From 90771dbbf026290296ba12bac5da55fd83d1638c2fe1fb2b02512b1297124a44 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Lars=20M=C3=BCller?= Date: Wed, 30 May 2012 11:16:27 +0000 Subject: [PATCH] - Update to cifs-utils 5.5. + mount.cifs: don't pass credentials= option to the kernel + doc: update mailing list + mount.cifs: don't send a mandatory ver= option to the kernel + mount.cifs: remove smb2 multicall binary code + doc: remove old XML sources for mount.cifs.8 and cifs.upcall.8 + mount.cifs: unused variables OBS-URL: https://build.opensuse.org/package/show/network:samba:STABLE/cifs-utils?expand=0&rev=59 --- 24ab7b063624340c0f0a3d5781522c203d8265f9.diff | 896 ------------------ 8c6268cbbd4202631e5c4b30297adc0088a1d568.diff | 70 -- 9410c776a3bd69a8434e5f01174bc59f08e7e62a.diff | 47 - 9e3c3c4b4ae4c3e9eb2eb6297c31c50337b2fd07.diff | 64 -- bab572a89bd0d989bd761e8cea926dfcf48b938d.diff | 38 - bkup-uid-gid-uninitialized.diff | 21 - cb8d28e9550baf674e20fbbe162c0a4bcf20be6b.diff | 26 - cifs-utils-5.4.tar.bz2 | 3 - cifs-utils-5.5.tar.bz2 | 3 + cifs-utils.changes | 15 +- cifs-utils.spec | 24 +- f161532355c1b410a308bd165c60c2b1e6d6691c.diff | 129 --- ...et_req_cksumtype-implicit-declaration.diff | 40 - ...fs-toggle_dac_capability-remove-check.diff | 24 - ...c_capability-return-stored-returncode.diff | 19 - 15 files changed, 12 insertions(+), 1407 deletions(-) delete mode 100644 24ab7b063624340c0f0a3d5781522c203d8265f9.diff delete mode 100644 8c6268cbbd4202631e5c4b30297adc0088a1d568.diff delete mode 100644 9410c776a3bd69a8434e5f01174bc59f08e7e62a.diff delete mode 100644 9e3c3c4b4ae4c3e9eb2eb6297c31c50337b2fd07.diff delete mode 100644 bab572a89bd0d989bd761e8cea926dfcf48b938d.diff delete mode 100644 bkup-uid-gid-uninitialized.diff delete mode 100644 cb8d28e9550baf674e20fbbe162c0a4bcf20be6b.diff delete mode 100644 cifs-utils-5.4.tar.bz2 create mode 100644 cifs-utils-5.5.tar.bz2 delete mode 100644 f161532355c1b410a308bd165c60c2b1e6d6691c.diff delete mode 100644 krb5_auth_con_set_req_cksumtype-implicit-declaration.diff delete mode 100644 mount.cifs-toggle_dac_capability-remove-check.diff delete mode 100644 mount.cifs-toggle_dac_capability-return-stored-returncode.diff diff --git a/24ab7b063624340c0f0a3d5781522c203d8265f9.diff b/24ab7b063624340c0f0a3d5781522c203d8265f9.diff deleted file mode 100644 index 41ff324..0000000 --- a/24ab7b063624340c0f0a3d5781522c203d8265f9.diff +++ /dev/null @@ -1,896 +0,0 @@ -commit 24ab7b063624340c0f0a3d5781522c203d8265f9 -Author: Jeff Layton -Date: Thu May 17 06:46:38 2012 -0400 - - doc: remove old XML sources for mount.cifs.8 and cifs.upcall.8 - - These files were added when I originally split these tools off from the - samba sources, but we haven't ever used them to build the actual - manpages and they haven't been maintained. Remove them. - - Signed-off-by: Jeff Layton - -Index: doc/cifs.upcall.8.xml -=================================================================== ---- doc/cifs.upcall.8.xml -+++ /dev/null -@@ -1,123 +0,0 @@ -- -- -- -- -- -- -- cifs.upcall -- 8 -- cifs-utils -- System Administration tools -- 4.0 -- -- -- -- cifs.upcall -- Userspace upcall helper for Common Internet File System (CIFS) -- -- -- -- -- cifs.upcall -- --trust-dns|-t -- --version|-v -- keyid -- -- -- -- -- -- DESCRIPTION -- -- This tool is part of the cifs-utils suite. -- --cifs.upcall is a userspace helper program for the linux CIFS client --filesystem. There are a number of activities that the kernel cannot easily --do itself. This program is a callout program that does these things for the --kernel and then returns the result. -- --cifs.upcall is generally intended to be run when the kernel calls --request-key8 for a particular key type. While it --can be run directly from the command-line, it's not generally intended --to be run that way. -- -- -- -- OPTIONS -- -- -- -c -- This option is deprecated and is currently ignored. -- -- -- -- --trust-dns|-t -- With krb5 upcalls, the name used as the host portion of the service principal defaults to the hostname portion of the UNC. This option allows the upcall program to reverse resolve the network address of the server in order to get the hostname. -- This is less secure than not trusting DNS. When using this option, it's possible that an attacker could get control of DNS and trick the client into mounting a different server altogether. It's preferable to instead add server principals to the KDC for every possible hostname, but this option exists for cases where that isn't possible. The default is to not trust reverse hostname lookups in this fashion. -- -- -- -- --version|-v -- Print version number and exit. -- -- -- -- -- -- -- CONFIGURATION FOR KEYCTL -- cifs.upcall is designed to be called from the kernel via the -- request-key callout program. This requires that request-key be told -- where and how to call this program. The current cifs.upcall program -- handles two different key types: -- -- -- -- -- cifs.spnego -- This keytype is for retrieving kerberos session keys -- -- -- -- -- dns_resolver -- This key type is for resolving hostnames into IP addresses -- -- -- -- -- To make this program useful for CIFS, you'll need to set up entries for them in request-key.conf5. Here's an example of an entry for each key type: -- --#OPERATION TYPE D C PROGRAM ARG1 ARG2... --#========= ============= = = ================================ --create cifs.spnego * * /usr/local/sbin/cifs.upcall %k --create dns_resolver * * /usr/local/sbin/cifs.upcall %k -- -- --See request-key.conf5 for more info on each field. -- -- -- -- -- SEE ALSO -- -- request-key.conf -- 5, -- mount.cifs -- 8 -- -- -- -- -- AUTHOR -- -- Igor Mammedov wrote the cifs.upcall program. -- Jeff Layton authored this manpage. -- The maintainer of the Linux CIFS VFS is Steve French. -- The Linux -- CIFS Mailing list is the preferred place to ask -- questions regarding these programs. -- -- -- -- -Index: doc/mount.cifs.8.xml -=================================================================== ---- doc/mount.cifs.8.xml -+++ /dev/null -@@ -1,751 +0,0 @@ -- -- -- -- -- -- mount.cifs -- 8 -- cifs-utils -- System Administration tools -- 4.0 -- -- -- -- -- mount.cifs -- mount using the Common Internet File System (CIFS) -- -- -- -- -- -- mount.cifs -- service -- mount-point -- -o options -- -- -- -- -- DESCRIPTION -- -- This tool