ANNOUNCE: cifs-utils release 4.8 available for download

Jeff Layton jlayton at samba.org
Sat Jan 15 19:01:42 MST 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

The last release (4.7) was back in October. We've had a number of good
fixes committed in the last few weeks, so it's a good time to cut a new
release. 

Also, note that I've transplanted the cifs-utils manpage to the Samba
Wiki. The old URL still works and redirects browsers to the new page.

o hardcoded paths in the cifs.upcall manpage are rewritten at build time

o a cifs.upcall pathset from Stefan Metzmacher to add GSSAPI checksums to
  the SPNEGO blob. This is necessary for interoperability with certain
  krb5 implementations (EMC's specifically)

o cifs.upcall can now use the system-default keytab for automatic mounts

o mount.cifs handles the cruid= option in a similar fashion to the uid=
  mount option. The kernel will gain support for this in 2.6.38 and in
  earlier stable releases.

...plus the usual assortment of bugfixes and manpage updates.

webpage:    http://linux-cifs.samba.org/cifs-utils/
tarball:    ftp://ftp.samba.org/pub/linux-cifs/cifs-utils/
git:        git://git.samba.org/cifs-utils.git
gitweb:     http://git.samba.org/?p=cifs-utils.git;a=summary

Detailed changelog:

commit 4154422a9e58c2fe7009312f45543fedc20d1ffd
Author: Jeff Layton <jlayton at samba.org>
Date:   Thu Dec 9 09:30:03 2010 -0500

    cifs-utils: bump version number to 4.7.1 for interim builds
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 0f588214bc07682b522ac14814b4d97a9b6455d4
Author: Suresh Jayaraman <sjayaraman at suse.de>
Date:   Thu Dec 9 09:37:52 2010 -0500

    mount.cifs: manpage: add entry for "actimeo" option
    
    Signed-off-by: Suresh Jayaraman <sjayaraman at suse.de>
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 68691e68937ab9dc7f2d570da7e38659f25d41c1
Author: Jeff Layton <jlayton at samba.org>
Date:   Thu Dec 9 09:37:52 2010 -0500

    cifs-utils: rewrite hardcoded paths in manpages
    
    Currently the manpages (particularly cifs.upcall.8) have hardcoded
    paths in them that need to be manually adjusted. Replace those
    paths with @sbindir@ and add a makefile target that will use sed
    to replace those paths with the ones set by autoconf.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 3e15450d879a42598a2596f2f1f535e95d423057
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Dec 14 12:05:04 2010 -0500

    cifs-utils: fixes for manpage pathname replacement scheme
    
    Fix up some small problems with pathname replacement:
    
    1) replace the bare 'sed' with $(SED)
    
    2) '\@' is apparently not portable, so we need to use a different scheme
       in case we end up using a non-typical sed binary.
    
    3) do the sed conversion to a new file and then move it into place. If
       sed falls down halfway through the conversion we could end up with
       a half-baked manpage.
    
    4) use the $@ construct for brevity and maintainability
    
    5) add a comment so that the rationale behind this is explained
    
    Many thanks to several folks inside Red Hat who pointed out these
    issues.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit e3c9b40fbe124bda174753785772e56344c68968
Author: Stefan Metzmacher <metze at samba.org>
Date:   Tue Dec 28 14:21:26 2010 -0500

    cifs.upcall: fix memory and call krb5_auth_con_free()
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 1d8859b4111a363d30bd3256660e77a216e82a83
Author: Stefan Metzmacher <metze at samba.org>
Date:   Tue Dec 28 14:21:31 2010 -0500

    cifs.upcall: use krb5_auth_con_init() to create an explicit auth_context
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit 99dfd04655aab3a8e6ea03184a32e360f23df9ad
Author: Stefan Metzmacher <metze at samba.org>
Date:   Tue Dec 28 14:21:34 2010 -0500

    cifs.upcall: use krb5_auth_con_set_req_cksumtype() and pass a GSSAPI checksum (bug #7890)
    
    Some closed source SMB servers doesn't support all checksum types,
    so we should try to match windows clients.
    
    This is almost the same logic which is used by Samba.
    
