1

I have migrated the CVS from Windows to Linux and imported the repo's as needed. Now I have to setup ldap authentication ( Remote Server/Linux/Open LDAP ) for CVS. As per other blogs, it says we have to setup a service in /etc/pam.d/ for cvs. So I created a file like this: ..... .

/etc/pam.d/cvs

%PAM-1.0
auth required pam_unix.so account required pam_unix.so session required pam_unix.so

Now I tried to login with following command :

:pserver;username=test;password=xxxxx;hostname=x.x.x.x;port=2401:/opt/test

( the user is a LDAP user not present on /etc/passwd ) . I got the follow error message :

cvs -d :pserver:test@x.x.x.x:2401/opt/test login Logging in to :pserver:test@x.x.x.x:2401:/opt/test cvs [login aborted]: authorization failed: server x.x.x.x rejected access to /opt/test for user test
* CVS exited normally with code 1 *

When i tried to login with same command for local user ( .htpasswd under CVSROOT or /etc/passwd ) it works fine ...

cat /var/log/messages | grep -i test
Mar 11 12:45:07 epm-cvs-l02 cvs: password mismatch for test: **3OrMJ.3GL7s vs. * 
Mar 11 13:59:16 epm-cvs-l02 cvs: password mismatch for test: **KM9FCdaHmrs vs. *

how should i configure authentication with LDAP ....... I already have ldap user login working when connect to the box.

Concurrent Versions System (CVS) 1.11.23 (client/server)

Sven
  • 97,248
  • 13
  • 177
  • 225

0 Answers0