is part of the cifs-utils suite. -- -- mount.cifs mounts a Linux CIFS filesystem. It --is usually invoked indirectly by --the mount8 command when using the --"-t cifs" option. This command only works in Linux, and the kernel must --support the cifs filesystem. The CIFS protocol is the successor to the --SMB protocol and is supported by most Windows servers and many other --commercial servers and Network Attached Storage appliances as well as --by the popular Open Source server Samba. -- -- -- -- The mount.cifs utility attaches the UNC name (exported network resource) -- specified as service (using //server/share syntax, -- where "server" is the server name or IP address and "share" is the name -- of the share) to the local directory mount-point. -- -- -- -- Options to mount.cifs are specified as a comma-separated --list of key=value pairs. It is possible to send options other --than those listed here, assuming that the cifs filesystem kernel module (cifs.ko) supports them. --Unrecognized cifs mount options passed to the cifs vfs kernel code will be logged to the --kernel log. -- -- -- -- mount.cifs causes the cifs vfs to launch a thread named cifsd. After mounting it keeps running until -- the mounted resource is unmounted (usually via the umount utility). -- -- -- -- mount.cifs -V command displays the version of cifs mount helper. -- -- -- -- modinfo cifs command displays the version of cifs module. -- -- -- -- -- -- OPTIONS -- -- user=arg -- -- specifies the username to connect as. If -- this is not given, then the environment variable USER is used. This option can also take the --form "user%password" or "workgroup/user" or --"workgroup/user%password" to allow the password and workgroup --to be specified as part of the username. -- -- -- -- -- The cifs vfs accepts the parameter user=, or for users familiar with smbfs it accepts the longer form of the parameter username=. Similarly the longer smbfs style parameter names may be accepted as synonyms for the shorter cifs parameters pass=,dom= and cred=. -- -- -- -- -- -- -- password=arg -- -- specifies the CIFS password. If this --option is not given then the environment variable --PASSWD is used. If the password is not specified --directly or indirectly via an argument to mount, mount.cifs will prompt --for a password, unless the guest option is specified. -- -- --Note that a password which contains the delimiter --character (i.e. a comma ',') will fail to be parsed correctly --on the command line. However, the same password defined --in the PASSWD environment variable or via a credentials file (see --below) or entered at the password prompt will be read correctly. -- -- -- -- credentials=filename -- -- -- specifies a file that contains a username -- and/or password and optionally the name of the -- workgroup. The format of the file is: -- -- -- -- username=value -- password=value -- domain=value -- -- -- --This is preferred over having passwords in plaintext in a --shared file, such as /etc/fstab. Be sure to protect any --credentials file properly. -- -- -- -- -- uid=arg -- -- -- sets the uid that will own all files or directories on the --mounted filesystem when the server does not provide ownership --information. It may be specified as either a username or a numeric uid. --When not specified, the default is uid 0. The mount.cifs helper must be --at version 1.10 or higher to support specifying the uid in non-numeric --form. See the section on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS below for more --information. -- -- -- -- -- -- forceuid -- -- instructs the client to ignore any uid provided by --the server for files and directories and to always assign the owner to --be the value of the uid= option. See the section on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS below for more information. -- -- -- -- -- gid=arg -- -- -- sets the gid that will own all files or --directories on the mounted filesystem when the server does not provide --ownership information. It may be specified as either a groupname or a --numeric gid. When not specified, the default is gid 0. The mount.cifs --helper must be at version 1.10 or higher to support specifying the gid --in non-numeric form. See the section on FILE AND DIRECTORY OWNERSHIP AND --PERMISSIONS below for more information. -- -- -- -- -- -- forcegid -- -- instructs the client to ignore any gid provided by --the server for files and directories and to always assign the owner to --be the value of the gid= option. See the section on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS below for more information. -- -- -- -- -- port=arg -- -- sets the port number on the server to attempt to contact to negotiate --CIFS support. If the CIFS server is not listening on this port or --if it is not specified, the default ports will be tried i.e. --port 445 is tried and if no response then port 139 is tried. -- -- -- -- -- servern=arg -- -- -- Specify the server netbios name (RFC1001 name) to use -- when attempting to setup a session to the server. Although -- rarely needed for mounting to newer servers, this option -- is needed for mounting to some older servers (such -- as OS/2 or Windows 98 and Windows ME) since when connecting -- over port 139 they, unlike most newer servers, do not -- support a default server name. A server name can be up -- to 15 characters long and is usually uppercased. -- -- -- -- -- netbiosname=arg -- -- When mounting to servers via port 139, specifies the RFC1001 -- source name to use to represent the client netbios machine -- name when doing the RFC1001 netbios session initialize. -- -- -- -- -- file_mode=arg -- -- If the server does not support the CIFS Unix extensions this -- overrides the default file mode. -- -- -- -- dir_mode=arg -- -- If the server does not support the CIFS Unix extensions this -- overrides the default mode for directories. -- -- -- -- ip=arg -- -- sets the destination IP address. This option is set automatically if the server name portion of the requested UNC name can be resolved so rarely needs to be specified by the user. -- -- -- -- domain=arg -- -- sets the domain (workgroup) of the user -- -- -- -- guest -- -- don't prompt for a password -- -- -- -- -- iocharset -- -- Charset used to convert local path names to and from -- Unicode. Unicode is used by default for