LinuxCIFS utils: Difference between revisions

From SambaWiki
(7.0)
 
(14 intermediate revisions by 3 users not shown)
Line 6: Line 6:


See [[LinuxCIFS]] for description of the kernel client.
See [[LinuxCIFS]] for description of the kernel client.






= News =
= News =
* August, 2022: Release 7.0
** Add GSS-Proxy support
** https://lists.samba.org/archive/samba-technical/2022-August/137528.html
* April, 2022: Release 6.15
** [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27239 CVE-2022-27239]: mount.cifs: fix length check for ip option parsing
** [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29869 CVE-2022-29869]: mount.cifs: fix verbose messages on option parsing
** https://lists.samba.org/archive/samba-technical/2022-April/137335.html
* September, 2021: Release 6.14
** smbinfo is enhanced with capability to display alternate data streams
** setcifsacl is improved to optionally reorder ACEs in preferred order
** cifs.upcall regression in kerberos mount is fixed
** https://lists.samba.org/archive/samba-technical/2021-September/136914.html
* April, 2021: Release 6.13
** [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20208 CVE-2021-20208]: cifs.upcall kerberos auth leak in container
** https://lists.samba.org/archive/samba-technical/2021-April/136467.html
* December, 2020: Release 6.12
** get/setcifsacl tools are improved to support changing owner, group and SACLs
** mount.cifs is enhanced to use SUDO_UID env variable for cruid
** smbinfo is re-written in Python language
** https://lists.samba.org/archive/samba-technical/2020-December/136156.html
* September, 2020: Release 6.11
** [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14342 CVE-2020-14342]: mount.cifs: fix shell command injection
** https://lists.samba.org/archive/samba-technical/2020-September/135747.html
* December 16, 2019: Release 6.10
** smb3 alias/fstype is added
** smb2-quota tool is added to display quota information
** smb2-secdesc UI tool to view security descriptors is added
** smbinfo is enhanced with capabilities to dump session keys and get/set compression of files
** smbinfo bash completion is supported
** getcifsacl tool is improved to support multiple files
** https://lists.samba.org/archive/samba-technical/2019-December/134662.html
* April 5, 2019: Release 6.9
** smbinfo utility is added to query various kinds of information from the server (objectId, snapshots, different FileInfo* classes and other metadata)
** server IP change is supported by expiring DNS key resolver entries
** get/setcifsacl tools are improved to handle unexpected behavior
** share snapshot are allowed to be specified by a GMT token or SMB 100-nanoseconds time
** various new mount option are documented: bsize, handletimeout, handlecache, rdma, max_credits and others
** https://lists.samba.org/archive/samba-technical/2019-April/133233.html
* March 9, 2018: Release 6.8
** man pages updates (auto-negotiate protocol version by default) and cleanups (moving to .rst format)
** setcifsacl: fix security descriptor buffer size mismatch
** cifscreds: fix a segfault for incorrect usage
** minor mount.cifs fixes
** https://lists.samba.org/archive/samba-technical/2018-March/126227.html
* March 2, 2017: Release 6.7
** fixes for regressions from cifs.upcall overhaul
** mount.cifs cleanups
** https://lists.samba.org/archive/samba-technical/2017-March/119036.html
* September 3, 2016: Release 6.6
* September 3, 2016: Release 6.6
** cleanup/overhaul of cifs.upcall krb5 credcache handling
** cleanup/overhaul of cifs.upcall krb5 credcache handling
Line 74: Line 118:
** mount.cifs now supports the -s option by passing "sloppy" to the kernel in the options string
** mount.cifs now supports the -s option by passing "sloppy" to the kernel in the options string
** cifs.upcall now properly respects the domain_realm section in krb5.conf
** cifs.upcall now properly respects the domain_realm section in krb5.conf
** unprivileged users can no longer mount onto dirs into which they can't chdir (fixes CVE-2012-1586)
** unprivileged users can no longer mount onto dirs into which they can't chdir (fixes [http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1586 CVE-2012-1586])
** http://article.gmane.org/gmane.linux.kernel.cifs/5912
** http://article.gmane.org/gmane.linux.kernel.cifs/5912
* January 28, 2012: Release 5.3
* January 28, 2012: Release 5.3

Latest revision as of 21:16, 11 August 2022

Description

The in-kernel CIFS filesystem is generally the preferred method for mounting SMB/CIFS shares on Linux.

The in-kernel CIFS filesystem relies on a set of user-space tools. That package of tools is called cifs-utils. Although not really part of Samba proper, these tools were originally part of the Samba package. For several reasons, shipping these tools as part of Samba was problematic and it was deemed better to split them off into their own package.

See LinuxCIFS for description of the kernel client.

News

Download

A historical set of cifs-utils releases is available in the releases directory.



Documentation



Development

The source code for cifs-utils is managed via git. An example checkout from the main git repo:

$ git clone git://git.samba.org/cifs-utils.git

gitweb access is also available here.



Contact

Questions, suggestions, concerns, and patches should be sent to linux-cifs@vger.kernel.org. Security issues should be sent to security@samba.org to avoid immediate public disclosure.