark D. Baushke
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gaurav Vaish [EMAIL PROTECTED] writes: How do I enable CVS on SSH? For CVS, set the environment variable CVS_RSH=ssh and use :ext: as the method. See also https://ccvs.cvshome.org/fom/cache/217.html For CVSNT, you may use :extssh: as the method

chroot cvs via ssh on Redhat Fedora Core 2

2004-07-28 Thread Nina Pham
hi, I'm building the cvs server using ssh. The problem with that is the cvs client who accesses the cvs repository also can logon to the shell and access other stuff. How do I build the ssh server in the chroot so that the cvs client can only access the cvs repository ONLY? I found some HOWTO

cvs over ssh with multiple users

2004-06-29 Thread Chris_V
Hello list, this is my problem: I have a user account on a linux machine and we can use CVS on it using the ssh protocol for security reasons (ext). This works fine for me and I can log in using my account username and account password. Now, how can I give access to this CVS repository to other

Re: cvs over ssh with multiple users

2004-06-29 Thread Izo
: Administration steps (assuming you having the superuser rights) 1. create /CVS-rootdir/CVSROOT/passwd with following structure: cvsuser1:hashed_password1:fake_user cvsuser2:hashed_password2:fake_user 2. chown -R the CVS-rootdir as fake_user CVS user steps: 3. ssh -L2401:CVS-server:2401 [EMAIL

Re: cvs over ssh with multiple users

2004-06-29 Thread Larry Jones
Chris_V writes: I have a user account on a linux machine and we can use CVS on it using the ssh protocol for security reasons (ext). This works fine for me and I can log in using my account username and account password. Now, how can I give access to this CVS repository to other people

chrooted cvs thru ssh

2004-02-09 Thread Keyser Soze
I followed the ideas presented in http://www.idealx.org/prj/idx-chrooted-ssh-cvs/dist/chrooted-ssh-cvs-server.html by using the scripts at http://www.informatimago.com/linux/chrooted-ssh-cvs. It looks like this will work well but I have one question: Is it possible to have a single user access

Re: cvs ext (ssh), but no shell access..

2003-09-25 Thread no6
Larry Jones wrote: Wim Bertels writes: cvs is up and running, but by using the ext method users automatically gain shell access to the cvs server, this in NOT intended, how do you solve this. You can configure sshd to only allow certain commands -- see the sshd documentation for

Re: cvs ext (ssh), but no shell access..

2003-09-25 Thread Mark D. Baushke
[EMAIL PROTECTED] writes: Larry Jones wrote: Wim Bertels writes: cvs is up and running, but by using the ext method users automatically gain shell access to the cvs server, this in NOT intended, how do you solve this. You can configure sshd to only allow certain commands --

Re: cvs ext (ssh), but no shell access..

2003-09-25 Thread Larry Jones
[EMAIL PROTECTED] writes: What sshd option are you refering to? I looked in the docs, and could not find such a configuration parameter. I would expect this man page is for the latest sshd, 3.7p1, or later. See the command= option in the AUTHORIZED_KEYS file. -Larry Jones The game's

Re: cvs ext (ssh), but no shell access..

2003-09-25 Thread Rob Helmer
On Wed, Sep 24, 2003 at 04:56:19PM -0700, Mike Castle wrote: In article [EMAIL PROTECTED], Wim Bertels [EMAIL PROTECTED] wrote: Houdi, Its a remote clients/server setup, cvs is up and running, but by using the ext method users automatically gain shell access to the cvs server, this in NOT

Re: cvs ext (ssh), but no shell access..

