]> git.ipfire.org Git - thirdparty/glibc.git/blame - NEWS
Update NEWS to add CVE-2017-15804 entry
[thirdparty/glibc.git] / NEWS
CommitLineData
ee9247c3 1GNU C Library NEWS -- history of user-visible changes.
bfff8b1b 2Copyright (C) 1992-2017 Free Software Foundation, Inc.
28f540f4
RM
3See the end for copying conditions.
4
d9814526 5Please send GNU C library bug reports via <http://sourceware.org/bugzilla/>
69be6aaf 6using `glibc' in the "product" field.
58557c22 7\f
dc258ce6
FW
8Version 2.26.1
9
87889967
FW
10Major new features:
11
12* In order to support faster and safer process termination the malloc API
13 family of functions will no longer print a failure address and stack
14 backtrace after detecting heap corruption. The goal is to minimize the
15 amount of work done after corruption is detected and to avoid potential
16 security issues in continued process execution. Reducing shutdown time
17 leads to lower overall process restart latency, so there is benefit both
18 from a security and performance perspective.
19
6043d77a
AS
20Security related changes:
21
22 CVE-2009-5064: The ldd script would sometimes run the program under
23 examination directly, without preventing code execution through the
24 dynamic linker. (The glibc project disputes that this is a security
25 vulnerability; only trusted binaries must be examined using the ldd
26 script.)
27
a76376df
PE
28 CVE-2017-15670: The glob function, when invoked with GLOB_TILDE,
29 suffered from a one-byte overflow during ~ operator processing (either
30 on the stack or the heap, depending on the length of the user name).
31 Reported by Tim Rühsen.
32
6f9f307b
FW
33 CVE-2017-15671: The glob function, when invoked with GLOB_TILDE,
34 would sometimes fail to free memory allocated during ~ operator
35 processing, leading to a memory leak and, potentially, to a denial
36 of service.
37
0890d537
AJ
38 CVE-2017-15804: The glob function, when invoked with GLOB_TILDE and
39 without GLOB_NOESCAPE, could write past the end of a buffer while
f1cf98b5
PE
40 unescaping user names. Reported by Tim Rühsen.
41
dc258ce6
FW
42The following bugs are resolved with this release:
43
6043d77a 44 [16750] ldd: Never run file directly.
82b16632 45 [17956] crypt: Use NSPR header files in addition to NSS header files
2aa1a7a8 46 [21242] assert: Suppress pedantic warning caused by statement expression
f82a6fc2 47 [21265] x86-64: Use fxsave/xsave/xsavec in _dl_runtime_resolve
3aeab55e
GG
48 [21780] posix: Set p{read,write}v2 to return ENOTSUP
49 [21871] x86-64: Use _dl_runtime_resolve_opt only with AVX512F
dc258ce6 50 [21885] getaddrinfo: Release resolver context on error in gethosts
a71a3374 51 [21915] getaddrinfo: incorrect result handling for NSS service modules
79663315 52 [21922] getaddrinfo with AF_INET(6) returns EAI_NONAME, not EAI_NODATA
c2921b17 53 [21930] Do not use __builtin_types_compatible_p in C++ mode
30243468 54 [21932] Unpaired __resolv_context_get in generic get*_r implementation
3aeab55e 55 [21941] powerpc: Restrict xssqrtqp operands to Vector Registers
fb9a781e 56 [21972] assert macro requires operator== (int) for its argument type
fdf58ebc
JM
57 [21982] string: stratcliff.c: error: assuming signed overflow does not
58 occur with -O3
b1b8d8aa 59 [21987] Fix sparc32 bits/long-double.h
fdf58ebc 60 [22051] libc: zero terminator in the middle of glibc's .eh_frame
05155f07 61 [22078] nss_files performance issue in hosts multi mode
b2c78ae6 62 [22093] x86: Add x86_64 to x86-64 HWCAP
905a6129 63 [22095] resolv: Fix memory leak with OOM during resolv.conf parsing
27233446 64 [22096] resolv: __resolv_conf_attach must not free passed conf object
d5c6dea2 65 [22111] malloc: per thread cache is not returned when thread exits
d37c951f 66 [22146] Let fpclassify use the builtin when optimizing for size in C++ mode
fdf58ebc 67 [22225] math: nearbyint arithmetic moved before feholdexcept
3b10c5d2 68 [22235] Add C++ versions of iscanonical for ldbl-96 and ldbl-128ibm
f8279a4b 69 [22296] Let signbit use the builtin in C++ mode with gcc < 6.x
4b692dff 70 [22299] x86-64: Don't set GLRO(dl_platform) to NULL
b1b8d8aa 71 [22320] glob: Fix one-byte overflow (CVE-2017-15670)
2e78ea7a 72 [22321] sysconf: Fix missing definition of UIO_MAXIOV on Linux
04acd597 73 [22322] libc: [mips64] wrong bits/long-double.h installed
305f4f05 74 [22325] glibc: Memory leak in glob with GLOB_TILDE (CVE-2017-15671)
dc258ce6 75\f
58557c22
SP
76Version 2.26
77
2b2ccd0c
ZW
78Major new features:
79
d5c3fafc
DD
80* A per-thread cache has been added to malloc. Access to the cache requires
81 no locks and therefore significantly accelerates the fast path to allocate
82 and free small amounts of memory. Refilling an empty cache requires locking
83 the underlying arena. Performance measurements show significant gains in a
84 wide variety of user workloads. Workloads were captured using a special
85 instrumented malloc and analyzed with a malloc simulator. Contributed by
86 DJ Delorie with the help of Florian Weimer, and Carlos O'Donell.
87
925fac77
MF
88* Unicode 10.0.0 Support: Character encoding, character type info, and
89 transliteration tables are all updated to Unicode 10.0.0, using
0b38d66a 90 generator scripts contributed by Mike FABIAN (Red Hat).
a0e52598
MF
91 These updates cause user visible changes, especially the changes in
92 wcwidth for many emoji characters cause problems when emoji sequences
93 are rendered with pango, see for example:
94 https://bugzilla.gnome.org/show_bug.cgi?id=780669#c5
58557c22 95
2b2ccd0c
ZW
96* Collation of Hungarian has been overhauled and is now consistent with "The
97 Rules of Hungarian Orthography, 12th edition" (Bug 18934). Contributed by
98 Egmont Koblinger.
e4e79484 99
2b2ccd0c 100* Improvements to the DNS stub resolver, contributed by Florian Weimer:
025b33ae 101
7e368000
JM
102 - The GNU C Library will now detect when /etc/resolv.conf has been
103 modified and reload the changed configuration. The new resolver option
104 “no-reload” (RES_NORELOAD) disables this behavior.
daeb1fa2 105
7e368000
JM
106 - The GNU C Library now supports an arbitrary number of search domains
107 (configured using the “search” directive in /etc/resolv.conf);
108 previously, there was a hard limit of six domains. For backward
109 compatibility, applications that directly modify the ‘_res’ global
110 object are still limited to six search domains.
139ace95 111
7e368000
JM
112 - When the “rotate” (RES_ROTATE) resolver option is active, the GNU C
113 Library will now randomly pick a name server from the configuration as a
114 starting point. (Previously, the second name server was always used.)
cd354a38 115
2b2ccd0c
ZW
116* The tunables feature is now enabled by default. This allows users to tweak
117 behavior of the GNU C Library using the GLIBC_TUNABLES environment variable.
d8cee557 118
2b2ccd0c
ZW
119* New function reallocarray, which resizes an allocated block (like realloc)
120 to the product of two sizes, with a guaranteed clean failure upon integer
121 overflow in the multiplication. Originally from OpenBSD, contributed by
122 Dennis Wölfing and Rüdiger Sonderfeld.
f0be25b6 123
2b2ccd0c
ZW
124* New wrappers for the Linux-specific system calls preadv2 and pwritev2.
125 These are extended versions of preadv and pwritev, respectively, taking an
126 additional flags argument. The set of supported flags depends on the
127 running kernel; full support currently requires kernel 4.7 or later.
8082d91e 128
2b2ccd0c
ZW
129* posix_spawnattr_setflags now supports the flag POSIX_SPAWN_SETSID, to
130 create a new session ID for the spawned process. This feature is
131 scheduled to be added to the next major revision of POSIX; for the time
132 being, it is available under _GNU_SOURCE.
2e0bbbfb 133
2b2ccd0c
ZW
134* errno.h is now safe to use from C-preprocessed assembly language on all
135 supported operating systems. In this context, it will only define the
136 Exxxx constants, as preprocessor macros expanding to integer literals.
12d2dd70 137
2b2ccd0c 138* On ia64, powerpc64le, x86-32, and x86-64, the math library now implements
8d6cba41
JM
139 128-bit floating point as defined by ISO/IEC/IEEE 60559:2011 (IEEE
140 754-2008) and ISO/IEC TS 18661-3:2015. Contributed by Paul E. Murphy,
141 Gabriel F. T. Gomes, Tulio Magno Quites Machado Filho, and Joseph Myers.
2c0b90ab 142
2b2ccd0c 143 To compile programs that use this feature, the compiler must support
8d6cba41
JM
144 128-bit floating point with the type name _Float128 (as defined by TS
145 18661-3) or __float128 (the nonstandard name used by GCC for C++, and for
146 C prior to version 7). _GNU_SOURCE or __STDC_WANT_IEC_60559_TYPES_EXT__
147 must be defined to make the new interfaces visible.
148
149 The new functions and macros correspond to those present for other
150 floating-point types (except for a few obsolescent interfaces not
151 supported for the new type), with F128 or f128 suffixes; for example,
152 strtof128, HUGE_VAL_F128 and cosf128. Following TS 18661-3, there are no
153 printf or scanf formats for the new type; the strfromf128 and strtof128
154 interfaces should be used instead.
f819dbea 155
2b2ccd0c
ZW
156Deprecated and removed features, and other changes affecting compatibility:
157
158* The synchronization that pthread_spin_unlock performs has been changed to
159 now be equivalent to a C11 atomic store with release memory order to the
160 spin lock's memory location. Previously, several (but not all)
161 architectures used stronger synchronization (e.g., containing what is
162 often called a full barrier). This change can improve performance, but
163 may affect odd fringe uses of spin locks that depend on the previous
164 behavior (e.g., using spin locks as atomic variables to try to implement
165 Dekker's mutual exclusion algorithm).
166
167* The port to Native Client running on ARMv7-A (--host=arm-nacl) has been
168 removed.
169
170* Sun RPC is deprecated. The rpcgen program, librpcsvc, and Sun RPC headers
7e368000 171 will only be built and installed when the GNU C Library is configured with
2b2ccd0c
ZW
172 --enable-obsolete-rpc. This allows alternative RPC implementations, such
173 as TIRPC or rpcsvc-proto, to be used.
174
175* The NIS(+) name service modules, libnss_nis, libnss_nisplus, and
176 libnss_compat, are deprecated, and will not be built or installed by
177 default.
178
179 The NIS(+) support library, libnsl, is also deprecated. By default, a
180 compatibility shared library will be built and installed, but not headers
181 or development libraries. Only a few NIS-related programs require this
7e368000
JM
182 library. (In particular, the GNU C Library has never required programs
183 that use 'gethostbyname' to be linked with libnsl.)
2b2ccd0c
ZW
184
185 Replacement implementations based on TIRPC, which additionally support
186 IPv6, are available from <https://github.com/thkukuk/>. The configure
187 option --enable-obsolete-nsl will cause libnsl's headers, and the NIS(+)
188 name service modules, to be built and installed.
189
190* The DNS stub resolver no longer performs EDNS fallback. If EDNS or DNSSEC
191 support is enabled, the configured recursive resolver must support EDNS.
192 (Responding to EDNS-enabled queries with responses which are not
193 EDNS-enabled is fine, but FORMERR responses are not.)
194
195* res_mkquery and res_nmkquery no longer support the IQUERY opcode. DNS
196 servers have not supported this opcode for a long time.
5b757a51 197
6781d8e6
FW
198* The _res_opcodes variable has been removed from libresolv. It had been
199 exported by accident.
200
2b2ccd0c
ZW
201* <string.h> no longer includes inline versions of any string functions,
202 as this kind of optimization is better done by the compiler. The macros
203 __USE_STRING_INLINES and __NO_STRING_INLINES no longer have any effect.
204
205* The nonstandard header <xlocale.h> has been removed. Most programs should
206 use <locale.h> instead. If you have a specific need for the definition of
207 locale_t with no other declarations, please contact
208 libc-alpha@sourceware.org and explain.
209
210* The obsolete header <sys/ultrasound.h> has been removed.
211
212* The obsolete signal constant SIGUNUSED is no longer defined by <signal.h>.
213
214* The obsolete function cfree has been removed. Applications should use
215 free instead.
216
217* The stack_t type no longer has the name struct sigaltstack. This changes
218 the C++ name mangling for interfaces involving this type.
219
220* The ucontext_t type no longer has the name struct ucontext. This changes
221 the C++ name mangling for interfaces involving this type.
222
223* On M68k GNU/Linux and MIPS GNU/Linux, the fpregset_t type no longer has
224 the name struct fpregset. On Nios II GNU/Linux, the mcontext_t type no
225 longer has the name struct mcontext. On SPARC GNU/Linux, the struct
226 mc_fq, struct rwindow, struct fpq and struct fq types are no longer
227 defined in sys/ucontext.h, the mc_fpu_t type no longer has the name struct
228 mc_fpu, the gwindows_t type no longer has the name struct gwindows and the
229 fpregset_t type no longer has the name struct fpu. This changes the C++
230 name mangling for interfaces involving those types.
231
232* On S/390 GNU/Linux, the constants defined by <sys/ptrace.h> have been
233 synced with the kernel:
234
235 - PTRACE_GETREGS, PTRACE_SETREGS, PTRACE_GETFPREGS and PTRACE_SETFPREGS
236 are not supported on this architecture and have been removed.
237
238 - PTRACE_SINGLEBLOCK, PTRACE_SECCOMP_GET_FILTER, PTRACE_PEEKUSR_AREA,
239 PTRACE_POKEUSR_AREA, PTRACE_GET_LAST_BREAK, PTRACE_ENABLE_TE,
240 PTRACE_DISABLE_TE and PTRACE_TE_ABORT_RAND have been added.
241
242 Programs that assume the GET/SETREGS ptrace requests are universally
243 available will now fail to build, instead of malfunctioning at runtime.
244
245Changes to build and runtime requirements:
246
247* Linux kernel 3.2 or later is required at runtime, on all architectures
248 supported by that kernel. (This is a change from version 2.25 only for
249 x86-32 and x86-64.)
250
7e368000 251* GNU Binutils 2.25 or later is now required to build the GNU C Library.
2b2ccd0c 252
7e368000
JM
253* On most architectures, GCC 4.9 or later is required to build the GNU C
254 Library. On powerpc64le, GCC 6.2 or later is required.
2b2ccd0c
ZW
255
256 Older GCC versions and non-GNU compilers are still supported when
7e368000
JM
257 compiling programs that use the GNU C Library. (We do not know exactly
258 how old, and some GNU extensions to C may be _de facto_ required. If you
259 are interested in helping us make this statement less vague, please
2b2ccd0c 260 contact libc-alpha@sourceware.org.)
aef16cc8 261
58557c22
SP
262Security related changes:
263
e14a2772 264* The DNS stub resolver limits the advertised UDP buffer size to 1200 bytes,
e1113af3
SP
265 to avoid fragmentation-based spoofing attacks (CVE-2017-12132).
266
267* LD_LIBRARY_PATH is now ignored in binaries running in privileged AT_SECURE
268 mode to guard against local privilege escalation attacks (CVE-2017-1000366).
269
270* Avoid printing a backtrace from the __stack_chk_fail function since it is
271 called on a corrupt stack and a backtrace is unreliable on a corrupt stack
272 (CVE-2010-3192).
273
274* A use-after-free vulnerability in clntudp_call in the Sun RPC system has been
275 fixed (CVE-2017-12133).
58557c22
SP
276
277The following bugs are resolved with this release:
278
e061bd17
SP
279 [984] network: Respond to changed resolv.conf in gethostbyname
280 [5010] network: sunrpc service cleanup causes unwanted port mapper traffic
281 [12068] localedata: sc_IT: misspelled yesexpr/day/abday/mon/abmon/date_fmt
282 fields
283 [12189] libc: __stack_chk_fail should not attempt a backtrace
284 (CVE-2010-3192)
285 [14096] time: Race condition on timezone/tst-timezone.out
286 [14172] localedata: az_IR: new locale
287 [14995] build: glibc fails to build if gold is the default linker, even if
288 ld.bfd is available
289 [15998] build: [powerpc] Set arch_minimum_kernel for powerpc LE
290 [16637] network: inet_pton function is accepting IPv6 with bad format
291 [16640] string: string/strtok.c: undefined behaviour inconsistent between
292 x86 and other generic code
293 [16875] localedata: ko_KR: fix lang_name
294 [17225] localedata: ar_SY: localized month names for May and June are
295 incorrect
296 [17297] localedata: da_DK: wrong date_fmt string
297 [18907] stdio: Incorrect order of __wur __THROW in <printf.h>
298 [18934] localedata: hu_HU: collate: fix multiple bugs and add tests
299 [18988] nptl: pthread wastes memory with mlockall(MCL_FUTURE)
300 [19066] localedata: ar_SA abbreviated day and month names are in English
301 [19569] network: resolv: Support an arbitrary number of search domains
302 [19570] network: Implement random DNS server selection in the stub
303 resolver
304 [19838] locale: localedef fails on PA-RISC
305 [19919] localedata: iso14651_t1_common: Correct the Malayalam sorting
306 order of 0D36 and 0D37
307 [19922] localedata: iso14651_t1_common: Define collation for Malayalam
308 chillu characters
309 [20098] libc: FAIL: debug/backtrace-tst on hppa
310 [20257] network: sunrpc: clntudp_call does not enforce timeout when
311 receiving data
312 [20275] localedata: locale day/abday/mon/abmon should not have trailing
313 whitespace
314 [20313] localedata: Update locale data to Unicode 9.0
315 [20424] manual: Document how to provide a malloc replacement
316 [20496] localedata: agr_PE: new language locale Awajún / Aguaruna (agr)
317 for Peru
318 [20686] locale: Add el_GR@euro to SUPPORTED.
319 [20831] dynamic-link: _dl_map_segments does not test for __mprotect
320 failures consistently
321 [21015] dynamic-link: Document and fix --enable-bind-now
322 [21016] nptl: pthread_cond support is broken on hppa
323 [21029] libc: glibc-2.23 (and later) fails to compile with -fno-omit-
324 frame-pointer on i386
325 [21049] libc: segfault in longjmp_chk() due to clobbered processor
326 register
327 [21075] libc: unused assigment to %g4 in sparc/sparc{64,32}/clone.S
328 [21088] libc: Build fails with --enable-static-nss
329 [21094] math: cosf(1.57079697) has 3 ulp error on targets where the
330 generic c code is used
331 [21109] libc: Tunables broken on big-endian
332 [21112] math: powf has large ulp errors with base close to 1 and exponent
333 around 4000
334 [21115] network: sunrpc: Use-after-free in error path in clntudp_call
335 (CVE-2017-12133)
336 [21120] malloc: glibc malloc is incompatible with GCC 7
337 [21130] math: Incorrect return from y0l (-inf) and y1l (-inf) when linking
338 with -lieee
339 [21134] math: Exception (divide by zero) not set for y0/y1 (0.0) and y0/y1
340 (-0.0) when linking with -lieee
341 [21171] math: log10, log2 and lgamma return incorrect results
342 [21179] libc: handle R_SPARC_DISP64 and R_SPARC_REGISTER relocs
343 [21182] libc: __memchr_sse2: regression in glibc-2.25 on i686
344 [21207] localedata: ce_RU: update weekdays from CLDR
345 [21209] dynamic-link: LD_HWCAP_MASK read in setuid binaries
346 [21217] localedata: Update months from CLDR-31
347 [21232] libc: miss posix_fadvise64 on MIPS64 when static linking
348 [21243] libc: support_delete_temp_file should issue warning for failed
349 remove()
350 [21244] libc: support resolv_test_start() socket fd close should be
351 checked for errors.
352 [21253] libc: localedef randomly segfaults when using -fstack-check due to
353 new posix_spawn implementation
354 [21258] dynamic-link: Branch predication in _dl_runtime_resolve_avx512_opt
355 leads to lower CPU frequency
356 [21259] libc: [alpha] termios.h missing IXANY for POSIX
357 [21261] libc: [sparc64] bits/setjmp.h namespace
358 [21267] network: [mips] bits/socket.h IOC* namespace
359 [21268] libc: [alpha] termios.h NL2, NL3 namespace
360 [21270] libc: mmap64 silently truncates large offset values
361 [21275] libc: posix_spawn always crashes on ia64 now
362 [21277] libc: [alpha] termios.h missing IUCLC for UNIX98 and older
363 [21280] math: [powerpc] logbl for POWER7 return incorrect results
364 [21289] libc: Incorrect declaration for 32-bit platforms with
365 _FILE_OFFSET_BITS=64 causes build error
366 [21295] network: GETAI(AF_UNSPEC) drops IPv6 addresses if nss module does
367 not support gethostbyname4_r
368 [21298] nptl: rwlock can deadlock on frequent reader/writer phase
369 switching
370 [21338] malloc: mallopt M_ARENA_MAX doesn't set the maximum number of
371 arenas
372 [21340] libc: Support POSIX_SPAWN_SETSID
373 [21357] libc: unwind-dw2-fde deadlock when using AddressSanitizer
374 [21359] network: ns_name_pack needs additional byte in destination buffer
375 [21361] network: resolv: Reduce advertised EDNS0 buffer size to guard
376 against fragmentation attacks (CVE-2017-12132)
377 [21369] network: resolv: Remove EDNS fallback
378 [21371] libc: Missing timespec definition when compiled with _XOPEN_SOURCE
379 and _POSIX_C_SOURCE
380 [21386] nptl: Assertion in fork for distinct parent PID is incorrect
381 [21391] dynamic-link: x86: Set dl_platform and dl_hwcap from CPU features
382 [21393] stdio: Missing dup3 error check in freopen, freopen64
383 [21396] libc: Use AVX2 memcpy/memset on Skylake server
384 [21399] localedata: Bad description for U00EC in
385 localedata/charmaps/CP1254
386 [21411] malloc: realloc documentation error
387 [21426] network: sys/socket.h uio.h namespace
388 [21428] libc: [aarch64] tst-backtrace5 testsuite failure
389 [21445] libc: signal.h bsd_signal namespace
390 [21455] network: Network headers stdint.h namespace
391 [21474] network: resolv: res_init does not use RES_DFLRETRY (2) but 4 for
392 retry value
393 [21475] network: resolv: Overlong search path is truncated mid-label
394 [21511] libc: sigstack namespace
395 [21512] libc: clone() ends up calling exit_group() through _exit() wrapper
396 [21514] libc: sysdeps/unix/sysv/linux/sys/syscall.h:31:27: fatal error:
397 bits/syscall.h: No such file or directory
398 [21517] libc: struct sigaltstack namespace
399 [21528] dynamic-link: Duplicated minimal strtoul implementations in ld.so
400 [21533] localedata: Update locale data to Unicode 10.0
401 [21537] libc:
402 ../sysdeps/unix/sysv/linux/s390/s390-32/__makecontext_ret.S:44: Error:
403 junk at end of line, first unrecognized character is `@'
404 [21538] libc: SIG_HOLD missing for XPG4
405 [21539] libc: S390: Mismatch between kernel and glibc ptrace.h with
406 request 12: PTRACE_SINGLEBLOCK vs PTRACE_GETREGS.
407 [21542] libc: Use conservative default for sysconf (_SC_NPROCESSORS_ONLN)
408 [21543] libc: sigevent namespace
409 [21548] libc: [mips] get/set/make/swap context for MIPS O32 assume wrong
410 size for general purpose registers in mcontext_t structure
411 [21550] libc: sigwait namespace
412 [21552] libc: XPG4 bsd_signal namespace
413 [21554] libc: sigpause namespace
414 [21560] libc: sys/wait.h signal.h namespace
415 [21561] libc: waitid namespace
416 [21573] nptl: GCC 7: /usr/bin/install: cannot remove
417 '/usr/include/stdlib.h': Permission denied
418 [21575] libc: sys/wait.h missing struct rusage definition
419 [21584] libc: sigaltstack etc namespace
420 [21597] libc: siginterrupt namespace
421 [21607] math: hppa: FAIL: math/test-tgmath
422 [21609] dynamic-link: Incomplete workaround for GCC __tls_get_addr ABI
423 issue on x86-64
424 [21622] libc: [tile] missing SA_* for POSIX.1:2008
425 [21624] dynamic-link: ld.so: Unsafe alloca allows local attackers to alias
426 stack and heap (CVE-2017-1000366)
427 [21625] libc: wait3 namespace
428 [21654] nss: Incorrect pointer alignment in NSS group merge result
429 construction
430 [21657] network: Parse interface zone id for node-local multicast
431 [21662] string: memcmp-avx2-movbe.S lacks saturating subtraction for
432 between_2_3
433 [21666] libc: .symver is used on common symbol
434 [21668] network: resolv: res_init cross-thread broadcast introduces race
435 conditions
436 [21687] math: tgmath.h totalorder, totalordermag return type
437 [21694] locale: Current Glibc Locale Does Not Support Tok-Pisin and Fiji
438 Hindi Locale
439 [21696] libc: Incorrect assumption of of __cpu_mask in
440 posix/sched_cpucount.c
441 [21697] libc: sysdeps/posix/spawni.c: 2 * suspicious condition ?
442 [21706] localedata: yesstr and nostr are missing for Breton [LC_MESSAGES]
443 locale
444 [21707] math: ppc64le: Invalid IFUNC resolver from libgcc calls getauxval,
445 leading to relocation crash
446 [21709] libc: resolv_conf.c:552: update_from_conf: Assertion
447 `resolv_conf_matches (resp, conf)' failed.
