Ignore:
Timestamp:
09/22/2003 08:11:49 PM (21 years ago)
Author:
Larry Lawrence <larry@…>
Branches:
10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 12.0, 12.1, 6.0, 6.1, 6.2, 6.2.0, 6.2.0-rc1, 6.2.0-rc2, 6.3, 6.3-rc1, 6.3-rc2, 6.3-rc3, 7.10, 7.4, 7.5, 7.6, 7.6-blfs, 7.6-systemd, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 9.0, 9.1, basic, bdubbs/svn, elogind, gnome, kde5-13430, kde5-14269, kde5-14686, kea, ken/TL2024, ken/inkscape-core-mods, ken/tuningfonts, krejzi/svn, lazarus, lxqt, nosym, perl-modules, plabs/newcss, plabs/python-mods, python3.11, qt5new, rahul/power-profiles-daemon, renodr/vulkan-addition, systemd-11177, systemd-13485, trunk, upgradedb, v5_0, v5_0-pre1, v5_1, v5_1-pre1, xry111/intltool, xry111/llvm18, xry111/soup3, xry111/test-20220226, xry111/xf86-video-removal
Children:
dad52e3
Parents:
c202baef
Message:

expand glossary, edit cvsserver

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@1165 af4574ff-66df-0310-9fd7-8a98e5e911e0

File:
1 edited

Legend:

Unmodified
Added
Removed
  • server/other/cvsserver/cvsserver-inst.xml

    rc202baef r8936be4  
    11<sect2>
    2 <title>Setting up a CVS server.</title>
     2<title>Setting up a <acronym>CVS</acronym> server.</title>
    33
    4 <para>We will discuss setting up a CVS server using OpenSSH as the
    5 remote access method.  Other access methods, including :pserver: and
    6 :server: will not be used for write access to the CVS repository.  The
    7 :pserver: method sends clear text passwords over the network and the
    8 :server: method is not supported in all CVS ports.  Instructions for
    9 anonymous, read only CVS access using :pserver: can be found at the
    10 end of this section.</para>
     4<para>We will discuss setting up a <acronym>CVS</acronym> server using OpenSSH
     5as the remote access method.  Other access methods, including :pserver: and
     6:server: will not be used for write access to the <acronym>CVS</acronym>
     7repository.  The :pserver: method sends clear text passwords over the network
     8and the :server: method is not supported in all <acronym>CVS</acronym> ports. 
     9Instructions for anonymous, read only <acronym>CVS</acronym> access using
     10:pserver: can be found at the end of this section.</para>
    1111
    12 <para>Configuration of our CVS server consists of four steps:</para>
     12<para>Configuration of our <acronym>CVS</acronym> server consists of four
     13steps:</para>
    1314
    1415<sect3><title>1. Create a repository.</title>
    15 <para>Create a new CVS repository with the following commands,
    16 logged in as root:</para>
    17 <para><screen><userinput>mkdir /cvsroot &amp;&amp;
     16<para>Create a new <acronym>CVS</acronym> repository with the following
     17commands, logged in as root:</para>
     18<screen><userinput><command>mkdir /cvsroot &amp;&amp;
    1819chmod 1777 /cvsroot &amp;&amp;
    1920export CVSROOT=/cvsroot &amp;&amp;
    20 cvs init</userinput></screen></para></sect3>
     21cvs init</command></userinput></screen></sect3>
    2122
    2223<sect3><title>2. Import source code into the repository.</title>
    2324<para>Import a source module into the repository with the following
    24 commands, issued from a user account on the same machine as the CVS
    25 repository:</para>
     25commands, issued from a user account on the same machine as the
     26<acronym>CVS</acronym> repository:</para>
    2627
    27 <para><screen><userinput>export CVSROOT=/cvsroot &amp;&amp;
     28<screen><userinput><command>export CVSROOT=/cvsroot &amp;&amp;
    2829cd sourcedir &amp;&amp;
    29 cvs import -m "repository test" cvstest vendortag releasetag</userinput></screen></para></sect3>
     30cvs import -m "repository test" cvstest vendortag releasetag</command></userinput></screen></sect3>
    3031
    3132<sect3><title>3. Verify local repository access.</title>
    32 <para>Test access to the CVS repository from the same user account
    33 with the following command:</para>
     33<para>Test access to the <acronym>CVS</acronym> repository from the same user
     34account with the following command:</para>
    3435
    35 <para><screen><userinput>cvs co cvstest</userinput></screen></para></sect3>
     36<screen><userinput><command>cvs co cvstest</command></userinput></screen></sect3>
    3637
    3738<sect3><title>4. Verify remote repository access.</title>
    38 <para>Test access to the CVS repository from a remote machine using a
    39 user account that has ssh access to the CVS server with the following
    40 commands:
    41 <note><para>Replace "servername" with the IP address or host name
    42 ofthe CVS repository machine.  You will be prompted for the user's
    43 shellaccount password before CVS checkout can
     39<para>Test access to the <acronym>CVS</acronym> repository from a remote
     40machine using a user account that has <command>ssh</command> access to the
     41<acronym>CVS</acronym> server with the following commands:
     42<note><para>Replace "servername" with the <acronym>IP</acronym> address or host
     43name ofthe <acronym>CVS</acronym> repository machine.  You will be prompted for
     44the user's shellaccount password before <acronym>CVS</acronym> checkout can
    4445continue.</para></note></para>
    4546
    4647
    47 <para><screen><userinput>export CVS_RSH=/usr/bin/ssh &amp;&amp;
    48 cvs -d:ext:servername:/cvsroot co cvstest</userinput></screen></para></sect3>
     48<screen><userinput><command>export CVS_RSH=/usr/bin/ssh &amp;&amp;
     49cvs -d:ext:servername:/cvsroot co cvstest</command></userinput></screen></sect3>
    4950</sect2>
    5051<sect2>
    51 <title>Configuring CVS for anonymous read only access.</title>
     52<title>Configuring <acronym>CVS</acronym> for anonymous read only access.</title>
    5253
    53 <para>CVS can be set up to allow anonymous read only access using the
    54 :pserver: method by logging on as root and executing the following
     54<para><acronym>CVS</acronym> can be set up to allow anonymous read only access
     55using the :pserver: method by logging on as root and executing the following
    5556commands:</para>
    5657
    57 <para><screen><userinput>(grep anonymous /etc/passwd || useradd anonymous -s /bin/false) &amp;&amp;
     58<screen><userinput><command>(grep anonymous /etc/passwd || useradd anonymous -s /bin/false) &amp;&amp;
    5859echo anonymous: &gt; /cvsroot/CVSROOT/passwd &amp;&amp;
    59 echo anonymous &gt; /cvsroot/CVSROOT/readers</userinput></screen></para>
     60echo anonymous &gt; /cvsroot/CVSROOT/readers</command></userinput></screen>
    6061
    61 <para>If you use inetd, the following command will add the pserver
    62 entry to <filename>/etc/inetd.conf</filename>:</para>
     62<para>If you use <command>inetd</command>, the following command will add the
     63pserver entry to <filename>/etc/inetd.conf</filename>:</para>
    6364
    64 <para><screen><userinput>echo "2401  stream  tcp  nowait  root  /usr/bin/cvs cvs -f \
    65         --allow-root=/cvsroot pserver" &gt;&gt; /etc/inetd.conf</userinput></screen></para>
     65<screen><userinput><command>echo "2401  stream  tcp  nowait  root  /usr/bin/cvs cvs -f \
     66        --allow-root=/cvsroot pserver" &gt;&gt; /etc/inetd.conf</command></userinput></screen>
    6667
    67 <para>Issue a <userinput>killall -HUP inetd</userinput> to reread the changed
    68 <filename>inetd.conf</filename>
    69 file.</para>
     68<para>Issue a <command>killall -HUP inetd</command> to reread the changed
     69<filename>inetd.conf</filename> file.</para>
    7070
    71 <para>If you use xinetd, the following command will add the pserver
    72 entry to <filename>/etc/xinetd.conf</filename>:</para>
     71<para>If you use <command>xinetd</command>, the following command will add the
     72pserver entry to <filename>/etc/xinetd.conf</filename>:</para>
    7373
    74 <para><screen><userinput>cat &gt;&gt; /etc/xinetd.conf &lt;&lt; "EOF"</userinput>
     74<screen><userinput><command>cat &gt;&gt; /etc/xinetd.conf &lt;&lt; "EOF"</command>
    7575     service cvspserver
    7676     {
     