network path -- names if the server supports it. If iocharset is -- not specified then the nls_default specified -- during the local client kernel build will be used. -- If server does not support Unicode, this parameter is -- unused. -- -- -- -- -- ro -- -- mount read-only -- -- -- -- -- rw -- mount read-write -- -- -- -- setuids -- If the CIFS Unix extensions are negotiated with the server -- the client will attempt to set the effective uid and gid of -- the local process on newly created files, directories, and -- devices (create, mkdir, mknod). If the CIFS Unix Extensions -- are not negotiated, for newly created files and directories -- instead of using the default uid and gid specified on the -- the mount, cache the new file's uid and gid locally which means -- that the uid for the file can change when the inode is -- reloaded (or the user remounts the share). -- -- -- -- nosetuids -- The client will not attempt to set the uid and gid on -- on newly created files, directories, and devices (create, -- mkdir, mknod) which will result in the server setting the -- uid and gid to the default (usually the server uid of the -- user who mounted the share). Letting the server (rather than -- the client) set the uid and gid is the default.If the CIFS -- Unix Extensions are not negotiated then the uid and gid for -- new files will appear to be the uid (gid) of the mounter or the -- uid (gid) parameter specified on the mount. -- -- -- -- perm -- Client does permission checks (vfs_permission check of uid -- and gid of the file against the mode and desired operation), -- Note that this is in addition to the normal ACL check on the -- target machine done by the server software. -- Client permission checking is enabled by default. -- -- -- -- noperm -- Client does not do permission checks. This can expose -- files on this mount to access by other users on the local -- client system. It is typically only needed when the server -- supports the CIFS Unix Extensions but the UIDs/GIDs on the -- client and server system do not match closely enough to allow -- access by the user doing the mount. -- Note that this does not affect the normal ACL check on the -- target machine done by the server software (of the server -- ACL against the user name provided at mount time). -- -- -- -- dynperm -- Instructs the server to maintain ownership and --permissions in memory that can't be stored on the server. This information can disappear at any time (whenever the inode is flushed from the cache), so while this may help make some applications work, it's behavior is somewhat unreliable. See the section below on FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS for more information. -- -- -- -- -- directio -- Do not do inode data caching on files opened on this mount. -- This precludes mmaping files on this mount. In some cases -- with fast networks and little or no caching benefits on the -- client (e.g. when the application is doing large sequential -- reads bigger than page size without rereading the same data) -- this can provide better performance than the default -- behavior which caches reads (readahead) and writes -- (writebehind) through the local Linux client pagecache -- if oplock (caching token) is granted and held. Note that -- direct allows write operations larger than page size -- to be sent to the server. On some kernels this requires the cifs.ko module -- to be built with the CIFS_EXPERIMENTAL configure option. -- -- -- -- mapchars -- Translate six of the seven reserved characters (not backslash, but including the colon, question mark, pipe, asterik, greater than and less than characters) -- to the remap range (above 0xF000), which also -- allows the CIFS client to recognize files created with -- such characters by Windows's POSIX emulation. This can -- also be useful when mounting to most versions of Samba -- (which also forbids creating and opening files -- whose names contain any of these seven characters). -- This has no effect if the server does not support -- Unicode on the wire. Please note that the files created -- with mapchars mount option may not be accessible -- if the share is mounted without that option. -- -- -- -- nomapchars -- Do not translate any of these seven characters (default) -- -- -- -- intr -- currently unimplemented -- -- -- -- nointr -- (default) currently unimplemented -- -- -- -- hard -- The program accessing a file on the cifs mounted file system will hang when the -- server crashes. -- -- -- -- soft -- (default) The program accessing a file on the cifs mounted file system will not hang when the server crashes and will return errors to the user application. -- -- -- -- noacl -- Do not allow POSIX ACL operations even if server would support them. -- The CIFS client can get and set POSIX ACLs (getfacl, setfacl) to Samba servers -- version 3.0.10 and later. Setting POSIX ACLs requires enabling both XATTR and -- then POSIX support in the CIFS configuration options when building the cifs -- module. POSIX ACL support can be disabled on a per mount basis by specifying -- "noacl" on mount. -- -- -- -- -- nocase -- -- Request case insensitive path name matching (case -- sensitive is the default if the server suports it). -- -- -- -- -- -- sec= -- -- Security mode. Allowed values are: -- -- none attempt to connection as a null user (no name) -- krb5 Use Kerberos version 5 authentication -- krb5i Use Kerberos authentication and packet signing -- ntlm Use NTLM password hashing (default) -- ntlmi Use NTLM password hashing with signing (if -- /proc/fs/cifs/PacketSigningEnabled on or if -- server requires signing also can be the default) -- ntlmv2 Use NTLMv2 password hashing -- ntlmv2i Use NTLMv2 password hashing with packet signing -- -- -- [NB This [sec parameter] is under development and expected to be available in cifs kernel module 1.40 and later] -- -- -- -- -- -- nobrl -- -- Do not send byte range lock requests to the server. -- This is necessary for certain applications that break -- with cifs style mandatory byte range locks (and most -- cifs servers do not yet support requesting advisory -- byte range locks). -- -- -- -- -- -- sfu -- -- -- When the CIFS Unix Extensions are not negotiated, attempt to -- create device files and fifos in a format compatible with -- Services for Unix (SFU). In addition retrieve