Make use of the stored return code in toggle_dac_capability() of mount.cifs.

OBS-URL: https://build.opensuse.org/package/show/network:samba:STABLE/cifs-utils?expand=0&rev=52
This commit is contained in:
Lars Müller 2012-04-19 19:11:22 +00:00 committed by Git OBS Bridge
parent 6010084b6c
commit 24df7bdc57
3 changed files with 26 additions and 0 deletions

View File

@ -1,3 +1,8 @@
-------------------------------------------------------------------
Thu Apr 19 19:03:21 UTC 2012 - lmuelle@suse.com
- Make use of the stored return code in toggle_dac_capability() of mount.cifs.
-------------------------------------------------------------------
Thu Apr 19 17:29:11 UTC 2012 - lmuelle@suse.com

View File

@ -30,6 +30,7 @@ Source3: mkinitrd_scripts_setup-cifs.sh
Patch: 8c6268cbbd4202631e5c4b30297adc0088a1d568.diff
Patch1: bkup-uid-gid-uninitialized.diff
Patch2: krb5_auth_con_set_req_cksumtype-implicit-declaration.diff
Patch3: mount.cifs-toggle_dac_capability-return-stored-returncode.diff
%if 0%{?suse_version}
PreReq: insserv %{?fillup_prereq} mkinitrd
%else
@ -81,6 +82,7 @@ the Linux CIFS filesystem.
%patch -p1
%patch1 -p1
%patch2 -p1
%patch3 -p1
%build
autoreconf --force --install

View File

@ -0,0 +1,19 @@
Author: Lars Mueller <lmuelle@suse.com>
Subject: cifs-utils don't make use of stored return code
Bugzilla: na
Upstream-Reported: http://permalink.gmane.org/gmane.linux.kernel.cifs/5935
Upstream-Acknowledged: Yes
Index: cifs-utils-5.4/mount.cifs.c
===================================================================
--- cifs-utils-5.4.orig/mount.cifs.c
+++ cifs-utils-5.4/mount.cifs.c
@@ -577,7 +577,7 @@ toggle_dac_capability(int writable, int
}
free_caps:
cap_free(caps);
- return 0;
+ return rc;
}
#else /* HAVE_LIBCAP */
static int