448 [21710] localedata: Added Samoan language locale for Samoa
449 [21711] localedata: Pashto yesstr/nostr locale are missing
450 [21715] nptl: sysdeps/nptl/bits/pthreadtypes.h: typedef guard
451 __have_pthread_attr_t can cause redefinition of typedef ‘pthread_attr_t’
452 [21721] localedata: Incorrect Full Weekday names for ks_IN@devanagari
453 [21723] localedata: yesstr/nostr missing for Chinese language locale
454 [21724] localedata: yesstr and nostr are missing for Xhosa [LC_MESSAGES]
455 locale
456 [21727] localedata: yesstr and nostr are missing for Tsonga [LC_MESSAGES]
457 locale
458 [21728] localedata: New Locale for Tongan language
459 [21729] localedata: incorrect LC_NAME fields for hi_IN
460 [21733] localedata: yesstr and nostr are missing for zh_HK
461 [21734] localedata: Missing yesstr and nostr are for kw_GB
462 [21738] libc: misc/tst-preadvwritev2 and misc/tst-preadvwritev64v2 fail
463 [21741] libc: Undefined __memmove_chk_XXX and __memset_chk_XXX in libc.a
464 [21742] libc: _dl_num_cache_relocations is undefined in libc.a
465 [21743] localedata: ks_IN@devanagari: abday strings mismatch the day
466 strings
467 [21744] libc: Tests failing on --enable-tunables --enable-stack-
468 protector=all
469 [21749] localedata: Wrong abbreviated day name (“abday”) for
470 ar_JO/ar_LB/ar_SY
471 [21756] localedata: missing yesstr, nostr for nds_DE and nds_NL
472 [21757] localedata: missing yesstr, nostr for pap_AW and pap_CW
473 [21759] localedata: missing yesstr and nostr for Tigrinya
474 [21760] localedata: Fix LC_MESSAGES and LC_ADDRESS for anp_IN
475 [21766] localedata: Wrong LC_MESSAGES for om_ET Locale
476 [21767] localedata: Missing Bislama locales
477 [21768] localedata: Missing yesstr and nostr for aa_ET
478 [21770] localedata: Missing Field in li_NL
479 [21778] nptl: Robust mutex may deadlock
480 [21779] libc: MicroBlaze segfaults when loading libpthread
481 [21783] localedata: Fix int_select international_call_prefixes
482 [21784] localedata: Inconsistency in country_isbn
483 [21788] localedata: Missing Country Postal Abbreviations
484 [21794] localedata: Added-country_isbn-for-Italy
485 [21795] localedata: Add/Fix country_isbn for France
486 [21796] localedata: Added country_isbn for Republic of Korea
487 [21797] localedata: Fix inconsistency in country_isbn and missing prefixes
488 [21799] localedata: Added int_select international_call_prefixes
489 [21801] localedata: Added int_select international_call_prefixes
490 [21804] nptl: Double semicolon in thread-shared-types.h
491 [21807] localedata: LC_ADDRESS fix for pap_CW
492 [21808] localedata: Fix LC_ADDRESS for pap_AW
493 [21821] localedata: Added country_name in mai_IN
494 [21822] localedata: Fix LC_TIME for mai_IN
495 [21823] localedata: missing yesstr, nostr for sa_IN
496 [21825] localedata: Fix name_mrs for mag_IN
497 [21828] localedata: 2.26 changelog should mention user visible changes
498 with unicode 9.0
499 [21835] localedata: Added Maithili language locale for Nepal
500 [21838] localedata: Removed redundant data for the_NP
501 [21839] localedata: Fix LC_MONETARY for ta_LK
502 [21844] localedata: Fix Latin characters and Months Sequence.
503 [21848] localedata: Fix mai_NP Title Name
58557c22 504
d5b396c1 505\f
e720d3d9
CD
506Version 2.25
507
48789000
JM
508* The feature test macro __STDC_WANT_LIB_EXT2__, from ISO/IEC TR
509 24731-2:2010, is supported to enable declarations of functions from that
510 TR. Note that not all functions from that TR are supported by the GNU C
511 Library.
e720d3d9 512
bf91be88
JM
513* The feature test macro __STDC_WANT_IEC_60559_BFP_EXT__, from ISO/IEC TS
514 18661-1:2014, is supported to enable declarations of functions and macros
a5ac5676 515 from that TS. Note that not all features from that TS are supported by
bf91be88
JM
516 the GNU C Library.
517
412cb261
JM
518* The feature test macro __STDC_WANT_IEC_60559_FUNCS_EXT__, from ISO/IEC TS
519 18661-4:2015, is supported to enable declarations of functions and macros
520 from that TS. Note that most features from that TS are not supported by
521 the GNU C Library.
522
c0307377
ZW
523* The nonstandard feature selection macros _REENTRANT and _THREAD_SAFE are
524 now treated as compatibility synonyms for _POSIX_C_SOURCE=199506L.
525 Since the GNU C Library defaults to a much newer revision of POSIX, this
526 will only affect programs that specifically request an old conformance
527 mode. For instance, a program compiled with -std=c89 -D_REENTRANT will
528 see a change in the visible declarations, but a program compiled with
529 just -D_REENTRANT, or -std=c99 -D_POSIX_C_SOURCE=200809L -D_REENTRANT,
530 will not.
531
532 Some C libraries once required _REENTRANT and/or _THREAD_SAFE to be
533 defined by all multithreaded code, but glibc has not required this for
534 many years.
535
dbab6577
ZW
536* The inclusion of <sys/sysmacros.h> by <sys/types.h> is deprecated. This
537 means that in a future release, the macros “major”, “minor”, and “makedev”
538 will only be available from <sys/sysmacros.h>.
539
540 These macros are not part of POSIX nor XSI, and their names frequently
541 collide with user code; see for instance glibc bug 19239 and Red Hat bug
542 130601. <stdlib.h> includes <sys/types.h> under _GNU_SOURCE, and C++ code
543 presently cannot avoid being compiled under _GNU_SOURCE, exacerbating the
544 problem.
545
ec94343f 546* New <fenv.h> features from TS 18661-1:2014 are added to libm: the
c0b43536
JM
547 fesetexcept, fetestexceptflag, fegetmode and fesetmode functions, the
548 femode_t type and the FE_DFL_MODE and FE_SNANS_ALWAYS_SIGNAL macros.
5146356f 549
a292f45a
JM
550* Integer width macros from TS 18661-1:2014 are added to <limits.h>:
551 CHAR_WIDTH, SCHAR_WIDTH, UCHAR_WIDTH, SHRT_WIDTH, USHRT_WIDTH, INT_WIDTH,
5b17fd0d
JM
552 UINT_WIDTH, LONG_WIDTH, ULONG_WIDTH, LLONG_WIDTH, ULLONG_WIDTH; and to
553 <stdint.h>: INT8_WIDTH, UINT8_WIDTH, INT16_WIDTH, UINT16_WIDTH,
554 INT32_WIDTH, UINT32_WIDTH, INT64_WIDTH, UINT64_WIDTH, INT_LEAST8_WIDTH,
555 UINT_LEAST8_WIDTH, INT_LEAST16_WIDTH, UINT_LEAST16_WIDTH,
556 INT_LEAST32_WIDTH, UINT_LEAST32_WIDTH, INT_LEAST64_WIDTH,
557 UINT_LEAST64_WIDTH, INT_FAST8_WIDTH, UINT_FAST8_WIDTH, INT_FAST16_WIDTH,
558 UINT_FAST16_WIDTH, INT_FAST32_WIDTH, UINT_FAST32_WIDTH, INT_FAST64_WIDTH,
559 UINT_FAST64_WIDTH, INTPTR_WIDTH, UINTPTR_WIDTH, INTMAX_WIDTH,
560 UINTMAX_WIDTH, PTRDIFF_WIDTH, SIG_ATOMIC_WIDTH, SIZE_WIDTH, WCHAR_WIDTH,
561 WINT_WIDTH.
a292f45a 562
d942e95c
JM
563* New <math.h> features are added from TS 18661-1:2014:
564
f82a4bdb
JM
565 - Signaling NaN macros: SNANF, SNAN, SNANL.
566
423c2b9d
JM
567 - Nearest integer functions: roundeven, roundevenf, roundevenl, fromfp,
568 fromfpf, fromfpl, ufromfp, ufromfpf, ufromfpl, fromfpx, fromfpxf,
569 fromfpxl, ufromfpx, ufromfpxf, ufromfpxl.
41c67149 570
55a38f82
JM
571 - llogb functions: the llogb, llogbf and llogbl functions, and the
572 FP_LLOGB0 and FP_LLOGBNAN macros.
573
525f8039
JM
574 - Max-min magnitude functions: fmaxmag, fmaxmagf, fmaxmagl, fminmag,
575 fminmagf, fminmagl.
576
1e7c8fcc
JM
577 - Comparison macros: iseqsig.
578
29cb9293 579 - Classification macros: iscanonical, issubnormal, iszero.
d942e95c 580
cc6a8d74
JM
581 - Total order functions: totalorder, totalorderf, totalorderl,
582 totalordermag, totalordermagf, totalordermagl.
5e9d98a3 583
eaf5ad0b
JM
584 - Canonicalize functions: canonicalize, canonicalizef, canonicalizel.
585
eb3c12c7 586 - NaN functions: getpayload, getpayloadf, getpayloadl, setpayload,
457663a7 587 setpayloadf, setpayloadl, setpayloadsig, setpayloadsigf, setpayloadsigl.
f8e8b8ed 588
f3b904d9
JM
589* The functions strfromd, strfromf, and strfroml, from ISO/IEC TS 18661-1:2014,
590 are added to libc. They convert a floating-point number into string.
591
cecbc796
NA
592* Most of glibc can now be built with the stack smashing protector enabled.
593 It is recommended to build glibc with --enable-stack-protector=strong.
594 Implemented by Nick Alcock (Oracle).
595
ea1bd74d
ZW
596* The function explicit_bzero, from OpenBSD, has been added to libc. It is
597 intended to be used instead of memset() to erase sensitive data after use;
598 the compiler will not optimize out calls to explicit_bzero even if they
599 are "unnecessary" (in the sense that no _correct_ program can observe the
600 effects of the memory clear).
601
b0216d3e
JM
602* On ColdFire, MicroBlaze, Nios II and SH3, the float_t type is now defined
603 to float instead of double. This does not affect the ABI of any libraries
604 that are part of the GNU C Library, but may affect the ABI of other
605 libraries that use this type in their interfaces.
606
f3b904d9
JM
607* On x86_64, when compiling with -mfpmath=387 or -mfpmath=sse+387, the
608 float_t and double_t types are now defined to long double instead of float
609 and double. These options are not the default, and this does not affect
610 the ABI of any libraries that are part of the GNU C Library, but it may
611 affect the ABI of other libraries that use this type in their interfaces,
612 if they are compiled or used with those options.
6962682f 613
92dcaa3e
FW
614* The getentropy and getrandom functions, and the <sys/random.h> header file
615 have been added.
616
705a79f8
FW
617* The buffer size for byte-oriented stdio streams is now limited to 8192
618 bytes by default. Previously, on Linux, the default buffer size on most
619 file systems was 4096 bytes (and thus remains unchanged), except on
620 network file systems, where the buffer size was unpredictable and could be
621 as large as several megabytes.
622
4d728087
FW
623* The <sys/quota.h> header now includes the <linux/quota.h> header. Support
624 for the Linux quota interface which predates kernel version 2.4.22 has
625 been removed.
626
e863cce5
FW
627* The malloc_get_state and malloc_set_state functions have been removed.
628 Already-existing binaries that dynamically link to these functions will
629 get a hidden implementation in which malloc_get_state is a stub. As far
630 as we know, these functions are used only by GNU Emacs and this change
631 will not adversely affect already-built Emacs executables. Any undumped
632 Emacs executables, which normally exist only during an Emacs build, should
633 be rebuilt by re-running “./configure; make” in the Emacs build tree.
634
7ec47a85
FW
635* The “ip6-dotint” and “no-ip6-dotint” resolver options, and the
636 corresponding RES_NOIP6DOTINT flag from <resolv.h> have been removed.
637 “no-ip6-dotint” had already been the default, and support for the
638 “ip6-dotint” option was removed from the Internet in 2006.
639
099191b1 640* The "ip6-bytestring" resolver option and the corresponding RES_USEBSTRING
5140d036
FW
641 flag from <resolv.h> have been removed. The option relied on a
642 backwards-incompatible DNS extension which was never deployed on the
643 Internet.
644
bbe989ee
FW
645* The flags RES_AAONLY, RES_PRIMARY, RES_NOCHECKNAME, RES_KEEPTSIG,
646 RES_BLAST defined in the <resolv.h> header file have been deprecated.
647 They were already unimplemented.
bfbd1de1 648
b76e0659
FW
649* The "inet6" option in /etc/resolv.conf and the RES_USE_INET6 flag for
650 _res.flags are deprecated. The flag was standardized in RFC 2133, but
651 removed again from the IETF name lookup interface specification in RFC
652 2553. Applications should use getaddrinfo instead.
653
3a2a1d2c
FW
654* DNSSEC-related declarations and definitions have been removed from the
655 <arpa/nameser.h> header file, and libresolv will no longer attempt to
656 decode the data part of DNSSEC record types. Previous versions of glibc
657 only implemented minimal support for the previous version of DNSSEC, which
658 is incompatible with the currently deployed version.
659
be728303
FW
660* The resource record type classification macros ns_t_qt_p, ns_t_mrr_p,
661 ns_t_rr_p, ns_t_udp_p, ns_t_xfr_p have been removed from the
662 <arpa/nameser.h> header file because the distinction between RR types and
663 meta-RR types is not officially standardized, subject to revision, and
664 thus not suitable for encoding in a macro.
665
6815a33d
FW
666* The types res_sendhookact, res_send_qhook, re_send_rhook, and the qhook
667 and rhook members of the res_state type in <resolv.h> have been removed.
668 The glibc stub resolver did not support these hooks, but the header file
669 did not reflect that.
670
022dfdce
SL
671* For multi-arch support it is recommended to use a GCC which has
672 been built with support for GNU indirect functions. This ensures
673 that correct debugging information is generated for functions
674 selected by IFUNC resolvers. This support can either be enabled by
675 configuring GCC with '--enable-gnu-indirect-function', or by
676 enabling it by default by setting 'default_gnu_indirect_function'
677 variable for a particular architecture in the GCC source file
678 'gcc/config.gcc'.
679
23b5cae1
MG
680* GDB pretty printers have been added for mutex and condition variable
681 structures in POSIX Threads. When installed and loaded in gdb these pretty
682 printers show various pthread variables in human-readable form when read
683 using the 'print' or 'display' commands in gdb.
684
7715d3ab
SP
685* Tunables feature added to allow tweaking of the runtime for an application
686 program. This feature can be enabled with the '--enable-tunables' configure
687 flag. The GNU C Library manual has details on usage and README.tunables has
688 instructions on adding new tunables to the library.
689
0cea3587
SP
690* A new version of condition variables functions have been implemented in
691 the NPTL implementation of POSIX Threads to provide stronger ordering
692 guarantees.
693
694* A new version of pthread_rwlock functions have been implemented to use a more
695 scalable algorithm primarily through not using a critical section anymore to
696 make state changes.
697
e720d3d9
CD
698Security related changes:
699
fc82b0a2 700* On ARM EABI (32-bit), generating a backtrace for execution contexts which
4d047efd
FW
701 have been created with makecontext could fail to terminate due to a
702 missing .cantunwind annotation. This has been observed to lead to a hang
703 (denial of service) in some Go applications compiled with gccgo. Reported
056dd72a 704 by Andreas Schwab. (CVE-2016-6323)
e720d3d9 705
fc82b0a2
FW
706* The DNS stub resolver functions would crash due to a NULL pointer
707 dereference when processing a query with a valid DNS question type which
708 was used internally in the implementation. The stub resolver now uses a
709 question type which is outside the range of valid question type values.
710 (CVE-2015-5180)
711
e720d3d9
CD
712The following bugs are resolved with this release:
713
4e054e6b
SP
714 [4099] stdio: Overly agressive caching by stream i/o functions.
715 [7065] build: Support building glibc with -fstack-protector or -fstack-
716 protector-all
717 [9842] localedata: en_CA: incorrect date format
718 [13165] nptl: pthread_cond_wait() can consume a signal that was sent
719 before it started waiting
720 [14139] manual: Do not hardcode platform names in manual/libm-err-tab.pl
721 [15765] nptl: sem_open is wrongly a cancellation point
722 [16421] network: IN6_IS_ADDR_UNSPECIFIED can use undefined s6_addr32
723 [16458] libc: endian.h and netinet/in.h byte order macros return values of
724 wrong type
725 [16628] dynamic-link: Segfault after a binary without pthread dlopen()s a
726 library linked with pthread
727 [16630] nptl: Use SYSENTER for pthread_cond_broadcast/signal() (i.e. fix
728 "FIXME: Ingo" issue)
729 [16907] libc: <argp.h> compiled with --std=cXX disables __attribute__
730 [17252] libc: getrandom and getentropy syscall
731 [17730] malloc: thread-local storage is sometimes improperly free()'d
732 after being __libc_memalign()'d
733 [18241] stdio: failed fseek on memstream does not set errno and can fail
734 when it shouldnt
735 [18243] nptl: sem_wait, sem_timedwait are cancellation points shm_open is
736 not
737 [18463] nptl: pthread_cond_broadcast issue when surrounded by
738 PTHREAD_PRIO_INHERIT mutex on ARM
739 [18784] network: res_query and related function crash for special record
740 type queries (CVE-2015-5180)
741 [19380] math: strtod does not raise "inexact"
742 [19387] string: Integer overflow in memchr
743 [19390] string: Integer overflow in strncat
744 [19398] build: linknamespace tests fail with massively parallel build
745 [19402] nptl: Deadlock with robust shared mutex and asynchronous
746 termination
747 [19469] malloc: M_PERTURB in test-skeleton.c invalidates malloc tests
748 [19473] malloc: Turn malloc_get_state etc. in compatibility symbols
749 [19514] libc: [PATCH] Fix spelling errors in spelling
750 "implement"/"implementation" in several places
751 [19582] network: Deprecate RES_USE_INET6
752 [19673] manual: clog10 docs appear to be erroneous
753 [19810] dynamic-link: dlopen with both RTLD_NOLOAD and RTLD_NODELETE
754 causes a segmentation fault
755 [19826] libc: invalid pointer returned from __tls_get_addr with static
756 linking
757 [20016] network: resolv: Remove hooks support from the API
758 [20019] dynamic-link: NULL pointer dereference in libc.so.6 IFUNC due to
759 uninitialized GOT
760 [20033] math: [x86_64] vectorized math function don't call the __finite
761 versions
762 [20116] nptl: use after free in pthread_create
763 [20181] stdio: open_memstream(): writes not at end of stream corrupt data
764 [20292] dynamic-link: Comparison in elf/dl-open.c _dl_addr_inside_object
765 is always true.
766 [20311] nptl: please install proc_service.h
767 [20366] libc: Compilation errors in installed headers in strict-compliance
768 modes
769 [20370] malloc: malloc: Arena free list management is still racy
770 (incorrect fix in bug 19243)
771 [20386] libc: assert (X = 0) does not result in GCC warning
772 [20432] malloc: malloc: Minimize interface required for interposition
773 [20435] libc: Missing unwind info in __startcontext causes infinite loop
774 in _Unwind_Backtrace (CVE-2016-6323)
775 [20444] hurd: recvmsg: PF_LOCAL sockets and msg_name lead to SIGLOST
776 [20452] nptl: Addition of sysdep.o to libpthread.a breaks relinking
777 libpthread.a
778 [20455] math: [powerpc] fesetexceptflag fails to clear FE_INVALID
779 [20459] localedata: et_EE: locale has wrong {p,n}_cs_precedes value
780 [20477] network: resolv: incorrect double-checked locking related to
781 _res_hconf
782 [20478] libc: libc_ifunc macro and similar usages leads to false debug-
783 information.
784 [20495] math: x86_64 performance degradation due to AVX/SSE transition
785 penalty
786 [20497] localedata: lt_LT: LC_TIME d_fmt used is obsolete
787 [20508] dynamic-link: _dl_runtime_resolve_avx/_dl_runtime_profile_avx512
788 cause transition penalty
789 [20517] math: sparcv9 missing fdiml compat symbol
790 [20524] manual: strverscmp is inconsistent
791 [20525] libc: <sys/quota.h> should be based on kernel headers
792 [20539] math: GCC 7 -static -lm fails to link at -O3
793 [20554] libc: ld: bss-plt forced due to /usr/lib/libc_nonshared.a(ppc-
794 mcount.oS)
795 [20558] string: POSIX bcopy/bzero decls do not implement Object Size
796 Checking
797 [20591] network: Remove obsolete DNSSEC support
798 [20592] network: DNS resource record type classification macros in
799 <arpa/nameser.h> are incorrect
800 [20593] network: Update DNS RR type definitions
801 [20611] network: getaddrinfo accepts invalid numeric scope IDs
802 [20615] build: glibc build fails when using --with-cpu=power9 --enable-
803 multi-arch
804 [20629] network: libresolv: Remove support for bitstring labels
805 (RES_USEBSTRING)
806 [20647] libc: GLIBC quitting every program - glibc on Pentium-S leads to
807 assertion: "maxidx >= 2"
808 [20660] math: [arm] Use VSQRT
809 [20662] libc: checking whether x86_64-pc-linux-gnu-gcc implicitly enables
810 -fstack-protector no (32bit gcc 6.2.0 pie and ssp enable)
811 [20689] libc: Test for FMA should also check for AVX.
812 [20707] glob: gl_pathv entries not set to NULL with GLOB_DOOFFS
813 [20715] math: iszero macro breaks existing code
814 [20718] math: [powerpc] copysignl raises "invalid" for sNaN
815 [20728] libc: powerpc: Missing TOC stub in clone
816 [20729] build: glibc-2.24 fails to build for i486 with -Os
817 [20750] build: Build fails with default PIE enabled gcc-6.x
818 [20768] math: [alpha] sqrt fegetenv namespace
819 [20785] libc: binutils 2.28 fails to assemble power6/memset.S file in
820 glibc
821 [20787] math: float_t is defined as float incorrectly on x86_64 even if
822 __FLT_EVAL_METHOD__ is 2
823 [20790] network: rpcgen buffer overrun in get_prog_declaration
824 [20822] nptl: race condition in __lll_unlock_elision on powerpc
825 [20829] libc: crypt snprintf namespace
826 [20847] libc: tst-vfork3 failure
827 [20855] math: Default bits/mathdef.h has inappropriate float_t
828 [20859] math: [sh4] FP_ILOGB0 invalid
829 [20864] localedata: iconv: cp936 missing single-byte euro sign (0x80,
830 U+20AC), not same as GBK
831 [20915] dynamic-link: global-dynamic TLS broken on aarch64
832 [20916] math: pow handling of sNaN arguments
833 [20918] build: Building with --enable-nss-crypt fails tst-linkall-static.
834 [20919] math: Bad pow (qNaN, 0) result with -lieee
835 [20940] math: hypot sNaN handling
836 [20947] math: fmax, fmin sNaN handling
837 [20956] libc: debug/tst-backtrace3-6 don't work with -O3 anymore
838 [20964] network: sunrpc: Stack-based buffer overflow in getrpcport with
839 RES_USE_INET6
840 [20971] string: powerpc64/power7 memchr overflows internal pointer check
841 [20973] nptl: robust mutexes: Lost wake-ups
842 [20974] locale: bs_BA: yesexpr/noexpr regexes accept any character
843 [20978] nis: strlen on null pointer in nss_nisplus
844 [20985] nptl: robust mutexes: lowlevelrobustlock assembly on x86 blocks on
845 wrong condition
846 [21014] string: i686 memchr overflows internal pointer check
847 [21019] libc: [mips] n32 lseek incorrect on overflow
848 [21022] libc: [microblaze] __backtrace get_frame_size namespace
849 [21026] libc: [MIPS] readahead syscall is broken on n64
850 [21028] math: Fallback fesetexceptflag should always succeed
851 [21045] libc: [powerpc-nofpu] swapcontext does not restore signal mask
852 [21047] math: arm: fpu_control.h: _FPU_GETCW/_FPU_SETCW is rejected by
853 clang
854 [21053] libc: [SH] Namespace pollution from sys/ucontext.h
855 [21061] librt: [microblaze] librt lost clock_* exports
856 [21073] libc: tunables: insecure environment variables passed to
857 subprocesses with AT_SECURE
858 [21081] string: Missing vzeroupper in memset-vec-unaligned-erms.S
e720d3d9 859\f
11fca961
AZ
860Version 2.24
861
5b4ecd3f
JM
862* The minimum Linux kernel version that this version of the GNU C Library
863 can be used with is 3.2, except on i[4567]86 and x86_64, where Linux
864 kernel version 2.6.32 or later suffices (on architectures that already
865 required kernel versions more recent than 3.2, those requirements remain
866 unchanged). Linux 3.2 or later kernel headers are required on all
867 architectures.
868
b6ebba70
MF
869* The pap_AN locale has been deleted. This has been deprecated for a long
870 time. It has been replaced by pap_AW & pap_CW, both of which have long
871 been included in previous releases.
11fca961 872
7584a3f9
FW
873* The readdir_r and readdir64_r functions have been deprecated. It is
874 recommended to use readdir and readdir64 instead.
875
b49ab5f4
FW
876* The type “union wait” has been removed. It was deprecated in the early
877 1990s and never part of POSIX. Application code should use the int type
878 instead of “union wait”.
879
ced8f893
SG
880* A new NSS action is added to facilitate large distributed system
881 administration. The action, MERGE, allows remote user stores like LDAP
882 to be merged into local user stores like /etc/groups in order to provide
883 easy to use, updated, and managed sets of merged credentials. The new
884 action can be used by configuring it in /etc/nsswitch.conf:
885 group: files [SUCCESS=merge] nis
886 Implemented by Stephen Gallagher (Red Hat).
887
2ba3cfa1
FW
888* The deprecated __malloc_initialize_hook variable has been removed from the
889 API.
890
b7a9b7b0
MF
891* The long unused localedef --old-style option has been removed. It hasn't
892 done anything in over 16 years. Scripts using this option can safely
893 drop it.
6a54bcda 894
41a359e2
RS
895* nextupl, nextup, nextupf, nextdownl, nextdown and nextdownf are added to
896 libm. They are defined by TS 18661 and IEEE754-2008. The nextup functions
897 return the next representable value in the direction of positive infinity
898 and the nextdown functions return the next representable value in the
899 direction of negative infinity. These are currently enabled as GNU
900 extensions.
901
11fca961
AZ
902Security related changes:
903
f5b3338d
FW
904* An unnecessary stack copy in _nss_dns_getnetbyname_r was removed. It
905 could result in a stack overflow when getnetbyname was called with an
906 overly long name. (CVE-2016-3075)
907
4ab2ab03
FW
908* Previously, getaddrinfo copied large amounts of address data to the stack,
909 even after the fix for CVE-2013-4458 has been applied, potentially
910 resulting in a stack overflow. getaddrinfo now uses a heap allocation
911 instead. Reported by Michael Petlan. (CVE-2016-3706)
11fca961 912
5171f307
FW
913* The glob function suffered from a stack-based buffer overflow when it was
914 called with the GLOB_ALTDIRFUNC flag and encountered a long file name.
915 Reported by Alexander Cherepanov. (CVE-2016-1234)
916
bc779a1a
FW
917* The Sun RPC UDP client could exhaust all available stack space when
918 flooded with crafted ICMP and UDP messages. Reported by Aldy Hernandez'
919 alloca plugin for GCC. (CVE-2016-4429)
920
fab38231
FW
921* The IPv6 name server management code in libresolv could result in a memory
922 leak for each thread which is created, performs a failing naming lookup,
923 and exits. Over time, this could result in a denial of service due to
924 memory exhaustion. Reported by Matthias Schiffer. (CVE-2016-5417)
925
11fca961
AZ
926The following bugs are resolved with this release:
927
3c4f81ec
CD
928 [1170] localedata: ne_NP: update Nepali locale definition file
929 [3629] manual: stpcpy description in string.texi refers to MS-DOG instead
930 of MS-DOS.
