Accepting request 37877 from network:samba:STABLE

checked in (request 37877)

OBS-URL: https://build.opensuse.org/request/show/37877
OBS-URL: https://build.opensuse.org/package/show/network:samba:STABLE/cifs-utils?expand=0&rev=15
This commit is contained in:
OBS User autobuild 2010-04-14 13:43:18 +00:00 committed by Git OBS Bridge
parent 5f6e467e44
commit b901b49565
5 changed files with 7 additions and 72 deletions

View File

@ -1,42 +0,0 @@
From: Jeff Layton <jlayton@samba.org>
To: linux-cifs-client@lists.samba.org
Cc: sjayaraman@suse.de, lars@samba.org
Date: Tue, 13 Apr 2010 10:26:11 -0400
Subject: [PATCH] automake: don't use @foo@ constructs in Makefile.am
X-Mailer: git-send-email 1.6.6.1
...use $(foo) instead. That doesn't rely on an explicit AC_SUBST().
Reported-by: Lars Müller <lars@samba.org>
Signed-off-by: Jeff Layton <jlayton@samba.org>
---
Makefile.am | 4 ++--
1 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/Makefile.am b/Makefile.am
index 01f1762..1cf7d23 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -4,14 +4,14 @@ ACLOCAL_AMFLAGS = -I aclocal
root_sbindir = "/sbin"
root_sbin_PROGRAMS = mount.cifs
mount_cifs_SOURCES = mount.cifs.c mtab.c util.c
-mount_cifs_LDADD = @LIBCAP@ @CAPNG_LDADD@
+mount_cifs_LDADD = $(LIBCAP) $(CAPNG_LDADD)
man_MANS = mount.cifs.8
if CONFIG_CIFSUPCALL
sbin_PROGRAMS = cifs.upcall
cifs_upcall_SOURCES = cifs.upcall.c data_blob.c asn1.c spnego.c util.c
-cifs_upcall_LDADD = -ltalloc -lkeyutils @KRB5_LDADD@
+cifs_upcall_LDADD = -ltalloc -lkeyutils $(KRB5_LDADD)
man_MANS += cifs.upcall.8
endif
--
1.6.6.1

3
cifs-utils-4.2.tar.bz2 Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:da820d8d216ae3beac8f57c4a82d9f3ed008a9dbf8825853a213ae54016dd798
size 314071

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:78483907ff9aa10d729ee9b7046a45d0d796d44ea0371d7b136ab9b140855495
size 320993

View File

@ -1,26 +1,6 @@
-------------------------------------------------------------------
Tue Apr 13 14:59:16 UTC 2010 - lmuelle@suse.de
- automake: don't use @foo@ constructs in Makefile.am.
-------------------------------------------------------------------
Tue Apr 13 14:09:46 UTC 2010 - lmuelle@suse.de
- autoconf: define CAPNG_LDADD even when it's not set.
-------------------------------------------------------------------
Fri Apr 9 13:35:41 UTC 2010 - lmuelle@suse.de
- Update to cifs-utils 4.3.
+ credential files accept parameter names consistent with mount options.
+ some problems with linking are fixed.
+ libcap-ng is used if it's available.
+ the capability bounding set is zeroed out for greater security.
+ CAP_DAC_OVERRIDE is only enabled when updating the mtab.
-------------------------------------------------------------------
Mon Apr 5 10:41:53 UTC 2010 - sjayaraman@suse.de
- Update to cifs-utils 4.2.
+ significant overhaul of mount.cifs to make it setuid root safe.
+ mount.cifs now does privilege separation.

View File

@ -19,8 +19,8 @@
Summary: Utilities for doing and managing mounts of the Linux CIFS filesystem
Name: cifs-utils
Version: 4.3
Release: 0
Version: 4.2
Release: 1
License: GPLv3+
Group: System/Filesystems
Url: http://www.samba.org/linux-cifs/cifs-utils/
@ -28,8 +28,6 @@ Source: %{name}-%{version}.tar.bz2
Source1: cifs.init
Source2: mkinitrd_scripts_boot-cifs.sh
Source3: mkinitrd_scripts_setup-cifs.sh
#Patch: 0001-autoconf-define-CAPNG_LDADD-even-when-it-s-not-set.patch
Patch: 0002-autoconf-don-not-use-atfooat-constructs-in-Makefile.am.patch
%if 0%{?suse_version}
PreReq: insserv %{?fillup_prereq} mkinitrd
%else
@ -39,7 +37,7 @@ PreReq: /sbin/chkconfig
AutoReqProv: on
Provides: cifs-mount = %{version}
Obsoletes: cifs-mount < %{version}
BuildRequires: krb5-devel libcap-devel libtalloc-devel
BuildRequires: krb5-devel libtalloc-devel
%if 0%{?suse_version} > 1110
BuildRequires: fdupes
%endif
@ -52,7 +50,6 @@ the Linux CIFS filesystem.
%prep
%setup -q
%patch -p1
%build
%{?suse_update_config:%{suse_update_config -f}}