search for: cifscreds

Displaying 7 results from an estimated 7 matches for "cifscreds".

2012 Jan 28
0
ANNOUNCE: cifs-utils release 5.3 is ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 With the overhaul of the cifscreds utility, I figured this would be a good time to do a new release. Highlights: * admins can now tell cifs.upcall to use an alternate krb5.conf file * on remount, mount.cifs no longer adds a duplicate mtab entry * the cifscreds utility has seen a major overhaul to allow for multiuser mounts wit...
2012 Jul 26
0
ANNOUNCE: cifs-utils release 5.6 is ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Time for another cifs-utils release! Highlights: * binaries are now built by default with PIE and RELRO support for better protection against exploits * better debugging and warnings for cifs.upcall and cifscreds * better integration with systemd by having mount.cifs use systemd-ask-password if it's appropriate and available webpage: https://wiki.samba.org/index.php/LinuxCIFS_utils tarball: ftp://ftp.samba.org/pub/linux-cifs/cifs-utils/ git: git://git.samba.org/cifs-utils.git gitweb:...
2010 Oct 19
0
ANNOUNCE: cifs-utils release 4.7 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 The last cifs-utils release (4.6) was on July 30th, so it's probably a good time to go ahead and release a new one with kernel 2.6.36 shipping soon. Major highlights: - - new cifscreds program has been added. This will eventually allow for stashing of username/password in the kernel's keyring for use by cifs. Kernel code for this is not in place yet, and the program is not yet built by default. Configuring with --enable-cifscreds=yes will enable it. - - timeouts for...
2014 Jan 09
0
ANNOUNCE: cifs-utils release 6.3 ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Time for a new cifs-utils release! The big bullet point in this release is a new pam_cifscreds module that has been added by Orion Poplawski. This release also cleans some unused cruft out of some of the binaries so they're quite a bit smaller now and fixes a few bugs that Coverity turned up. Go forth and download! webpage: https://wiki.samba.org/index.php/LinuxCIFS_utils tarball:...
2014 Jul 11
0
ANNOUNCE: cifs-utils release 6.4 ready for download
...n <jlayton at samba.org> commit 0c521d5060035da655107001374e08873ac5dde8 Author: Sebastian Krahmer <krahmer at suse.de> Date: Mon Apr 14 11:39:41 2014 +0200 cifskey: better use snprintf() Prefer snprintf() over sprintf() in cifskey.c Projects that fork the code (pam_cifscreds) can't rely on the max-size parameters. [jlayton: removed unneeded initialization of "len" in key_add] Signed-off-by: Sebastian Krahmer <krahmer at suse.de> commit 3da4c43b575498be86c87a2ac3f3142e3cab1c59 Author: Jeff Layton <jlayton at samba.org> Da...
2018 Mar 13
0
cifs-utils release 6.8 ready for download
...g reconnection time. Acked-by: Sachin Prabhu <sprabhu at redhat.com> Signed-off-by: Kenneth D'souza <kdsouza at redhat.com> commit b7eb1124570afa5de9cc511455d00e850fc99c5f Author: Ronnie Sahlberg <lsahlber at redhat.com> Date: Tue Jan 23 11:48:01 2018 +1100 cifscreds: check optind before accessing argv[optind] Redhat bugzilla: 1278543 This fixes a segfault for some incorrect usage, for example cifscreds -u test Reviewed-by: Steve French <smfrench at gmail.com> Signed-off-by: Ronnie Sahlberg <lsahlber at redhat.com> co...
2019 Apr 05
0
cifs-utils release 6.9 ready for download
...page for mount.cifs to add new options AUTHORS | 3 +- Makefile.am | 8 +- README | 2 +- checkopts | 253 +++++++++++++++++++ cifs.idmap.rst.in | 71 ++---- cifs.upcall.c | 83 +++++-- cifs.upcall.rst.in | 203 ++++++---------- cifscreds.rst | 92 +++---- configure.ac | 14 +- getcifsacl.c | 35 ++- getcifsacl.rst.in | 40 +-- idmapwb.rst.in | 19 +- mount.cifs.c | 80 +++++- mount.cifs.rst | 259 +++++++++++++------- pam_cifscreds.rst | 61 ++--- setcifsacl.c | 29 ++-...