931 [6527] malloc: [powerpc] Malloc alignment insufficient for PowerPC
932 [6796] math: fdim() does not set errno on overflow
933 [10354] libc: posix_spawn should use vfork() in more cases than presently
934 [11213] localedata: localedata: add copyright disclaimer to locale files
935 [12143] localedata: chr_US: new Cherokee locale
936 [12450] localedata: sgs_LT: new locale
937 [12676] localedata: ln_CD: new locale
938 [13237] localedata: LC_ADDRESS.country_name: update all locales w/latest
939 CLDR data
940 [13304] math: fma, fmaf, fmal produce wrong results
941 [14259] build: --localedir arg to configure is ignored
942 [14499] nptl: Does posix_spawn invoke atfork handlers / use vfork?
943 [14750] libc: Race condition in posix_spawn vfork usage vs signal handlers
944 [14934] localedata: es_CL: wrong first weekday chilean locale
945 [15262] localedata: LC_MESSAGES.yesexpr/noexpr: inconsistent use of
946 romanisation
947 [15263] localedata: LC_MESSAGES.yesexpr/noexpr: inconsistent use of 1/0
948 and +/-
949 [15264] localedata: LC_MESSAGES.yesstr/nostr: lacking in many locales
950 [15368] nptl: raise() is not async-signal-safe
951 [15479] math: ceil, floor, round and trunc raise inexact exception
952 [15578] localedata: kk_KZ: various updates
953 [16003] localedata: pap_AN: punt old locale
954 [16137] localedata: iw_IL: punt old locale
955 [16190] localedata: eo: new esperanto locale
956 [16374] localedata: lv_LV: change currency symbol in LC_MONETARY to euro
957 [16742] malloc: race condition: pthread_atfork() called before first
958 malloc() results in unexpected locking behaviour/deadlocks
959 [16975] localedata: LC_MESSAGES.yesexpr/noexpr: revisit capitalization in
960 all locales
961 [16983] localedata: postal_fmt does not allow %l and %n modifiers
962 [17565] localedata: pt_PT: wrong (work-)week start
963 [17899] math: [powerpc] floorl returns negative zero with FE_DOWNWARD
964 [17950] build: Build fails with -msse
965 [18205] localedata: be_BY*: wrong first_weekday and first_workday
966 [18433] libc: posix_spawn does not return correctly upon failure to
967 execute
968 [18453] localedata: charmaps/IBM875: incorrect codes
969 [18712] string: bits/string2.h incompatible with -O2 -Werror=packed
970 -Wsystem-headers
971 [18896] localedata: he_IL: improvements for currency
972 [18911] localedata: ro_RO: Correcting week day name for "Tuesday" in
973 Romanian locale data
974 [18960] locale: s390: _nl_locale_subfreeres uses larl opcode on misaligned
975 symbol
976 [19056] libc: Deprecate readdir_r
977 [19133] localedata: pt_*: days & months should be lowercase in Portuguese
978 language
979 [19198] localedata: nl_NL: small improvements for Dutch locales
980 [19257] network: Per-thread memory leak in __res_vinit with IPv6
981 nameservers (CVE-2016-5417)
982 [19269] build: tst-audit4 and tst-audit10 failures with gcc-6 on non avx
983 machine
984 [19400] locale: Language missing in "iso-639.def", trivial fix in
985 description
986 [19431] malloc: Deadlock between fflush, getdelim, and fork
987 [19505] libc: Incorrect file descriptor validity checks in
988 posix_spawn_file_actions_add{open,close,dup2}
989 [19509] dynamic-link: dlsym, dlvsym do not report errors through dlerror
990 when using RTLD_NEXT
991 [19512] locale: Stale `#ifndef HAVE_BUILTIN_EXPECT' in
992 `intl/{gettextP,loadinfo}.h'
993 [19534] libc: execle, execlp may use malloc
994 [19568] localedata: *_CH: Swiss locales have inconsistent start of week
995 [19573] network: res_nclose and __res_maybe_init disagree about name
996 server initialization, breaking Hesiod
997 [19575] localedata: Status of GB18030 tables
998 [19581] localedata: sr_* date_fmt string contains additional newline
999 [19583] string: SSSE3_Fast_Copy_Backward flag needs to be enabled for AMD
1000 Excavator core
1001 [19592] math: [ldbl-128ibm] ceill incorrect in non-default rounding modes
1002 [19593] math: [ldbl-128ibm] truncl incorrect in non-default rounding modes
1003 [19594] math: [ldbl-128ibm] roundl incorrect in non-default rounding modes
1004 [19595] math: [ldbl-128ibm] fmodl incorrect for results in subnormal
1005 double range
1006 [19602] math: [ldbl-128ibm] fmodl handling of equal arguments with low
1007 part zero incorrect
1008 [19603] math: [ldbl-128ibm] remainderl, remquol incorrect sign handling in
1009 equality tests
1010 [19610] dynamic-link: ldconfig -X removes stale symbolic links
1011 [19613] libc: s390x (64 bit) macro expansion WCOREDUMP and others
1012 [19633] locale: strfmon_l applies global locale to number formatting
1013 [19642] network: Memory leak in getnameinfo
1014 [19648] libc: test-skeleton.c: Do not set RLIMIT_DATA
1015 [19653] libc: Potential for NULL pointer dereference (CWE-476) in
1016 glibc-2.22
1017 [19654] math: [x86_64] Need testcase for BZ #19590 fix
1018 [19671] localedata: Missing Sanity Check for malloc() in 'tst-fmon.c' &
1019 'tst-numeric.c'
1020 [19674] math: [ldbl-128ibm] powl incorrect overflow handling
1021 [19677] math: [ldbl-128ibm] remainderl equality test incorrect for zero
1022 low part
1023 [19678] math: [ldbl-128ibm] nextafterl, nexttowardl incorrect sign of zero
1024 result
1025 [19679] dynamic-link: gcc-4.9.3 C++ exception handling broken due to
1026 unaligned stack
1027 [19726] locale: Converting UCS4LE to INTERNAL with iconv() does not update
1028 pointers and lengths in error-case.
1029 [19727] locale: Converting from/to UTF-xx with iconv() does not always
1030 report errors on UTF-16 surrogates values.
1031 [19755] nscd: nscd assertion failure in gc
1032 [19758] dynamic-link: Typo in EXTRA_LD_ENVVARS for x86-64
1033 [19759] libc: mempcpy shouldn't be inlined
1034 [19762] dynamic-link: HAS_CPU_FEATURE/HAS_ARCH_FEATURE are easy to misuse
1035 [19765] libc: s390 needs an optimized mempcpy
1036 [19779] glob: glob: buffer overflow with GLOB_ALTDIRFUNC due to incorrect
1037 NAME_MAX limit assumption (CVE-2016-1234)
1038 [19783] build: benchtests don't support --enable-hardcoded-path-in-tests
1039 [19787] network: Missing and incorrect truncation checks in getnameinfo
1040 [19790] math: [ldbl-128ibm] nearbyintl incorrect in non-default rounding
1041 modes
1042 [19791] network: Assertion failure in res_query.c with un-connectable name
1043 server addresses
1044 [19792] libc: MIPS: backtrace yields infinite backtrace with makecontext
1045 [19822] math: libm.so install clobbers old version
1046 [19825] network: resolv: send_vc can return uninitialized data in second
1047 response to getaddrinfo
1048 [19830] network: nss_dns: should check RDATA length against buffer length
1049 [19831] network: nss_dns: getaddrinfo returns uninitialized data when
1050 confronted with A/AAAA records of invalid size
1051 [19837] nss: nss_db: No retries for some long lines with a larger buffer
1052 [19848] math: powl(10,n) for n=-4,-5,-6,-7 is off by more than 1 ULP
1053 [19853] stdio: Printing IBM long double in decimal with high precision is
1054 sometimes incorrect
1055 [19860] build: x86_64: compile errors for tst-audit10 and tst-auditmod10b
1056 [19861] nptl: libpthread IFUNC resolver for fork can lead to crash
1057 [19862] network: resolv, nss_dns: Remove remaining logging of unexpected
1058 record types
1059 [19865] network: Assertion failure or memory leak in
1060 _nss_dns_getcanonname_r
1061 [19868] network: nss_dns: netent code does not skip over non-PTR records
1062 [19879] network: nss_dns: Stack overflow in getnetbyname implementation
1063 (CVE-2016-3075)
1064 [19881] string: Improve x86-64 memset
1065 [19907] string: Incorrect memcpy tests
1066 [19916] dynamic-link: S390: fprs/vrs are not saved/restored while
1067 resolving symbols
1068 [19925] libc: termios.h XCASE namespace
1069 [19928] string: memmove-vec-unaligned-erms.S is slow with large data size
1070 [19929] libc: limits.h NL_NMAX namespace
1071 [19931] stdio: Memory leak in vfprintf
1072 [19957] libc: clone(CLONE_VM) access invalid parent memory
1073 [19963] localedata: en_IL: New locale
1074 [19989] stdio: stdio.h cuserid namespace
1075 [19994] network: getaddrinfo does not restore RES_USE_INET6 flag in
1076 gethosts
1077 [19996] locale: langinfo.h nl_langinfo_l namespace
1078 [20005] stdio: fflush on a file opened with fmemopen resets position to 0
1079 [20010] network: getaddrinfo: Stack overflow in hostent translation
1080 (CVE-2016-3706)
1081 [20012] stdio: libio: fmemopen append mode failure
1082 [20014] stdio: stdio.h namespace for pre-threads POSIX
1083 [20017] network: resolv: Use gmtime_r instead of gmtime in p_secstodate
1084 [20023] libc: fcntl.h timespec namespace
1085 [20024] math: [x86_64] vectorized sincos trashes the stack
1086 [20031] network: nss_hesiod: Heap overflow in get_txt_records
1087 [20041] time: sys/time.h timespec namespace
1088 [20043] libc: unistd.h missing cuserid for UNIX98 and before
1089 [20044] libc: unistd.h missing pthread_atfork for UNIX98
1090 [20051] libc: ttyslot in wrong header under wrong conditions
1091 [20054] libc: gethostname not declared for XPG4
1092 [20055] libc: termios.h missing tcgetsid for XPG4
1093 [20072] dynamic-link: x86 init_cpu_features is called twice in static
1094 executable
1095 [20073] libc: sys/stat.h fchmod namespace
1096 [20074] libc: stdlib.h rand_r namespace
1097 [20076] libc: sys/stat.h missing S_IFSOCK, S_ISSOCK for XPG4
1098 [20094] libc: stdlib.h should not declare grantpt, ptsname, unlockpt for
1099 XPG3
1100 [20111] libc: struct sockaddr_storage cannot be aggregate-copied
1101 [20112] network: sunrpc: stack (frame) overflow in Sun RPC clntudp_call
1102 (CVE-2016-4429)
1103 [20115] string: Extra alignment in memset-vec-unaligned-erms.S
1104 [20119] libc: Wrong mask for processors level type from CPUID
1105 [20139] dynamic-link: Upper part of zmm is zeroed if Glibc is built with
1106 AS not supporting AVX512
1107 [20151] math: [ldbl-128/ldbl-128ibm] j0l, j1l, y0l, y1l return sNaN for
1108 sNaN argument
1109 [20153] math: [ldbl-128ibm] sqrtl (sNaN) returns sNaN
1110 [20156] math: [ldbl-128ibm] ceill, rintl etc. return sNaN for sNaN
1111 argument
1112 [20157] math: [powerpc] fabsl (sNaN) wrongly raises "invalid"
1113 [20160] math: [powerpc] ceil, rint etc. return sNaN for sNaN input
1114 [20178] libc: posix_spawn{p} should not call exit
1115 [20191] stdio: libio: vtables hardening
1116 [20195] string: FMA4 detection requires CPUID execution with register
1117 eax=0x80000001
1118 [20198] libc: quick_exit incorrectly destroys C++11 thread objects.
1119 [20205] math: [i386/x86_64] nextafterl incorrect incrementing negative
1120 subnormals
1121 [20212] math: acos (sNaN) returns sNaN
1122 [20213] math: asin (sNaN) returns sNaN
1123 [20214] network: Linux header sync with linux/in6.h and ipv6.h again.
1124 [20218] math: [i386] asinhl (sNaN) returns sNaN
1125 [20219] math: [i386] atanhl (sNaN) returns sNaN
1126 [20222] stdio: fopencookie: Mangle function pointers
1127 [20224] math: [i386] cbrtl (sNaN) returns sNaN
1128 [20225] math: ldexp, scalbn, scalbln return sNaN for sNaN input
1129 [20226] math: [i386/x86_64] expl, exp10l, expm1l return sNaN for sNaN
1130 input
1131 [20227] math: [i386/x86_64] logl (sNaN) returns sNaN
1132 [20228] math: [i386/x86_64] log10l (sNaN) returns sNaN
1133 [20229] math: [i386/x86_64] log1pl (sNaN) returns sNaN
1134 [20232] math: [ldbl-128] expm1l (sNaN) returns sNaN
1135 [20233] math: [ldbl-128ibm] expm1l (sNaN) returns sNaN
1136 [20234] math: [ldbl-128ibm] log1pl (sNaN) returns sNaN
1137 [20235] math: [i386/x86_64] log2l (sNaN) returns sNaN
1138 [20237] nss: nss_db: get*ent segfaults without preceding set*ent
1139 [20240] math: modf (sNaN) returns sNaN
1140 [20248] libc: debug/tst-longjump_chk2 calls printf from a signal handler
1141 [20250] math: frexp (sNaN) returns sNaN
1142 [20252] math: atan2 (sNaN, qNaN) fails to raise "invalid"
1143 [20255] math: [i386] fdim, fdimf return with excess range and precision /
1144 double rounding
1145 [20256] math: [i386/x86_64] fdiml returns sNaN for sNaN input
1146 [20260] string: ../sysdeps/x86/bits/string.h:1092:3: error: array
1147 subscript is below array bounds [-Werror=array-bounds]
1148 [20262] nis: _nss_nis_initgroups_dyn always returns NSS_STATUS_NOTFOUND
1149 [20263] nptl: robust mutex deadlocks if other thread requests timedlock
1150 (Only arm/linux)
1151 [20277] libc: $dp is not initialized correctly in sysdeps/hppa/start.S
1152 [20284] malloc: malloc: Corrupt arena avoidance causes unnecessary mmap
1153 fallbacks
1154 [20296] math: [i386/x86_64] scalbl returns sNaN for sNaN input, missing
1155 "invalid" exceptions
1156 [20314] nptl: make[4]: *** [/usr/include/stdlib.h] Error 1
1157 [20316] localedata: id_ID: Februari instead of Pebruari
1158 [20327] string: POWER8 strcasecmp returns incorrect result
1159 [20347] math: Failure: Test: j0_downward (0xap+0)
1160 [20348] libc: FAIL: misc/tst-preadvwritev64
1161 [20349] libc: 64-bit value is passed differently in p{readv,writev}{64}
1162 [20350] libc: There is no test for p{read,write}64
1163 [20357] math: Incorrect cos result for 1.5174239687223976
1164 [20384] build: Don't run libmvec-sincos-avx* tests on non avx machines
11fca961 1165\f
aeb47bbc
DM
1166Version 2.23
1167
23256f5e
MF
1168* Unicode 8.0.0 Support: Character encoding, character type info, and
1169 transliteration tables are all updated to Unicode 8.0.0, using new
1170 and/or improved generator scripts contributed by Mike FABIAN (Red Hat).
1171 These updates cause user visible changes, such as the fixes for bugs
1172 89, 16061, and 18568.
1173
2359035a
FW
1174* sched_setaffinity, pthread_setaffinity_np no longer attempt to guess the
1175 kernel-internal CPU set size. This means that requests that change the
1176 CPU affinity which failed before (for example, an all-ones CPU mask) will
1177 now succeed. Applications that need to determine the effective CPU
1178 affinities need to call sched_getaffinity or pthread_getaffinity_np after
1179 setting it because the kernel can adjust it (and the previous size check
1180 would not detect this in the majority of cases).
1181
8b7b7f75
MW
1182* The fts.h header can now be used with -D_FILE_OFFSET_BITS=64. With LFS
1183 the following new symbols are used: fts64_children, fts64_close,
1184 fts64_open, fts64_read and fts64_set.
1185
2eecc8af
FW
1186* getaddrinfo now detects certain invalid responses on an internal netlink
1187 socket. If such responses are received, an affected process will
1188 terminate with an error message of "Unexpected error <number> on netlink
1189 descriptor <number>" or "Unexpected netlink response of size <number> on
1190 descriptor <number>". The most likely cause for these errors is a
1191 multi-threaded application which erroneously closes and reuses the netlink
1192 file descriptor while it is used by getaddrinfo.
1193
a62719ba
FW
1194* A defect in the malloc implementation, present since glibc 2.15 (2012) or
1195 glibc 2.10 via --enable-experimental-malloc (2009), could result in the
1196 unnecessary serialization of memory allocation requests across threads.
1197 The defect is now corrected. Users should see a substantial increase in
1198 the concurent throughput of allocation requests for applications which
de51ff8c 1199 trigger this bug. Affected applications typically create and
a62719ba
FW
1200 destroy threads frequently. (Bug 19048 was reported and analyzed by
1201 Ericsson.)
a014cecd 1202
bc148ca1
MF
1203* There is now a --disable-timezone-tools configure option for disabling the
1204 building and installing of the timezone related utilities (zic, zdump, and
1205 tzselect). This is useful for people who build the timezone data and code
1206 independent of the GNU C Library.
1207
1c70b6f1
ZW
1208* The obsolete header <regexp.h> has been removed. Programs that require
1209 this header must be updated to use <regex.h> instead.
1efad39b 1210
eed3e1eb
JM
1211* The obsolete functions bdflush, create_module, get_kernel_syms,
1212 query_module and uselib are no longer available to newly linked binaries;
1213 the header <sys/kdaemon.h> has been removed. These functions and header
1214 were specific to systems using the Linux kernel and could not usefully be
1215 used with the GNU C Library on systems with version 2.6 or later of the
1216 Linux kernel.
1217
1efad39b
SL
1218* Optimized string, wcsmbs and memory functions for IBM z13.
1219 Implemented by Stefan Liebler.
b08b4218 1220
d709042a
JM
1221* Newly linked programs that define a variable called signgam will no longer
1222 have it set by the lgamma, lgammaf and lgammal functions. Programs that
1223 require signgam to be set by those functions must ensure that they use the
1224 variable provided by the GNU C Library and declared in <math.h>, without
1225 defining their own copy.
1226
b08b4218
JM
1227* The minimum GCC version that can be used to build this version of the GNU
1228 C Library is GCC 4.7. Older GCC versions, and non-GNU compilers, can
1229 still be used to compile programs using the GNU C Library.
f268ab5f 1230
8f5e8b01
JM
1231Security related changes:
1232
6400ae6e
FW
1233* An out-of-bounds value in a broken-out struct tm argument to strftime no
1234 longer causes a crash. Reported by Adam Nielsen. (CVE-2015-8776)
1235
1236* The LD_POINTER_GUARD environment variable can no longer be used to disable
1237 the pointer guard feature. It is always enabled. Previously,
1238 LD_POINTER_GUARD could be used to disable security hardening in binaries
1239 running in privileged AT_SECURE mode. Reported by Hector Marco-Gisbert.
1240 (CVE-2015-8777)
1241
1242* An integer overflow in hcreate and hcreate_r could lead to an
1243 out-of-bounds memory access. Reported by Szabolcs Nagy. (CVE-2015-8778)
1244
1245* The catopen function no longer has unbounded stack usage. Reported by
1246 Max. (CVE-2015-8779)
1247
8f5e8b01
JM
1248* The nan, nanf and nanl functions no longer have unbounded stack usage
1249 depending on the length of the string passed as an argument to the
6400ae6e 1250 functions. Reported by Joseph Myers. (CVE-2014-9761)
8f5e8b01 1251
e9db92d3
CD
1252* A stack-based buffer overflow was found in libresolv when invoked from
1253 libnss_dns, allowing specially crafted DNS responses to seize control
1254 of execution flow in the DNS client. The buffer overflow occurs in
1255 the functions send_dg (send datagram) and send_vc (send TCP) for the
1256 NSS module libnss_dns.so.2 when calling getaddrinfo with AF_UNSPEC
1257 family. The use of AF_UNSPEC triggers the low-level resolver code to
1258 send out two parallel queries for A and AAAA. A mismanagement of the
1259 buffers used for those queries could result in the response of a query
1260 writing beyond the alloca allocated buffer created by
1261 _nss_dns_gethostbyname4_r. Buffer management is simplified to remove
1262 the overflow. Thanks to the Google Security Team and Red Hat for
1263 reporting the security impact of this issue, and Robert Holiday of
1264 Ciena for reporting the related bug 18665. (CVE-2015-7547)
1265
ad372e29 1266The following bugs are resolved with this release:
f268ab5f 1267
ad372e29
AZ
1268 [89] localedata: Locales nb_NO and nn_NO should transliterate æøå
1269 [887] math: Math library function "logb" and "nextafter" inconsistent
1270 [2542] math: Incorrect return from float gamma (-0X1.FA471547C2FE5P+1)
1271 [2543] math: Incorrect return from float gamma (-0X1.9260DCP+1)
1272 [2558] math: Incorrect return from double gamma (-0X1.FA471547C2FE5P+1)
1273 [2898] libc: [improve] warning: the use of `mktemp' is dangerous, better
1274 use `mkstemp'
1275 [4404] localedata: German translation of "Alarm clock" is misleading
1276 [6799] math: nextafter() and nexttoward() doen't set errno on
1277 overflow/underflow errors
1278 [6803] math: scalb(), scalbln(), scalbn() do not set errno on
1279 overflow/underflow
1280 [10432] nis: _nss_nis_setnetgrent assertion failure
1281 [11460] libc: fts has no LFS support
1282 [12926] network: getaddrinfo()/make_request() may spin forever
1283 [13065] nptl: Race condition in pthread barriers
1284 [13690] nptl: pthread_mutex_unlock potentially cause invalid access
1285 [14341] dynamic-link: Dynamic linker crash when DT_JMPREL and DT_REL{,A}
1286 are not contiguous
1287 [14551] math: [ldbl-128ibm] strtold overflow handling for IBM long double
1288 [14912] libc: Rename non-installed bits/*.h headers
1289 [15002] libc: Avoid undefined behavior in posix_fallocate overflow check
1290 [15367] math: Let gcc use __builtin_isinf
1291 [15384] math: One constant fewer in ieee754/dbl-64/wordsize-64/s_finite.c
1292 [15421] math: lgamma wrongly sets signgam for ISO C
1293 [15470] math: [arm] On ARM llrintl() and llroundl() do not raise
1294 FE_INVALID with argument out of range
1295 [15491] math: [i386/x86_64] x86 nearbyint implementations wrongly clear
1296 all exceptions
1297 [15786] dynamic-link: ifunc resolver functions can smash function
1298 arguments
1299 [15918] math: Unnecessary check for equality in hypotf()
1300 [16061] localedata: Review / update transliteration data
1301 [16068] math: [i386/x86_64] x86 and x86_64 fesetenv exclude state they
1302 should include
1303 [16141] time: strptime %z offset restriction
1304 [16171] math: drem should be alias of remainder
1305 [16296] math: fegetround is pure?
1306 [16347] math: [ldbl-128ibm] ldbl-128/e_lgammal_r.c may not be suitable.
1307 [16364] libc: sleep may leave SIGCHLD blocked on sync cancellation on
1308 GNU/Linux
1309 [16399] math: [mips] lrint / llrint / lround / llround missing exceptions
1310 [16415] math: Clean up ldbl-128 / ldbl-128ibm expm1l for large positive
1311 arguments
1312 [16422] math: [powerpc] math-float, math-double failing llrint tests with
1313 "Exception "Inexact" set" on ppc32
1314 [16495] localedata: nl_NL: date_fmt: shuffle year/month around
1315 [16517] math: Missing underflow exception from tanf/tan/tanl
1316 [16519] math: Missing underflow exception from sinhf
1317 [16520] math: Missing underflow exception from tanhf
1318 [16521] math: Missing underflow exception from exp2
1319 [16620] math: [ldbl-128ibm] exp10l spurious overflows / bad directed
1320 rounding results
1321 [16734] stdio: fopen calls mmap to allocate its buffer
1322 [16961] math: nan function incorrect handling of bad sequences
1323 [16962] math: nan function unbounded stack allocation (CVE-2014-9761)
1324 [16973] localedata: Fix lang_lib/lang_term as per ISO 639-2
1325 [16985] locale: localedef: confusing error message when opening output
1326 fails
1327 [17118] math: ctanh(INFINITY + 2 * I) returns incorrect value
1328 [17197] locale: Redundant shift character in iconv conversion output at
1329 block boundary
1330 [17243] libc: trunk/posix/execl.c:53: va_args problem ?
1331 [17244] libc: trunk/sysdeps/unix/sysv/linux/semctl.c:116: va_args muxup ?
1332 [17250] dynamic-link: static linking breaks nss loading
1333 (getaddrinfo/getpwnam/etc...)
1334 [17404] libc: atomic_exchange_rel lacking a barrier on MIPS16, GCC before
1335 4.7?
1336 [17441] math: isnan() should use __builtin_isnan() in GCC
1337 [17514] nptl: Assert failure unlocking ERRORCHECK mutex after timedlock
1338 (related to lock elision)
1339 [17787] manual: Exponent on page 324 of the PDF ends prematurely
1340 [17886] time: strptime should be able to parse "Z" as a timezone with %z
1341 [17887] time: strptime should be able to parse "+01:00" style timezones
1342 [17905] libc: catopen() Multiple unbounded stack allocations
1343 (CVE-2015-8779)
1344 [18084] libc: backtrace (..., 0) dumps core on x86
1345 [18086] libc: nice() sets errno to 0 on success
1346 [18240] libc: hcreate, hcreate_r should fail with ENOMEM if element count
1347 is too large (CVE-2015-8778)
1348 [18251] dynamic-link: SONAME missing when audit modules provides path
1349 [18265] libc: add attributes for wchar string and memory functions
1350 [18370] math: csqrt missing underflows
1351 [18421] libc: [hppa] read-only segment has dynamic relocations
1352 [18472] libc: Obsolete syscall wrappers should be compat symbols
1353 [18480] libc: hppa glibc miscompilation in sched_setaffinity()
1354 [18491] localedata: Update tr_TR LC_CTYPE as part of Unicode updates
1355 [18525] localedata: Remove locale timezone information
1356 [18560] libc: [powerpc] spurious bits/ipc.h definitions
1357 [18568] localedata: Update locale data to Unicode 8.0
1358 [18589] locale: sort-test.sh fails at random
1359 [18595] math: ctan, ctanh missing underflows
1360 [18604] libc: assert macro-expands its argument
1361 [18610] math: S390: fetestexcept() reports any exception if DXC-code
1362 contains a vector instruction exception.
1363 [18611] math: j1, jn missing errno setting on underflow
1364 [18618] localedata: sync Chechen locale definitions with other *_RU
1365 locales
1366 [18647] math: powf(-0x1.000002p0, 0x1p30) returns 0 instead of +inf
1367 [18661] libc: Some x86-64 assembly codes don't align stack to 16 bytes
1368 [18665] network: In send_dg, the recvfrom function is NOT always using the
1369 buffer size of a newly created buffer (CVE-2015-7547)
1370 [18674] libc: [i386] trunk/sysdeps/i386/tst-auditmod3b.c:84: possible
1371 missing break ?
