source: general/prog/cvsserver.xml@ 2d1ea57b

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/intltool xry111/llvm18 xry111/soup3 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 2d1ea57b was 59048cd9, checked in by Bruce Dubbs <bdubbs@…>, 12 years ago

Remove xinetd

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@9382 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 8.2 KB
Line 
1<?xml version="1.0" encoding="ISO-8859-1"?>
2<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.5//EN"
3 "http://www.oasis-open.org/docbook/xml/4.5/docbookx.dtd" [
4 <!ENTITY % general-entities SYSTEM "../../general.ent">
5 %general-entities;
6
7]>
8
9<sect1 id="cvsserver" xreflabel="Running a CVS Server">
10 <?dbhtml filename="cvsserver.html"?>
11
12 <sect1info>
13 <othername>$LastChangedBy$</othername>
14 <date>$Date$</date>
15 </sect1info>
16
17 <title>Running a CVS Server</title>
18
19 <sect2 role="package">
20 <title>Running a CVS Server</title>
21
22 <para>This section will describe how to set up, administer and secure
23 a CVS server.</para>
24
25 <bridgehead renderas="sect3">CVS Server Dependencies</bridgehead>
26
27 <bridgehead renderas="sect4">Required</bridgehead>
28 <para><xref linkend="cvs"/> and
29 <xref linkend="openssh"/></para>
30
31 </sect2>
32
33 <sect2 role="configuration">
34 <title>Setting up a CVS Server.</title>
35
36 <para>A CVS server will be set up using OpenSSH as the remote access
37 method. Other access methods, including :pserver: and :server: will
38 not be used for write access to the CVS repository. The :pserver:
39 method sends clear text passwords over the network and the :server:
40 method is not supported in all CVS ports. Instructions for anonymous,
41 read only CVS access using :pserver: can be found at the end of this
42 section.</para>
43
44 <para>Configuration of the CVS server consists of four
45 steps:</para>
46
47 <sect3>
48 <title>1. Create a Repository.</title>
49
50 <para>Create a new CVS repository with the following
51 commands:</para>
52
53<screen role="root"><userinput>mkdir /srv/cvsroot &amp;&amp;
54chmod 1777 /srv/cvsroot &amp;&amp;
55export CVSROOT=/srv/cvsroot &amp;&amp;
56cvs init</userinput></screen>
57
58 </sect3>
59
60 <sect3>
61 <title>2. Import Source Code Into the Repository.</title>
62
63 <para>Import a source module into the repository with the following
64 commands, issued from a user account on the same machine as the
65 CVS repository:</para>
66
67<screen><userinput>cd <replaceable>&lt;sourcedir&gt;</replaceable> &amp;&amp;
68cvs import -m "<replaceable>&lt;repository test&gt;</replaceable>" <replaceable>&lt;cvstest&gt;</replaceable> <replaceable>&lt;vendortag&gt;</replaceable> <replaceable>&lt;releasetag&gt;</replaceable></userinput></screen>
69
70 </sect3>
71
72 <sect3>
73 <title>3. Verify Local Repository Access.</title>
74
75 <para>Test access to the CVS repository from the same user
76 account with the following command:</para>
77
78<screen><userinput>cvs co cvstest</userinput></screen>
79
80 </sect3>
81
82 <sect3>
83 <title>4. Verify Remote Repository Access.</title>
84
85 <para>Test access to the CVS repository from a remote machine using
86 a user account that has <command>ssh</command> access to the CVS
87 server with the following commands:</para>
88
89 <note>
90 <para>Replace <replaceable>&lt;servername&gt;</replaceable> with the
91 IP address or host name of the CVS repository machine. You will
92 be prompted for the user's shell account password before CVS
93 checkout can continue.</para>
94 </note>
95
96<screen><userinput>export CVS_RSH=/usr/bin/ssh &amp;&amp;
97cvs -d:ext:<replaceable>&lt;servername&gt;</replaceable>:/srv/cvsroot co cvstest</userinput></screen>
98
99 </sect3>
100
101 </sect2>
102
103 <sect2 id='cvsserver-config' role="configuration">
104 <title>Configuring CVS for Anonymous Read Only Access.</title>
105
106 <para>CVS can be set up to allow anonymous read only access using the
107 :pserver: method by logging on as <systemitem class="username">root</systemitem>
108 and executing the following commands:</para>
109
110<screen role="root"><userinput>(grep anonymous /etc/passwd || useradd anonymous -s /bin/false -u 98) &amp;&amp;
111echo anonymous: &gt; /srv/cvsroot/CVSROOT/passwd &amp;&amp;
112echo anonymous &gt; /srv/cvsroot/CVSROOT/readers</userinput></screen>
113
114 <para>If you use <command>inetd</command>, the following command
115 will add the <application>CVS</application> entry to