2003-09-25 Thread JacobRhoden
On Fri, 26 Sep 2003 02:57 am, Rob Helmer wrote: 1) permanently delete files under CVS control 2) run arbitrary commands (including commands they upload) 1 is bad enough, but 2 could allow them (or someone with access to their account) to use the server for any manner of attack on other

Re: cvs ext (ssh), but no shell access.. (no6@pobox.com)

2003-09-25 Thread Wim Bertels
connect using ssh to the cvs server (the cvs command alone is not enough, dont ask me why, but i suppose it also needs things like ls, mkdir, scp ..) so the only way is to use a restricted shell instead of /usr/bin/cvs but then again, the user has shell access (maybe use chroot or something) so i'm

Re: cvs ext (ssh), but no shell access.. (no6@pobox.com)

2003-09-25 Thread Mark D. Baushke
the init process might pass to a login shell. in the /etc/passwd file U cant connect using ssh to the cvs server (the cvs command alone is not enough, dont ask me why, but i suppose it also needs things like ls, mkdir, scp ..) so the only way is to use a restricted shell instead of /usr/bin/cvs

Re: cvs ext (ssh), but no shell access..

2003-09-24 Thread Mike Castle
In article [EMAIL PROTECTED], Wim Bertels [EMAIL PROTECTED] wrote: Houdi, Its a remote clients/server setup, cvs is up and running, but by using the ext method users automatically gain shell access to the cvs server, this in NOT intended, how do you solve this. (i need to use ssh because i have

Re: CVS over SSH hangs

2002-05-15 Thread vkd
Joseph Shraibman [EMAIL PROTECTED] wrote in message [EMAIL PROTECTED]">news:[EMAIL PROTECTED]... I've been having a similar problem on a redhat box with the cvs-1.11.1p1-6.2 rpm installed. When I try to checkout a large project from the localhost with ssh the checkout hangs after random

Re: CVS over SSH hangs

2002-05-15 Thread Joseph Shraibman
I've been having a similar problem on a redhat box with the cvs-1.11.1p1-6.2 rpm installed. When I try to checkout a large project from the localhost with ssh the checkout hangs after random files, I have to cntrl+C and start it again, and again, and again until the whole project is finished.

Re: CVS over SSH hangs

2002-05-10 Thread vkd
Rene Berber [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED]... vkd [EMAIL PROTECTED] wrote in message news:r7zC8.145556$[EMAIL PROTECTED]... Hi, I am experiencing problems using ssh as a shell for CVS. Everything works great except two things 1. There is a small hang during

Re: CVS over SSH hangs

2002-05-10 Thread Tanaka Akira
In article r7zC8.145556$[EMAIL PROTECTED], vkd [EMAIL PROTECTED] writes: 2. CVS transfer completes, but the session just hangs there as though there is no completion of communication: # cvs login # cvs co project ... ... U project/utils/readme.txt U project/utils/room.c U

Re: Help I'm trying to set up CVS with SSH

2002-04-07 Thread Odysseas Tsatalos
In case you are still looking for a solution to your problem, it seems that it was caused by wincvs 1.3b7. I was having exactly the same trouble as you, and then I tried 1.3b6 and everything works great!!. I'm just up north of you a couple dozen miles. e-mail me personally and we can chat on

Help I'm trying to set up CVS with SSH

2002-03-13 Thread Jerry Hancock
I have a Shell account at my ISP where I have the latest version of CVS. I'm assuming that there is not a process that needs to be started. I have the wincvs client as detailed in the following doc. http://www.devguy.com/fp/cfgmgmt/cvs/cvs_ssh.htm I get the following responce in the wincvw

Re: Help I'm trying to set up CVS with SSH

2002-03-13 Thread Stephen Leake
Jerry Hancock [EMAIL PROTECTED] writes: I have a Shell account at my ISP where I have the latest version of CVS. I'm assuming that there is not a process that needs to be started. I have the wincvs client as detailed in the following doc. http://www.devguy.com/fp/cfgmgmt/cvs/cvs_ssh.htm

Re: Help I'm trying to set up CVS with SSH

2002-03-13 Thread James Knowles
passwd file in /cvs/CVSROOT This is not used for shell access; remove it. I'm not sure where to go from here. I'm just up north of you a couple dozen miles. e-mail me personally and we can chat on the phone if needs be, but your problem is that ssh needs to automatically authenticate.

