[Samba] ANNOUNCE: cifs-utils release 4.6 available for download

Jeff Layton jlayton at samba.org
Fri Jul 30 06:58:55 MDT 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

It has been a while since I've cut a new release for cifs-utils. This
one has more visible changes than were in the last few releases. Major
highlights:

- - documentation additions for the fsc option

- - mount.cifs deals with _netdev, mand and nomand options correctly now

- - a change in how mount.cifs handles the MS_MANDLOCK flag. It used to
  set it by default and you had to specify "nolock" or "nobrl" to turn
  it off. Now, it's off by default and you need to specify the "mand"
  option to turn it on. This is more in line with how other filesystems
  deal with mandatory locking. In practice, we hardly ever want the
  kernel to enforce mandatory locking -- the server deals with that.

- - cifs.upcall will now preferentially use the creduid= upcall option
  rather than uid=. This makes mounting with krb5 work more as expected.
  The credcache is now always expected to be owned by the real uid
  of the mount process, rather than the value in the uid= option. A
  command-line option is provided for those who need legacy behavior.


webpage:    http://linux-cifs.samba.org/cifs-utils/
tarball:    ftp://ftp.samba.org/pub/linux-cifs/cifs-utils/
git:        git://git.samba.org/cifs-utils.git
gitweb:     http://git.samba.org/?p=cifs-utils.git;a=summary

Detailed changelog:

commit 0540777249f7673499c6d53b59b56815b0df2935
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jul 30 08:17:01 2010 -0400

    autoconf: bump version to 4.6
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit cbf27473d6e8e45fb9525aea61f6391d7cdc93e8
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 27 15:24:04 2010 -0400

    data_blob: change for loop indices to a unsigned int
    
    To silence these warnings:
    
    data_blob.c: In function ‘data_blob_hex_string_lower’:
    data_blob.c:155:16: warning: comparison between signed and unsigned integer
    expressions
    data_blob.c: In function ‘data_blob_hex_string_upper’:
    data_blob.c:172:16: warning: comparison between signed and unsigned integer
    expressions
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 986923d1317faf82253996079ddab5d43ae44d29
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 27 15:20:44 2010 -0400

    cifs.upcall: swap c99 initializers for memset calls
    
    gcc says:
    
    cifs.upcall.c: In function ‘cifs_krb5_get_req’:
    cifs.upcall.c:261:2: warning: missing initializer
    cifs.upcall.c:261:2: warning: (near initialization for ‘in_creds.client’)
    cifs.upcall.c: In function ‘main’:
    cifs.upcall.c:622:9: warning: missing initializer
    cifs.upcall.c:622:9: warning: (near initialization for ‘arg.ver’)
    
    ...this is probably just gcc being balky, but we can silence the
    warning. It may also be a micro optimization in an error condition
    if we delay zeroing out the struct until it's needed.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit fb5d150aec004111a838a015bdc1309a6e539925
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 27 15:09:27 2010 -0400

    mtab: add __attribute__((unused)) to unused variables
    
    ...to silence -Wextra warnings.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 62369ecb38316bb285c5cc2f5af25aaa11cea15c
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 27 15:09:23 2010 -0400

    automake: add -Wextra to CFLAGS
    
    ...for extra warning goodness.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 20a845ba996f709a87dd879d55e1b662dd316144
Author: Suresh Jayaraman <sjayaraman at suse.de>
Date:   Tue Jul 27 13:35:59 2010 -0400

    mount.cifs: document the 'fsc' mount option
    
    Changes since last post:
    	- added the information about the kernel CONFIG option
    	- also added the information that caching is currently enabled for files opened as read-only
    
    Document the newly added local caching feature using FS-Cache. This patch
    could be queued and considered once the local caching patches gets merged
    upstream.
    
    Signed-off-by: Suresh Jayaraman <sjayaraman at suse.de>

commit 434a5945e607084a6f8f6ea1ed41ca4559eb0df8
Author: Suresh Jayaraman <sjayaraman at suse.de>
Date:   Tue Jul 27 12:52:44 2010 -0400

    mount.cifs: clarify 'fsc' mount option
    
    Changes since last post:
    	- added the information about the kernel CONFIG option
    	- also added the information that caching is currently enabled for files opened as read-only
    
    Document the newly added local caching feature using FS-Cache. This patch
    could be queued and considered once the local caching patches gets merged
    upstream.
    
    Signed-off-by: Suresh Jayaraman <sjayaraman at suse.de>

commit cdbb6556d8394618bdb81cf2c0eaaebd58e9f1cd
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 27 12:33:33 2010 -0400

    autoconf: bump version to 4.5.2
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 871111a8a4491cc27bc8e99b4de85c3e0a2abbd4
Author: Suresh Jayaraman <sjayaraman at suse.de>
Date:   Tue Jul 27 11:11:43 2010 -0400

    mount.cifs: add 'fsc' mount option to the usage help text
    
    Add 'fsc' mount option to the 'Less commonly used options' section of
    mount.cifs usage help text. As with the previous patch, this one too could be
    queued and considered once the local caching patches gets merged upstream.
    