1372 [18675] libc: fpathconf(_PC_NAME_MAX) fails against large filesystems for
1373 32bit processes
1374 [18681] libc: regexp.h is obsolete and buggy, and should be desupported
1375 [18699] math: tilegx cproj() for various complex infinities does not yield
1376 infinity
1377 [18724] libc: Harden put*ent functions against data injection
1378 [18743] nptl: PowerPC: findutils testcase fails with --enable-lock-elision
1379 [18755] build: build errors with -DNDEBUG
1380 [18757] stdio: fmemopen fails to set errno on failure
1381 [18778] dynamic-link: ld.so crashes if failed dlopen causes libpthread to
1382 be forced unloaded
1383 [18781] libc: openat64 lacks O_LARGEFILE
1384 [18787] libc: [hppa] sysdeps/unix/sysv/linux/hppa/bits/atomic.h:71:6:
1385 error: can’t find a register in class ‘R1_REGS’ while reloading ‘asm’
1386 [18789] math: [ldbl-128ibm] sinhl inaccurate near 0
1387 [18790] math: [ldbl-128ibm] tanhl inaccurate
1388 [18795] libc: stpncpy fortification misses buffer lengths that are
1389 statically too large
1390 [18796] build: build fails for --disable-mathvec
1391 [18803] math: hypot missing underflows
1392 [18820] stdio: fmemopen may leak memory on failure
1393 [18823] math: csqrt spurious underflows
1394 [18824] math: fma spurious underflows
1395 [18825] math: pow missing underflows
1396 [18857] math: [ldbl-128ibm] nearbyintl wrongly uses signaling comparisons
1397 [18868] nptl: pthread_barrier_init typo has in-theory-undefined behavior
1398 [18870] build: sem_open.c fails to compile with missing symbol
1399 FUTEX_SHARED
1400 [18872] stdio: Fix memory leak in printf_positional
1401 [18873] libc: posix_fallocate overflow check ineffective
1402 [18875] math: Excess precision leads incorrect libm
1403 [18877] libc: arm: mmap offset regression
1404 [18887] libc: memory corruption when using getmntent on blank lines
1405 [18918] localedata: hu_HU: change time to HH:MM:SS format
1406 [18921] libc: Regression: extraneous stat() and fstat() performed by
1407 opendir()
1408 [18928] dynamic-link: LD_POINTER_GUARD is not ignored for privileged
1409 binaries (CVE-2015-8777)
1410 [18951] math: tgamma missing underflows
1411 [18952] math: [ldbl-128/ldbl-128ibm] lgammal spurious "invalid", incorrect
1412 signgam
1413 [18953] localedata: lt_LT: change currency symbol to the euro
1414 [18956] math: powf inaccuracy
1415 [18961] math: [i386] exp missing underflows
1416 [18966] math: [i386] exp10 missing underflows
1417 [18967] math: math.h XSI POSIX namespace (gamma, isnan, scalb)
1418 [18969] build: multiple string test failures due to missing locale
1419 dependencies
1420 [18970] libc: Reference of pthread_setcancelstate in libc.a
1421 [18977] math: float / long double Bessel functions not in XSI POSIX
1422 [18980] math: i386 libm functions return with excess range and precision
1423 [18981] math: i386 scalb*, ldexp return with excess range and precision
1424 [18982] stdio: va_list and vprintf
1425 [18985] time: Passing out of range data to strftime() causes a segfault
1426 (CVE-2015-8776)
1427 [19003] math: [x86_64] fma4 version of pow inappropriate contraction
1428 [19007] libc: FAIL: elf/check-localplt with -z now and binutils 2.26
1429 [19012] locale: iconv_open leaks memory on error path
1430 [19016] math: clog, clog10 inaccuracy
1431 [19018] nptl: Mangle function pointers in tls_dtor_list
1432 [19032] math: [i386] acosh (-qNaN) spurious "invalid" exception
1433 [19046] math: ldbl-128 / ldbl-128ibm lgamma bad overflow handling
1434 [19048] malloc: malloc: arena free list can become cyclic, increasing
1435 contention
1436 [19049] math: [powerpc] erfc incorrect zero sign
1437 [19050] math: [powerpc] log* incorrect zero sign
1438 [19058] math: [x86_64] Link fail with -fopenmp and -flto
1439 [19059] math: nexttoward overflow incorrect in non-default rounding modes
1440 [19071] math: ldbl-96 lroundl incorrect just below powers of 2
1441 [19074] network: Data race in _res_hconf_reorder_addrs
1442 [19076] math: [ldbl-128ibm] log1pl (-1) wrong sign of infinity
1443 [19077] math: [ldbl-128ibm] logl (1) incorrect sign of zero result
1444 [19078] math: [ldbl-128ibm] expl overflow incorrect in non-default
1445 rounding modes
1446 [19079] math: dbl-64/wordsize-64 lround based on llround incorrect for
1447 ILP32
1448 [19085] math: ldbl-128 lrintl, lroundl missing exceptions for 32-bit long
1449 [19086] manual: posix_fallocate64 documented argument order is wrong.
1450 [19088] math: lround, llround missing exceptions close to overflow
1451 threshold
1452 [19094] math: lrint, llrint missing exceptions close to overflow threshold
1453 [19095] math: dbl-64 lrint incorrect for 64-bit long
1454 [19122] dynamic-link: Unnecessary PLT relocations in librtld.os
1455 [19124] dynamic-link: ld.so failed to build with older assmebler
1456 [19125] math: [powerpc32] llroundf, llround incorrect exceptions
1457 [19129] dynamic-link: [arm] Concurrent lazy TLSDESC resolution can crash
1458 [19134] math: [powerpc32] lround, lroundf spurious exceptions
1459 [19137] libc: i386/epoll_pwait.S doesn't support cancellation
1460 [19143] nptl: Remove CPU set size checking from sched_setaffinity,
1461 pthread_setaffinity_np
1462 [19156] math: [ldbl-128] j0l spurious underflows
1463 [19164] nptl: tst-getcpu fails with many possible CPUs
1464 [19168] math: math/test-ildoubl and math/test-ldouble failure
1465 [19174] nptl: PowerPC: TLE enabled pthread mutex performs poorly.
1466 [19178] dynamic-link: ELF_RTYPE_CLASS_EXTERN_PROTECTED_DATA confuses
1467 prelink
1468 [19181] math: [i386/x86_64] fesetenv (FE_DFL_ENV), fesetenv
1469 (FE_NOMASK_ENV) do not clear SSE exceptions
1470 [19182] malloc: malloc deadlock between ptmalloc_lock_all and
1471 _int_new_arena/reused_arena
1472 [19189] math: [ldbl-128] log1pl (-qNaN) spurious "invalid" exception
1473 [19201] math: dbl-64 remainder incorrect sign of zero result
1474 [19205] math: bits/math-finite.h conditions do not match math.h and
1475 bits/mathcalls.h
1476 [19209] math: bits/math-finite.h wrongly maps ldexp to scalbn
1477 [19211] math: lgamma functions do not set signgam for -ffinite-math-only
1478 for C99-based standards
1479 [19212] libc: features.h not -Wundef clean
1480 [19213] math: [i386/x86_64] log* (1) incorrect zero sign for -ffinite-
1481 math-only
1482 [19214] libc: Family and model identification for AMD CPU's are incorrect.
1483 [19219] libc: GLIBC build fails for ia64 with missing __nearbyintl
1484 [19228] math: [powerpc] nearbyint wrongly clears "inexact", leaves traps
1485 disabled
1486 [19235] math: [powerpc64] lround, lroundf, llround, llroundf spurious
1487 "inexact" exceptions
1488 [19238] math: [powerpc] round, roundf spurious "inexact" for integer
1489 arguments
1490 [19242] libc: strtol incorrect in Turkish locales
1491 [19243] malloc: reused_arena can pick an arena on the free list, leading
1492 to an assertion failure and reference count corruption
1493 [19253] time: tzset() ineffective when temporary TZ did not include DST
1494 rules
1495 [19266] math: strtod ("NAN(I)") incorrect in Turkish locales
1496 [19270] math: [hppa] Shared libm missing __isnanl
1497 [19285] libc: [hppa] sysdeps/unix/sysv/linux/hppa/bits/mman.h: missing
1498 MAP_HUGETLB and MAP_STACK defines
1499 [19313] nptl: Wrong __cpu_mask for x32
1500 [19347] libc: grantpt: try to force a specific gid even without pt_chown
1501 [19349] math: [ldbl-128ibm] tanhl inaccurate for small arguments
1502 [19350] math: [ldbl-128ibm] sinhl spurious overflows
1503 [19351] math: [ldbl-128ibm] logl inaccurate near 1
1504 [19363] time: x32: times() return value wrongly truncates/sign extends
1505 from 32bit
1506 [19367] dynamic-link: Improve branch prediction on Silvermont
1507 [19369] network: Default domain name not reset by res_ninit when "search"
1508 / "domain" entry is removed from resolv.conf
1509 [19375] math: powerpc: incorrect results for POWER7 logb with negative
1510 subnormals
1511 [19385] localedata: bg_BG: time separator should be colon, not comma
1512 [19408] libc: linux personality syscall wrapper may erroneously return an
1513 error on 32-bit architectures
1514 [19415] libc: dladdr returns wrong names on hppa
1515 [19432] libc: iconv rejects redundant escape sequences in IBM900, IBM903,
1516 IBM905, IBM907, and IBM909
1517 [19439] math: Unix98 isinf and isnan functions conflict with C++11
1518 [19443] build: build failures with -DDEBUG
1519 [19451] build: Make check fails on test-double-vlen2
1520 [19462] libc: Glibc failed to build with -Os
1521 [19465] math: Wrong code with -Os
1522 [19466] time: time/tst-mktime2.c is compiled into an infinite loop with
1523 -Os
1524 [19467] string: Fast_Unaligned_Load needs to be enabled for Excavator core
1525 CPU's.
1526 [19475] libc: Glibc 2.22 doesn't build on sparc [PATCH]
1527 [19486] math: S390: Math tests fail with "Exception Inexact set".
1528 [19529] libc: [ARM]: FAIL: stdlib/tst-makecontext
1529 [19550] libc: [mips] mmap negative offset handling inconsistent with other
1530 architectures
1531 [19590] math: Fail to build shared objects that use libmvec.so functions.
aeb47bbc 1532\f
1c7a4a51
JM
1533Version 2.22
1534
1535* The following bugs are resolved with this release:
1536
3df5cd98 1537 438, 2981, 4719, 6544, 6792, 11216, 12836, 13028, 13064, 13151, 13152,
0e569d30
MF
1538 14094, 14113, 14292, 14841, 14906, 14958, 15319, 15467, 15790, 15969,
1539 16159, 16339, 16350, 16351, 16352, 16353, 16361, 16512, 16526, 16538,
1540 16559, 16560, 16704, 16783, 16850, 17053, 17090, 17195, 17269, 17293,
1541 17322, 17403, 17475, 17523, 17542, 17569, 17581, 17588, 17596, 17620,
1542 17621, 17628, 17631, 17692, 17711, 17715, 17776, 17779, 17792, 17833,
1543 17836, 17841, 17912, 17916, 17930, 17932, 17944, 17949, 17964, 17965,
1544 17967, 17969, 17977, 17978, 17987, 17991, 17996, 17998, 17999, 18007,
1545 18019, 18020, 18029, 18030, 18032, 18034, 18036, 18038, 18039, 18042,
1546 18043, 18046, 18047, 18049, 18068, 18078, 18080, 18093, 18100, 18104,
1547 18110, 18111, 18116, 18125, 18128, 18134, 18138, 18185, 18196, 18197,
1548 18206, 18210, 18211, 18217, 18219, 18220, 18221, 18234, 18244, 18245,
1549 18247, 18287, 18319, 18324, 18333, 18346, 18371, 18383, 18397, 18400,
1550 18409, 18410, 18412, 18418, 18422, 18434, 18444, 18457, 18468, 18469,
1551 18470, 18479, 18483, 18495, 18496, 18497, 18498, 18502, 18507, 18508,
1552 18512, 18513, 18519, 18520, 18522, 18527, 18528, 18529, 18530, 18532,
1553 18533, 18534, 18536, 18539, 18540, 18542, 18544, 18545, 18546, 18547,
1554 18549, 18553, 18557, 18558, 18569, 18583, 18585, 18586, 18592, 18593,
6fdd5d65
FW
1555 18594, 18602, 18612, 18613, 18619, 18633, 18635, 18641, 18643, 18648,
1556 18657, 18676, 18694, 18696, 18887.
2959eda9 1557
f7fba805
SL
1558* Cache information can be queried via sysconf() function on s390 e.g. with
1559 _SC_LEVEL1_ICACHE_SIZE as argument.
1560
2959eda9
AS
1561* A buffer overflow in gethostbyname_r and related functions performing DNS
1562 requests has been fixed. If the NSS functions were called with a
1563 misaligned buffer, the buffer length change due to pointer alignment was
1564 not taken into account. This could result in application crashes or,
1565 potentially arbitrary code execution, using crafted, but syntactically
1566 valid DNS responses. (CVE-2015-1781)
4a4839c9 1567
42261ad7
FW
1568* The time zone file parser has been made more robust against crafted time
1569 zone files, avoiding heap buffer overflows related to the processing of
1570 the tzh_ttisstdcnt and tzh_ttisgmtcnt fields, and a stack overflow due to
1571 large time zone data files. Overly long time zone specifiers in the TZ
1572 variable no longer result in stack overflows and crashes.
1573
afcd9480
AM
1574* A powerpc and powerpc64 optimization for TLS, similar to TLS descriptors
1575 for LD and GD on x86 and x86-64, has been implemented. You will need
1576 binutils-2.24 or later to enable this optimization.
1577
4a4839c9
AO
1578* Character encoding and ctype tables were updated to Unicode 7.0.0, using
1579 new generator scripts contributed by Pravin Satpute and Mike FABIAN (Red
1580 Hat). These updates cause user visible changes, such as the fix for bug
1581 17998.
1582
b13b96ca
AS
1583* CVE-2014-8121 The NSS backends shared internal state between the getXXent
1584 and getXXbyYY NSS calls for the same database, causing a denial-of-service
1585 condition in some applications.
21933112
AS
1586
1587* Added vector math library named libmvec with the following vectorized x86_64
a6336cc4
AS
1588 implementations: cos, cosf, sin, sinf, sincos, sincosf, log, logf, exp, expf,
1589 pow, powf.
21933112
AS
1590 The library can be disabled with --disable-mathvec. Use of the functions is
1591 enabled with -fopenmp -ffast-math starting from -O1 for GCC version >= 4.9.0.
037e4b99
AS
1592 Shared library libmvec.so is linked in as needed when using -lm (no need to
1593 specify -lmvec explicitly for not static builds).
21933112 1594 Visit <https://sourceware.org/glibc/wiki/libmvec> for detailed information.
fdb7d390
AZ
1595
1596* A new fmemopen implementation has been added with the goal of POSIX
1597 compliance. The new implementation fixes the following long-standing
1598 issues: BZ#6544, BZ#11216, BZ#12836, BZ#13151, BZ#13152, and BZ#14292. The
1599 old implementation is still present for use be by existing binaries.
7fde904c
MF
1600
1601* The 32-bit sparc sigaction ABI was inadvertently broken in the 2.20 and 2.21
1602 releases. It has been fixed to match 2.19 and older, but binaries built
1603 against 2.20 and 2.21 might need to be recompiled. See BZ#18694.
7493ab25
RM
1604
1605* Port to Native Client running on ARMv7-A (--host=arm-nacl).
1606 Contributed by Roland McGrath (Google).
2ec11c2b
ZW
1607
1608* The header <regexp.h> is deprecated, and will be removed in a future
1609 release. Use of this header will trigger a deprecation warning.
1610 Application developers should update their code to use <regex.h> instead.
1611
a03ba363 1612 This header was formerly part of SUS, but was deprecated in 1994 and
2ec11c2b
ZW
1613 removed from the standard in 2001. Also, the glibc implementation
1614 leaks memory. See BZ#18681 for more details.
1c7a4a51 1615\f
58b930ae
SP
1616Version 2.21
1617
1618* The following bugs are resolved with this release:
1619
042e1521 1620 6652, 10672, 12674, 12847, 12926, 13862, 14132, 14138, 14171, 14498,
5bd80bfe
PP
1621 15215, 15378, 15884, 16009, 16418, 16191, 16469, 16576, 16617, 16618,
1622 16619, 16657, 16740, 16857, 17192, 17266, 17273, 17344, 17363, 17370,
1623 17371, 17411, 17460, 17475, 17485, 17501, 17506, 17508, 17522, 17555,
1624 17570, 17571, 17572, 17573, 17574, 17582, 17583, 17584, 17585, 17589,
1625 17594, 17601, 17608, 17616, 17625, 17630, 17633, 17634, 17635, 17647,
1626 17653, 17657, 17658, 17664, 17665, 17668, 17682, 17702, 17717, 17719,
1627 17722, 17723, 17724, 17725, 17732, 17733, 17744, 17745, 17746, 17747,
1628 17748, 17775, 17777, 17780, 17781, 17782, 17791, 17793, 17796, 17797,
1629 17801, 17803, 17806, 17834, 17844, 17848, 17868, 17869, 17870, 17885,
1630 17892.
1631
46d54873
FW
1632* CVE-2015-1472 CVE-2015-1473 Under certain conditions wscanf can allocate
1633 too little memory for the to-be-scanned arguments and overflow the
1634 allocated buffer. The implementation now correctly computes the required
1635 buffer size when using malloc, and switches to malloc from alloca as
1636 intended.
042e1521
CD
1637
1638* A new semaphore algorithm has been implemented in generic C code for all
1639 machines. Previous custom assembly implementations of semaphore were
1640 difficult to reason about or ensure that they were safe. The new version
1641 of semaphore supports machines with 64-bit or 32-bit atomic operations.
1642 The new semaphore algorithm is used by sem_init, sem_open, sem_post,
1643 sem_wait, sem_timedwait, sem_trywait, and sem_getvalue.
a39208bd 1644
522e6ee3
CLT
1645* Port to Altera Nios II has been contributed by Mentor Graphics.
1646
d3b00f46
AZ
1647* Optimized strcpy, stpcpy, strncpy, stpncpy, strcmp, and strncmp
1648 implementations for powerpc64/powerpc64le.
8bedcb5f 1649 Implemented by Adhemerval Zanella (IBM).
96d6fd6c 1650
8d2c0a59
AZ
1651* Added support for TSX lock elision of pthread mutexes on powerpc32, powerpc64
1652 and powerpc64le. This may improve lock scaling of existing programs on
1653 HTM capable systems. The lock elision code is only enabled with
1654 --enable-lock-elision=yes. Also, the TSX lock elision implementation for
1655 powerpc will issue a transaction abort on every syscall to avoid side
1656 effects being visible outside transactions.
1657
dc400d7b
RE
1658* Optimized strcpy, stpcpy, strchrnul and strrchr implementations for
1659 AArch64. Contributed by ARM Ltd.
ec582ca0 1660
0f9dfe04
L
1661* i386 memcpy functions optimized with SSE2 unaligned load/store.
1662
a39208bd
CD
1663* CVE-2104-7817 The wordexp function could ignore the WRDE_NOCMD flag
1664 under certain input conditions resulting in the execution of a shell for
ebda2f17 1665 command substitution when the application did not request it. The
a39208bd
CD
1666 implementation now checks WRDE_NOCMD immediately before executing the
1667 shell and returns the error WRDE_CMDSUB as expected.
fb89b46d 1668
a5357b7c
JL
1669* CVE-2012-3406 printf-style functions could run into a stack overflow when
1670 processing format strings with a large number of format specifiers.
1671
e54db0ea
AM
1672* CVE-2014-9402 The nss_dns implementation of getnetbyname could run into an
1673 infinite loop if the DNS response contained a PTR record of an unexpected
1674 format.
11e3417a 1675
4863355a
JM
1676* The minimum GCC version that can be used to build this version of the GNU
1677 C Library is GCC 4.6. Older GCC versions, and non-GNU compilers, can
1678 still be used to compile programs using the GNU C Library.
1679
a4ecc9eb
JM
1680* The GNU C Library is now built with -Werror by default. This can be
1681 disabled by configuring with --disable-werror.
1682
0d560bbf 1683* New locales: tu_IN, bh_IN, raj_IN, ce_RU.
0781a777
RM
1684
1685* The obsolete sigvec function has been removed. This was the original
1686 4.2BSD interface that inspired the POSIX.1 sigaction interface, which
1687 programs have been using instead for about 25 years. Of course, ABI
1688 compatibility for old binaries using sigvec remains intact.
6d248857
WN
1689
1690* Merged gettext 0.19.3 into the intl subdirectory. This fixes building
1691 with newer versions of bison.
28c38448
MF
1692
1693* Support for MIPS o32 FPXX, FP64A and FP64 ABI Extensions.
1694 The original MIPS o32 hard-float ABI requires an FPU where double-precision
1695 registers overlay two consecutive single-precision registers. MIPS32R2
1696 introduced a new FPU mode (FR=1) where double-precision registers extend the
1697 corresponding single-precision registers which is incompatible with the
1698 o32 hard-float ABI. The MIPS SIMD ASE and the MIPSR6 architecture both
1699 require the use of FR=1 making a transition necessary. New o32 ABI
1700 extensions enable users to migrate over time from the original o32 ABI
1701 through to the updated o32 FP64 ABI. To achieve this the dynamic linker now
1702 tracks the ABI of any loaded object and verifies that new objects are
1703 compatible. Mode transitions will also be requested as required and
1704 unsupportable objects will be rejected. The ABI checks include both soft and
1705 hard float ABIs for o32, n32 and n64.
1706
1707 GCC 5 with GNU binutils 2.25 onwards:
1708 It is strongly recommended that all o32 system libraries are built using the
1709 new o32 FPXX ABI (-mfpxx) to facilitate the transition as this is compatible
1710 with the original and all new o32 ABI extensions. Configure a MIPS GCC
1711 compiler using --with-fp-32=xx to set this by default.
58b930ae 1712\f
d5b396c1
AM
1713Version 2.20
1714
1715* The following bugs are resolved with this release:
1716
6a9350c8
JM
1717 6804, 9894, 11505, 12994, 13347, 13651, 14308, 14770, 15119, 15132, 15347,
1718 15514, 15698, 15804, 15894, 15946, 16002, 16064, 16095, 16194, 16198,
1719 16275, 16284, 16287, 16315, 16348, 16349, 16354, 16357, 16362, 16447,
1720 16516, 16532, 16539, 16545, 16561, 16562, 16564, 16574, 16599, 16600,
1721 16609, 16610, 16611, 16613, 16619, 16623, 16629, 16632, 16634, 16639,
1722 16642, 16648, 16649, 16670, 16674, 16677, 16680, 16681, 16683, 16689,
1723 16695, 16701, 16706, 16707, 16712, 16713, 16714, 16724, 16731, 16739,
1724 16740, 16743, 16754, 16758, 16759, 16760, 16770, 16786, 16789, 16791,
1725 16796, 16799, 16800, 16815, 16823, 16824, 16831, 16838, 16839, 16849,
1726 16854, 16876, 16877, 16878, 16882, 16885, 16888, 16890, 16892, 16912,
1727 16915, 16916, 16917, 16918, 16922, 16927, 16928, 16932, 16943, 16958,
1728 16965, 16966, 16967, 16977, 16978, 16984, 16990, 16996, 17009, 17022,
1729 17031, 17042, 17048, 17050, 17058, 17061, 17062, 17069, 17075, 17078,
1730 17079, 17084, 17086, 17088, 17092, 17097, 17125, 17135, 17137, 17150,
1731 17153, 17187, 17213, 17259, 17261, 17262, 17263, 17319, 17325, 17354.
0961f7e1 1732
95ee7fb1
SL
1733* Reverted change of ABI data structures for s390 and s390x:
1734 On s390 and s390x the size of struct ucontext and jmp_buf was increased in
1735 2.19. This change is reverted in 2.20. The introduced 2.19 symbol versions
1736 of getcontext, setjmp, _setjmp, __sigsetjmp, longjmp, _longjmp, siglongjmp
1737 are preserved pointing straight to the same implementation as the old ones.
45ef6628 1738 Given that, new callers will simply provide a too-big buffer to these
95ee7fb1
SL
1739 functions. Any applications/libraries out there that embed jmp_buf or
1740 ucontext_t in an ABI-relevant data structure that have already been rebuilt
1741 against 2.19 headers will have to rebuilt again. This is necessary in any
1742 case to revert the breakage in their ABI caused by the glibc change.
1743
0961f7e1
JL
1744* Support for file description locks is added to systems running the
1745 Linux kernel. The standard file locking interfaces are extended to
1746 operate on file descriptions, not file descriptors, via the use of
1747 F_OFD_GETLK, F_OFD_SETLK, and F_OFD_SETLKW. File description locks
1748 are associated with an open file instead of a process.
f3d338c9 1749
f940b965
RE
1750* Optimized strchr implementation for AArch64. Contributed by ARM Ltd.
1751
d0f5b3f8
JM
1752* The minimum Linux kernel version that this version of the GNU C Library
1753 can be used with is 2.6.32.
1754
d6fe5e58
JM
1755* Running the testsuite no longer terminates as soon as a test fails.
1756 Instead, a file tests.sum (xtests.sum from "make xcheck") is generated,
1757 with PASS or FAIL lines for individual tests. A summary of the results is
1758 printed, including a list of failing lists, and "make check" exits with
1759 error status if there were any unexpected failures. "make check
1760 stop-on-test-failure=y" may be used to keep the old behavior.
1761
464263cc
JM
1762* The am33 port, which had not worked for several years, has been removed
1763 from ports.
c941736c
JM
1764
1765* The _BSD_SOURCE and _SVID_SOURCE feature test macros are no longer
1766 supported; they now act the same as _DEFAULT_SOURCE (but generate a
1767 warning). Except for cases where _BSD_SOURCE enabled BSD interfaces that
1768 conflicted with POSIX (support for which was removed in 2.19), the
1769 interfaces those macros enabled remain available when compiling with
1770 _GNU_SOURCE defined, with _DEFAULT_SOURCE defined, or without any feature
1771 test macros defined.
f63c86fe
WN
1772
1773* Optimized strcmp implementation for ARMv7. Contributed by ARM Ltd.
5a414ff7
DV
1774
1775* Added support for TX lock elision of pthread mutexes on s390 and s390x.
1776 This may improve lock scaling of existing programs on TX capable systems.
1777 The lock elision code is only built with --enable-lock-elision=yes and
1778 then requires a GCC version supporting the TX builtins. With lock elision
1779 default mutexes are elided via __builtin_tbegin, if the cpu supports
1780 transactions. By default lock elision is not enabled and the elision code
1781 is not built.
d03efb2f
AM
1782
1783* CVE-2014-4043 The posix_spawn_file_actions_addopen implementation did not
1784 copy the path argument. This allowed programs to cause posix_spawn to
1785 deference a dangling pointer, or use an unexpected pathname argument if
1786 the string was modified after the posix_spawn_file_actions_addopen
1787 invocation.
cfd2ea50
JM
1788
1789* All supported architectures now use the main glibc sysdeps directory
1790 instead of some being in a separate "ports" directory (which was
1791 distributed separately before glibc 2.17).
f083450f
RM
1792
1793* The NPTL implementation of POSIX pthreads is no longer an "add-on".