bits 10-12 -- of the mode via the SETFILEBITS extended attribute (as -- SFU does). In the future the bottom 9 bits of the mode -- mode also will be emulated using queries of the security -- descriptor (ACL). [NB: requires version 1.39 or later -- of the CIFS VFS. To recognize symlinks and be able -- to create symlinks in an SFU interoperable form -- requires version 1.40 or later of the CIFS VFS kernel module. -- -- -- -- -- -- serverino -- Use inode numbers (unique persistent file identifiers) -- returned by the server instead of automatically generating -- temporary inode numbers on the client. Although server inode numbers -- make it easier to spot hardlinked files (as they will have -- the same inode numbers) and inode numbers may be persistent (which is -- userful for some sofware), -- the server does not guarantee that the inode numbers -- are unique if multiple server side mounts are exported under a -- single share (since inode numbers on the servers might not -- be unique if multiple filesystems are mounted under the same -- shared higher level directory). Note that not all -- servers support returning server inode numbers, although -- those that support the CIFS Unix Extensions, and Windows 2000 and -- later servers typically do support this (although not necessarily -- on every local server filesystem). Parameter has no effect if -- the server lacks support for returning inode numbers or equivalent. -- -- -- -- -- noserverino -- -- -- Client generates inode numbers (rather than -- using the actual one from the server) by default. -- -- -- See section INODE NUMBERS for -- more information. -- -- -- -- -- nounix -- -- -- Disable the CIFS Unix Extensions for this mount. This -- can be useful in order to turn off multiple settings at once. -- This includes POSIX acls, POSIX locks, POSIX paths, symlink -- support and retrieving uids/gids/mode from the server. This -- can also be useful to work around a bug in a server that -- supports Unix Extensions. -- -- -- See section INODE NUMBERS for -- more information. -- -- -- -- -- nouser_xattr -- (default) Do not allow getfattr/setfattr to get/set xattrs, even if server would support it otherwise. -- -- -- -- rsize=arg -- default network read size (usually 16K). The client currently -- can not use rsize larger than CIFSMaxBufSize. CIFSMaxBufSize -- defaults to 16K and may be changed (from 8K to the maximum -- kmalloc size allowed by your kernel) at module install time -- for cifs.ko. Setting CIFSMaxBufSize to a very large value -- will cause cifs to use more memory and may reduce performance -- in some cases. To use rsize greater than 127K (the original -- cifs protocol maximum) also requires that the server support -- a new Unix Capability flag (for very large read) which some -- newer servers (e.g. Samba 3.0.26 or later) do. rsize can be -- set from a minimum of 2048 to a maximum of 130048 (127K or -- CIFSMaxBufSize, whichever is smaller) -- -- -- -- -- -- wsize=arg -- -- default network write size (default 57344) -- maximum wsize currently allowed by CIFS is 57344 (fourteen -- 4096 byte pages) -- -- -- fsc -- -- Enable local disk caching using FS-Cache -- for cifs. This option could be useful to improve performance -- on a slow link, heavily loaded server and/or network -- where reading from the disk is faster than reading from the -- server (over the network). This could also impact the -- scalability positively as the number of calls to the server -- are reduced. But, be warned that local caching is not suitable -- for all workloads, for e.g., read-once type workloads. So -- you need to consider carefully the situation/workload before -- using this option. Currently, local disk caching is enabled -- for CIFS files opened as read-only. -- NOTE: This feature is available only in the recent kernels -- that have been built with the kernel config option -- CONFIG_CIFS_FSCACHE. You also need to have cachefilesd daemon -- installed and running to make the cache operational. -- -- -- -- --verbose -- Print additional debugging information for the mount. Note that this parameter must be specified before the -o. For example:mount -t cifs //server/share /mnt --verbose -o user=username -- -- -- -- -- -- -- -- SERVICE FORMATTING AND DELIMITERS -- -- -- It's generally preferred to use forward slashes (/) as a delimiter in service names. They are considered to be the "universal delimiter" since they are generally not allowed to be embedded within path components on Windows machines and the client can convert them to blackslashes (\) unconditionally. Conversely, backslash characters are allowed by POSIX to be part of a path component, and can't be automatically converted in the same way. -- -- -- mount.cifs will attempt to convert backslashes to forward slashes where it's able to do so, but it cannot do so in any path component following the sharename. -- -- -- -- -- INODE NUMBERS -- -- When Unix Extensions are enabled, we use the actual inode -- number provided by the server in response to the POSIX calls as an -- inode number. -- -- -- When Unix Extensions are disabled and "serverino" mount option -- is enabled there is no way to get the server inode number. The -- client typically maps the server-assigned "UniqueID" onto an inode -- number. -- -- -- Note that the UniqueID is a different value from the server -- inode number. The UniqueID value is unique over the scope of the entire -- server and is often greater than 2 power 32. This value often makes -- programs that are not compiled with LFS (Large File Support), to -- trigger a glibc EOVERFLOW error as this won't fit in the target -- structure field. It is strongly recommended to compile your programs -- with LFS support (i.e. with -D_FILE_OFFSET_BITS=64) to prevent this -- problem. You can also use "noserverino" mount option to generate inode -- numbers smaller than 2 power 32 on the client. But you may not be able -- to detect hardlinks properly. -- -- -- -- -- FILE AND DIRECTORY OWNERSHIP AND PERMISSIONS -- -- The core CIFS protocol does not provide unix ownership --information or mode for files and directories. Because of this, files --and directories will generally appear to be owned by whatever values the --uid= or gid= options are set, and will have permissions set to the --default file_mode and dir_mode for the