    Signed-off-by: Suresh Jayaraman <sjayaraman at suse.de>

commit 2e8a385d069ebee4a2a97ea127aa5922291354ad
Author: Suresh Jayaraman <sjayaraman at suse.de>
Date:   Tue Jul 27 11:10:26 2010 -0400

    manpages: document 'fsc' mount option
    
    Document the newly added local caching feature using FS-Cache. This patch
    could be queued and considered once the local caching patches gets merged
    upstream.
    
    Signed-off-by: Suresh Jayaraman <sjayaraman at suse.de>

commit 340f0f9ac830fa7b72a80021f0bcd6ee0c8a1b0c
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 27 07:37:05 2010 -0400

    mount.cifs: handle the "mand" and "nomand" mount options (try #2)
    
    These are filesystem-independent mount options that get passed to
    mount.cifs too. Handle them appropriately by enabling and disabling
    MS_MANDLOCK and not handing them off to the kernel.
    
    Also, don't set MS_MANDLOCK by default. There's no reason to ask the
    kernel to enforce mandatory locking by default. This also matches
    up better with the way that "mand" is set in the mtab.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 9c0d1b373fae202c013bef2e59835120e167bcf9
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Jul 27 07:33:51 2010 -0400

    mount.cifs: ignore the "_netdev" mount option
    
    This mount options is used to clue in init scripts that the filesystem
    shouldn't be mounted until networking is available. /bin/mount also passes
    that option to the filesystem however, and cifs currently chokes on it.
    mount.nfs ignores this option -- have mount.cifs do the same.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit d1c43959212e335f7f46a7f53d6d8d8b734a7743
Author: Jeff Layton <jlayton at samba.org>
Date:   Mon Jul 26 13:00:44 2010 -0400

    cifs.upcall: require a uid= or creduid= parm
    
    Even though all known kernels send the uid= parm to userspace,
    cifs.upcall doesn't technically require it. It should though. If one
    wasn't sent for some reason, then the setuid wouldn't occur. Error out
    if there is no uid= or creduid= parm.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit a8eb879c080c0273d9272dac5ff41bd8a4b3440e
Author: Jeff Layton <jlayton at samba.org>
Date:   Fri Jul 23 15:28:32 2010 -0400

    cifs.upcall: use "creduid=" parm by default when available
    
    When I did the original krb5 implementation, I goofed and ended up making
    it so that when someone specifies the "uid=" mount option that also affects
    the owner of the krb5 credential cache and not just the ownership of the
    mount. I'm proposing a patch for the kernel to attempt to fix this by
    making the kernel send a "creduid=" parameter in the upcall which is
    intended to be the user that should own the credentials cache.
    
    That's not necessarily the same user that has "ownership" of the mount.
    Usually the creduid= will be set to the real uid of the user doing the
    want it to behave like it used to.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 98b3723c75d295e8718f1440f91a2c678608f658
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Jul 7 10:48:39 2010 -0400

    mount.cifs: switch to using _PATH_MNTTAB and paths.h
    
    The code currently uses fstab.h and _PATH_FSTAB, but uClibc apparently
    doesn't have that header. It does have paths.h and _PATH_MNTTAB however
    and so does glibc, so use that instead.
    
    Fixes samba bug #7539.
    
    Reported-and-Tested-by: Armin Kuster <linux at kama-aina.net>
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 5e1924a6f79c1b07d9bcb4977b58f94efaaa0301
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Jun 16 10:50:54 2010 -0400

    mount.cifs: use original device name as-is for mtab
    
    We don't want to alter the device name in any way for the mtab as
    /bin/umount depends on the string being identical for user mounts.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit d3e2408fc8374bbf2f3349db10e296e2cd8379c7
Author: Scott Lovenberg <scott.lovenberg at gmail.com>
Date:   Sun Jun 6 07:33:40 2010 -0400

    mount.cifs: accept all supported values for dir_mode
    
    The option parsing function now accepts all values for 'dir_mode' that
    are supported by the kernel side code.
    
    Signed-off-by: Scott Lovenberg <scott.lovenberg at gmail.com>

commit b165eb46e70e0d0e8e1d00906e21e42b3c7bb3fa
Author: Jeff Layton <jlayton at samba.org>
Date:   Sun Jun 6 07:31:42 2010 -0400

    cifs-utils: bump version number to 4.5.1
    
    ...to distinguish interim builds from official releases.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit d3743bbfd82b058b68c1bcf6e3341966a3d9f707
Author: Jeff Layton <jlayton at samba.org>
Date:   Sun May 30 07:47:26 2010 -0400

    mount.cifs: fix parsing of "cred=" option
    
    When the mount option parsing was cleaned up recently, the detection of
    the "cred=" option was dropped.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

- -- 
Jeff Layton <jlayton at samba.org>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)

iEYEARECAAYFAkxSzJYACgkQyP0gxQMdzIA6NQCgnDycpzW6BkNMruNatdFADbsq
0M4AoKEyIkQowsLGVOepyy0mp6za5+It
=hsxB
-----END PGP SIGNATURE-----


More information about the samba mailing list