CVS through SSH import problem

2002-03-12 Thread Reggie Big Monkey a.k.a. Redge
Hi! I am having a strange problem with CVS import command when using it with SSH. The CVS process seems to be stuck in the middle of an upload. Sometimes it occurs on the first file, sometimes after a few files. 1. When I use CVS with many wrapper parameters (ex: -W *.exe 'b') it always block

cvs and ssh = lots of 'end of file from server' errors

2002-02-21 Thread Flemming Knudsen
We get a lot of 'end of file from server' errors when exporting binary files from our Mandrake linux server. We use cvs.exe v. 1.11 (client/server) and ssh 3.0.2p1 (protocol 1). Any ideas ?? Best regards . Flemming Knudsen, [EMAIL PROTECTED] ___

ANNOUNCE: Updated document available (CVS, Windows, ssh)

2001-12-12 Thread James Knowles
Thanks to some tremendous community input, my notes for setting up a Windows workstation to use a remote CVS server have been updated. Some people have found this useful, so I'm making a general announcement here. Otherwise, it's just a bunch of personal notes to compensate for an imperfect

CVS via SSH

2001-11-10 Thread Cihan Esen
Hi, I was doing my cvs stuff via SSH, until yesterday. Somehow my ssh key lost in the server, it rejects me to access the repository. Is there anyone who knows to make a cvs server know an individual host? I regenerated my ssh key, tried to put it to the server via scp but i couldn't. If anyone

CVS restricte ssh access

2001-07-09 Thread Giuseppe Milicia
Hi guys, perhaps this is a bit off-topic... Anyway, I need to share a CVS repository located in my Personal directory on a Unix machine with a couple of developers. We have no support from the system people so I cannot create new groups/accounts etc. Is there any way to grant these people

CVS over ssh + AFS

2001-05-18 Thread Cyrille Artho
: CVS_RSH=/usr/bin/ssh CVSROOT=server:/afs/ethz.ch/.../cvs/CVSROOT ssh is configured such that I can login without password and without -l on server, under the different user name. If I ssh normally, my .tcshrc ensures that klog is run with the options needed to mount AFS. However, this seems to fail when

[Info-cvs] [newbie] ssh and multiple users

2000-09-21 Thread andreas otto
Hi, still being fairly new to cvs but already started to use it on a project. i can only reach the repository using ssh which seems to create problem. afaik ssh needs a valid username on the machine it is supposed to log on. since i only have one username on my hoster's machine this will be a

Re: [Info-cvs] [newbie] ssh and multiple users

2000-09-21 Thread Derek R. Price
I haven't tried it myself but someone suggested running inetd pserver from your own account. I believe the implication was that inetd will run from your account as long as you don't request ports already in use by the system. You can then maintain your own CVS passwd file and thus multiple CVS

Re: [Info-cvs] [newbie] ssh and multiple users

2000-09-21 Thread Larry Jones
andreas otto writes: i can only reach the repository using ssh which seems to create problem. afaik ssh needs a valid username on the machine it is supposed to log on. since i only have one username on my hoster's machine this will be a problem. any ideas what can be done about this. a

Re[2]: [Info-cvs] [newbie] ssh and multiple users

2000-09-21 Thread andreas otto
Hi Larry and all the others, thanks a lot so far for all the answers to my newbie question. at least i know now what to talk about when i am going to make suggestions to my hoster. kind regards, andreas -- andreas otto - [EMAIL PROTECTED] using php on windows? http://www.php4win.de

CVS and SSH

2000-05-30 Thread Noel L Yap
Here's my setup: OpenSSH-2.1.0 CVS-1.10.5 client on NT OpenSSH-2.1.0 CVS-1.10.8 server on Solaris. I have two problems (probably stemming from the same cause): 1. I can't find a way to execute a non-GUI ssh. 2. When I set CVS_RSH to point to SshClient.exe, CVS doesn't use ssh (it'll still

CVS and SSH

2000-05-30 Thread Noel L Yap
OK, I've found that CVS client doesn't use CVS_RSH on NT unless CVSROOT is prefixed with ":ext:" so the bug I reported before may not really be a bug (although I'm not sure if it's documented). I still need a usable NT ssh2 client, though, so if anyone has any pointers, I'd really appreciate it.