mount. Attempting to change these --values via chmod/chown will return success but have no effect. -- -- When the client and server negotiate unix extensions, --files and directories will be assigned the uid, gid, and mode provided --by the server. Because CIFS mounts are generally single-user, and the --same credentials are used no matter what user accesses the mount, newly --created files and directories will generally be given ownership --corresponding to whatever credentials were used to mount the --share. -- -- If the uid's and gid's being used do not match on the --client and server, the forceuid and forcegid options may be helpful. --Note however, that there is no corresponding option to override the --mode. Permissions assigned to a file when forceuid or forcegid are in --effect may not reflect the the real permissions. -- -- When unix extensions are not negotiated, it's also --possible to emulate them locally on the server using the "dynperm" mount --option. When this mount option is in effect, newly created files and --directories will receive what appear to be proper permissions. These --permissions are not stored on the server however and can disappear at --any time in the future (subject to the whims of the kernel flushing out --the inode cache). In general, this mount option is discouraged. -- -- -- It's also possible to override permission checking on the client --altogether via the noperm option. Server-side permission checks cannot be --overriden. The permission checks done by the server will always correspond to --the credentials used to mount the share, and not necessarily to the user who is accessing the share. -- -- -- -- -- ENVIRONMENT VARIABLES -- -- -- The variable USER may contain the username of the --person to be used to authenticate to the server. --The variable can be used to set both username and --password by using the format username%password. -- -- -- -- The variable PASSWD may contain the password of the --person using the client. -- -- -- -- The variable PASSWD_FILE may contain the pathname --of a file to read the password from. A single line of input is --read and used as the password. -- -- -- -- -- -- NOTES -- -- This command may be used only by root, unless installed setuid, in which case the noeexec and nosuid mount flags are enabled. When installed as a setuid program, the program follows the conventions set forth by the mount program for user mounts. -- -- -- Some samba client tools like smbclient(8) honour client-side -- configuration parameters present in smb.conf. Unlike those -- client tools, mount.cifs ignores smb.conf -- completely. -- -- -- -- -- -- CONFIGURATION -- --The primary mechanism for making configuration changes and for reading --debug information for the cifs vfs is via the Linux /proc filesystem. --In the directory /proc/fs/cifs are various --configuration files and pseudo files which can display debug information. --There are additional startup options such as maximum buffer size and number --of buffers which only may be set when the kernel cifs vfs (cifs.ko module) is --loaded. These can be seen by running the modinfo utility against the file --cifs.ko which will list the options that may be passed to cifs during module --installation (device driver load). --For more information see the kernel file fs/cifs/README. -- -- -- -- -- BUGS -- -- Mounting using the CIFS URL specification is currently not supported. -- -- -- The credentials file does not handle usernames or passwords with -- leading space. -- -- --Note that the typical response to a bug report is a suggestion --to try the latest version first. So please try doing that first, --and always include which versions you use of relevant software --when reporting bugs (minimum: mount.cifs (try mount.cifs -V), kernel (see /proc/version) and --server type you are trying to contact. -- -- -- -- -- -- -- VERSION -- -- This man page is correct for version 1.52 of -- the cifs vfs filesystem (roughly Linux kernel 2.6.24). -- -- -- -- SEE ALSO -- -- Documentation/filesystems/cifs.txt and fs/cifs/README in the linux kernel -- source tree may contain additional options and information. -- -- umount.cifs -- 8 -- -- -- -- -- AUTHOR -- -- Steve French -- -- The syntax and manpage were loosely based on that of smbmount. It -- was converted to Docbook/XML by Jelmer Vernooij. -- -- The maintainer of the Linux cifs vfs and the userspace -- tool mount.cifs is Steve French. -- The Linux CIFS Mailing list -- is the preferred place to ask questions regarding these programs. -- -- -- -- -- diff --git a/8c6268cbbd4202631e5c4b30297adc0088a1d568.diff b/8c6268cbbd4202631e5c4b30297adc0088a1d568.diff deleted file mode 100644 index 6b1a68c..0000000 --- a/8c6268cbbd4202631e5c4b30297adc0088a1d568.diff +++ /dev/null @@ -1,70 +0,0 @@ -commit 8c6268cbbd4202631e5c4b30297adc0088a1d568 -Author: Jeff Layton -Date: Thu Apr 19 07:29:46 2012 -0400 - - mount.cifs: fix up some -D_FORTIFY_SOURCE=2 warnings - - ...and add -D_FORTIFY_SOURCE=2 to the default $CFLAGS. - - Acked-by: Acked-by: Suresh Jayaraman - Signed-off-by: Jeff Layton - -Index: cifs-utils-5.4/Makefile.am -=================================================================== ---- cifs-utils-5.4.orig/Makefile.am -+++ cifs-utils-5.4/Makefile.am -@@ -1,4 +1,4 @@ --AM_CFLAGS = -Wall -Wextra -Werror -+AM_CFLAGS = -Wall -Wextra -Werror -D_FORTIFY_SOURCE=2 - ACLOCAL_AMFLAGS = -I aclocal - - root_sbindir = $(ROOTSBINDIR) -Index: cifs-utils-5.4/mount.cifs.c -=================================================================== ---- cifs-utils-5.4.orig/mount.cifs.c -+++ cifs-utils-5.4/mount.cifs.c -@@ -927,11 +927,11 @@ parse_options(const char *data, struct p - return EX_USAGE; - } - } else { -- /* domain/username%password */ -- const int max = MAX_DOMAIN_SIZE + -- MAX_USERNAME_SIZE + -- MOUNT_PASSWD_SIZE + 2; -- if (strnlen(value, max + 1) >= max + 1) { -+ /* domain/username%password + NULL term. */ -+ const size_t max = MAX_DOMAIN_SIZE + -+ MAX_USERNAME_SIZE + -+ MOUNT_PASSWD_SIZE + 2 + 1; -+ if (strnlen(value, max) >= max) { - fprintf(stderr, "username too long\n"); - return EX_USAGE; - } -@@ -1603,8 +1603,10 @@ add_mtab(char *devname, char *mountpoint - mountent.mnt_passno = 0; - rc = addmntent(pmntfile, &mountent); - if (rc) { -+ int ignore __attribute__((unused)); -+ - fprintf(stderr, "unable to add