    Signed-off-by: Stefan Metzmacher <metze at samba.org>

commit f240ebe98b881f3daadf229bb24501829d3731ac
Author: Pavel Shilovsky <piastryyy at gmail.com>
Date:   Wed Jan 5 07:23:37 2011 -0500

    manpage: change port option description
    
    Provide changes according to new ip/port connection logic in CIFS.
    
    Signed-off-by: Pavel Shilovsky <piastryyy at gmail.com>

commit 7075a466159e59a46575739cc89b8d8a8c3ea3bc
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Jan 5 10:52:19 2011 -0500

    cifs.upcall: add 'l' to getopt_long string
    
    Reported-by: Stefan Walter <walteste at inf.ethz.ch>
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Reviewed-by: Shirish Pargaonkar <shirishpargaonkar at gmail.com>

commit 5979d6dfe7fde7ab05f6bc02e771b4c05d994213
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Jan 5 10:52:19 2011 -0500

    cifs.upcall: fix crash when trying to free uninitialized var
    
    If cifs.upcall is passed an invalid argument then it will "goto out".
    The decoded_args struct however is uninitialized at that point so it
    will usually segfault when trying to free fields in it. Move the
    initialization up in the function.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 0b4bcc203d6c6934eedb8db756bb768457097142
Author: Jeff Layton <jlayton at samba.org>
Date:   Thu Jan 6 22:57:08 2011 -0500

    cifs.upcall: consolidate find_krb5_cc calls
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Acked-by: Igor Mammedov <niallain at gmail.com>

commit f704a1d4302613f43d35e9e90dde3debcf33f1d6
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jan 14 15:31:44 2011 -0500

    cifs.upcall: clean up key description decoding routine
    
    ...and switch the code to using strndup. Check for allocation errors as
    well, and fix some off-by-one bugs in the ones that decode strings.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Acked-by: Igor Mammedov <niallain at gmail.com>

commit e69d9886a3464c9847e72a3d305690349fc6dfcf
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jan 14 15:31:50 2011 -0500

    cifs.upcall: save off username field from key description
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Acked-by: Igor Mammedov <niallain at gmail.com>

commit fcd06c34a53989e36eea4d59bd6d7ab6f90f9cc5
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jan 14 15:31:56 2011 -0500

    cifs.upcall: debug logging for the key description parser
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Acked-by: Igor Mammedov <niallain at gmail.com>

commit c17fc7e1aaeaae6e792d0a41175c5b0c4170f17e
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jan 14 15:32:07 2011 -0500

    cifs.upcall: add keytab support for unattended mounts
    
    Based on a patch from a few years ago by Igor Mammedov. This patch
    adds the ability for cifs.upcall to establish a TGT using the
    system-default keytab.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Acked-by: Igor Mammedov <niallain at gmail.com>

commit cee19d087fbf8ab216447073e79f9c9117558317
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jan 14 15:37:01 2011 -0500

    mount.cifs: clean up handling of uid= and gid=
    
    The handling of these options is quite convoluted. Change it so that
    these options are stored as numbers and then appended to the option
    strings.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Reviewed-by: Shirish Pargaonkar <shirishpargaonkar at gmail.com>

commit 2a0fef3c4a57a2b3dde86476d0056285a88c24ad
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jan 14 15:37:14 2011 -0500

    mount.cifs: add cruid= mount option
    
    Allow admins to pass in a username for the cruid= mount option.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>
    Reviewed-by: Shirish Pargaonkar <shirishpargaonkar at gmail.com>

commit 4b8adf3f935ecf738cb11e8c1fdb1725e1f3d7c4
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jan 14 15:37:34 2011 -0500

    manpage: fix the SEE ALSO section
    
    It references umount.cifs(8) which is no longer shipped as part of
    cifs-utils. Replace it with a reference to cifs.upcall(8) instead.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit bf092b75df7a4aae2c4360900175c8a632abb7f2
Author: Jeff Layton <jlayton at samba.org>
Date:   Sat Jan 15 20:24:58 2011 -0500

    autoconf: bump release to 4.8
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

- -- 
Jeff Layton <jlayton at samba.org>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)

iEYEARECAAYFAk0yUZ4ACgkQyP0gxQMdzIA8oQCfZvhKBSXeWsATgjnRYp4515AO
9XUAoLVY2ifzEXEr6KexPy2qi2eYyyAt
=34HQ
-----END PGP SIGNATURE-----


More information about the samba-technical mailing list