similar to: ANNOUNCE: cifs-utils release 5.5 is ready for download

Displaying 20 results from an estimated 3000 matches similar to: "ANNOUNCE: cifs-utils release 5.5 is ready for download"

2012 Jul 26
0
ANNOUNCE: cifs-utils release 5.6 is ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Time for another cifs-utils release! Highlights: * binaries are now built by default with PIE and RELRO support for better protection against exploits * better debugging and warnings for cifs.upcall and cifscreds * better integration with systemd by having mount.cifs use systemd-ask-password if it's appropriate and available webpage:
2010 Jul 30
0
ANNOUNCE: cifs-utils release 4.6 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 It has been a while since I've cut a new release for cifs-utils. This one has more visible changes than were in the last few releases. Major highlights: - - documentation additions for the fsc option - - mount.cifs deals with _netdev, mand and nomand options correctly now - - a change in how mount.cifs handles the MS_MANDLOCK flag. It used to
2011 Dec 10
0
ANNOUNCE: cifs-utils release 5.2 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Things have been relatively quiet lately. Time for a release! Highlights: * A lot of manpage updates, additions and corrections * cifs.idmap can now map uid/gid to SID in addition to the other way around * getcifsacl/setcifsacl are now installed by default in /usr/bin instead of /usr/sbin. The manpages are now in section 1. * cifs.upcall has a
2011 Jan 16
0
ANNOUNCE: cifs-utils release 4.8 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 The last release (4.7) was back in October. We've had a number of good fixes committed in the last few weeks, so it's a good time to cut a new release. Also, note that I've transplanted the cifs-utils manpage to the Samba Wiki. The old URL still works and redirects browsers to the new page. o hardcoded paths in the cifs.upcall manpage
2010 Oct 19
0
ANNOUNCE: cifs-utils release 4.7 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 The last cifs-utils release (4.6) was on July 30th, so it's probably a good time to go ahead and release a new one with kernel 2.6.36 shipping soon. Major highlights: - - new cifscreds program has been added. This will eventually allow for stashing of username/password in the kernel's keyring for use by cifs. Kernel code for this is not
2011 Sep 23
0
ANNOUNCE: cifs-utils release 5.1 available for download
We've had a number of changes since the last release, and we have some other upcoming kernel changes that might require corresponding cifs-utils changes. So it's probably as good a time as any for a new release. Highlights: + fix for a minor security issue that can corrupt the mtab + new getcifsacl/setcifsacl tools that allow you to fetch and set raw Windows ACLs via an xattr. + a
2011 Jun 01
0
ANNOUNCE: cifs-utils release 5.0 available for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 It's been a while since our last release and Shirish's new cifs.idmap utility has now been merged. The last release was 4.9, so I've been a bit torn -- should I call this one 4.10 or 5.0? Then I figured...when in doubt, copy Linus. Since he just bumped the major version number of the kernel, this is now version 5.0. The main changes: -
2013 Jan 07
0
ANNOUNCE: cifs-utils release 5.9 ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 With the merge of the new plugin interface, it's probably a good time for a new cifs-utils release. Distro packagers should take special note of the changes with the new plugin interface since it has implications for how the tools are packaged. In particular, it's necessary to set a symlink to the plugin in the correct location
2016 Sep 04
0
ANNOUNCE: cifs-utils release 6.6 ready for download
Time for a new cifs-utils release! The main change in this release is a set of cleanups to cifs.upcall to make it more efficient and work better with alternate style credcaches. No longer does it blithely stumble around in /tmp looking for credcaches. We now just use the default credcache that to which the krb5.conf points. Go forth and download!
