| Commit message (Collapse) | Author | Age | Files | Lines |
|
|
|
|
|
|
|
| |
* Check config on windows for correct wix name (#3573)
* Set version to 1.10.11
Update Platforms tested in RELEASE.txt
Update release script
|
|
|
|
|
|
|
|
|
|
|
| |
* Initial preparation of hdf5-1_10_11 release branch for HDF5 1.10.11
release:
Updated configure.ac for release: switched configure default to production mode and disabled maintainer mode.
Set HDF5_GENERATE_HEADERS to OFF in src/CMakeLists.txt.
Generated release files including Makefile.ins with autogen.sh, autoconf 2.71 and automake 1.16.2
Incremented version to 1.10.11-2.
* Update branch name in main.yml.
|
|
|
|
|
| |
* Sync CMake and doxygen changes from develop
* Add missing images
|
| |
|
|
|
|
|
| |
This reverts commit c5a9cd8cf187b501c569490d3297bda1fccd6667.
^^^^ Which itself was a revert of 6129233
|
|
|
|
|
|
|
| |
space allocation bug (#3394) (#3475)" (#3479)" (#3486)
This reverts commit e3d420084c9bcc3e8f2a4e68bc01e39a1a5f48d1.
^^^ Which itself was a revert of dd4c6c7
|
|
|
|
|
| |
allocation bug (#3394) (#3475)" (#3479)
This reverts commit dd4c6c707370c32eb2722ea18509485e43ecef4f.
|
|
|
|
| |
bug (#3394) (#3475)
|
| |
|
|
|
|
| |
filter (#3390) (#3459)
|
|
|
|
|
|
|
| |
This reverts commit 1ddc2e906ac59d3916ec23a2400227654ccde4dd.
This CVE fix triggers a difficult to reproduce Java test error. This may
be due to uninitialized bytes in the 128 bit float test that precedes
it.
|
| |
|
| |
|
|
|
|
|
| |
These fixes introduce a difficult-to-reproduce Java test failure so this
will be reverted while we investigate. Individual CVE fixes will instead
be introduced one at a time.
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
* Fix for CVE-2018-15671
* Fix CVE-2016-4332
* Fix CVE-2018-11202
* Fix CVE-2018-11205
* Fix CVE-2018-13866
* Fix CVE-2018-13867 and CVE-2018-13871
|
| |
|
| |
|
|
|
|
|
|
|
|
|
| |
* Merges from develop/1.14
* Fix doxygen warnings
* Fix spelling
* Fix doxygen ref
* Add braces
* Fix format
* Remove unused file
|
| |
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
Fix for HDFFV-11052: h5debug fails on a corrupted file (h5_nrefs_POC) producing a core dump.
When h5debug closes the corrupted file, the library calls H5F__dest() which performs all the
closing operations for the file "f" (H5F_t *) but just keeping note of errors in "ret_value"
all the way till the end of the routine. The user-provided corrupted file has an illegal
file size causing failure when reading the image during the closing process.
At the end of this routine it sets f->shared to NULL and then frees "f".
This is done whether there is error or not in "ret_value".
Due to the failure in reading the file earlier, the routine then returns error.
The error return from H5F__dest() causes the file object "f" not being removed from the
ID node table. When the library finally exits, it will try to close the
file objects in the table. This causes assertion failure for f->file_id > 0.
Fix:
a) H5F_dest(): free the f only when there is no error in "ret_value" at the end of the routine.
b) H5F__close_cb(): if f->shared is NULL, free "f"; otherwise, perform closing on "f" as before.
c) h5debug.c main(): track error return from H5Fclose().
|
| |
|
| |
|
| |
|
|
|
|
| |
Verified with valgrind -v --tool=memcheck --leak-check=full h5dump POV-GH-2603
The several invalid reads shown originally are now gone.
|
|
|
|
| |
(#2679) (#2730)
|
|
|
|
| |
(#2727)
|
|
|
|
|
|
|
|
|
| |
Malformed hdf5 files may have trunkated content which does not match
the expected size. When this function attempts to decode these it may
read past the end of the allocated space leading to heap overflows
as bounds checking is incomplete.
Make sure each element is within bounds before reading.
This fixes CVE-2019-8396 / HDFFV-10712 / github bug #2209.
|
|
|
|
|
|
|
|
|
|
|
|
| |
As indicated in the description, memory leak is detected when running "./h5dump pov".
The problem is: when calling H5O__add_cont_msg() from H5O__chunk_deserialize(),
memory is allocated for cont_msg_info->msgs. Eventually, when the library tries to load
the continuation message via H5AC_protect() in H5O_protect(), error is
encountered due to illegal info in the continuation message.