mount entry to mtab\n"); -- ftruncate(fd, statbuf.st_size); -+ ignore = ftruncate(fd, statbuf.st_size); - rc = EX_FILEIO; - } - tmprc = my_endmntent(pmntfile, statbuf.st_size); -Index: cifs-utils-5.4/mtab.c -=================================================================== ---- cifs-utils-5.4.orig/mtab.c -+++ cifs-utils-5.4/mtab.c -@@ -271,8 +271,10 @@ my_endmntent(FILE *stream, off_t size) - - /* truncate file back to "size" -- best effort here */ - if (rc) { -+ int ignore __attribute__((unused)); -+ - rc = errno; -- ftruncate(fd, size); -+ ignore = ftruncate(fd, size); - } - - endmntent(stream); diff --git a/9410c776a3bd69a8434e5f01174bc59f08e7e62a.diff b/9410c776a3bd69a8434e5f01174bc59f08e7e62a.diff deleted file mode 100644 index f7d3621..0000000 --- a/9410c776a3bd69a8434e5f01174bc59f08e7e62a.diff +++ /dev/null @@ -1,47 +0,0 @@ -commit 9410c776a3bd69a8434e5f01174bc59f08e7e62a -Author: Jeff Layton -Date: Mon May 14 06:41:29 2012 -0400 - - doc: update mailing list - - Signed-off-by: Luk Claes - -Index: configure.ac -=================================================================== ---- configure.ac.orig -+++ configure.ac -@@ -1,7 +1,7 @@ - # -*- Autoconf -*- - # Process this file with autoconf to produce a configure script. - --AC_INIT([cifs-utils], [5.4], [cifs-utils@samba.org], [cifs-utils], [https://wiki.samba.org/index.php/LinuxCIFS_utils]) -+AC_INIT([cifs-utils], [5.4.1], [linux-cifs@vger.kernel.org], [cifs-utils], [https://wiki.samba.org/index.php/LinuxCIFS_utils]) - AC_CONFIG_SRCDIR([replace.h]) - AC_CONFIG_HEADERS([config.h]) - AC_CONFIG_FILES([Makefile contrib/Makefile contrib/request-key.d/Makefile]) -Index: doc/cifs.upcall.8.xml -=================================================================== ---- doc/cifs.upcall.8.xml.orig -+++ doc/cifs.upcall.8.xml -@@ -114,7 +114,7 @@ See request - Igor Mammedov wrote the cifs.upcall program. - Jeff Layton authored this manpage. - The maintainer of the Linux CIFS VFS is Steve French. -- The Linux -+ The Linux - CIFS Mailing list is the preferred place to ask - questions regarding these programs. - -Index: doc/mount.cifs.8.xml -=================================================================== ---- doc/mount.cifs.8.xml.orig -+++ doc/mount.cifs.8.xml -@@ -742,7 +742,7 @@ server type you are trying to contact. - - The maintainer of the Linux cifs vfs and the userspace - tool mount.cifs is Steve French. -- The Linux CIFS Mailing list -+ The Linux CIFS Mailing list - is the preferred place to ask questions regarding these programs. - - diff --git a/9e3c3c4b4ae4c3e9eb2eb6297c31c50337b2fd07.diff b/9e3c3c4b4ae4c3e9eb2eb6297c31c50337b2fd07.diff deleted file mode 100644 index 3b86c71..0000000 --- a/9e3c3c4b4ae4c3e9eb2eb6297c31c50337b2fd07.diff +++ /dev/null @@ -1,64 +0,0 @@ -commit 9e3c3c4b4ae4c3e9eb2eb6297c31c50337b2fd07 -Author: Jeff Layton -Date: Thu May 17 06:46:38 2012 -0400 - - mount.cifs: don't send a mandatory ver= option to the kernel - - Traditionally, this ver= option was used to specify the "options - version" that we're passing in. It has always been set to '1' though - and we have never changed that. - - Eventually we want to have a ver= (or vers=) option that allows users - to specify the SMB version that they want to use to talk to the server. - - At that point, this option will just get in the way. Let's go ahead - and remove it now in preparation for that day. - - Signed-off-by: Jeff Layton - -Index: mount.cifs.c -=================================================================== ---- mount.cifs.c.orig -+++ mount.cifs.c -@@ -100,12 +100,6 @@ - #define MAX_DOMAIN_SIZE 64 - - /* -- * value of the ver= option that gets passed to the kernel. Used to indicate -- * behavioral changes introduced in the mount helper. -- */ --#define OPTIONS_VERSION "1" -- --/* - * mount.cifs has been the subject of many "security" bugs that have arisen - * because of users and distributions installing it as a setuid root program - * before it had been audited for security holes. The default behavior is -@@ -1833,21 +1827,21 @@ assemble_mountinfo(struct parsed_mount_i - goto assemble_exit; - } - -- /* copy in ver= string. It's not really needed, but what the hell */ -- if (*parsed_info->options) -- strlcat(parsed_info->options, ",", sizeof(parsed_info->options)); -- strlcat(parsed_info->options, "ver=", sizeof(parsed_info->options)); -- strlcat(parsed_info->options, OPTIONS_VERSION, sizeof(parsed_info->options)); -- - /* copy in user= string */ - if (parsed_info->got_user) { -- strlcat(parsed_info->options, ",user=", -+ if (*parsed_info->options) -+ strlcat(parsed_info->options, ",", -+ sizeof(parsed_info->options)); -+ strlcat(parsed_info->options, "user=", - sizeof(parsed_info->options)); - strlcat(parsed_info->options, parsed_info->username, - sizeof(parsed_info->options)); - } - - if (*parsed_info->domain) { -+ if (*parsed_info->options) -+ strlcat(parsed_info->options, ",", -+ sizeof(parsed_info->options)); - strlcat(parsed_info->options, ",domain=", - sizeof(parsed_info->options)); - strlcat(parsed_info->options, parsed_info->domain, diff --git a/bab572a89bd0d989bd761e8cea926dfcf48b938d.diff b/bab572a89bd0d989bd761e8cea926dfcf48b938d.diff deleted file mode 100644 index 9737d67..0000000 --- a/bab572a89bd0d989bd761e8cea926dfcf48b938d.diff +++ /dev/null @@ -1,38 +0,0 @@ -commit bab572a89bd0d989bd761e8cea926dfcf48b938d -Author: Jeff Layton -Date: Wed May 2 14:25:28 2012 -0400 - - mount.cifs: don't pass credentials= option to the kernel - - We handle this option in userspace, so there's little value in also - passing it to the kernel. - - Also fix minor double-comma nit in the options string. - - Reported-by: Ronald - Signed-off-by: Jeff Layton - -Index: mount.cifs.c -=================================================================== ---- mount.cifs.c.orig -+++ mount.cifs.c -@@ -1023,7 +1023,7 @@ parse_options(const char *data, struct p - rc, strerror(rc), value); - return rc; - } -- break; -+ goto nocopy; - - case OPT_UID: - if (!value || !