ANNOUNCE: cifs-utils release 6.1 ready for download

Jeffrey Layton jlayton at samba.org
Tue Jul 2 13:37:24 MDT 2013


It has been a few months since the last cifs-utils release, and again
there's been almost no activity. Still, at some point we need to get
the bugfixes into the field, no matter how minor they are.

So, nothing much earth-shattering here, mostly just bugfixes, and one
new feature to allow cifs.upcall to use a dedicated keytab.

Go forth and download!

webpage:    https://wiki.samba.org/index.php/LinuxCIFS_utils
tarball:    ftp://ftp.samba.org/pub/linux-cifs/cifs-utils/
git:        git://git.samba.org/cifs-utils.git
gitweb:     http://git.samba.org/?p=cifs-utils.git;a=summary

Detailed list of changes since 6.0:

commit 0d57c198d6d03117b1e8ebb564ce8ac2535b607d
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Apr 10 13:24:50 2013 -0400

    cifs-utils: set version to 6.0.1 for interim builds
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 6885a6253aa214cbd6f6adbd5c948b74fa4a27a1
Author: Scott Lovenberg <scott.lovenberg at gmail.com>
Date:   Wed Apr 10 13:16:52 2013 -0400

    mount.cifs: Trivial comment fixes
    
    Two trivial comment fixes.
    
    Signed-off-by: Scott Lovenberg <scott.lovenberg at gmail.com>

commit 21b5bdcb354bc113473347af5e4995fae2285b58
Author: Peng Haitao <penght at cn.fujitsu.com>
Date:   Fri Apr 12 16:58:49 2013 +0800

    setcifsacl.c: fix a bug of goto setcifsacl_facenum_ret
    
    setcifsacl_facenum_ret: is called only if attrlen is equal to -1.
    
    Signed-off-by: Peng Haitao <penght at cn.fujitsu.com>

commit 76dacff50330dcc55ad5c08bf8610e0d7e3ca2ec
Author: Peng Haitao <penght at cn.fujitsu.com>
Date:   Fri May 17 17:27:02 2013 +0800

    cifs.upcall: the exit code should be 0 when print version
    
    When print version number, the exit code should be 0
    and syslog() should not send "Negating key" to the system logger.
    
    Signed-off-by: Peng Haitao <penght at cn.fujitsu.com>

commit e99024cf8f70a1337e09eb9e97a57926f7bc8cac
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed May 29 14:54:26 2013 -0400

    cifs.upcall: allow users to specify dedicated keytab on command-line
    
    Currently cifs.upcall only looks at the default system keytab
    (/etc/krb5.keytab). It's often the case however that a dedicated keytab
    is desirable. Allow administrators to set one on the command-line.
    
    Reported-by: steve <steve at steve-ss.com>
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 069d1efdfab8d0d411b08f2c20f53b111cc92625
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 2 15:13:33 2013 -0400

    cifs-utils: set version to 6.1
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

-- 
Jeffrey Layton <jlayton at samba.org>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <http://lists.samba.org/pipermail/samba-technical/attachments/20130702/e591994c/attachment.pgp>


More information about the samba-technical mailing list