1794 On configurations that support it (all Linux configurations), it's now
1795 used regardless of the --enable-add-ons switch to configure. It is no
1796 longer possible to build such configurations without pthreads support.
4e8f95a0
FW
1797
1798* Locale names, including those obtained from environment variables (LANG
1799 and the LC_* variables), are more tightly checked for proper syntax.
1800 setlocale will now fail (with EINVAL) for locale names that are overly
1801 long, contain slashes without starting with a slash, or contain ".." path
1802 components. (CVE-2014-0475) Previously, some valid locale names were
1803 silently replaced with the "C" locale when running in AT_SECURE mode
1804 (e.g., in a SUID program). This is no longer necessary because of the
1805 additional checks.
9a8a5720
RM
1806
1807* On x86-64, the dynamic linker's lazy-binding support is now compatible
1808 with application code using Intel MPX instructions. (With all previous
1809 versions, the MPX register state could be clobbered when making calls
1810 into or out of a shared library.) Note that while the new dynamic
1811 linker is compatible with all known x86 hardware whether or not it
1812 supports Intel MPX, some x86 instruction-set emulators might fail to
1813 handle the new instruction encodings. This is known to affect Valgrind
1814 versions up through 3.9 (but will be fixed in the forthcoming 3.10
1815 release), and might affect other tools that do instruction emulation.
a1a6a401
FW
1816
1817* Support for loadable gconv transliteration modules has been removed.
1818 The support for transliteration modules has been non-functional for
1819 over a decade, and the removal is prompted by security defects. The
1820 normal gconv conversion modules are still supported. Transliteration
1821 with //TRANSLIT is still possible, and the //IGNORE specifier
f9df71e8 1822 continues to be supported. (CVE-2014-5119)
41488498
FW
1823
1824* Decoding a crafted input sequence in the character sets IBM933, IBM935,
1825 IBM937, IBM939, IBM1364 could result in an out-of-bounds array read,
1826 resulting a denial-of-service security vulnerability in applications which
1827 use functions related to iconv. (CVE-2014-6040)
6c1fd795
DM
1828\f
1829Version 2.19
1830
1831* The following bugs are resolved with this release:
1832
fd2f9486
JM
1833 156, 387, 431, 762, 832, 926, 2801, 4772, 6786, 6787, 6807, 6810, 6981,
1834 7003, 9721, 9954, 10253, 10278, 11087, 11157, 11214, 12100, 12486, 12751,
1835 12986, 13028, 13982, 13985, 14029, 14032, 14120, 14143, 14155, 14286,
1836 14547, 14699, 14752, 14782, 14876, 14910, 15004, 15048, 15073, 15089,
1837 15128, 15218, 15268, 15277, 15308, 15362, 15374, 15400, 15425, 15427,
1838 15483, 15522, 15531, 15532, 15593, 15601, 15608, 15609, 15610, 15632,
1839 15640, 15670, 15672, 15680, 15681, 15723, 15734, 15735, 15736, 15748,
1840 15749, 15754, 15760, 15763, 15764, 15797, 15799, 15825, 15843, 15844,
1841 15846, 15847, 15849, 15850, 15855, 15856, 15857, 15859, 15867, 15886,
1842 15887, 15890, 15892, 15893, 15895, 15897, 15901, 15905, 15909, 15915,
ed27ed83
JM
1843 15917, 15919, 15921, 15923, 15939, 15941, 15948, 15963, 15966, 15968,
1844 15985, 15988, 15997, 16032, 16034, 16036, 16037, 16038, 16041, 16046,
1845 16055, 16071, 16072, 16074, 16077, 16078, 16103, 16112, 16143, 16144,
1846 16146, 16150, 16151, 16153, 16167, 16169, 16172, 16195, 16214, 16245,
1847 16271, 16274, 16283, 16289, 16293, 16314, 16316, 16330, 16337, 16338,
798212a0
PP
1848 16356, 16365, 16366, 16369, 16372, 16375, 16379, 16381, 16384, 16385,
1849 16386, 16387, 16390, 16394, 16398, 16400, 16407, 16408, 16414, 16430,
1850 16431, 16453, 16474, 16506, 16510, 16529
141f3a77 1851
11520a57
CD
1852* Slovenian translations for glibc messages have been contributed by the
1853 Translation Project's Slovenian team of translators.
1854
2fe16229
CD
1855* The public headers no longer use __unused nor __block. This change is to
1856 support compiling programs that are derived from BSD sources and use
1857 __unused internally, and to support compiling with Clang's -fblock
08d76093
CD
1858 extension which uses __block.
1859
303e567a
SP
1860* CVE-2012-4412 The strcoll implementation caches indices and rules for
1861 large collation sequences to optimize multiple passes. This cache
1862 computation may overflow for large collation sequences and may cause a
1863 stack or buffer overflow. This is now fixed to use a slower algorithm
1864 which does not use a cache if there is an integer overflow.
1865
141f3a77
SP
1866* CVE-2012-4424 The strcoll implementation uses malloc to cache indices and
1867 rules for large collation sequences to optimize multiple passes and falls
1868 back to alloca if malloc fails, resulting in a possible stack overflow.
1869 The implementation now falls back to an uncached collation sequence lookup
1870 if malloc fails.
c61b4d41
CD
1871
1872* CVE-2013-4788 The pointer guard used for pointer mangling was not
1873 initialized for static applications resulting in the security feature
1874 being disabled. The pointer guard is now correctly initialized to a
1875 random value for static applications. Existing static applications need
1876 to be recompiled to take advantage of the fix (bug 15754).
91ce4085
FW
1877
1878* CVE-2013-4237 The readdir_r function could write more than NAME_MAX bytes
1879 to the d_name member of struct dirent, or omit the terminating NUL
1880 character. (Bugzilla #14699).
1881
ba0d798c
WN
1882* CVE-2013-4332 The pvalloc, valloc, memalign, posix_memalign and
1883 aligned_alloc functions could allocate too few bytes or corrupt the
1884 heap when passed very large allocation size values (Bugzilla #15855,
1885 #15856, #15857).
1886
7cbcdb36
SP
1887* CVE-2013-4458 Stack overflow in getaddrinfo with large number of results
1888 for AF_INET6 has been fixed (Bugzilla #16072).
1889
82bab04b 1890* New locales: ak_GH, anp_IN, ar_SS, cmn_TW, hak_TW, lzh_TW, nan_TW, pap_AW,
b46d046e 1891 pap_CW, quz_PE, the_NP.
ddd9fb8f 1892
c5f840fd
MB
1893* Substantially revised locales: gd_GB, ht_HT
1894
3e181dda
CD
1895* The LC_ADDRESS field was updated to support country_car for almost all
1896 supported locales.
ddd9fb8f 1897
3e181dda 1898* ISO 1427 definitions were updated.
7447ccd9 1899
8a05c252
CL
1900* ISO 3166 definitions were updated.
1901
6055173a
JM
1902* The localedef utility now supports --big-endian and --little-endian
1903 command-line options to generate locales for a different system from that
1904 for which the C library was built.
1905
b125d3e5
JM
1906* Binary locale files now only depend on the endianness of the system for
1907 which they are generated and not on other properties of that system. As a
1908 consequence, binary files generated with new localedef may be incompatible
1909 with old versions of the GNU C Library, and binary files generated with
1910 old localedef may be incompatible with this version of the GNU C Library,
1911 in the following circumstances:
1912
1913 + Locale files may be incompatible on m68k systems.
1914
1915 + Locale archive files (but not separate files for individual locales) may
1916 be incompatible on systems where plain "char" is signed.
1917
d4f66d37
JM
1918* The configure option --disable-versioning has been removed. Builds with
1919 --disable-versioning had not worked for several years.
1920
3e181dda
CD
1921* ISO 639 definitions were updated for Chiga (cgg) and Chinese (gan, hak, czh,
1922 cjy, lzh, cmn, mnp, cdo, czo, cpx, wuu, hsn, yue).
e35696c3 1923
ffb89e53
AO
1924* SystemTap probes for malloc have been introduced.
1925
5d29ccce
SP
1926* SystemTap probes for slow multiple precision fallback paths of
1927 transcendental functions have been introduced.
1928
8b7d57cd 1929* Support for powerpc64le has been added.
b125d3e5
JM
1930
1931* The soft-float powerpc port now supports e500 processors.
0a3ac0aa 1932
fd712ef3 1933* Support for STT_GNU_IFUNC symbols added for ppc32/power4+ and ppc64.
7011c262 1934
c688b419
JM
1935* A new feature test macro _DEFAULT_SOURCE is available to enable the same
1936 set of header declarations that are enabled by default, even when other
1937 feature test macros or compiler options such as -std=c99 would otherwise
1938 disable some of those declarations.
1939
7011c262 1940* The _BSD_SOURCE feature test macro no longer enables BSD interfaces that
029c7b25
JM
1941 conflict with POSIX. The libbsd-compat library (which was a dummy library
1942 that did nothing) has also been removed.
0a57b83e
AO
1943
1944* Preliminary documentation about Multi-Thread, Async-Signal and
1945 Async-Cancel Safety has been added.
ee4ec1d7
AK
1946
1947* Change of ABI data structures for s390 and s390x:
1948 On s390 and s390x the size of struct ucontext and jmp_buf was increased to
1949 allow for future hardware extensions. All library functions that accept or
1950 return these structures were versioned in order to provide backwards
1951 compatibility with existing code. However, not all cases can be handled
1952 with interface versioning. If an application embeds either structure into
1953 another structure and that structure is passed to another compilation unit
1954 which expects the newer larger-sized object then any access to the new
1955 fields will result in undefined behaviour. Similarly any access to fields
1956 that were moved by the enlarging of the structures will cause undefined
1957 behaviour. To fix the undefined behaviour all objects that are part of the
1958 final in-memory image must agree on the size of structures, and this may
1959 require recompilation.
2c8bfe7d
DM
1960\f
1961Version 2.18
1962
1963* The following bugs are resolved with this release:
1964
17db6e8d 1965 2546, 2560, 5159, 6809, 7006, 10060, 10062, 10283, 10357, 10686, 11120,
0432680e
PY
1966 11561, 12310, 12387, 12492, 12515, 12723, 13550, 13889, 13951, 13988,
1967 14142, 14176, 14200, 14256, 14280, 14293, 14317, 14327, 14478, 14496,
8c17cb1f
JM
1968 14582, 14686, 14812, 14888, 14894, 14907, 14908, 14909, 14920, 14941,
1969 14952, 14964, 14981, 14982, 14985, 14991, 14994, 14996, 15000, 15003,
1970 15006, 15007, 15014, 15020, 15022, 15023, 15036, 15054, 15055, 15062,
1971 15078, 15084, 15085, 15086, 15100, 15160, 15214, 15221, 15232, 15234,
1972 15283, 15285, 15287, 15304, 15305, 15307, 15309, 15327, 15330, 15335,
1973 15336, 15337, 15339, 15342, 15346, 15359, 15361, 15366, 15380, 15381,
1974 15394, 15395, 15405, 15406, 15409, 15416, 15418, 15419, 15423, 15424,
1975 15426, 15429, 15431, 15432, 15441, 15442, 15448, 15465, 15480, 15485,
1976 15488, 15490, 15492, 15493, 15497, 15506, 15529, 15536, 15553, 15577,
1977 15583, 15618, 15627, 15631, 15654, 15655, 15666, 15667, 15674, 15711,
1978 15755, 15759.
e4608715
CD
1979
1980* CVE-2013-2207 Incorrectly granting access to another user's pseudo-terminal
1981 has been fixed by disabling the use of pt_chown (Bugzilla #15755).
1982 Distributions can re-enable building and using pt_chown via the new configure
1983 option `--enable-pt_chown'. Enabling the use of pt_chown carries with it
1984 considerable security risks and should only be used if the distribution
1985 understands and accepts the risks.
1cef1b19 1986
5b535ac4
AS
1987* CVE-2013-0242 Buffer overrun in regexp matcher has been fixed (Bugzilla
1988 #15078).
1989
1cef1b19
AS
1990* CVE-2013-1914 Stack overflow in getaddrinfo with many results has been
1991 fixed (Bugzilla #15330).
7fffbdff 1992
55e4107b
SP
1993* Add support for calling C++11 thread_local object destructors on thread
1994 and program exit. This needs compiler support for offloading C++11
1995 destructor calls to glibc.
1996
e5c74c63
SP
1997* Improved worst case performance of libm functions with double inputs and
1998 output.
1999
2000* Support for priority inherited mutexes in pthread condition variables on
2001 non-x86 architectures.
2002
e7521973
JM
2003* Port to Xilinx MicroBlaze contributed by David Holsgrove.
2004
2005* Optimized string functions for AArch64. Implemented by Marcus Shawcroft.
2006
2007* Optimized string functions for ARM. Implemented by Will Newton and
2008 Richard Henderson.
2009
2010* Optimized libm functions for SPARC. Implemented by David S. Miller.
2011
2012* Support for building more of ARM glibc as Thumb-2 code. Implemented by
2013 Richard Henderson.
2014
2015* Support for building most of MIPS glibc as MIPS16 code. Implemented by
2016 Chung-Lin Tang, Maciej W. Rozycki and Maxim Kuvyrkov.
2017
8cfdb7e0
SP
2018* Added a benchmark framework to track performance of functions in glibc.
2019
57267616
TS
2020* New <math.h> macro named issignaling to check for a signaling NaN (sNaN).
2021 It is based on draft TS 18661 and currently enabled as a GNU extension.
58206c68 2022
c204ab28
SP
2023* On Linux, the clock function now uses the clock_gettime system call
2024 for improved precision, rather than old times system call.
61dd6208 2025
0748546f
PE
2026* Added support for version-3 tz format files. This is needed when using
2027 the tz database release 2013e or later, and affects a few unusual cases --
2028 currently only TZ='America/Godthab' for time stamps after 2037.
2029
61dd6208
SP
2030* Added new API functions pthread_getattr_default_np and
2031 pthread_setattr_default_np to get and set the default pthread
2032 attributes of a process.
a7cb9d67
AK
2033
2034* Added support for TSX lock elision for pthread mutexes on i386 and x86-64.
2035 This may improve lock scaling of existing programs on TSX capable systems.
2036 When the --enable-lock-elision=yes parameter is specified at configure
2037 time lock elision will be enabled by default for all PTHREAD_MUTEX_DEFAULT
2038 mutexes.
be063fa4
RA
2039
2040* Support added for AT_HWCAP2 (to coincide with Linux kernel 3.10
2041 availability). Implemented by Ryan S. Arnold.
2042
2043* Support added for POWER8 platform. Implemented by Ryan S. Arnold.
370ca3d2
JM
2044\f
2045Version 2.17
2046
2047* The following bugs are resolved with this release:
2048
80ceeaee 2049 1349, 3439, 3479, 3665, 5044, 5246, 5298, 5400, 6530, 6677, 6778, 6808,
b4180a5e
AJ
2050 9685, 9914, 10014, 10038, 10114, 10191, 10631, 10873, 11438, 11607, 11638,
2051 11741, 12140, 13013, 13412, 13542, 13601, 13603, 13604, 13629, 13679,
2052 13696, 13698, 13717, 13741, 13759, 13761, 13763, 13881, 13939, 13950,
2053 13952, 13966, 14042, 14047, 14090, 14150, 14151, 14152, 14154, 14157,
2054 14166, 14173, 14195, 14197, 14237, 14246, 14251, 14252, 14283, 14298,
2055 14303, 14307, 14328, 14331, 14336, 14337, 14347, 14349, 14368, 14376,
2056 14417, 14447, 14459, 14476, 14477, 14501, 14505, 14510, 14516, 14518,
2057 14519, 14530, 14532, 14538, 14543, 14544, 14545, 14557, 14562, 14568,
2058 14576, 14579, 14583, 14587, 14595, 14602, 14610, 14621, 14638, 14645,
2059 14648, 14652, 14660, 14661, 14669, 14672, 14683, 14694, 14716, 14719,
2060 14743, 14767, 14783, 14784, 14785, 14793, 14796, 14797, 14801, 14803,
2061 14805, 14807, 14811, 14815, 14821, 14822, 14824, 14828, 14831, 14833,
2062 14835, 14838, 14856, 14863, 14865, 14866, 14868, 14869, 14871, 14872,
2063 14879, 14889, 14893, 14898, 14914.
14bc93a9 2064
95b4f1b6
SE
2065* Optimization of memcpy for MIPS.
2066
14bc93a9
JL
2067* CVE-2011-4609 svc_run() produces high cpu usage when accept fails with
2068 EMFILE has been fixed (Bugzilla #14889).
7a845b2c 2069
b54eb3cb
JM
2070* The add-on ports collection is now distributed in the "ports" subdirectory
2071 of the main GNU C Library distribution, rather than separately.
2072
7e2bd01f
MS
2073* Port to ARM AArch64 contributed by Linaro.
2074
08f43f9b
AK
2075* Support for STT_GNU_IFUNC symbols added for s390 and s390x.
2076 Optimized versions of memcpy, memset, and memcmp added for System z10 and
2077 zEnterprise z196.
2078 Implemented by Andreas Krebbel.
2079
84b3fd84
FW
2080* The new function secure_getenv allows secure access to the environment,
2081 returning NULL if running in a SUID/SGID process. This function replaces
2082 the internal function __secure_getenv.
2083
815e6fa3
GB
2084* SystemTap static probes have been added into the dynamic linker.
2085 Implemented by Gary Benson.
2086
400726de
MK
2087* Optimizations of string functions strstr, strcasestr and memmem.
2088 Implemented by Maxim Kuvyrkov.
2089
7aab07e4 2090* The minimum Linux kernel version that this version of the GNU C Library
6dad2c06 2091 can be used with is 2.6.16.
7aab07e4 2092
15d0da8c
WS
2093* Optimizations of string functions memchr, wcschr, wcscpy, and wcsrchr for
2094 powerpc POWER7. Implemented by Will Schmidt.
2095
3cc3ef96
RM
2096* New configure option --disable-nscd builds the C library such that it
2097 never attempts to contact the Name Service Caching Daemon (nscd).
c53d909c
RM
2098 New configure option --disable-build-nscd avoids building nscd itself;
2099 this is the default if --disable-nscd is used.
3cc3ef96 2100
b54eb3cb
JM
2101* Improved support for cross-compilation, including cross-testing and
2102 bootstrap builds without a previously built glibc.
2103
85429b1a 2104* Several testsuite tests are now able to test multiple IFUNC variants of an
0d224d52 2105 interface, rather than just testing the one that would be chooen by
85429b1a
DM
2106 default.
2107
b54eb3cb
JM
2108* New configure options --with-bugurl and --with-pkgversion, for
2109 distributors to use to embed their bug-reporting and package version
2110 information in --help and --version output.
2111
050af9c4
SP
2112* The ttyname and ttyname_r functions on Linux now fall back to searching for
2113 the tty file descriptor in /dev/pts or /dev if /proc is not available. This
2114 allows creation of chroots without the procfs mounted on /proc.
2115
89a3ad0b
AO
2116* The `crypt' function now fails if passed salt bytes that violate the
2117 specification for those values. On Linux, the `crypt' function will
2118 consult /proc/sys/crypto/fips_enabled to determine if "FIPS mode" is
2119 enabled, and fail on encrypted strings using the MD5 or DES algorithm
2120 when the mode is enabled.
2121
6e6249d0
RM
2122* The `clock_*' suite of functions (declared in <time.h>) is now available
2123 directly in the main C library. Previously it was necessary to link with
2124 -lrt to use these functions. This change has the effect that a
2125 single-threaded program that uses a function such as `clock_gettime' (and
2126 is not linked with -lrt) will no longer implicitly load the pthreads
2127 library at runtime and so will not suffer the overheads associated with
2128 multi-thread support in other code such as the C++ runtime library.
5a04f376 2129
d9286582
NK
2130* New locales: ayc_PE, doi_IN, ia_FR, mni_IN, nhn_MX, niu_NU, niu_NZ,
2131 sat_IN, and szl_PL.
8d44e150
UD
2132\f
2133Version 2.16
2134
2135* The following bugs are resolved with this release:
2136
a8133e19
JM
2137 174, 208, 350, 369, 411, 706, 766, 2074, 2541, 2547, 2548, 2550, 2551,
2138 2552, 2553, 2554, 2562, 2563, 2565, 2566, 2570, 2576, 2636, 2678, 3335,
2139 3440, 3748, 3768, 3866, 3868, 3906, 3976, 3992, 4026, 4108, 4596, 4822,
2140 5077, 5461, 5805, 5993, 6471, 6486, 6578, 6649, 6730, 6770, 6794, 6884,
2141 6890, 6894, 6895, 6907, 6911, 6959, 7064, 9739, 9902, 10110, 10135, 10140,
2142 10153, 10210, 10254, 10346, 10375, 10545, 10716, 10846, 10882, 11174,
2143 11261, 11322, 11365, 11451, 11494, 11521, 11677, 11837, 11959, 12047,
2144 12097, 12193, 12194, 12297, 12298, 12301, 12340, 12354, 12416, 12495,
2145 13058, 13223, 13361, 13525, 13526, 13527, 13528, 13529, 13530, 13531,
2146 13532, 13533, 13547, 13551, 13552, 13553, 13555, 13556, 13559, 13563,
2147 13566, 13576, 13579, 13583, 13592, 13594, 13613, 13618, 13637, 13656,
2148 13658, 13673, 13691, 13695, 13704, 13705, 13706, 13718, 13726, 13738,
2149 13739, 13743, 13750, 13758, 13760, 13761, 13775, 13786, 13787, 13792,
2150 13806, 13824, 13840, 13841, 13844, 13846, 13848, 13851, 13852, 13854,
2151 13871, 13872, 13873, 13879, 13882, 13883, 13884, 13885, 13886, 13892,
2152 13895, 13908, 13910, 13911, 13912, 13913, 13914, 13915, 13916, 13917,
2153 13918, 13919, 13920, 13921, 13922, 13923, 13924, 13926, 13927, 13928,
2154 13938, 13941, 13942, 13954, 13955, 13956, 13963, 13967, 13968, 13970,
2155 13973, 13979, 13983, 13986, 13996, 14012, 14027, 14033, 14034, 14036,
2156 14040, 14043, 14044, 14048, 14049, 14050, 14053, 14055, 14059, 14064,
2157 14075, 14080, 14083, 14103, 14104, 14109, 14112, 14117, 14122, 14123,
2158 14134, 14153, 14183, 14188, 14199, 14210, 14218, 14229, 14241, 14273,
2159 14277, 14278.
380d7e87 2160
a086b4d6
L
2161* Support for the x32 ABI on x86-64 added. The x32 target is selected by
2162 configuring glibc with:
2163 BUILD_CC='gcc' CC='gcc -mx32' CXX='g++ -mx32'
2164 Visit <http://sites.google.com/site/x32abi/> for more x32 ABI info.
2165 Implemented by H.J. Lu.
2166
380d7e87
UD
2167* ISO C11 support:
2168
2169 + define static_assert
2170
2171 + do not declare gets
2172
2173 + declare at_quick_exit and quick_exit also for ISO C11
2174
2175 + aligned_alloc. NB: The code is deliberately allows the size parameter
2176 to not be a multiple of the alignment. This is a moronic requirement
2177 in the standard but it is only a requirement on the caller, not the
2178 implementation.
8d44e150 2179
74033a25 2180 + timespec_get added
544563c9
UD
2181
2182 + uchar.h support added
d75a0a62 2183
ac097f5c
UD
2184 + CMPLX, CMPLXF, CMPLXL added
2185
16dd419d
UD
2186 Implemented by Ulrich Drepper.
2187
9dc4e1fb 2188* Support for the IA-64 has been moved to ports.
33808bf1
UD
2189
2190* Remove support for anything but ELF binary format
d9a216c0
UD
2191
2192* Checking versions of poll, ppoll added.
2193 Implemented by Ulrich Drepper.
daa891c0
UD
2194
2195* More generic and 64-bit performance optimizations to math functions.
2196 Implemented by Ulrich Drepper.
021db4be
AJ
2197
2198* New configure option --enable-obsolete-rpc makes the deprecated RPC
2199 headers and functions available at compile time as they were before
2200 version 2.14. This option will be removed at some time in the future
2201 after the TI-RPC library becomes fully sufficient for the needs of
2202 existing applications.
ffb7875d 2203
21708942 2204* Compatibility code for Linux kernel versions before 2.4 has been removed.
ffb7875d
JM
2205 Note that glibc is not expected to work with any Linux kernel version
2206 before 2.6.
83678f76 2207
edb00e4d
RH
2208* New header <sys/auxv.h> and function getauxval allowing easy access to
2209 the AT_* key-value pairs passed from the Linux kernel. The header also
2210 defines the HWCAP_* bits associated with the AT_HWCAP key.
2211
83678f76 2212* New locales: mag_IN
7b44a2df
RM
2213
2214* New configure option --enable-systemtap builds SystemTap static probes
2215 into libc for setjmp and longjmp and into libpthread for various operations.
2216 So far the setjmp/longjmp probes and some of the libpthread probes are
2217 provided only for i*86 and x86_64.
2218 Implemented by Roland McGrath and Rayson Ho.
47e452cf
JM
2219
2220* Optimized expf for x86-32 and x86-64. Implemented by Liubov Dmitrieva.
2221
d9dc34cd
TMQMF
2222* More optimized functions for PowerPC. Implemented by Adhemerval Zanella
2223 and Will Schmidt.
47e452cf
JM
2224
2225* More optimized functions for SPARC. Implemented by David S. Miller.
2226
2227* Improved support for cross-compilation, especially bootstrap builds
2228 without a previously built glibc.
2229
2230* Ports for the TILE-Gx and TILEPro families of processors. Contributed by
2231 Chris Metcalf from Tilera.
2232
2233* Support for the old ARM ABI has been removed from ports. Only the EABI is
2234 now supported for ARM processors.
2235
2236* The hard-float variant of the ARM EABI now uses /lib/ld-linux-armhf.so.3
2237 as the name of the dynamic linker, to distinguish it from the
2238 /lib/ld-linux.so.3 dynamic linker used for the base EABI.
2239
2240* Support for CRIS has been removed from ports.
d9dc34cd
TMQMF
2241
2242* A new class of installed header has been documented for low-level
2243 platform-specific functionality. PowerPC added the first instance with a
2244 function to provide time base register access. Contributed by Tulio
2245 Magno Quites Machado Filho.
929cc14e
AJ
2246
2247* ix86 configurations now install header files that are consistent with
2248 what x86-64 configurations install. These same header files can be used
2249 for -m32, -m64, or -mx32 builds.
2250 Contributed by H.J. Lu.
ee9247c3
CD
2251
2252* Math library bug fixes. A thorough audit of all open math library bugs was
2253 conducted by Joseph Myers. Significant progress was made on many math
2254 library bugs resulting in more accurate exceptions and function results.