Due to the error, H5O_protect() exits but the memory allocated for cont_msg_info->msgs is not freed.
When we figure out how to handle fuzzed files that we didn't generate,
a test needs to be added to run h5dump with the provided "pov" file.
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
* Convert asserts to error handling in efl decode
The function that decodes external data files object header messages
would call assert() when parsing malformed files, causing applications
to crash when linked against the debug library.
This change converts these assert() calls to HDF5 error checks, so
the messages are sanity checked in both release and debug mode and
debug mode no longer crashes applications.
Also cleaned up some error handling usage and debug checks.
* Free memory on H5O efl decode errors
* Add buffer size checks to efl msg decode
* Add parentheses to math expressions
Fixes GitHub #2605
|
|
|
|
| |
(#2632) (#2668)
|
|
|
|
|
|
|
|
| |
* Update HDF5 version after 1.10.10 release.
Update so numbers to match 1.10.10 release so numbers.
Update HISTORY-1_10.txt.
Clean RELEASE.txt entries.
* Missed one version change.
|
|
|
|
|
|
| |
* Revert "1 10 revert 2615 (#2629)"
This reverts commit 43e4e64d886e9072a6075c6369e84c0e273fa44f.
|
|
|
| |
Co-authored-by: github-actions <41898282+github-actions[bot]@users.noreply.github.com>
|
| |
|
|
|
| |
Unused in the library
|
|
|
|
|
|
|
|
|
| |
* Add missing items for hpc/scripts and release versions of extra
* Update examples project version
* Add VS2022 options to build scripts
* And VS2022 added to windefs comment
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
* Add Developer build mode to CMake (#1659)
* Add Developer build mode to CMake
* Set a few CMake variables for Developer build modes
* Refactor enabling of debug and developer-level compile definitions
* Convert cache debugging macros to normal ifdef style
Normal ifdef-style instead of if-style allows build system to define macros
without warning about redefining macros with different values (0 vs. 1)
* Add HDF5 Developer compile definitions to testing files
* Temporarily disable -fanalyzer flag for GCC 12+ Developer builds
* Fix Java tests for Developer build modes (#2079)
* Minor adjustment of Developer build mode changes for 1.10 branch
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
* Normalize platform-independence code w/ develop
* Use C99 types and functions in lieu of C89 work-arounds
* Align key files with develop
- H5public.h
- H5private.h
- H5system.c
- H5win32defs.h
* Minor fixes elsewhere to support changes in above files
* Incidentally brings Fortran mod directory settings file change over
This does NOT change the configure/build files. Those will still do the
checks needed for the C89 work-around cruft until the perf and perform
code gets cleaned up.
* Add C++98 fixes
* Explicitly set -std=c++98 in Autotools
* Do not include cstdlib in H5public.h (requires C++11)
* Remove redundant stdbool.h include
* Fix alarm issues on Windows
* Bring parallel alarm() changes from develop
|
|
|
|
| |
Add HDF5_SRC_INCLUDE_DIRS variable
cleanup cmake comments and documentation
|
| |
|
| |
|
| |
|
| |
|
|
|
|
|
|
|
|
|
|
| |
This has not been used to debug the library in a very long time. Most
developers use valgrind, -fsanitize=address, or some other memory checker
instead of this library.
This removes:
* dmalloc.h include from H5private.h
* --with-dmalloc= Autotools configure option
* HDF5_ENABLE_USING_DMALLOC CMake option
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
* Elaborate how cd_values get stored (#2522)
* Enclose MESG in do...while loop (#2576)
Enclose MSG macro in a do...while loop
* Add a clang-format comment about permissions (#2577)
* Check for overflow when calculating on-disk attribute data size (#2459)
* Remove duplicate code
Signed-off-by: Egbert Eich <eich@suse.com>
* Add test case for CVE-2021-37501
Bogus sizes in this test case causes the on-disk data size
calculation in H5O__attr_decode() to overflow so that the
calculated size becomes 0. This causes the read to overflow
and h5dump to segfault.
This test case was crafted, the test file was not directly
generated by HDF5.
Test case from:
https://github.com/ST4RF4LL/Something_Found/blob/main/HDF5_v1.13.0_h5dump_heap_overflow.md
---------
Co-authored-by: Mark (he/his) C. Miller <miller86@llnl.gov>
Co-authored-by: glennsong09 <43005495+glennsong09@users.noreply.github.com>
Co-authored-by: Dana Robinson <43805+derobins@users.noreply.github.com>
Co-authored-by: Egbert Eich <eich@suse.com>
|
|
|
| |
PR #1925 from develop
|
| |
|
| |
|
| |
|