*value) -@@ -1834,7 +1834,9 @@ assemble_mountinfo(struct parsed_mount_i - } - - /* copy in ver= string. It's not really needed, but what the hell */ -- strlcat(parsed_info->options, ",ver=", sizeof(parsed_info->options)); -+ if (*parsed_info->options) -+ strlcat(parsed_info->options, ",", sizeof(parsed_info->options)); -+ strlcat(parsed_info->options, "ver=", sizeof(parsed_info->options)); - strlcat(parsed_info->options, OPTIONS_VERSION, sizeof(parsed_info->options)); - - /* copy in user= string */ diff --git a/bkup-uid-gid-uninitialized.diff b/bkup-uid-gid-uninitialized.diff deleted file mode 100644 index 5dd71a5..0000000 --- a/bkup-uid-gid-uninitialized.diff +++ /dev/null @@ -1,21 +0,0 @@ -Author: Lars Mueller -Subject: cifs-utils build warns bkupuid and bkupgid may be used uninitialized -Bugzilla: na -Upstream-Reported: http://permalink.gmane.org/gmane.linux.kernel.cifs/5931 -Upstream-Acknowledged: Yes - -Index: cifs-utils-5.4/mount.cifs.c -=================================================================== ---- cifs-utils-5.4.orig/mount.cifs.c -+++ cifs-utils-5.4/mount.cifs.c -@@ -863,8 +863,8 @@ parse_options(const char *data, struct p - int got_uid = 0; - int got_cruid = 0; - int got_gid = 0; -- uid_t uid, cruid = 0, bkupuid; -- gid_t gid, bkupgid; -+ uid_t uid, cruid = 0, bkupuid = 0; -+ gid_t gid, bkupgid = 0; - char *ep; - struct passwd *pw; - struct group *gr; diff --git a/cb8d28e9550baf674e20fbbe162c0a4bcf20be6b.diff b/cb8d28e9550baf674e20fbbe162c0a4bcf20be6b.diff deleted file mode 100644 index 1558f43..0000000 --- a/cb8d28e9550baf674e20fbbe162c0a4bcf20be6b.diff +++ /dev/null @@ -1,26 +0,0 @@ -commit cb8d28e9550baf674e20fbbe162c0a4bcf20be6b -Author: Luk Claes -Date: Sat May 19 06:37:21 2012 -0400 - - mount.cifs: unused variables - -Index: mount.cifs.c -=================================================================== ---- mount.cifs.c.orig -+++ mount.cifs.c -@@ -525,13 +525,13 @@ free_caps: - } - #else /* HAVE_LIBCAP */ - static int --drop_capabilities(int parent) -+drop_capabilities(int parent __attribute((unused))) - { - return 0; - } - - static int --toggle_dac_capability(int writable, int enable) -+toggle_dac_capability(int writable __attribute((unused)), int enable __attribute((unused))) - { - return 0; - } diff --git a/cifs-utils-5.4.tar.bz2 b/cifs-utils-5.4.tar.bz2 deleted file mode 100644 index db29ada..0000000 --- a/cifs-utils-5.4.tar.bz2 +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:f6c267e4cfb111ab47a6e85a802373475edaab31d76eab4e7927ea6fe82e7f7b -size 381416 diff --git a/cifs-utils-5.5.tar.bz2 b/cifs-utils-5.5.tar.bz2 new file mode 100644 index 0000000..fa2adf7 --- /dev/null +++ b/cifs-utils-5.5.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:82719a7988025eec87846d581a7b913368419d33deaafbecafd519fcb194d5c6 +size 377435 diff --git a/cifs-utils.changes b/cifs-utils.changes index d64a17f..fd7167c 100644 --- a/cifs-utils.changes +++ b/cifs-utils.changes @@ -1,12 +1,13 @@ ------------------------------------------------------------------- -Sat May 26 11:41:59 UTC 2012 - lmuelle@suse.com +Wed May 30 11:09:43 UTC 2012 - lmuelle@suse.com -- mount.cifs: don't pass credentials= option to the kernel. -- doc: update mailing list. -- mount.cifs: don't send a mandatory ver= option to the kernel. -- mount.cifs: remove smb2 multicall binary code. -- doc: remove old XML sources for mount.cifs.8 and cifs.upcall.8. -- mount.cifs: unused variables. +- Update to cifs-utils 5.5. + + mount.cifs: don't pass credentials= option to the kernel + + doc: update mailing list + + mount.cifs: don't send a mandatory ver= option to the kernel + + mount.cifs: remove smb2 multicall binary code + + doc: remove old XML sources for mount.cifs.8 and cifs.upcall.8 + + mount.cifs: unused variables ------------------------------------------------------------------- Wed May 16 16:29:18 UTC 2012 - lmuelle@suse.com diff --git a/cifs-utils.spec b/cifs-utils.spec index 456e8b3..b09aca9 100644 --- a/cifs-utils.spec +++ b/cifs-utils.spec @@ -17,7 +17,7 @@ Name: cifs-utils -Version: 5.4 +Version: 5.5 Release: 0 Summary: Utilities for doing and managing mounts of the Linux CIFS filesyste License: GPL-3.0+ @@ -27,17 +27,6 @@ Source: %{name}-%{version}.tar.bz2 Source1: cifs.init Source2: mkinitrd_scripts_boot-cifs.sh Source3: mkinitrd_scripts_setup-cifs.sh -Patch: 8c6268cbbd4202631e5c4b30297adc0088a1d568.diff -Patch1: bkup-uid-gid-uninitialized.diff -Patch2: krb5_auth_con_set_req_cksumtype-implicit-declaration.diff -Patch3: mount.cifs-toggle_dac_capability-return-stored-returncode.diff -Patch4: mount.cifs-toggle_dac_capability-remove-check.diff -Patch5: bab572a89bd0d989bd761e8cea926dfcf48b938d.diff -Patch6: 9410c776a3bd69a8434e5f01174bc59f08e7e62a.diff -Patch7: 9e3c3c4b4ae4c3e9eb2eb6297c31c50337b2fd07.diff -Patch8: f161532355c1b410a308bd165c60c2b1e6d6691c.diff -Patch9: 24ab7b063624340c0f0a3d5781522c203d8265f9.diff -Patch10: cb8d28e9550baf674e20fbbe162c0a4bcf20be6b.diff %if 0%{?suse_version} PreReq: insserv %{?fillup_prereq} mkinitrd %else @@ -90,17 +79,6 @@ the Linux CIFS filesystem. %prep %setup -q -%patch -p1 -%patch1 -p1 -%patch2 -p1 -%patch3 -p1 -%patch4 -p1 -%patch5 -p0 -%patch6 -p0 -%patch7 -p0 -%patch8 -p0 -%patch9 -p0 -%patch10 -p0 %build autoreconf --force --install diff --git a/f161532355c1b410a308bd165c60c2b1e6d6691c.diff b/f161532355c1b410a308bd165c60c2b1e6d6691c.diff deleted file mode 100644 index e089279..0000000 --- a/f161532355c1b410a308bd165c60c2b1e6d6691c.diff +++ /dev/null @@ -1,129 +0,0 @@ -commit f161532355c1b410a308bd165c60c2b1e6d6691c -Author: Jeff Layton -Date: Thu May 17 06:46:38 2012 -0400 - - mount.cifs: remove smb2 multicall binary code - - This was added when it was thought that smb2 would be a different fstype - altogether. Now that we are not adding a separate fstype, this code is - no longer needed since nothing will ever call /sbin/mount.smb2. - - Cc: Steve French - Signed-off-by: Jeff Layton - -Index: mount.cifs.c -=================================================================== ---- mount.cifs.c.orig -+++ mount.cifs.c -@@ -181,7 +181,6 @@ struct parsed_mount_info { - - const char *thisprogram; - const char *cifs_fstype = "cifs"; --const char *smb2_fstype = "smb2"; - - static int parse_unc(const char *unc_name, struct parsed_mount_info *parsed_info); - -@@ -250,7 +249,7 @@ check_fstab(const char *progname, const - - BB end finish BB */ - --static int mount_cifs_usage(FILE * stream) -+static int mount_usage(FILE * stream) - { - fprintf(stream, "\nUsage: %s -o \n", - thisprogram); -@@ -290,52 +289,6 @@ static int mount_cifs_usage(FILE * strea - return 0; - } - --static int mount_smb2_usage(FILE *stream) --{ -- fprintf(stream, "\nUsage: %s -o \n", -- thisprogram); -- fprintf(stream, "\nMount the remote target, specified as a UNC name,"); -- fprintf(stream, " to a local directory.