[cvsnt] CVSNT Server on Linux using pserver

Michel Launier michel.launier at videotron.ca
Tue Apr 27 22:52:43 BST 2004


I have installed CVSTNT V2.0.41 on a Fedora Core 1 Linux distribution 
and have some client using WinCVS V1.3.17.1 on XP Professional.  Locally 
(on the Linux box) I can access the repository correcly.  However, I 
cannot seem to get WinCVS to connect properly using pserver (it was 
connecting well with the Linux distribution before I installed CVSNT).

When attempting to login from WinCVS, I get an error message that the 
repository '/xxx/yyy' does not exist (but it is actually acessible 
localy).  The log file (/var/log/cvspserver) does not show any problem. 
  In fact it says that a cvspserver is started from the proper client IP 
address.  I have verified the cvs root definition and it matches the 
'/xxx/yyy' exactly.

I am under the beleif I have not configured 'PServer' properly.  Here is 
what the file looks like:
===========================================================================
#
# Repository definitions (0..n)
#
Repository0=/home/cvsrep
#Repository1=/usr/local/cvs-other
 

#
# Repository prefix
#
#RepositoryPrefix=/home
#RepositoryPrefix=/usr
 

#
# Encryption  0=Don't force encryption,
#             1=Request authentication,
#             2=Request encryption,
#             3=Require authentication,
#             4=Require encryption
#
EncryptionLevel=0
 

#
# Compression 0=Don't force compression
#             1=Request compression
#             2=Require compression
#
CompressionLevel=0
 

#
# CertificateFile  PEM certificate for use with sserver
# PrivateKeyFile   PEM certificate for use with sserver
#
#CertificateFile=/etc/ssh/cvsnt.pem
#PrivateKeyFile=/etc/ssh/cvsnt.pem
 

#
# NoReverseDns     Disable Reverse lookups by the server to help broken
#                  DNS setups.
#                  This causes LockServer to report bare IP addresses.
#                  It is recommended that the DNS is fixed rather thani
#                  using this option.
#
#NoReverseDns=0

#
# LockServer       Default lock server location.  Can be overridden by
#                  LockServer directive in individual repositories.
#
LockServer=localhost:2402
 

 

#
# Unix comptable CVS
#
FakeUnixCvs=1 
====================================================================================

I have tried with and without lunching the cvslockd deamon.  I have also 
tried to configure the user using 'cvs passwd ...' but it seems that I 
am not capable since I am not the administrator (though I am 'root' on 
Linux).

Can you provide a hint....

Cheers,
...michel




More information about the cvsnt mailing list