Re: cvs over ssh ugliness

2000-04-26 Thread Cindy Hahn
We finally found the problem. It was neither CVS or SSH that was the issue. The developer had recently had a couple of anti-virus programs run out of their evaluation periods. They were preventing the file transfer from occuring. *sigh* Thanks for the responses anyway, we'll keep them

Re: cvs over ssh ugliness

2000-04-21 Thread Greg A. Woods
[ On Thursday, April 20, 2000 at 15:15:59 (-0700), Cindy Hahn wrote: ] Subject: cvs over ssh ugliness From watching the server, he is authenticating correctly and then the process running his cvs command just blocks and never executes. On the client side it just completely hangs. Taking

Re: cvs over ssh ugliness

2000-04-21 Thread Mike Chambers
I have cvs setup on a Linux box. I connect from Windows 2000 and NT4 via ssh. The first time a run a command everything runs perfectly, but if I try to run another command in the next five minutes i get the following error: No Warranty! Read COPYING licence available with src, and redistribute

Re: cvs over ssh ugliness

2000-04-21 Thread Cindy Hahn
On Fri, Apr 21, 2000 at 10:17:51AM -0400, Greg A. Woods sent forth: [ On Thursday, April 20, 2000 at 15:15:59 (-0700), Cindy Hahn wrote: ] ssh -v host.domain id If the user can do that then the problem is not likely with SSH but rather with how CVS invokes SSH, or with the CVS

cvs over ssh ugliness

2000-04-20 Thread Cindy Hahn
Hi all, I'm in charge of the CVS stuff for our Engineering deptartment and we're seeing something really funky and incredibly frustrating. One of the developers cannot checkout any projects from the CVS repository. He's running Win98, WinCVS 1.0.6 (we also tried WinCVS 1.1b12 to no avail), ssh

Re: CVS and ssh/rdist over a firewall?

2000-03-22 Thread |}avid (opeland
You could configure the firewall to allow connections to port2401 on the repository machine only from the machines where you need the files. Then you can just do an automatic cvs update/export. This might not be totally secure, but you won't be able to automate ssh without opening other

CVS and ssh/rdist over a firewall?

2000-03-21 Thread Heather Scrutton
I've been attempting to lurk and absorb information, however, this question is rather pressing for me at the moment. I haven't found any good information on how to implement this, and I've looked for what feels like forever. What we need to do is get content from an internal development box to

Re: CVS and ssh/rdist over a firewall?

2000-03-21 Thread Palle Girgensohn
Heather Scrutton wrote: I've been attempting to lurk and absorb information, however, this question is rather pressing for me at the moment. I haven't found any good information on how to implement this, and I've looked for what feels like forever. What we need to do is get content

Re: Segfault for CVS over SSH

2000-03-09 Thread Larry Jones
Benjamin B. Thomas writes: I found a workaround for the segfaults I got when using CVS over ssh and kerberized rsh. In the config file, PreservePermissions had been enabled. When I disabled it, everything worked normally. With it enabled, I could commit one file at a time, but got segfaults

Re: Segfault for CVS over SSH

2000-03-08 Thread Benjamin B. Thomas
Quoting Larry Jones [EMAIL PROTECTED]: A traceback from the debugger will be much more useful than straces. Here is the backtrace from the child process on the server side (when connecting via ssh or kerberized rsh with an :ext: CVSROOT). If only one file is committed or has changed,

Segfault for CVS over SSH

2000-03-07 Thread B. T.
I am having the same problem which Sean Chittenden described in December http://x31.deja.com/getdoc.xp?AN=561768387search=threadCONTEXT=952413 094.1035468817HIT_CONTEXT=952413039.1034944541hitnum=2 Basically, using either ssh or kerberos rsh as CVS_RSH and then setting the

Re: Segfault for CVS over SSH

2000-03-07 Thread Larry Jones
B. T. writes: The client is Red Hat 6.0 and the Server is 6.1. Bash is the shell on both systems. You can get straces of the cvs 1.10.0 server process on the at the following location: Committing one file -- this works