\n\nOptions:\n"); -- fprintf(stream, "\tuser=\n\tpass=\n\tdom=\n"); -- fprintf(stream, "\nLess commonly used options:"); -- fprintf(stream, -- "\n\tcredentials=,guest,perm,noperm,rw,ro,"); -- fprintf(stream, -- "\n\tsep=,iocharset=,exec,noexec"); -- fprintf(stream, -- "\n\tnolock,directio,sec=,sign"); -- fprintf(stream, -- "\n\tuid=,gid=,dir_mode=,file_mode="); -- fprintf(stream, "\n\nRarely used options:"); -- fprintf(stream, -- "\n\tport=,rsize=,wsize=,unc=,ip=,"); -- fprintf(stream, -- "\n\tdev,nodev,hard,soft,intr,"); -- fprintf(stream, -- "\n\tnointr,ignorecase,noacl,prefixpath=,nobrl"); -- fprintf(stream, -- "\n\nOptions are described in more detail in the manual page"); -- fprintf(stream, "\n\tman 8 mount.smb2\n"); -- fprintf(stream, "\nTo display the version number of the mount helper:"); -- fprintf(stream, "\n\tmount.smb2 -V\n"); -- -- if (stream == stderr) -- return EX_USAGE; -- return 0; --} -- --static int mount_usage(FILE *stream) --{ -- int rc; -- -- if (strcmp(thisprogram, "mount.smb2") == 0) -- rc = mount_smb2_usage(stream); -- else -- rc = mount_cifs_usage(stream); -- -- return rc; --} -- - /* - * CIFS has to "escape" commas in the password field so that they don't - * end up getting confused for option delimiters. Copy password into pw -@@ -1928,7 +1881,6 @@ int main(int argc, char **argv) - size_t options_size = MAX_OPTIONS_LEN; - struct parsed_mount_info *parsed_info = NULL; - pid_t pid; -- const char *fstype; - - rc = check_setuid(); - if (rc) -@@ -2109,14 +2061,9 @@ mount_retry: - if (rc) - goto mount_exit; - -- if (strcmp(thisprogram, "mount.smb2") == 0) -- fstype = smb2_fstype; -- else -- fstype = cifs_fstype; -- - if (!parsed_info->fakemnt) { - toggle_dac_capability(0, 1); -- rc = mount(orig_dev, ".", fstype, parsed_info->flags, options); -+ rc = mount(orig_dev, ".", cifs_fstype, parsed_info->flags, options); - toggle_dac_capability(0, 0); - if (rc == 0) - goto do_mtab; -@@ -2133,7 +2080,7 @@ mount_retry: - goto mount_retry; - case ENODEV: - fprintf(stderr, -- "mount error: %s filesystem not supported by the system\n", fstype); -+ "mount error: %s filesystem not supported by the system\n", cifs_fstype); - break; - case ENXIO: - if (!already_uppercased && -@@ -2163,7 +2110,7 @@ do_mtab: - goto mount_exit; - } - -- rc = add_mtab(orig_dev, mountpoint, parsed_info->flags, fstype); -+ rc = add_mtab(orig_dev, mountpoint, parsed_info->flags, cifs_fstype); - } - - mount_exit: diff --git a/krb5_auth_con_set_req_cksumtype-implicit-declaration.diff b/krb5_auth_con_set_req_cksumtype-implicit-declaration.diff deleted file mode 100644 index 04e45f4..0000000 --- a/krb5_auth_con_set_req_cksumtype-implicit-declaration.diff +++ /dev/null @@ -1,40 +0,0 @@ -Author: Lars Mueller -Subject: cifs-utils build breaks with krb5 < 1.7 -Bugzilla: na -Inspiration: https://bugzilla.samba.org/show_bug.cgi?id=6918 -Upstream-Reported: http://permalink.gmane.org/gmane.linux.kernel.cifs/5932 -Upstream-Acknowledged: Yes - -Index: cifs-utils-5.4/configure.ac -=================================================================== ---- cifs-utils-5.4.orig/configure.ac -+++ cifs-utils-5.4/configure.ac -@@ -178,6 +178,9 @@ if test $enable_cifsupcall != "no"; then - AC_CHECK_FUNCS([krb5_auth_con_setaddrs krb5_auth_con_set_req_cksumtype]) - fi - -+# MIT krb5 < 1.7 does not have this declaration but does have the symbol -+AC_CHECK_DECLS(krb5_auth_con_set_req_cksumtype, [], [], [#include ]) -+ - LIBS=$cu_saved_libs - - AM_CONDITIONAL(CONFIG_CIFSUPCALL, [test "$enable_cifsupcall" != "no"]) -Index: cifs-utils-5.4/cifs.upcall.c -=================================================================== ---- cifs-utils-5.4.orig/cifs.upcall.c -+++ cifs-utils-5.4/cifs.upcall.c -@@ -415,6 +415,14 @@ cifs_krb5_get_req(const char *host, cons - */ - in_data.data = discard_const_p(char, gss_cksum); - in_data.length = 24; -+ -+ /* MIT krb5 < 1.7 is missing the prototype, but still has the symbol */ -+#if !HAVE_DECL_KRB5_AUTH_CON_SET_REQ_CKSUMTYPE -+ krb5_error_code krb5_auth_con_set_req_cksumtype( -+ krb5_context context, -+ krb5_auth_context auth_context, -+ krb5_cksumtype cksumtype); -+#endif - ret = krb5_auth_con_set_req_cksumtype(context, auth_context, 0x8003); - if (ret) { - syslog(LOG_DEBUG, "%s: unable to set 0x8003 checksum", diff --git a/mount.cifs-toggle_dac_capability-remove-check.diff b/mount.cifs-toggle_dac_capability-remove-check.diff deleted file mode 100644 index bd23aaa..0000000 --- a/mount.cifs-toggle_dac_capability-remove-check.diff +++ /dev/null @@ -1,24 +0,0 @@ -I'm not sure what I was thinking when I added that check in, but it's -been there since the inception. We shouldn't care at all what the -real uid is when we call toggle_dac_capability and indeed we don't -care with the libcap-ng version. Remove that check. - -Signed-off-by: Jeff Layton ---- - mount.cifs.c | 3 --- - 1 files changed, 0 insertions(+), 3 deletions(-) - -Index: cifs-utils-5.4/mount.cifs.c -=================================================================== ---- cifs-utils-5.4.orig/mount.cifs.c -+++ cifs-utils-5.4/mount.cifs.c -@@ -552,9 +552,6 @@ toggle_dac_capability(int writable, int - cap_t caps; - cap_value_t capability = writable ? CAP_DAC_OVERRIDE : CAP_DAC_READ_SEARCH; - -- if (getuid() != 0) -- return 0; -- - caps = cap_get_proc(); - if (caps == NULL) { - fprintf(stderr, "Unable to get current capability set: %s\n", diff --git a/mount.cifs-toggle_dac_capability-return-stored-returncode.diff b/mount.cifs-toggle_dac_capability-return-stored-returncode.diff deleted file mode 100644 index 0253830..0000000 --- a/mount.cifs-toggle_dac_capability-return-stored-returncode.diff +++ /dev/null @@ -1,19 +0,0 @@ -Author: Lars Mueller -Subject: cifs-utils don't make use of stored return code -Bugzilla: na -Upstream-Reported: http://permalink.gmane.org/gmane.linux.kernel.cifs/5935 -Upstream-Acknowledged: Yes - -Index: cifs-utils-5.4/mount.cifs.c -=================================================================== ---- cifs-utils-5.4.orig/mount.cifs.c -+++ cifs-utils-5.4/mount.cifs.c -@@ -577,7 +577,7 @@ toggle_dac_capability(int writable, int - } - free_caps: - cap_free(caps); -- return 0; -+ return rc; - } - #else /* HAVE_LIBCAP */ - static int