    8484         server_args = -f --allow-root=/cvsroot pserver
    8585     }
    86 <userinput>EOF</userinput></screen></para>
    87 <para>Issue a <userinput>killall -HUP xinetd</userinput> to reread the changed
    88 <filename>xinetd.conf</filename>
    89 file.</para>
     86<command>EOF</command></userinput></screen>
     87<para>Issue a <command>killall -HUP xinetd</command> to reread the changed
     88<filename>xinetd.conf</filename> file.</para>
    9089
    9190<para>Testing anonymous access to the new repository requires an account
    92 on another machine that can reach the CVS server via network.  No
    93 account on the CVS repository is needed.  To test anonymous access to
    94 the CVS repository log in to another machine as an unprivileged user
    95 and execute the following command:</para>
     91on another machine that can reach the <acronym>CVS</acronym> server via
     92network.  No account on the <acronym>CVS</acronym> repository is needed.  To
     93test anonymous access to the <acronym>CVS</acronym> repository log in to
     94another machine as an unprivileged user and execute the following command:
     95</para>
    9696
    97 <para><screen><userinput>cvs -d:pserver:anonymous@servername:/cvsroot co cvstest</userinput></screen><note><para>Replace "servername" with the IP
    98 address or hostname of the CVS server</para></note></para>
     97<para><screen><userinput><command>cvs -d:pserver:anonymous@servername:/cvsroot co cvstest</command></userinput></screen>
     98<note><para>Replace "servername" with the <acronym>IP</acronym> address or
     99hostname of the <acronym>CVS</acronym> server</para></note></para>
    99100
    100101</sect2>
Note: See TracChangeset for help on using the changeset viewer.