116 <filename>/etc/inetd.conf</filename>:</para>
117
118<screen role="root"><userinput>echo "2401 stream tcp nowait root /usr/bin/cvs cvs -f \
119 --allow-root=/srv/cvsroot pserver" &gt;&gt; /etc/inetd.conf</userinput></screen>
120
121 <indexterm zone="cvsserver cvsserver-config">
122 <primary sortas="e-etc-inetd.conf">/etc/inetd.conf</primary>
123 </indexterm>
124
125 <para>Issue a <command>killall -HUP inetd</command> to reread the changed
126 <filename>inetd.conf</filename> file.</para>
127<!--
128 <para>If you use <command>xinetd</command>, the following command will create
129 the CVS file as <filename>/etc/xinetd.d/cvspserver</filename>:</para>
130
131<screen role="root"><userinput>cat &gt;&gt; /etc/xinetd.d/cvspserver &lt;&lt; "EOF"
132<literal># Begin /etc/xinetd.d/cvspserver
133
134 service cvspserver
135 {
136 port = 2401
137 socket_type = stream
138 protocol = tcp
139 wait = no
140 user = root
141 passenv = PATH
142 server = /usr/bin/cvs
143 server_args = -f - -allow-root=/srv/cvsroot pserver
144 }
145
146# End /etc/xinetd.d/cvspserver</literal>
147EOF</userinput></screen>
148
149 <indexterm zone="cvsserver cvsserver-config">
150 <primary sortas="e-etc-xinetd.d-cvspserver">/etc/xinetd.d/cvspserver</primary>
151 </indexterm>
152
153 <para>Issue a <command>/etc/rc.d/init.d/xinetd reload</command> to reread
154 the changed <filename>xinetd.conf</filename> file.</para>
155-->
156 <para>Testing anonymous access to the new repository requires an account
157 on another machine that can reach the CVS server via network. No account
158 on the CVS repository is needed. To test anonymous access to the CVS
159 repository, log in to another machine as an unprivileged user and execute
160 the following command:</para>
161
162<screen><userinput>cvs -d:pserver:anonymous@<replaceable>&lt;servername&gt;</replaceable>:/srv/cvsroot co cvstest</userinput></screen>
163
164 <note>
165 <para>Replace <replaceable>&lt;servername&gt;</replaceable> with the
166 IP address or hostname of the CVS server.</para>
167 </note>
168
169 </sect2>
170
171 <sect2 role="commands">
172 <title>Command Explanations</title>
173
174 <para><command>mkdir /srv/cvsroot</command>: Create the CVS
175 repository directory.</para>
176
177 <para><command>chmod 1777 /srv/cvsroot</command>: Set sticky bit
178 permissions for <envar>CVSROOT</envar>.</para>
179
180 <para><command>export CVSROOT=/srv/cvsroot</command>: Specify new
181 <envar>CVSROOT</envar> for all <command>cvs</command> commands.</para>
182
183 <para><command>cvs init</command>: Initialize the new CVS
184 repository.</para>
185
186 <para><command>cvs import -m "repository test" cvstest vendortag
187 releasetag</command>: All source code modules must be imported into the
188 CVS repository before use, with the <command>cvs import</command> command.
189 The <option>-m</option> flags specifies an initial descriptive entry for
190 the new module. The <option>cvstest</option> parameter is the name used
191 for the module in all subsequent <command>cvs</command> commands. The
192 <option>vendortag</option> and <option>releasetag</option> parameters are
193 used to further identify each CVS module and are mandatory whether used
194 or not.</para>
195
196 <para><command>(grep anonymous /etc/passwd || useradd anonymous -s
197 /bin/false -u 98)</command>: Check for an existing <systemitem
198 class="username">anonymous</systemitem> user and create one if not
199 found.</para>
200
201 <para><command>echo anonymous: &gt; /srv/cvsroot/CVSROOT/passwd</command>:
202 Add the <systemitem class="username">anonymous</systemitem> user to the
203 CVS passwd file, which is unused for anything else in this
204 configuration.</para>
205
206 <para><command>echo anonymous &gt; /srv/cvsroot/CVSROOT/readers</command>:
207 Add the <systemitem class="username">anonymous</systemitem> user to the
208 CVS readers file, a list of users who have read only access to the
209 repository.</para>
210
211 </sect2>
212
213 <sect2 role="content">
214 <title>Contents</title>
215
216 <segmentedlist>
217 <segtitle>Installed Programs</segtitle>
218 <segtitle>Installed Libraries</segtitle>
219 <segtitle>Installed Directories</segtitle>
220
221 <seglistitem>
222 <seg>None</seg>
223 <seg>None</seg>
224 <seg>/srv/cvsroot</seg>
225 </seglistitem>
226 </segmentedlist>
227
228 </sect2>
229
230</sect1>
Note: See TracBrowser for help on using the repository browser.