ANNOUNCE: cifs-utils release 6.3 ready for download

Jeff Layton jlayton at samba.org
Thu Jan 9 09:32:48 MST 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Time for a new cifs-utils release!

The big bullet point in this release is a new pam_cifscreds module that
has been added by Orion Poplawski. This release also cleans some unused
cruft out of some of the binaries so they're quite a bit smaller now
and fixes a few bugs that Coverity turned up.

Go forth and download!

webpage:    https://wiki.samba.org/index.php/LinuxCIFS_utils
tarball:    ftp://ftp.samba.org/pub/linux-cifs/cifs-utils/
git:        git://git.samba.org/cifs-utils.git
gitweb:     http://git.samba.org/?p=cifs-utils.git;a=summary

Detailed list of changes since 6.2 was released:

commit ec983ad90408b689408c2c89179bf8f7b35665a6
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Oct 8 21:13:41 2013 -0400

    autoconf: set release to 6.2.1 for interim builds
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 99d2a5a4517216a63cfdeef3ee30656938b3a98e
Author: Jeff Layton <jlayton at samba.org>
Date:   Tue Oct 8 21:07:24 2013 -0400

    get/setcifsacl: fix bad bit-shifts
    
    A Coverity scan turned up this warning:
    
    1. cifs-utils-6.2/setcifsacl.c:578:result_independent_of_operands – "(x & 0xff0000000000ULL) >> 48" is 0 regardless of the values of its operands. This occurs as the operand of assignment.
    
    ...which is entirely true. That shift should be 40 bits, not 48. Also
    fix a similar bug in getcifsacl.c.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 930b724e784c28bd1b3024f7fc6ca24cdac82a4d
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Oct 9 08:14:21 2013 -0400

    getcifsacl: remove some dead code
    
    Coverity says:
    
    Error: DEADCODE (CWE-561): [#def5]
    cifs-utils-6.2/getcifsacl.c:101: assignment: Assigning: "mflags" = "false".
    cifs-utils-6.2/getcifsacl.c:109: const: At condition "mflags", the value of "mflags" must be equal to 0.
    cifs-utils-6.2/getcifsacl.c:109: dead_error_condition: The condition "mflags" cannot be true.
    cifs-utils-6.2/getcifsacl.c:110: dead_error_line: Execution cannot reach this statement "printf("|");".
    
    Acked-by: Shirish Pargaonkar <shirishpargaonkar at gmail.com>
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit e877c21f5e2394c8325955c645f214b8868317c8
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Oct 9 08:17:49 2013 -0400

    asn1: remove some usused functions
    
    This cuts 30k out of the cifs.upcall binary on my x86_64 box.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 9f1c0722a3e20047bcffe3a43f229e891da8c01b
Author: Jeff Layton <jlayton at samba.org>
Date:   Wed Oct 9 09:05:22 2013 -0400

    data_blob: clean out unused functions
    
    Cut another 6k or so out of the cifs.upcall binary.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 7e2e95d0c84bd6960c46f1fa1c8227c50dd7a4b3
Author: Jeff Layton <jlayton at samba.org>
Date:   Thu Oct 10 22:05:05 2013 -0400

    mount.cifs: fix bad free() of string returned by dirname()
    
    Coverity says:
    
      Error: CPPCHECK_WARNING: [#def10]
      cifs-utils-6.2/mount.cifs.c:1518: error[memleakOnRealloc]: Common realloc mistake: 'mtabdir' nulled but not freed upon failure
    
    del_mtab has a number of bugs in handling of allocated memory:
    
    a) the return value of strdup() is not checked
    
    b) It calls realloc() on a pointer that wasn't returned by an allocation
       function (e.g. malloc, calloc, etc.)
    
    c) If realloc() fails, it doesn't call free() on the original memory
       returned by strdup()
    
    Fix all of these bugs and add newlines to the end of the error messages
    in del_mtab.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 3aa83995d7c0ef632fe0af3d032e48691a5ce781
Author: Jeff Layton <jlayton at samba.org>
Date:   Sun Oct 13 21:07:28 2013 -0400

    asn1: fix use-after-free in asn1_write
    
    If the talloc_realloc() fails, asn1_write calls talloc_free on the
    context and then immediately dereferences the pointer.
    