2255 Many thanks to all those that contributed including Andreas Jaeger for his
2256 patch review and work on the x87 trigonometric instruction issues.
2257
2258* Timezone data is no longer installed. Timezone-related binaries and scripts
2259 will continue to be installed. Users should obtain their timezone data from
2260 their distribution provider or from the tzdata package at
2261 <ftp://munnari.oz.au/pub/>.
ee1a7fab 2262\f
e80fab37 2263Version 2.15
11988f8f 2264
c0244a9d
UD
2265* The following bugs are resolved with this release:
2266
aebae053
UD
2267 6779, 6783, 9696, 10103, 10709, 11589, 11929, 12403, 12786, 12840, 12847,
2268 12868, 12852, 12874, 12885, 12892, 12906, 12907, 12922, 12935, 12962,
2269 13007, 13021, 13061, 13062, 13067, 13068, 13085, 13088, 13090, 13092,
2270 13096, 13114, 13118, 13123, 13134, 13138, 13147, 13150, 13166, 13179,
2271 13185, 13189, 13192, 13268, 13276, 13282, 13291, 13305, 13328, 13335,
2272 13337, 13344, 13358, 13367, 13413, 13416, 13423, 13439, 13446, 13472,
2273 13484, 13506, 13515, 13523, 13524, 13538, 13540
c0244a9d 2274
11988f8f
UD
2275* New program pldd to list loaded object of a process
2276 Implemented by Ulrich Drepper.
9f2da732
UD
2277
2278* Add nss_db support back to glibc. No more dependency on Berkeley db
2279 and support for initgroups lookups.
2280 Implemented by Ulrich Drepper.
0b1cbaae
L
2281
2282* Optimized strcpy, strncpy, stpcpy, stpncpy for SSE2 and SSSE3 on x86-32.
2283 Contributed by HJ Lu.
8912479f
L
2284
2285* Improved strcpy, strncpy, stpcpy, stpncpy for SSE2 and SSSE3 on x86-64.
2286 Contributed by HJ Lu.
99710781 2287
fc2ee42a
LD
2288* Optimized strcat, strncat on x86-64 and optimized wcscmp, wcslen, strnlen
2289 on x86-32 and x86-64.
99710781 2290 Contributed by Liubov Dmitrieva.
c55fbd1e 2291
d42964a0 2292* Optimized strchr and strrchr for SSE on x86-32.
693fb948
LD
2293 Contributed by Liubov Dmitrieva.
2294
1d3e4b61
UD
2295* Optimized memchr, memrchr, rawmemchr, memcmp, wmemcmp, wcschr, wcscpy
2296 for x86-64 and x86-32.
093ecf92
LD
2297 Contributed by Liubov Dmitrieva.
2298
c55fbd1e
UD
2299* New interfaces: scandirat, scandirat64
2300 Implemented by Ulrich Drepper.
a0f33f99
UD
2301
2302* Checking versions of FD_SET, FD_CLR, and FD_ISSET added.
2303 Implemented by Ulrich Drepper.
684ae515
UD
2304
2305* nscd now also caches the netgroup database.
2306 Implemented by Ulrich Drepper.
0ac5ae23
UD
2307
2308* Integrate libm with gcc's -ffinite-math-only option.
2309 Implemented by Ulrich Drepper.
d9a4d2ab
UD
2310
2311* Lots of generic, 64-bit, and x86-64-specific performance optimizations
2312 to math functions. Implemented by Ulrich Drepper.
2313
2314* Optimized strcasecmp and strncasecmp for AVX on x86-64.
2315 Implemented by Ulrich Drepper.
78239589
UD
2316
2317* New Linux interfaces: process_vm_readv, process_vm_writev
e188ebba
UD
2318
2319* Optimized strcasecmp and strncasecmp for SSSE3 and SSE4.2 on x86-32.
2320 Implemented by Ulrich Drepper.
a1267ba1 2321
f0b264f1
AZ
2322* Optimized nearbyint and strcasecmp for PPC.
2323 Implemented by Adhemerval Zanella.
2655fd5c 2324
6b64057b 2325* New locales: bho_IN, unm_US, es_CU, ta_LK
e80fab37 2326\f
dded88cd 2327Version 2.14
9f94d2ea 2328
50934221
UD
2329* The following bugs are resolved with this release:
2330
553149f6 2331 386, 6420, 7101, 9730, 9732, 9809, 10138, 10149, 10157, 11099, 11257,
873ca504 2332 11258, 11487, 11532, 11558, 11578, 11634, 11653, 11668, 11697, 11724,
3cf74f8a 2333 11781, 11799, 11820, 11837, 11857, 11884, 11892, 11895, 11901, 11945,
7ae22829 2334 11947, 11952, 11987, 12052, 12083, 12158, 12178, 12200, 12346, 12350,
4462fad3
UD
2335 12393, 12420, 12432, 12445, 12449, 12453, 12454, 12460, 12469, 12489,
2336 12509, 12510, 12511, 12518, 12527, 12541, 12545, 12551, 12582, 12583,
2337 12587, 12597, 12601, 12611, 12625, 12626, 12631, 12650, 12653, 12655,
4769ae77
UD
2338 12660, 12671, 12681, 12684, 12685, 12711, 12713, 12714, 12717, 12723,
2339 12724, 12734, 12738, 12746, 12766, 12775, 12777, 12782, 12788, 12792,
f16846a5 2340 12795, 12811, 12813, 12814, 12841
50934221 2341
7b57bfe5
UD
2342* The RPC implementation in libc is obsoleted. Old programs keep working
2343 but new programs cannot be linked with the routines in libc anymore.
2344 Programs in need of RPC functionality must be linked against TI-RPC.
6b1e7d19 2345 The TI-RPC implementation is IPv6 enabled and there are other benefits.
018b9e36
UD
2346
2347 Visible changes of this change include (obviously) the inability to link
a0446976
UD
2348 programs using RPC functions without referencing the TI-RPC library and the
2349 removal of the RPC headers from the glibc headers.
7b57bfe5
UD
2350 Implemented by Ulrich Drepper.
2351
c6489db3 2352* New Linux interfaces: clock_adjtime, name_to_handle_at, open_by_handle_at,
f1f929d7 2353 syncfs, setns, sendmmsg
83fe108b 2354
72d1dddb 2355* New locales: os_RU, bem_ZA, en_ZA, ff_SN, sw_KE, sw_TZ, lb_LU, wae_CH,
a7b80ed5 2356 yue_HK, lij_IT, mhr_RU
bc469bea
UD
2357
2358* New encodings: CP770, CP771, CP772, CP773, CP774
a9171047
UD
2359
2360* New program sotruss to trace calls through PLTs
2361 Implemented by Ulrich Drepper.
7d17596c
UD
2362
2363* The malloc hook implementation is marked deprecated and will be removed
2364 from the default implementation in the next version. The design never
2365 worked ever since the introduction of threads. Even programs which do
2366 not create threads themselves can use multiple threads created internally.
9f94d2ea 2367\f
4828935d
LM
2368Version 2.13
2369
ac2b484c
UD
2370* The following bugs are resolved with this release:
2371
c30b7ee2
UD
2372 3268, 6812, 7066, 10085, 10484, 10563, 10851, 11149, 11155, 11577, 11611,
2373 11640, 11655, 11701, 11840, 11856, 11883, 11903, 11904, 11968, 11979,
2374 12005, 12037, 12067, 12077, 12078, 12092, 12093, 12107, 12108, 12113,
2375 12140, 12159, 12167, 12191, 12194, 12201, 12204, 12205, 12207, 12348,
2376 12378, 12394, 12397
ac2b484c 2377
10b3bedc 2378* New Linux interfaces: prlimit, prlimit64, fanotify_init, fanotify_mark
c08fb0d7 2379
ac2b484c 2380* POWER7 optimizations: memset, memcmp, strncmp
8d50becc 2381
e9f82e0d
UD
2382* New optimized string functions for x86-64: strnlen (SSE2),
2383 strcasecmp (SSE2, SSSE3, SSE4.2), strncasecmp (SSE2, SSSE3, SSE4.2)
8d50becc 2384 Implemented by Ulrich Drepper.
4828935d 2385\f
ee1a7fab
UD
2386Version 2.12
2387
d36b9613
UD
2388* The following bugs are resolved with this release:
2389
2e0fb521
DL
2390 3662, 4457, 5553, 10162, 10401, 10414, 10554, 10824, 10864, 10915,
2391 10918, 10936, 10939, 10958, 10968, 10969, 10972, 10992, 11000, 11001,
2392 11007, 11010, 11027, 11039, 11040, 11041, 11043, 11046, 11056, 11070,
2393 11093, 11115, 11125, 11126, 11127, 11134, 11141, 11149, 11183, 11184,
fc97f36d
UD
2394 11185, 11186, 11187, 11188, 11189, 11190, 11191, 11192, 11193, 11194,
2395 11200, 11230, 11235, 11242, 11254, 11258, 11271, 11272, 11276, 11279,
2396 11287, 11292, 11319, 11332, 11333, 11387, 11389, 11390, 11394, 11397,
5ae958d7 2397 11410, 11438, 11449, 11470, 11471, 11520, 11537, 11538, 11571
86a4c67f
UD
2398
2399* New interfaces: pthread_getname_np, pthread_setname_np
d36b9613 2400
ee1a7fab
UD
2401* New Linux interface: recvmmsg
2402
5e4295fb
UD
2403* STT_GNU_IFUNC implemented for Sparc by David Miller.
2404
2405* The dynamic linker now recognizes supported ABI versions from the
2406 EI_ABIVERSION field in the ELF header.
2407 Implemented by Ulrich Drepper.
2408
71170aa0
UD
2409* New NIS mode selector ADJUNCT_AS_SHADOW. The passwd.adjunct.byname table
2410 will not be used to fill in password fields in the passwd.byname replies.
2411 Instead it is used to synthesize the shadow.byname table, should it be
2412 missing. This is a useful mode in some installations involving Solaris.
2413 Implemented by Ulrich Drepper.
2414
d36b9613 2415* New locales: kok_IN, sq_MK, cv_RU
b50f8e42
UD
2416\f
2417Version 2.11
2418
d36b9613
UD
2419* The following bugs are resolved with this release:
2420
2421 3270, 7094, 9924, 9986, 10011, 10085, 10107, 10159, 10162, 10166, 10183,
2422 10195, 10196, 10200, 10203, 10207, 10211, 10213, 10217, 10221, 10229,
2423 10262, 10286, 10312, 10315, 10319, 10349, 10360, 10391, 10402, 10416,
2424 10418, 10422, 10425, 10446, 10448, 10452, 10540, 10553, 10560, 10564,
2425 10609, 10643, 10692, 10713, 10717, 10730, 10731, 10742, 10780, 10784,
2426 10789, 10817, 10823, 10840, 10847
2427
3a83202d
UD
2428* New interfaces: execvpe, pthread_sigqueue, mkstemps, mkstemps64, mkostemps,
2429 mkostemps64
3d5243d4
UD
2430 Implemented by Ulrich Drepper.
2431
24ab9c76 2432* Checking version of longjmp added that fails if an uninitialized stack
b50f8e42
UD
2433 frame would be created. Implemented by Ulrich Drepper.
2434
b8706f70
UD
2435* STT_GNU_IFUNC is now supported in static executables.
2436 Implemented by H.J. Lu.
2437
51a71cf0
UD
2438* STT_GNU_IFUNC implemented for PPC by Alan Modra.
2439
0122f28e 2440* New optimized string functions for x86-64: strstr, strcasestr, memcmp,
9d36a6c4 2441 strcspn, strpbrk, strspn, strcpy, stpcpy, strncpy, strcmp (SSE2, SSE4.2),
7f3146e7 2442 strncmp (SSE2, SSE4.2), strchr (SSE4.2), strrchr (SSE4.2).
0122f28e
UD
2443 Contributed by H.J. Lu.
2444
9d36a6c4 2445 strlen, rawmemchr, strcmp (SSSE3), strncmp (SSSE3).
0122f28e
UD
2446 Implemented by Ulrich Drepper.
2447
9d36a6c4
UD
2448* New optimized string functions for x86: strlen, strcspn, strspn, strpbrk,
2449 strstr, strcasestr.
2450 Contributed by H.J. Lu.
2451
2452* Support for fma instruction in AVX on x86-64.
2453 Implemented by H.J. Lu and Ulrich Drepper.
2454
0122f28e
UD
2455* AVX support in x86-64 auditing support in ld.so.
2456 Implemented by H.J. Lu.
2457
2458* STB_GNU_UNIQUE support added.
2459 Implemented by Ulrich Drepper.
2460
2461* Implement second fallback mode for optimized DNS lookup for even more
2462 broken environments. If two requests from the same port are not
2463 handled correctly close the socket and open a new one before sending
2464 the second request. The 'single-request-reopen' option in /etc/resolv.conf
2465 can be used to select this mode right away, instead of rediscovering the
2466 necessity is every process again.
2467 Implemented by Ulrich Drepper.
2468
9d36a6c4
UD
2469* New resolver flag RES_USE_DNSSEC to enable use of verified lookup.
2470 Implemented by Adam Tkac.
2471
2472* Optimized iconv conversions for S390x.
2473 Implemented by Andreas Krebbel.
2474
4bc1b896
UD
2475* Using condvars with PI mutexes is now more efficient due to kernel
2476 support for requeueing to PI futexes. NPTL support added for x86-64.
2477 Implemented by Ulrich Drepper.
2478
9dd5b8a1 2479* New locales: ps_AF, my_MM
f1092afe
UD
2480\f
2481Version 2.10
2482
d36b9613
UD
2483* The following bugs are resolved with this release:
2484
2485 697, 5381, 5807, 6411, 6545, 7040, 7058, 7067, 7080, 7083, 7095, 7098,
2486 9677, 9694, 9697, 9701, 9704, 9705, 9706, 9720, 9726, 9730, 9733, 9736,
2487 9741, 9750, 9753, 9759, 9781, 9791, 9793, 9823, 9833, 9844, 9880, 9881,
2488 9891, 9893, 9895, 9913, 9916, 9920, 9948, 9955, 9957, 9963, 9985, 10052,
2489 10069, 10086, 10087, 10090, 10092, 10093, 10100, 10118, 10128
2490
bb066545 2491* New interfaces: preadv, preadv64, pwritev, pwritev64, malloc_info
e109c612
UD
2492 Implemented by Ulrich Drepper.
2493
425ce2ed 2494* New Linux interfaces: accept4, fallocate, fallocate64.
e109c612 2495 Implemented by Ulrich Drepper.
6f5c3117 2496
1fdd89a7 2497* Correct declarations of string function when used in C++ code. This
735be400 2498 could lead to compile errors for invalid C++ code.
1fdd89a7 2499
6cbe890a
UD
2500* XPG7/POSIX 2008 compilation environment. Many GNU-specific functions are
2501 now in POSIX.
77db439e 2502
1f04d005 2503* New POSIX 2008 interface: psiginfo
6cbe890a 2504 Implemented by Ulrich Drepper.
1f04d005 2505
610e67ed
UD
2506* New ISO C++1x interfaces: quick_exit, at_quick_exit
2507 Implemented by Ulrich Drepper.
2508
878b72c5
UD
2509* Support for selecting between multiple function definitions at runtime
2510 using STT_GNU_IFUNC symbols. Implemented by Ulrich Drepper.
2511
e109c612
UD
2512* The libcrypt library can now use the hash function implementations in
2513 NSS. Implemented by Ulrich Drepper.
2514
2515* The malloc implementation can be compiled to be less memory efficient
2516 but higher performing in multi-threaded programs.
2517 Implemented by Ulrich Drepper.
2518
735be400 2519* New locales: nan_TW@latin, ks_IN
878b72c5 2520
84aa52d7 2521* Faster strlen, strchr, strchrnul, strrchr, memchr, and rawmemchr for x86-64.
9d26efa9
UD
2522 Implemented by Ulrich Drepper.
2523
2524* Extended printf hook support. It is possible to use user-defined types
2525 and extend existing format specifiers.
a152f366
UD
2526 Implemented by Ulrich Drepper.
2527
c7e74e59
UD
2528* Handling for group shadow files has been added.
2529 Implemented by Ulrich Drepper.
2530
57be3fd7
UD
2531* DNS IPv4-IPv6 parallel lookup now deals better with broken DNS
2532 servers (the case, e.g., for some people using the built-in DNS
2533 server in ADSL modems/routers). There is a once-per-process timeout
2534 in case of a broken server. To avoid it, users can run nscd or put
2535 'options single-request' in /etc/resolv.conf.
2536 Implemented by Ulrich Drepper.
28919a77 2537\f
b29899ae
UD
2538Version 2.9
2539
d36b9613
UD
2540* The following bugs are resolved with this release:
2541
2542 3406, 5209, 5210, 5381, 5794, 5814, 5911, 6428, 6438, 6442, 6447, 6461,
2543 6472, 6505, 6544, 6589, 6612, 6634, 6653, 6654, 6657, 6698, 6712, 6713,
2544 6719, 6723, 6724, 6740, 6763, 6771, 6790, 6791, 6817, 6824, 6839, 6843,
2545 6845, 6856, 6857, 6860, 6867, 6875, 6919, 6920, 6942, 6947, 6955, 6966,
2546 6968, 6974, 6980, 6995, 7008, 7009, 7029
2547
b29899ae 2548* Unified lookup for getaddrinfo: IPv4 and IPv6 addresses are now looked
f05ac8f5
UD
2549 up at the same time. Implemented by Ulrich Drepper.
2550
2551* TLS descriptors for LD and GD on x86 and x86-64.
2552 Implemented by Alexandre Oliva.
18a74157
UD
2553
2554* getaddrinfo now handles DCCP and UDPlite.
2555 Implemented by Ulrich Drepper.
0caca71a
UD
2556
2557* New fixed-size conversion macros: htobe16, htole16, be16toh, le16toh,
2558 htobe32, htole32, be32toh, le32toh, htobe64, htole64, be64toh, le64toh.
2559 Implemented by Ulrich Drepper.
2560
2561* New implementation of memmem, strstr, and strcasestr which is O(n).
2562 Implemented by Eric Blake.
e038616f 2563
8ec2550e 2564* New Linux interfaces: inotify_init1, dup3, epoll_create1, pipe2
e038616f
UD
2565
2566* Implement "e" option for popen to open file descriptor with the
ebcc1f4d 2567 close-on-exec flag set. Implemented by Ulrich Drepper.
e038616f 2568
7b3ba2c4
UD
2569* Implement "b" mode for fmemopen. In this mode writes writes don't
2570 implicitly add a NUL byte and seeks from the end of the buffer really
2571 use the buffer end, not the string length as the basis.
2572 Implemented by Ulrich Drepper.
2573
e038616f
UD
2574* Many functions, exported and internal, now atomically set the close-on-exec
2575 flag when run on a sufficiently new kernel. Implemented by Ulrich Drepper.
48b22986 2576
bf837fa3
UD
2577* Sorting rules for some Indian languages (Kannada, Gurumukhi, Telugu,
2578 Sinhala)
48b22986 2579 Implemented by Pravin Satpute.
0a26fc4d
UD
2580
2581* New locales: sd_IN, sd_IN@devanagari, ks_IN@devanagari, ht_HT, en_AG, nl_AW.
b29899ae 2582\f
28919a77
UD
2583Version 2.8
2584
d36b9613
UD
2585* The following bugs are resolved with this release:
2586
2587 2549, 3112, 4314, 4407, 4997, 5012, 5040, 5112, 5204, 5208, 5209, 5220,
2588 5222, 5224, 5225, 5237, 5238, 5240, 5245, 5277, 5346, 5375, 5378, 5382,
2589 5424, 5427, 5428, 5435, 5436, 5439, 5441, 5442, 5443, 5451, 5452, 5454,
2590 5455, 5463, 5464, 5465, 5475, 5477, 5478, 5520, 5541, 5545, 5553, 5600,
2591 5602, 5607, 5614, 5627, 5628, 5736, 5737, 5741, 5753, 5760, 5762, 5768,
2592 5774, 5777, 5778, 5779, 5786, 5790, 5818, 5854, 5857, 5903, 5939, 5979,
2593 5983, 5995, 5998, 6004, 6007, 6020, 6021, 6024, 6040, 6042
2594
e038616f 2595* New locales: bo_CN, bo_IN, shs_CA.
b4354cf4 2596
77751669 2597* New encoding: HP-ROMAN9, HP-GREEK8, HP-THAI8, HP-TURKISH8.
aece054b
UD
2598
2599* Sorting rules for some Indian languages (Devanagari and Gujarati).
2600 Implemented by Pravin Satpute.
2601
2602* IPV6 addresses in /etc/resolv.conf can now have a scope ID
2603
2604* nscd caches now all timeouts for DNS entries
2605 Implemented by Ulrich Drepper.
2606
2607* nscd is more efficient and wakes up less often.
2608 Implemented by Ulrich Drepper.
2609
2610* More checking functions: asprintf, dprintf, obstack_printf, vasprintf,
2611 vdprintf, and obstack_vprintf.
2612 Implemented by Jakub Jelinek.
2613
2614* Faster memset for x86-64.
2615 Implemented by Harsha Jagasia and H.J. Lu.
2616
2617* Faster memcpy on x86.
2618 Implemented by Ulrich Drepper.
2619
2620* ARG_MAX is not anymore constant on Linux. Use sysconf(_SC_ARG_MAX).
2621 Implemented by Ulrich Drepper.
3b32d8a2
UD
2622
2623* Faster sqrt and sqrtf implemention for some PPC variants.
d990b282 2624 Implemented by Steven Munroe.
46c38bd7 2625\f
e1db0493
UD
2626Version 2.7
2627
d36b9613
UD
2628* The following bugs are resolved with this release:
2629
2630 4125, 4126, 4178, 4359, 4407, 4512, 4514, 4525, 4554, 4556, 4557, 4566,
2631 4582, 4586, 4588, 4599, 4610, 4647, 4702, 4705, 4726, 4745, 4772, 4773,
2632 4775, 4776, 4792, 4813, 4814, 4816, 4833, 4858, 4860, 4896, 4905, 4925,
2633 4936, 4937, 4938, 4941, 4946, 4963, 4972, 5010, 5028, 5043, 5058, 5063,
2634 5071, 5103, 5104, 5112, 5113, 5184, 5186
2635
e1db0493
UD
2636* More checking functions: fread, fread_unlocked, open*, mq_open.
2637 Implemented by Jakub Jelinek and Ulrich Drepper.
2638
2639* Extend fortification to C++. Implemented by Jakub Jelinek.
2640
2641* Implement 'm' modifier for scanf. Add stricter C99/SUS compliance
2642 by not recognizing 'a' as a modifier when those specs are requested.
2643 Implemented by Jakub Jelinek.
2644
2645* PPC optimizations to math and string functions.
2646 Implemented by Steven Munroe.
2647
28919a77 2648* New interfaces: mkostemp, mkostemp64. Like mkstemp* but allow additional
e1db0493
UD
2649 options to be passed. Implemented by Ulrich Drepper.
2650
2651* More CPU set manipulation functions. Implemented by Ulrich Drepper.
2652
0304f168
UD
2653* New Linux interfaces: signalfd, eventfd, eventfd_read, and eventfd_write.
2654 Implemented by Ulrich Drepper.
2655
e1db0493
UD
2656* Handle private futexes in the NPTL implementation.
2657 Implemented by Jakub Jelinek and Ulrich Drepper.
2658
2659* Add support for O_CLOEXEC. Implement in Hurd. Use throughout libc.
2660 Implemented by Roland McGrath and Ulrich Drepper.
2661
2662* Linux/x86-64 vDSO support. Implemented by Ulrich Drepper.
2663
2664* SHA-256 and SHA-512 based password encryption.
2665 Implemented by Ulrich Drepper.
0304f168
UD
2666
2667* New locales: ber_DZ, ber_MA, en_NG, fil_PH, fur_IT, fy_DE, ha_NG, ig_NG,
2668 ik_CA, iu_CA, li_BE, li_NL, nds_DE, nds_NL, pap_AN, sc_IT, tk_TM, ug_CN,
2669 yo_NG.
2670
2671+ New iconv modules: MAC-CENTRALEUROPE, ISO-8859-9E, KOI8-RU.
2672 Implemented by Ulrich Drepper.
e1db0493 2673\f
11bf311e 2674Version 2.6
46c38bd7 2675
d36b9613
UD
2676* The following bugs are resolved with this release:
2677
2678 3156, 3213, 3285, 3291, 3306, 3313, 3320, 3322, 3325, 3326, 3334, 3348,
2679 3352, 3363, 3369, 3426, 3427, 3429, 3451, 3458, 3465, 3480, 3483, 3493,
2680 3514, 3515, 3559, 3632, 3664, 3673, 3674, 3745, 3747, 3818, 3840, 3842,
2681 3851, 3855, 3884, 3885, 3902, 3905, 3919, 3944, 3954, 3955, 3957, 3991,
2682 3995, 3996, 4024, 4040, 4069, 4070, 4074, 4076, 4096, 4101, 4102, 4114,
2683 4130, 4131, 4181, 4276, 4306, 4342, 4344, 4349, 4364, 4368, 4381, 4392,
2684 4403, 4405, 4406, 4411, 4438, 4439, 4455, 4456, 4465, 4512, 4514, 4586,
2685 4702, 4858
2686
bce20b9a 2687* New Linux interfaces: epoll_pwait, sched_getcpu.
46c38bd7 2688
4a44ce79
UD
2689* New generic interfaces: strerror_l.
2690
b21fa963 2691* nscd can now cache the services database. Implemented by Ulrich Drepper.
3af48b5b
UD
2692\f
2693Version 2.5
2694
d36b9613
UD
2695* The following bugs are resolved with this release:
2696
2697 39, 68, 192, 352, 388, 531, 935, 1006, 1201, 1203, 1386, 1782, 1783, 1784,
2698 1785, 1786, 1787, 1951, 1974, 1996, 2072, 2098, 2125, 2134, 2158, 2182,
2699 2349, 2376, 2386, 2389, 2415, 2418, 2420, 2423, 2450, 2451, 2466, 2472,
2700 2473, 2477, 2498, 2499, 2501, 2502, 2505, 2507, 2508, 2509, 2517, 2526,
2701 2569, 2571, 2592, 2611, 2625, 2632, 2644, 2662, 2680, 2683, 2684, 2693,
2702 2695, 2703, 2734, 2751, 2764, 2766, 2775, 2792, 2821, 2823, 2832, 2841,
2703 2843, 2883, 2892, 2908, 2914, 2926, 2961, 2978, 2980, 2987, 2997, 2998,
2704 3013, 3018, 3034, 3040, 3044, 3123, 3124, 3137, 3138, 3143, 3155, 3189,
2705 3225, 3251, 3252, 3253, 3273
2706
3af48b5b 2707* For Linux, the sorting of addresses returned by getaddrinfo now also
457b559e
UD
2708 handles rules 3, 4, and 7 from RFC 3484. I.e., all rules are handled.
2709 Implemented by Ulrich Drepper.
3af48b5b 2710
3142b1ac
UD
2711* Allow system admin to configure getaddrinfo with the /etc/gai.conf file.