2013 Mar 25
0
ANNOUNCE: cifs-utils release 6.0 ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 It has been a few months since the last cifs-utils release. There hasn't been much activity, but there are a few bugfixes that we ought to get into a release. So, nothing much earth-shattering here, mostly just bugfixes and documentation updates. With this release too, support for NFS-style devicenames has now been removed (as previously
2012 Jan 28
0
ANNOUNCE: cifs-utils release 5.3 is ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 With the overhaul of the cifscreds utility, I figured this would be a good time to do a new release. Highlights: * admins can now tell cifs.upcall to use an alternate krb5.conf file * on remount, mount.cifs no longer adds a duplicate mtab entry * the cifscreds utility has seen a major overhaul to allow for multiuser mounts without krb5 auth
2013 Oct 04
0
ANNOUNCE: cifs-utils release 6.2 ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Again, nothing earth-shattering in this release. Mostly some minor bugfixes and cleanups. Some highlights: - - setcifsacl can now work without a plugin - - systemd-ask-password is found using $PATH now - - cifs.upcall now works with KEYRING: credcaches Go forth and download! webpage: https://wiki.samba.org/index.php/LinuxCIFS_utils tarball:
2012 Apr 18
0
ANNOUNCE: cifs-utils release 5.4 is ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Since we now have a fix of sorts for CVE-2012-1586, it seems like as good a time as any to do a new release. Go forth, download and build cifs-utils-5.4. Highlights: * the "rootsbindir" can now be specified at configure time * mount.cifs now supports the -s option by passing "sloppy" to the kernel in the options string *
2017 Mar 02
0
cifs-utils release 6.7 ready for download
The main change in this release is to address some regressions that crept in when we switched to a scheme that does not rely on walking /tmp to look for credcaches. We now will use the information from the kernel about the initiating pid, reach into that task's environment and scrape out the $KRB5CCNAME variable. This can be problematic in setuid situations, so we avoid doing that for the
2012 Nov 11
0
ANNOUNCE: cifs-utils release 5.8 is ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Time for another cifs-utils release! Most of the patches in this release are for cifs.idmap, getcifsacl and setcifsacl. There were many bugs in those tools, so anyone that's deploying or using them is highly encouraged to upgrade. Highlights: * NFS-style device names are being deprecated in 6.0. Anyone using that sort of device name should
2014 Jan 09
0
ANNOUNCE: cifs-utils release 6.3 ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Time for a new cifs-utils release! The big bullet point in this release is a new pam_cifscreds module that has been added by Orion Poplawski. This release also cleans some unused cruft out of some of the binaries so they're quite a bit smaller now and fixes a few bugs that Coverity turned up. Go forth and download! webpage:
2014 Jul 11
0
ANNOUNCE: cifs-utils release 6.4 ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Wow, about 6 months since last cifs-utils release. How time flies. With Guenter's fix for the uppercasing of device names last week, it's probably a good time to go ahead make a new one. There's not much activity this cycle so this is mostly bugfixes, though there is a new autoconf option to allow you to configure the PAM installation
2012 Oct 10
1
ANNOUNCE: cifs-utils release 5.6 is ready for download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Time for another cifs-utils release! Nothing terribly earth shattering here. Some distros (like Fedora) are moving krb5 credcaches out of /tmp by default. Users of these distros will definitely want to upgrade. Highlights: * Fixes for mounting with '/' in usernames with sec=krb5 * Support for DIR: type krb5 ccaches * support for
2013 Jul 02
0
ANNOUNCE: cifs-utils release 6.1 ready for download
It has been a few months since the last cifs-utils release, and again there's been almost no activity. Still, at some point we need to get the bugfixes into the field, no matter how minor they are. So, nothing much earth-shattering here, mostly just bugfixes, and one new feature to allow cifs.upcall to use a dedicated keytab. Go forth and download! webpage:
2016 Feb 22
0
ANNOUNCE: cifs-utils release 6.5 ready for download
Nothing Earth-shattering here, but it has been quite some time (well over a year!) since the last release. There has been little activity other than a few minor bugfixes. But, this is probably a reasonable time to do a release that to make things easier on the packaging folks: webpage: https://wiki.samba.org/index.php/LinuxCIFS_utils tarball: ftp://ftp.samba.org/pub/linux-cifs/cifs-utils/