    Fix this by skipping the talloc_free here. Let the caller handle it.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit 2152ccc3d61e5248c70360020a0aa279a24f852c
Author: Jeff Layton <jlayton at samba.org>
Date:   Sat Dec 7 08:54:59 2013 -0500

    autoconf: fix link of libwbclient
    
    It's currently getting added to $LIBS and being linked into places that
    we don't need it.
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit cbbcd6e71c0a58e79236670463b9eb3f00347021
Author: Orion Poplawski <orion at nwra.com>
Date:   Wed Nov 13 13:53:30 2013 -0700

    cifscreds: create PAM module to insert credentials at login
    
    Split out some of the cifscreds key handling routines into a separate
    file, and then link that in to both cifscreds and the new PAM module.
    
    Fix up autoconf to handle building this automatically.
    
    Signed-off-by: Orion Poplawski <orion at nwra.com>

commit d12443fdd268e547412683d43dc03f266260f7c8
Author: Jeff Layton <jlayton at samba.org>
Date:   Sat Dec 7 06:52:26 2013 -0500

    cifscreds: fix up some whitespace, typos and build warnings in pam_cifscreds.c
    
    gcc -g -O2 -Wall -Wextra -D_FORTIFY_SOURCE=2 -fpie -pie -Wl,-z,relro,-z,now  -shared -fpic -o pam_cifscreds.so pam_cifscreds.c cifskey.c resolve_host.c util.c -lpam -lkeyutils
    pam_cifscreds.c: In function ‘cleanup_free_password’:
    pam_cifscreds.c:143:38: warning: unused parameter ‘ph’ [-Wunused-parameter]
     cleanup_free_password (pam_handle_t *ph, void *data, int pam_end_status)
                                          ^
    pam_cifscreds.c:143:58: warning: unused parameter ‘pam_end_status’ [-Wunused-parameter]
     cleanup_free_password (pam_handle_t *ph, void *data, int pam_end_status)
                                                              ^
    pam_cifscreds.c: In function ‘cifscreds_pam_update’:
    pam_cifscreds.c:271:8: warning: variable ‘addrs’ set but not used [-Wunused-but-set-variable]
      char *addrs[16];
            ^
    pam_cifscreds.c: In function ‘pam_sm_authenticate’:
    pam_cifscreds.c:359:58: warning: unused parameter ‘unused’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_authenticate(pam_handle_t *ph, int unused, int argc, const char **argv)
                                                              ^
    pam_cifscreds.c: In function ‘pam_sm_open_session’:
    pam_cifscreds.c:414:58: warning: unused parameter ‘flags’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_open_session(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                              ^
    pam_cifscreds.c: In function ‘pam_sm_close_session’:
    pam_cifscreds.c:487:51: warning: unused parameter ‘ph’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_close_session(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                       ^
    pam_cifscreds.c:487:59: warning: unused parameter ‘flags’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_close_session(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                               ^
    pam_cifscreds.c:487:70: warning: unused parameter ‘argc’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_close_session(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                                          ^
    pam_cifscreds.c:487:89: warning: unused parameter ‘argv’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_close_session(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                                                             ^
    pam_cifscreds.c: In function ‘pam_sm_setcred’:
    pam_cifscreds.c:501:45: warning: unused parameter ‘ph’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_setcred(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                 ^
    pam_cifscreds.c:501:53: warning: unused parameter ‘flags’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_setcred(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                         ^
    pam_cifscreds.c:501:64: warning: unused parameter ‘argc’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_setcred(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                                    ^
    pam_cifscreds.c:501:83: warning: unused parameter ‘argv’ [-Wunused-parameter]
     PAM_EXTERN int pam_sm_setcred(pam_handle_t *ph, int flags, int argc, const char **argv)
                                                                                       ^
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

commit ba68b6b98dee147478041c9bade6df3df176af62
Author: Orion Poplawski <orion at nwra.com>
Date:   Tue Dec 10 14:09:26 2013 -0700

    manpage: add pam_cifscreds.8 man page
    
    Signed-off-by: Orion Poplawski <orion at nwra.com>

commit fdfa292f445d2367bb455bbe03d0e16f34f91bcd
Author: Jeff Layton <jlayton at samba.org>
Date:   Thu Jan 9 11:19:53 2014 -0500

    autoconf: set version to 6.3
    
    Signed-off-by: Jeff Layton <jlayton at samba.org>

- -- 
Jeff Layton <jlayton at samba.org>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
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=9BIK
-----END PGP SIGNATURE-----


More information about the samba-technical mailing list