2712 Implemented by Ulrich Drepper.
2713
871b9158 2714* New Linux interfaces: splice, tee, sync_file_range, vmsplice.
1e528c6e
UD
2715
2716* New iconv module for MIK. Contributed by Alexander Shopov.
3af48b5b 2717
3142b1ac
UD
2718* For sites with broken group and/or passwd database, the auto-propagate
2719 option of nscd can prevent creating ID lookup entries from the results
2720 of a name lookup and vice versa. This usually is no problem but some
457b559e 2721 site might have problems with the default behavior.
3142b1ac
UD
2722 Implemented by Ulrich Drepper.
2723
07bfff20 2724* Iterating over entire database in NIS can be slow. With the
3142b1ac
UD
2725 SETENT_BATCH_READ option in /etc/default/nss a system admin can decide
2726 to trade time for memory. The entire database will be read at once.
2727 Implemented by Ulrich Drepper.
2728
07bfff20
UD
2729* The interfaces introduced in RFC 3542 have been implemented by
2730 Ulrich Drepper.
2731
871b9158
UD
2732* Support for the new ELF hash table format was added by Ulrich Drepper.
2733
d5ba53f9
UD
2734* Support for priority inheritance mutexes added by Jakub Jelinek and
2735 Ulrich Drepper.
2736
ad2a3c07
UD
2737* Support for priority protected mutexes added by Jakub Jelinek.
2738
88cc61e8
UD
2739* New locales: nr_ZA, pa_PK, ca_AD, ca_FR, ca_IT, el_CY, tr_CY, as_IN,
2740 or_IN, csb_PL, fy_NL, sr_ME.
2e92188d 2741\f
137e6462
UD
2742Version 2.4
2743
2744* More overflow detection functions.
2745
2746* New iconv converters for IBM1025, IBM1122, IBM1137, IBM1153,
2747 IBM1154, IBM1155, IBM1156, IBM1157, and IBM1158 contributed by Jiro Sekiba.
1aa4e40a 2748
4973cbe5
UD
2749 More converters for IBM803, IBM901, IBM902, IBM921, IBM1008, IBM1097,
2750 IBM1112, IBM1123, IBM1130, IBM1140, IBM1141, IBM1142, IBM1143, IBM1144,
2751 IBM1145, IBM1146, IBM1147, IBM1148, IBM1149, IBM1166, IBM1167, IBM4517,
2752 IBM4899, IBM4909, IBM4971, IBM5347, IBM9030, IBM9066, IBM9448, IBM12712,
2753 IBM16804, IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 contributed
2754 by Masahide Washizawa.
2755
1aa4e40a
UD
2756* It is now possible to install audit libraries for the dynamic linker using
2757 LD_AUDIT. Implemented by Ulrich Drepper.
da0eaa47
RM
2758
2759* The LinuxThreads add-on, providing pthreads on Linux 2.4 kernels, is no
2760 longer supported. The new NPTL implementation requires Linux 2.6 kernels.
2761 For a libc and libpthread that works well on Linux 2.4 kernels, we
2762 recommend using the stable 2.3 branch.
4973cbe5 2763
35129bc0
RM
2764* The new function open_wmemstream acts like open_memstream,
2765 but uses a wchar_t wide character buffer.
2766
2767* The new function ppoll is an improved version of poll, similar to pselect.
2768
2769* New interfaces: fdopendir, openat, fstatat, fchmodat, fchownat,
2770 futimesat, faccessat, mkdirat, mkfifoat, mknodat,
2771 renameat, unlinkat, linkat, symlinkat, readlinkat.
2772
2773* New Linux kernel system calls: unshare,
2774 inotify_init, inotify_add_watch, inotify_rm_watch.
2775
2776* The euidaccess function is now also known by the alias eaccess,
2777 for compatibility with some other systems.
2778
2779* Timezone data updated to 2006b version.
137e6462 2780\f
e6a9beca
RM
2781Version 2.3.6
2782
2783* The following bugs are resolved with this release:
2784
2785 38, 253, 549, 622, 653, 721, 758, 851, 877, 915, 934, 955, 961,
2786 1016, 1037, 1076, 1079, 1080, 1081, 1082, 1083, 1084, 1085, 1086,
2787 1087, 1088, 1090, 1091, 1092, 1093, 1094, 1095, 1096, 1097, 1098,
2788 1099, 1100, 1101, 1102, 1103, 1104, 1105, 1106, 1107, 1108, 1109,
2789 1110, 1111, 1112, 1113, 1125, 1137, 1138, 1249, 1250, 1251, 1252,
2790 1253, 1254, 1350, 1358, 1394, 1438, 1498, 1534
2791
2792 Visit <http://sources.redhat.com/bugzilla/> for the details of each bug.
2793
2794* As of this release, GCC 4 can be used to compile the C Library.
2795
2796* Timezone data updated to 2005m version.
2797\f
da232bf9
RM
2798Version 2.3.5
2799
2800* The following bugs are resolved with this release:
2801
2802 284, 592, 602, 626, 633, 640, 650, 661, 671, 681, 693, 700, 710, 719,
2803 722, 723, 725, 726, 727, 728, 729, 730, 731, 732, 733, 734, 735, 736,
2804 737, 738, 739, 740, 741, 742, 743, 744, 745, 765, 767, 768, 769, 776,
2805 777, 787, 821, 822, 823, 825
2806
2807 Visit <http://sources.redhat.com/bugzilla/> for the details of each bug.
2808\f
a55bda85
UD
2809Version 2.3.4
2810
2811* Support for RFC 3678. Real implementations exist only for Linux so far.
2812 Implemented by Ulrich Drepper.
8a1f658b
UD
2813
2814* nscd can now cache entries persistently. Expiring entries are reloaded.
2815 For speedups the cache can be shared in memory with client processes.
2816 Implemented by Ulrich Drepper.
2817
2818* nscd can now perform SELinux checks.
2819 Implemented by Matthew Rickard <mjricka@epoch.ncsc.mil>.
2820
0325dd20 2821* getaddrinfo queries are now cached. Canonical name lookup is performed
8a1f658b
UD
2822 efficiently.
2823 Implemented by Ulrich Drepper.
2824
2825* The nothrow function attribute is used when headers are used by gcc when
2826 compiling C code. This can avoid significant amounts of exception
2827 handling data.
2828
2829* The malloc functions perform more error checking and are stricter when
2830 it comes to reacting on errors. The default action is to terminate
0325dd20 2831 the process after showing an error message. Implemented by Ulrich Drepper.
8a1f658b
UD
2832
2833* Reverse lookups of IPv6 addresses does not use bit string or .ip6.int
0325dd20
UD
2834 lookups anymore unless explicitly requested. Implemented by Ulrich Drepper.
2835
2836* Namespaces in ld.so are implemented. DSOs can be loaded in separate
2837 namespaces using the new function dlmopen(). This feature is of course,
2838 like most other dynamic loading functionality, not available in statically
2839 linked applications. Implemented by Ulrich Drepper.
2840
2841* Low-overhead boundary checking variants of string and some stdio functions
2842 were added. These are to be used in conjunction with a gcc patch by
2843 Jakub Jelinek which adds calls to these functions if possible.
720817e7
RM
2844 Implemented by Jakub Jelinek and Ulrich Drepper.
2845
2846* Old code for several operating systems and machine architectures that
2847 have not been in working condition in a long time have been removed from
2848 the main source tree maintained by the GNU C Library's maintainers.
2849 These files are now reside in the separate `ports' source module
2850 that is usable as an add-on when building the library.
a55bda85 2851\f
3a601d31
RM
2852Version 2.3.3
2853
45e4762c
RM
2854* New functions `dladdr1' and `dlinfo' in <dlfcn.h> provide more ways to
2855 interrogate the dynamic linker, compatible with the Solaris interface.
2856
3a601d31
RM
2857* ELF thread-local storage support (TLS) now works on PowerPC and PowerPC64;
2858 implemented by Paul Mackerras, Steven Munroe, and Roland McGrath.
925c3c5c 2859
69be6aaf 2860* getifaddrs now uses the netlink interface on Linux to get its information.
925c3c5c
UD
2861 Implemented by Thorsten Kukuk.
2862
2863* getaddrinfo now implements AI_V4MAPPED, AI_ALL, and AI_ADDRCONF.
2864 Implemented by Ulrich Drepper.
97fd3a30
UD
2865
2866* support for non-executable stacks on x86 has been added. Changes mostly
2867 by Roland McGrath.
2868
c5af724c 2869* regex is now much faster for multibyte locales. Changes by Jakub Jelinek
97fd3a30
UD
2870 and Ulrich Drepper.
2871
2872* getaddrinfo now performs destination address selection according to
2873 RFC 3484.
3a601d31 2874\f
747bf98e
RM
2875Version 2.3.2
2876
f87277f2
RM
2877* Thread-safe interfaces for many functions that access locale data
2878 were added in version 2.3, but these features were omitted from NEWS.
2879 Many functions have variants with an `_l' suffix that take a `locale_t'
2880 object as a parameter rather than consulting the current locale.
2881 The new functions `newlocale', `duplocale', and `freelocale' in <locale.h>
2882 create and maintain `locale_t' objects. Additionally, the new function
2883 `uselocale' sets "the current locale" (as used by functions not so
2884 parameterized) set for an individual thread. These features were added
2885 in version 2.3, implemented by Ulrich Drepper and Roland McGrath.
2886
747bf98e
RM
2887* The functions getresuid, getresgid, setresuid, and setresgid, which
2888 have long been available on Linux, are now declared in <unistd.h>
2889 and are now also available on the Hurd.
2890
2891* ELF thread-local storage support (TLS) now works on x86-64.
d62507dd
RM
2892
2893* The new dynamic string token $LIB is expanded in shared library names.
2894 This normally expands to lib, but on some 64-bit platforms to lib64 instead.
52a16e58 2895
f87277f2
RM
2896* Aldy Hernandez contributed complete software floating point support for
2897 PowerPC machines with no FPU.
2898
52a16e58 2899* fexecve is implemented on Linux.
f9ad060c 2900
f87277f2
RM
2901* The `btowc' function should work at least twice as fast due to
2902 specialized callbacks in the iconv modules. Implemented by Bruno Haible.
9ef0a840
UD
2903
2904* With approriate thread add-ons cancelable functions are now implemented
2905 in libc.so as well. No need to call the function in libpthread. This
2906 change allowed to finally disable the incorrect and expensive handling
2907 of weak definition in ld.so.
2908
2909* Yet more PLT entries in libc.so have been removed. We finally arrived
2910 at the bare minimum. Startup times improved appropriately.
2911
2912* Support for the new Linux/x86 system call interface was added. The
2913 AT_SYSINFO auxiliary vector entry is recognized and handled.
747bf98e 2914\f
03a2c647 2915Version 2.3
37fb1084 2916
03a2c647
UD
2917* Masahide Washizawa contributed iconv modules for IBM1163 and IBM1164
2918 charsets.
2919
2920* iconv (the program and the interface) now accepts empty names (excluding
2921 options like //TRANSLIT) to mean "use charset of current locale".
47e8b443 2922
bb0ec5bd 2923* localedef can now transliterate characters in strings which are not in
47e8b443 2924 the provided charmap. The information from the input locale is used.
c17f665b
UD
2925
2926* Prelinking support was added for ELF targets. This requires additional
2927 tools and recent versions of the GNU binutils. Contributed by Jakub Jelinek.
8e57fc70 2928
bb0ec5bd 2929* Read-only stdio streams now use mmap to speed up operation by eliminating
91e6367e
UD
2930 copying and buffer underflows. To use add 'm' to the mode string of
2931 the fopen/fdopen/freopen call. Implemented by Ulrich Drepper.
207b66ce
UD
2932
2933* The malloc functions were completely rewritten by Wolfram Gloger based
2934 on Doug Lea's malloc-2.7.0.c.
3b0bdc72 2935
bb0ec5bd 2936* Isamu Hasegawa contributed a completely new and POSIX-conformant
3b0bdc72 2937 implementation of regex.
02779eaa
UD
2938
2939* Bruno Haible upgraded the iconv and locale implementation to support
2940 Unicode 3.2.
be45f421 2941
bb0ec5bd
RM
2942* Contents of the LC_* and LANG environment variables in the CEN style are
2943 not recognized anymore. It never was used. Change by Ulrich Drepper.
be45f421 2944
bb0ec5bd
RM
2945* The runtime (ld.so, libc, libpthread for Linux) now can handle the ELF
2946 thread-local storage (TLS) ABI on some platforms.
2947 Changes by Ulrich Drepper. SH support by Kaz Kojima.
be45f421
UD
2948
2949* Bruno Haible contributed iconv converters for ISO-2022-JP-3, SHIFT JIS-X0213,
f87277f2 2950 EUC-JISX0213, and TSCII.
a753ffb2
RM
2951
2952* New header <ifaddrs.h> with functions `getifaddrs' and `freeifaddrs':
2953 BSD-compatible interface for getting all network interface addresses.
2954 Implementation for IPv4 by Roland McGrath.
6a9340b5
UD
2955
2956* Loading of locale data is faster due to the introduction of a locale
2957 archive. Implemented by Roland McGrath and Ulrich Drepper.
dd4f2115
UD
2958
2959* Startup times are significantly reduced by not using exported functions
2960 inside the library itself. Changes by Jakub Jelinek, Roland McGrath,
2961 and Ulrich Drepper.
c843e065
RM
2962
2963* Steven Munroe contributed a port to PowerPC64/Linux.
2964\f
45061a15
RM
2965Version 2.2.6
2966
2967* The Hurd now uses the GNU libio implementation of stdio rather than the
2968 old GNU stdio implementation, and uses a new ABI (libc.so.0.3).
2969
2970* The Hurd on x86 now has the `ioperm' function and <sys/io.h> header file
2971 with the same behavior as the Linux system call of the same name.
03a2c647 2972\f
a8ae31c2
UD
2973Version 2.2.5
2974
76321a25
AJ
2975* Stephen Moshier implemented log2, log10, powl and cbrtl for the
2976 128-bit long double format.
a8ae31c2 2977
557a9213
UD
2978* Masahide Washizawa contributed iconv modules for IBM1132, IBM1133, IBM1160,
2979 IBM1161, and IBM1162 charsets.
a8ae31c2 2980
ad2e4f18 2981* Andreas Jaeger contributed a port to x86-64/Linux.
a8ae31c2 2982
7d0c5823
RM
2983* Peter Bruin contributed a port to PowerPC/Hurd.
2984
a8ae31c2
UD
2985* libc functions using I/O streams now can handle wide-oriented streams
2986 as well.
2987
45061a15
RM
2988* optimizations in the dynamic linker. Binaries created by recent binutils
2989 versions start up quicker due to reduced time spent on relocations.
8e57fc70
UD
2990
2991* Support for use of gcc3 added by Jakub Jelinek and HJ Lu.
7d0c5823 2992\f
33996419
AJ
2993Version 2.2.4
2994
2995f70e 2995* Stephen Moshier implemented cosh, expm1, log1p, acos, sinh, tanh,
aff17a50 2996 asinh, atanh, j0 for the 128-bit long double format.
8fee1bb0
UD
2997
2998* Bruno Haible updated all the code handling Unicode in some form to
2999 support Unicode 3.1.
86dbe05e
UD
3000
3001* Speed of regex for single-byte locales is back to previous levels.
3002 Patch by Isamu Hasegawa.
045fcd26 3003
69d5f925 3004* Alpha, SPARC, and IA-64 now also using floating stacks.
045fcd26 3005
69d5f925 3006* Startup time of internationalized applications greatly improved through
045fcd26
UD
3007 iconv cache. Use iconvconfig to generate the cache file.
3008 Contributed by Ulrich Drepper.
3009
3010* The IA-64 specific part of ld.so was rewritten to eliminate some pretty
3011 severe performance problems. Patch by David Mosberger.
3012
3013* The Hurd port got a lot more functionality like AIO, various stdio
3014 extensions, etc. Mainly done by Roland McGrath.
129d706d
UD
3015
3016* mtrace can now lookup symbols in shared libraries.
33996419 3017\f
2ace5721
UD
3018Version 2.2.3
3019
1746f2b0 3020* Intel's IA-64 math library is largely integrated. It provides fast and
2ace5721
UD
3021 accurate implementatations for most basic and standard math functions
3022 in float, double, and long double format.
3023
f128331c 3024* Stephen Moshier implemented j0, j1, jn, y0, y1, yn, lgamma, erf, erfc,
b8750342
UD
3025 and asin for the 96-bit long double format and asin, log, tan for the
3026 128-bit long double format.
07f951e4 3027
e4d82761
UD
3028* The beginning of a last-bit accurate math library by IBM Haifa were added.
3029 The basic double functions exist today. Contributed by Abraham Ziv
3030 <ziv@il.ibm.com>, Moshe Olshansky <olshansk@il.ibm.com>, Ealan Henis
3031 <ealan@il.ibm.com>, and Anna Reitman <reitman@il.ibm.com>.
3032
2ace5721
UD
3033* An asynchronous name lookup library was added. The interface is designed
3034 after POSIX AIO. The proposal was circulated beforehand to get comments.
3035 No negative ones came in. Implemented by Ulrich Drepper.
b8a8413c
UD
3036
3037* Port to S390/64bit contributed by Martin Schwidefsky
3038 <schwidefsky@de.ibm.com>.
a66f0958
UD
3039
3040* David Mosberger <davidm@hpl.hp.com> implemented the setcontext family
3041 of functions for Linux/IA-64.
481b550f
UD
3042
3043* The RPC code is now thread safe. Threads can now use the same service
3044 of different services at the same time. Patch by Eric Norum
3045 <eric.norum@usask.ca> with some help by Ulrich Drepper.
f128331c
UD
3046
3047* Martin Schwidefsky <schwidefsky@de.ibm.com> implemented the setcontext
3048 family of functions for Linux/S390.
232fdf8c
UD
3049
3050* Ulrich Drepper <drepper@redhat.com> implemented the setcontext family
3051 of functions for Linux/x86.
eacde9d0
UD
3052
3053* Port to Linux/CRIS contributed by Axis Communications.
2ace5721 3054\f
306eeae5
UD
3055Version 2.2.2
3056
464d97ec 3057* Lots of headers were cleaned up. Using the tool in the conform/ subdir
306eeae5
UD
3058 we can now check for namespace violations and missing declarations. The
3059 result is that almost all headers are now Unix-compliant (as defined in
3060 the upcoming XPG6). The negative side is that some programs might need
3061 corrections, too, if they depend on the incorrect form of the headers in
3062 previous versions which defined too many symbols and included too many
3063 other headers.
464d97ec
UD
3064
3065* regex now handles multibyte character sets correctly.
3066 Contributed by Isamu Hasegawa <isamu@yamato.ibm.com>.
3067
3068* iconv (the program) does now conform to the upcoming XPG6 and handles
3069 charmaps. Instead of the charset names the path of charmaps can be
3070 provided and the conversion happens based on this data.
3071 Contributed by Ulrich Drepper.
3072
3073* The locale program now provides detailed information about the installed
3074 locales. While
3075
3076 locale -a
3077
3078 only lists the names of the supported locales
3079
3080 locale -a --verbose
3081
3082 provides details such as country, language, and codeset name.
3083 Contributed by Ulrich Drepper.
306eeae5 3084\f
d2defdc4
UD
3085Version 2.2.1
3086
3087* The gencat program now parses the input file according to the charset
3088 selected by the LC_CTYPE category. This is important for stateful
3089 character sets. To make generating catalogs easier there is a way
3090 to overwrite the charset selected by the locale: before the first
3091 message or $ quote line the catalog can contain a line like
3092
3093 $ codeset=ISO-8859-2
3094
3095 to select the charset (ISO-8859-2 in this case).
3096
3097 Implemented by Shinya Hanataka and Ulrich Drepper.
aea6353a
UD
3098
3099* New codeset conversion modules: IBM-922 (Estonia PC codeset),
3100 IBM-1124 (Ukraine PC codeset), IBM-1129 (Vietnamese PC codeset).
3101 Contributed by Masahide Washizawa <washi@jp.ibm.com>.
234669e2
UD
3102
3103* Optimized string functions for Alpha ev6 and ev67 by Richard Henderson
3104 <rth@redhat.com> and Rick Gorton <rick.gorton@alpha-processor.com>.
3105
3106* The LANGUAGE environment variable is now ignored unless the locale is
3107 changed from the default "C" locale.
3108
3109* The usual bug fixes.
d2defdc4 3110\f
2e92188d
UD
3111Version 2.2
3112
08a2e4a0
GM
3113* Greg McGary added runtime support for bounds checking using gcc's
3114 new -fbounded-pointers option. ix86 target is complete. PowerPC
3115 is in progress.
3116
2e92188d
UD
3117* Thorsten Kukuk added secure mode support to nscd.
3118
793bd4d9 3119* The Berkeley db libraries have been removed.
2e92188d 3120
47b853e8
UD
3121 Related, the nss_db module is now in a separate package since it
3122 obviously requires a database library being available.
3123
0013b2b1
UD
3124* Wide character I/O streams implemented by Ulrich Drepper.
3125
abbffdf9 3126* Functions from the extended socket API added by Ulrich Drepper.
01c771d0 3127
6e8afc1c
UD
3128* Functions feenableexcept and fedisableexcept to control the
3129 behaviour of individual exceptions have been added by Andreas Jaeger.
3130
591e1ffb
UD
3131* ldconfig program added by Andreas Jaeger and Jakub Jelinek.
3132
d3436b3c
UD
3133* The resolver code has been updated from bind 8.2.3-T5B which supports
3134 threads. The integration was done by Andreas Jaeger, Adam D. Bradley,
3135 and Mark Kettenis.
2588068b
UD
3136
3137 This change could in some situations effect backward compatibility. Since
3138 now `_res' is a thread-local instead of a global variable, modifying it
3139 in one thread does not have any effect in other threads.
66ac0abe 3140
a00c3ca9 3141 The resolver library was also extended to allow IPv6 as the transport
d3436b3c
UD
3142 protocol for the requests. This work was done by Stig Venaas.
3143
1c5d4617
UD
3144* Compatibility code for K&R C compilers has been removed from the
3145 header files. A ISO C compiler is needed to use the library
3146 (conforming to either C89 or C99 standard).
3147
abbffdf9
UD
3148* Complete rewrite of the localedef program to support multibyte character
3149 sets. Implement handling of ISO 14651 and ISO 14652. Rewrite strcoll,
3150 strxfrm, wcscoll, and wcsxfrm functions. Make isw*() functions work.
3151 Implemented by Ulrich Drepper.
3152
8f3f1e09
UD
3153 Bruno Haible significantly improved the generation and use of the data
3154 structures for the wide character tables.
3155
abbffdf9
UD
3156* Plural handling in gettext implemented by Ulrich Drepper.
3157
69173865
UD
3158* The utmp daemon has been removed.
3159
3160* The port to MIPS-Linux has been finished by Andreas Jaeger.
3161
37fb8add
UD
3162* A port to Hitachi SH3 and SH4 has been contributed by Kazumoto Kojima
3163 and Yutaka Niibe.
3164
594cee6c
UD
3165* POSIX clocks and timers implemented by Kaz Kylheku and Ulrich Drepper.
3166
40c4c9b5
UD
3167* POSIX barriers implemented by Kaz Kylheku.
3168
594cee6c
UD
3169* POSIX spawn function family implemented by Ulrich Drepper.
3170
3171* POSIX spinlocks are now available.
3172
40c4c9b5
UD
3173* Timed wait functions for mutex, rwlock, and semaphores are implemented.
3174
8f3f1e09
UD
3175* the configure option --enable-kernel=X.Y.Z allows to strip out
3176 compatibility for kernel versions before X.Y.Z. This is currently only
3177 implemented for Linux.
3178
3107c0c5
UD
3179* the sockaddr_in6 structure changed. The IPv6 working group added a new
3180 field sin6_scope_id. This means that all programs using IPv6 should be
3181 recompiled. Don't expect binary compatibility with previous glibc
3182 versions.
3183
d2830ba4
UD
3184* various conversion modules for IBM character sets contributed by
3185 Masahide Washizawa.
3186
8f3f1e09 3187* IA-64 port by Jes Sorensen and HJ Lu.
6f2a8167
UD
3188\f
3189Version 2.1.3
3190
3191* bug fixes
3192
01c771d0
UD
3193\f
3194Version 2.1.2
3195
3196* bug fixes
3197
28f540f4 3198\f
e518937a
UD
3199Version 2.1.1
3200
27995311
UD
3201* New ISO C 9x function _Exit, imaxabs, and imaxdiv are added.
3202
16b0f634
UD
3203* New xdr functions are added; some rpc functions are now 64bit clean.
3204
407d26b7 3205* Fixed a number of bugs and memory leaks (especially in NIS+ code).
16b0f634
UD
3206
3207* Fixed known incompatibilities with glibc 2.0.
3208
407d26b7 3209* New functions lock64, strchrnul, rawmemchr, getutmp and getutmpx.
16b0f634 3210
407d26b7 3211* Optimized a number of functions (especially the ELF dynamic loader).
16b0f634
UD
3212
3213* Update timezone data files.
27995311 3214
554b8800
UD
3215* lots of charmaps corrections
3216
3217* some new locale definitions and charmaps
3218
e518937a 3219\f
c84142e8
UD
3220Version 2.1
3221
da2d1bc5
UD
3222* Richard Henderson corrected size of struct timeval on Linux/Alpha to
3223 conform to POSIX member type requirements. Symbol versions have been
3224 adjusted as needed within the library, and for direct use by applications,
3225 but there is potential for problems if third-party libraries use
3226 struct timeval as part of their interface. This does not present
3227 a problem for X and other "essential" system libraries.
3228
c84142e8 3229* An additional locale model to support C++ Standard Library locale
1fb05e3d 3230 model and probably more was implemented by Ulrich Drepper.
c84142e8 3231
1fb05e3d 3232* Eric Youngdale and Ulrich Drepper implemented versioning of objects on
c84142e8
UD
3233 symbol level.
3234
3235* Miles Bader provided the `argp' function family to support hierachical
3236 command line argument parsing, layered on top of getopt.
377a515b 3237
cbdee279 3238* strtod accepts new hexadecimal floating-point format from ISO C 9X.
377a515b
UD
3239
3240* printf has two new specifiers %a and %A to print hexadecimal flaoting-point
cbdee279 3241 numbers.
377a515b 3242
cbdee279 3243* scanf recognizes the %a and %A format for scanning floating point numbers.
e61abf83 3244
48869012
UD
3245* the new headers <stdint.h> and <inttypes.h> from ISO C 9X provides
3246 information and interfaces for the available integer types.
e61abf83 3247
813f4f4d
UD
3248* about 130 new math functions were added to implement the ISO C9x math
3249 library.
3250
e61abf83 3251* the new header <complex.h> contains definitions of the complex math
cbdee279
UD
3252 functions from ISO C 9X.
3253
3254* the new header <tgmath.h> defines generic macros to use complex or
3255 real valued functions.
e61abf83 3256
a5a0310d 3257* Thorsten Kukuk provided an implementation for NIS+, securelevel 0, 1 and 2.
e61abf83 3258
a5a0310d
UD
3259* Andreas Jaeger provided a test suite for the math library.
3260
3261* Mark Kettenis implemented the utmpx interface and an utmp daemon.
cbdee279 3262
440d13e2 3263* Ulrich Drepper added character set conversion functions (iconv).
cbdee279
UD
3264
3265* Optimized string functions have been added.
3266
3267* The localedata addon is now part of glibc.
2eb45444
UD
3268
3269* An implementation of profiling shared libraries was added by Ulrich Drepper.
ea278354 3270
48244d09
UD
3271* Thorsten Kukuk and Ulrich Drepper provided an implementation for a caching
3272 daemon for NSS (nscd).
3273
3274 Missing a better place here are some numbers on improvements. Under
3275 Linux 2.1.125 un-tar-ing the kernel sources takes
3276
0dee6738 3277 user system wall
48244d09 3278
0dee6738 3279 using local files 12.19s 6.88s 22.91s
48244d09 3280
0dee6738 3281 using NIS 13.92s 8.91s 26.34s
48244d09 3282
0dee6738 3283 using NIS & nscd 10.37s 7.34s 25.30s
48244d09 3284
0dee6738
UD
3285 using NIS+ 27.57s 30.37s 640.46s
3286
3287 using NIS+ & nscd 10.25s 7.83s 26.51s
3288
3289 using NIS & old nscd [1] 13.83s 8.32s 29.60s
48244d09 3290
48244d09
UD
3291 Keep in mind that non-namelookup related operations dominate above times.
3292 It was just a common complain that using NIS+ unpacking the kernel is
0dee6738 3293 horribly slow.
48244d09 3294
0dee6738
UD
3295 [1] The old nscd implementation is not available anymore since it was
3296 distributed with glibc up to version 2.0.98 and thus is now replaced.
ea278354
UD
3297
3298* Tim Waugh provided an implementation of the POSIX.2 wordexp function family.
48869012
UD
3299
3300* Mark Kettenis provided a Hesiod NSS module.
20833331
UD
3301
3302* The ELF dynamic loader knows how to process dynamic string tokens ($ORIGIN
3303 and $PLATFORM) in RPATHs and similar strings (Ulrich Drepper).
3304
3305* rcmd can now handle netgroups (Dick Streefland).
48244d09 3306
62595351
UD
3307* A port to the ARM was contributed by Phil Blundell, Pat Beirne and Scott
3308 Bambrough.
3309
3310* Support for the IPv6 protocol has been added to the socket API, as per the
3311 latest draft standards.
3312
1770a20d
UD
3313* Support for Linux 2.2 has been added.
3314
48244d09
UD
3315* Interface changes relative to the latest 2.0.x release:
3316~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
62595351 3317addseverity NEW: Unix98
48244d09 3318alphasort64 NEW: LFS
62595351
UD
3319argp_err_exit_status NEW: argp, GNU ext
3320argp_error NEW: argp, GNU ext
3321argp_failure NEW: argp, GNU ext
3322argp_help NEW: argp, GNU ext
3323argp_parse NEW: argp, GNU ext
3324argp_program_bug_address NEW: argp, GNU ext
3325argp_program_version NEW: argp, GNU ext
3326argp_program_version_hook NEW: argp, GNU ext
3327argp_state_help NEW: argp, GNU ext
3328argp_usage NEW: argp, GNU ext
e980ca92
UD
3329authdes_create NEW: Secure RPC
3330authdes_getucred NEW: Secure RPC
3331authdes_pk_create NEW: Secure RPC
48244d09
UD
3332backtrace NEW: GNU ext.
3333backtrace_symbols NEW: GNU ext.
3334backtrace_symbols_fd NEW: GNU ext.
3335cacos NEW: ISO C 9x
3336cacosf NEW: ISO C 9x
3337cacosh NEW: ISO C 9x
3338cacoshf NEW: ISO C 9x
3339cacoshl NEW: ISO C 9x
3340cacosl NEW: ISO C 9x
3341capget NEW: kernel
3342capset NEW: kernel
3343carg NEW: ISO C 9x
3344cargf NEW: ISO C 9x
3345cargl NEW: ISO C 9x
3346casin NEW: ISO C 9x
3347casinf NEW: ISO C 9x
3348casinh NEW: ISO C 9x
3349casinhf NEW: ISO C 9x
3350casinhl NEW: ISO C 9x
3351casinl NEW: ISO C 9x
3352catan NEW: ISO C 9x
3353catanf NEW: ISO C 9x
3354catanh NEW: ISO C 9x
3355catanhf NEW: ISO C 9x
3356catanhl NEW: ISO C 9x
3357catanl NEW: ISO C 9x
e980ca92 3358cbc_crypt NEW: Secure RPC
48244d09
UD
3359ccos NEW: ISO C 9x
3360ccosf NEW: ISO C 9x
3361ccosh NEW: ISO C 9x
3362ccoshf NEW: ISO C 9x
3363ccoshl NEW: ISO C 9x
3364ccosl NEW: ISO C 9x
3365cexp NEW: ISO C 9x
3366cexpf NEW: ISO C 9x
3367cexpl NEW: ISO C 9x
3368cimag NEW: ISO C 9x
3369cimagf NEW: ISO C 9x
3370cimagl NEW: ISO C 9x
3371clearerr_locked REMOVED
3372clntunix_create NEW: sunrpc ext
3373clog NEW: ISO C 9x
3374clog10 NEW: ISO C 9x
3375clog10f NEW: ISO C 9x
3376clog10l NEW: ISO C 9x
3377clogf NEW: ISO C 9x
3378clogl NEW: ISO C 9x
3379conj NEW: ISO C 9x
3380conjf NEW: ISO C 9x
3381conjl NEW: ISO C 9x
3382cpow NEW: ISO C 9x
3383cpowf NEW: ISO C 9x
3384cpowl NEW: ISO C 9x
3385cproj NEW: ISO C 9x
3386cprojf NEW: ISO C 9x
3387cprojl NEW: ISO C 9x
3388creal NEW: ISO C 9x
3389crealf NEW: ISO C 9x
3390creall NEW: ISO C 9x
3391creat64 NEW: LFS
3392csin NEW: ISO C 9x
3393csinf NEW: ISO C 9x
3394csinh NEW: ISO C 9x
3395csinhf NEW: ISO C 9x
3396csinhl NEW: ISO C 9x
3397csinl NEW: ISO C 9x
3398csqrt NEW: ISO C 9x
3399csqrtf NEW: ISO C 9x
3400csqrtl NEW: ISO C 9x
3401ctan NEW: ISO C 9x
3402ctanf NEW: ISO C 9x
3403ctanh NEW: ISO C 9x
3404ctanhf NEW: ISO C 9x
3405ctanhl NEW: ISO C 9x
3406ctanl NEW: ISO C 9x
e980ca92
UD
3407des_setparity NEW: Secure RPC
3408ecb_crypt NEW: Secure RPC
62595351 3409endutxent NEW: Unix98
48244d09
UD
3410exp10 NEW: ISO C 9x
3411exp10f NEW: ISO C 9x
3412exp10l NEW: ISO C 9x
3413exp2 NEW: ISO C 9x
3414exp2f NEW: ISO C 9x
3415exp2l NEW: ISO C 9x
3416fattach NEW: STREAMS
3417fdetach NEW: STREAMS
3418fdim NEW: ISO C 9x
3419fdimf NEW: ISO C 9x
3420fdiml NEW: ISO C 9x
3421feclearexcept NEW: ISO C 9x
3422fegetenv NEW: ISO C 9x
3423fegetexceptflag NEW: ISO C 9x
3424fegetround NEW: ISO C 9x
3425feholdexcept NEW: ISO C 9x
3426feof_locked REMOVED
3427feraiseexcept NEW: ISO C 9x
3428ferror_locked REMOVED
3429fesetenv NEW: ISO C 9x
3430fesetexceptflag NEW: ISO C 9x
3431fesetround NEW: ISO C 9x
3432fetestexcept NEW: ISO C 9x
3433feupdateenv NEW: ISO C 9x
3434fflush_locked REMOVED
3435ffsl NEW: GNU ext.
3436ffsll NEW: GNU ext.
3437fgetpos64 NEW: LFS
3438fgets_unlocked NEW: GNU ext.
3439fileno_locked REMOVED
3440fma NEW: ISO C 9x
3441fmaf NEW: ISO C 9x
3442fmal NEW: ISO C 9x
3443fmax NEW: ISO C 9x
3444fmaxf NEW: ISO C 9x
3445fmaxl NEW: ISO C 9x
3446fmin NEW: ISO C 9x
3447fminf NEW: ISO C 9x
3448fminl NEW: ISO C 9x
62595351 3449fmtmsg NEW: Unix98
48244d09
UD
3450fopen64 NEW: LFS
3451fputc_locked REMOVED
3452fputs_unlocked NEW: GNU ext.
3453fread_unlocked NEW: GNU ext.
3454freopen64 NEW: LFS
3455fseeko NEW: Unix98
3456fsetpos64 NEW: LFS
3457fstatfs64 NEW: LFS
3458fstatvfs NEW: Unix98
3459fstatvfs64 NEW: LFS
3460ftello NEW: Unix98
3461ftello64 NEW: LFS
3462ftruncate64 NEW: LFS
3463ftw64 NEW: LFS
3464fwrite_unlocked NEW: GNU ext.
3465gai_strerror NEW: IPv6
3466gamma_r REMOVED
3467gammaf_r REMOVED
3468gammal_r REMOVED
3469getchar_locked REMOVED
3470getdate NEW: Unix98
3471getdate_err NEW: Unix98
3472getdate_r NEW: GNU ext.
3473getmsg NEW: STREAMS
3474getnameinfo NEW: IPv6
e980ca92 3475getnetname NEW: Secure RPC
48244d09
UD
3476getpmsg NEW: STREAMS
3477getpt NEW: Unix98 PTY
3478getrlimit64 NEW: LFS
62595351
UD
3479getutxent NEW: Unix98
3480getutxid NEW: Unix98
3481getutxline NEW: Unix98
48244d09
UD
3482glob64 NEW: GNU ext.
3483globfree64 NEW: GNU ext.
3484gnu_get_libc_release NEW: GNU ext.
3485gnu_get_libc_version NEW: GNU ext.
3486grantpt NEW: Unix98 PTY
e980ca92 3487host2netname NEW: Secure RPC
48244d09
UD
3488iconv NEW: iconv
3489iconv_close NEW: iconv
3490iconv_open NEW: iconv
3491if_freenameindex NEW: IPv6
3492if_indextoname NEW: IPv6
3493if_nameindex NEW: IPv6
3494if_nametoindex NEW: IPv6
3495in6addr_any NEW: IPv6
3496in6addr_loopback NEW: IPv6
3497inet6_isipv4mapped NEW: IPv6
3498isastream NEW: STREAMS
3499iswblank NEW: GNU ext.
e980ca92
UD
3500key_decryptsession NEW: Secure RPC
3501key_decryptsession_pk NEW: Secure RPC
3502key_encryptsession NEW: Secure RPC
3503key_encryptsession_pk NEW: Secure RPC
3504key_gendes NEW: Secure RPC
3505key_get_conv NEW: Secure RPC
3506key_secretkey_is_set NEW: Secure RPC
3507key_setnet NEW: Secure RPC
3508key_setsecret NEW: Secure RPC
48244d09
UD
3509llrint NEW: ISO C 9x
3510llrintf NEW: ISO C 9x
3511llrintl NEW: ISO C 9x
3512llround NEW: ISO C 9x
3513llroundf NEW: ISO C 9x
3514llroundl NEW: ISO C 9x
3515log2 NEW: ISO C 9x
3516log2f NEW: ISO C 9x
3517log2l NEW: ISO C 9x
3518lrint NEW: ISO C 9x
3519lrintf NEW: ISO C 9x
3520lrintl NEW: ISO C 9x
3521lround NEW: ISO C 9x
3522lroundf NEW: ISO C 9x
3523lroundl NEW: ISO C 9x
3524lseek64 NEW: LFS
3525makecontext NEW: Unix98
3526mempcpy NEW: GNU ext.
3527mmap64 NEW: LFS
3528moncontrol REMOVED
3529modify_ldt NEW: kernel
3530nan NEW: ISO C 9x
3531nanf NEW: ISO C 9x
3532nanl NEW: ISO C 9x
3533nearbyint NEW: ISO C 9x
3534nearbyintf NEW: ISO C 9x
3535nearbyintl NEW: ISO C 9x
e980ca92
UD
3536netname2host NEW: Secure RPC
3537netname2user NEW: Secure RPC
42bd0a85
UD
3538nexttoward NEW: ISO C 9x
3539nexttowardf NEW: ISO C 9x
3540nexttowardl NEW: ISO C 9x
48244d09
UD
3541nftw NEW: Unix98
3542nftw64 NEW: LFS
3543open64 NEW: LFS
e980ca92 3544passwd2des NEW: Secure RPC
48244d09
UD
3545pow10 NEW: GNU ext.
3546pow10f NEW: GNU ext.
3547pow10l NEW: GNU ext.
3548pread NEW: Unix98
3549pread64 NEW: LFS
3550printf_size NEW: GNU ext.
3551printf_size_info NEW: GNU ext.
3552profil_counter REMOVED
3553pthread_mutexattr_getkind_np REPLACED
3554pthread_mutexattr_setkind_np REPLACED
3555ptsname NEW: Unix98 PTY
3556ptsname_r NEW: Unix98 PTY
3557putc_locked REMOVED
3558putchar_locked REMOVED
3559putgrent NEW: GNU ext.
3560putmsg NEW: STREAMS
3561putpmsg NEW: STREAMS
62595351 3562pututxline NEW: Unix98
48244d09
UD
3563pwrite NEW: Unix98
3564pwrite64 NEW: LFS
3565readdir64 NEW: LFS
3566readdir64_r NEW: LFS
3567remquo NEW: ISO C 9x
3568remquof NEW: ISO C 9x
3569remquol NEW: ISO C 9x
3570round NEW: ISO C 9x
3571roundf NEW: ISO C 9x
3572roundl NEW: ISO C 9x
3573rtime NEW: GNU ext.
3574scalbln NEW: ISO C 9x
3575scalblnf NEW: ISO C 9x
3576scalblnl NEW: ISO C 9x
3577scandir64 NEW: LFS
3578sendfile NEW: kernel
3579setcontext NEW: Unix98
3580setrlimit64 NEW: LFS
62595351 3581setutxent NEW: Unix98
48244d09
UD
3582sighold NEW: Unix98
3583sigignore NEW: Unix98
3584sigqueue NEW: POSIX.1b
3585sigrelse NEW: Unix98
3586sigset NEW: POSIX.1b
3587sigtimedwait NEW: POSIX.1b
3588sigwaitinfo NEW: POSIX.1b
3589sincos NEW: GNU ext.
3590sincosf NEW: GNU ext.
3591sincosl NEW: GNU ext.
3592statfs64 NEW: LFS
3593statvfs NEW: Unix98
3594statvfs64 NEW: LFS
3595strcasestr NEW: GNU ext.
48244d09
UD
3596strtoimax NEW: ISO C 9x
3597strtoumax NEW: ISO C 9x
3598strverscmp NEW: GNU ext.
e980ca92 3599svcauthdes_stats NEW: Secure RPC
48244d09
UD
3600svcunix_create NEW: sunrpc etx
3601svcunixfd_create NEW: sunrpc ext
3602swapcontext NEW: Unix98
3603tcgetsid NEW: Unix98 PTY
3604tdestroy NEW: GNU ext.
3605tgamma NEW: ISO C 9x
3606tgammaf NEW: ISO C 9x
3607tgammal NEW: ISO C 9x
3608tmpfile64 NEW: LFS
3609trunc NEW: ISO C 9x
3610truncate64 NEW: LFS
3611truncf NEW: ISO C 9x
3612truncl NEW: ISO C 9x
3613umount2 NEW: kernel
3614unlockpt NEW: Unix98 PTY
62595351 3615updwtmpx NEW: Unix98
e980ca92 3616user2netname NEW: Secure RPC
62595351 3617utmpxname NEW: Unix98
48244d09 3618versionsort NEW: GNU ext.
3ef4002b 3619versionsort64 NEW: GNU ext.
48244d09
UD
3620waitid NEW: Unix98
3621wcscasecmp NEW: GNU ext.
3622wcsncasecmp NEW: GNU ext.
3623wcsnlen NEW: GNU ext.
3624wcstoimax NEW: ISO C 9x
3625wcstoll NEW: ISO C 9x
3626wcstoull NEW: ISO C 9x
3627wcstoumax NEW: ISO C 9x
3628wcswcs NEW: Unix98
3629wordexp NEW: POSIX.2
3630wordfree NEW: POSIX.2
3631write_profiling REMOVED
e980ca92
UD
3632xdecrypt NEW: Secure RPC
3633xdr_authdes_cred NEW: Secure RPC
3634xdr_authdes_verf NEW: Secure RPC
3635xdr_cryptkeyarg NEW: Secure RPC
3636xdr_cryptkeyarg2 NEW: Secure RPC
3637xdr_cryptkeyres NEW: Secure RPC
3638xdr_getcredres NEW: Secure RPC
3639xdr_key_netstarg NEW: Secure RPC
3640xdr_key_netstres NEW: Secure RPC
3641xdr_keybuf NEW: Secure RPC
3642xdr_keystatus NEW: Secure RPC
3643xdr_netnamestr NEW: Secure RPC
3644xdr_sizeof NEW: Secure RPC
48244d09 3645xdr_unixcred NEW: sunrpc ext
e980ca92 3646xencrypt NEW: Secure RPC
48244d09 3647~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1770a20d
UD
3648\f
3649Version 2.0.6
3650
3651* more bug fixes
3652
a5a0310d
UD
3653\f
3654Version 2.0.5
3655
3656* more bug fixes
3657
3658* inet_ntoa is thread-safe
3659
3660* updwtmp is moved from libutil to libc
3661
3662* rewrite of cbrt function
3663
3664* update of timezone data
3665\f
3666Version 2.0.4
3667
3668* more bug fixes
3669\f
3670Version 2.0.3
3671
3672* more bug fixes
c84142e8 3673\f
795fbc9a
UD
3674Version 2.0.2
3675
3676* more bug fixes
3677
3678* add atoll function
3679
3680* fix complex problems in Berkeley DB code
e61abf83
UD
3681
3682* fix math functions
795fbc9a
UD
3683\f
3684Version 2.0.1
3685
3686* fixed lots of header problems (especially Linux/GNU specific)
3687
3688* dynamic loader preserves all registers
3689
3690* Roland McGrath provided support for handling of auxiliary objects in
3691 the ELF dynamic loader.
3692
3693* support for parallel builds is improved
3694\f
40a4b79f 3695Version 2.0
28f540f4 3696
d3669add
RM
3697* GNU extensions are no longer declared by default. To enable them you
3698 must define the macro `_GNU_SOURCE' in your program or compile with
3699 `-D_GNU_SOURCE'.
3700
28f540f4
RM
3701* The library has changed from using GNU ld symbol aliases to using weak
3702 symbols where available. The ELF object file format supports weak
3703 symbols; GNU ld also supports weak symbols in the a.out format. (There
3704 is also now support for other GNU ld extensions in ELF. Use the
787126fe
RM
3705 `--with-elf' option to configure to indicate you have ELF, and
3706 `--with-gnu-ld' if using GNU ld.) This change resulted in the deletion
28f540f4
RM
3707 of many files which contained only symbol aliases, reducing the size of
3708 the source and the compiled library; many other files were renamed to
3709 less cryptic names previously occupied by the symbol alias files.
dcf0671d
UD
3710 There is a new header file <elf.h> for programs which operate on
3711 files in the ELF format.
49e522bf
RM
3712
3713* Converted to Autoconf version 2, so `configure' has more options.
3714 Run `configure --help' to see the details.
3715
3716* The library can now be configured to build profiling, highly-optimized
b25c5d66
RM
3717 (but undebuggable), and/or shared libraries (ELF with GNU ld only). The
3718 `--enable-profile', `--enable-omitfp', and `--enable-shared' options to
3719 `configure' enable building these extra libraries. The shared library is
3720 built by default when using both ELF and GNU ld. When shared libraries
3721 are enabled, the new library `-ldl' is available for arbitrary run-time
3722 loading of shared objects; its interface is defined in <dlfcn.h>. The
3723 new header file <link.h> gives access to the internals of the run-time
33a934a3
UD
3724 dynamic linker, `ld.so'. The shell script `ldd' is similar to the
3725 application of same name on other systems and it provides information
3726 about dynamically linked binaries.
49e522bf 3727
71733723
RM
3728* The C library now provides the run-time support code for profiling
3729 executables compiled with `-pg'. Programs can control the profiling code
d3669add
RM
3730 through the interface in <sys/gmon.h>. The `gmon.out' files written by
3731 the GNU C library can be read only by GNU `gprof' (from GNU binutils);
3732 the support for this file format was contributed by David Mosberger-Tang.
71733723 3733
f7eac6eb 3734* The math code has been replaced with a math library based on fdlibm from
33a934a3
UD
3735 Sun, and modified by JT Conklin and Ulrich Drepper with i387 support, by
3736 Ian Taylor with `float' functions and by Ulrich Drepper with `long double'
3737 functions. The math functions now reside in a separate library, so
3738 programs using them will need to use `-lm' their linking commands.
3739
3740* John C. Bowman contributed optimized ix87 assembler inline functions.
f7eac6eb 3741
5f0e6fc7
RM
3742* Ulrich Drepper has contributed support for an `/etc/nsswitch.conf'
3743 mechanism similar to that found in Solaris 2. This is now used for the
33a934a3
UD
3744 group, passwd, hosts, networks, services, protocols, rpc, ethers,
3745 shadow, netgroup, publickey, and alias databases. The `nsswitch.conf'
3746 file controls what services are used for each individual database. This
3747 works by loading shared libraries with names specified in `nsswitch.conf',
3748 so service modules can be changed or added at any time without even
3749 relinking any program. Currently there are the file, db, and NIS based
3750 NSS services available.
5f0e6fc7 3751
49e522bf
RM
3752* The new functions `strtoq' and `strtouq' parse integer values from
3753 strings, like `strtol' and `strtoul', but they return `long long int' and
3754 `unsigned long long int' values, respectively (64-bit quantities).
3755
3756* The new functions `strtof' and `strtold' parse floating-point values from
3757 strings, like `strtod', but they return `float' and `long double' values,
3758 respectively (on some machines `double' and `long double' are the same).
3759
3760* Ulrich Drepper has contributed new implementations of the floating-point
3761 printing and reading code used in the `printf' family of functions and
3762 `strtod', `strtof', and `strtold'. These new functions are perfectly
3763 accurate, and much faster than the old ones.
3764
33a934a3
UD
3765* The implementation of the POSIX locale model was completely rewritten by
3766 Ulrich Drepper. This includes the new programs `localedef' and `locale'
3767 to compile the POSIX locale definition.
3768
3769* The former dummy implementations of the strcoll and strxfrm function are
3770 now replaced by fully functional code contributed by Ulrich Drepper. The
3771 collation information comes from the POSIX locale definitions.
3772
49e522bf
RM
3773* The new header <langinfo.h> defines an interface for accessing
3774 various locale-dependent data (using the locale chosen with `setlocale').
3775
f7eac6eb 3776* Ulrich Drepper has contributed a new suite of functions for operation on
33a934a3 3777 wide-character and multibyte-character strings, in <wchar.h>;
b7407d63 3778 and classification and case conversion of wide characters, in <wctype.h>.
33a934a3
UD
3779 These new functions are conforming to the ISO C, Amendement 1 specification.
3780
3781* There is now a second implementation of the standard I/O library available.
3782 It comes from GNU libg++ as was written by Per Bothner, heavily modified
3783 by Hongjiu Lu and made thread safe by Ulrich Drepper.
f7eac6eb 3784
71733723 3785* You can now use positional parameter specifications in format strings
49e522bf
RM
3786 for the `printf' and `scanf' families of functions. For example,
3787 `printf ("Number %2$d, Mr %1$s\n", "Jones", 6);'' prints
3788 ``Number 6, Mr Jones''. This is mainly useful when providing different
d365fd2c
RM
3789 format strings for different languages, whose grammars may dictate
3790 different orderings of the values being printed. To support this
49e522bf 3791 feature, the interface for `register_printf_handler' has changed; see
d365fd2c 3792 the header file <printf.h> for details.
49e522bf
RM
3793
3794* The `printf' and `scanf' families of functions now understand a new
3795 formatting flag for numeric conversions: the ' flag (e.g. %'d or %'f) says
3796 to group numbers as indicated by the locale; for `scanf' and friends, this
3797 says to accept as valid only a number with all the proper grouping
3798 separators in the right places. In the default "C" locale, numbers are
3799 not grouped; but locales for specific countries will define the usual
3800 conventions (i.e. separate thousands with `,' in the US locale).
28f540f4
RM
3801
3802* The pgrp functions have been regularized, slightly incompatibly but much
3803 less confusingly. The core functions are now `getpgid' and `setpgid',
3804 which take arguments for the PID to operate on; the POSIX.1 `getpgrp' (no
3805 argument) and BSD `setpgrp' (identical to `setpgid') functions are
3806 provided for compatibility. There is no longer an incompatible `getpgrp'
3807 with an argument declared under _BSD_SOURCE; no BSD code uses it.
3808
3809* The new header file <fts.h> and suite of functions simplify programs that
3810 operate on directory trees. This code comes from 4.4 BSD.
3811
33a934a3
UD
3812* The resolver code has been updated from the BIND 4.9.5-P1 release.
3813 Parts of the code were heavily modified by Ulrich Drepper to fit in the
3814 NSS scheme used in glibc.
28f540f4 3815
28f540f4
RM
3816* There is a new malloc debugging hook `__memalign_hook'.
3817
3818* There are new typedefs `ushort' for `unsigned short int' and `uint' for
3819 `unsigned int' in <sys/types.h>. These are for compatibility only and
3820 their use is discouraged.
3821
3822* The `-lmcheck' library to enable standard malloc debugging hooks is now
3823 done differently, so that it works even without GNU ld.
787126fe 3824
22a1292a
RM
3825* New function `euidaccess' checks allowed access to a file like `access',
3826 but using the effective IDs instead of the real IDs.
49e522bf
RM
3827
3828* The time zone data files have been updated for the latest and greatest
3829 local time conventions of the countries of the world.
3830
3831* The new function `dirfd' extracts the file descriptor used by a DIR stream;
3832 see <dirent.h>.
3833
3834* The new functions `ecvt', `fcvt', and `gcvt' provide an obsolete interface
3835 for formatting floating-point numbers. They are provided only for
33a934a3
UD
3836 compatibility; new programs should use `sprintf' instead. There are
3837 also equivalent function for the `long double' floating-point type and
3838 all functions also exist in a reentrant form.
342414a6
RM
3839
3840* The new auxiliary library `-lutil' from 4.4 BSD contains various
3841 functions for maintaining the login-record files (primarily of use to
3842 system programs such as `login'), and convenient functions for
3843 allocating and initializing a pseudo-terminal (pty) device.
c709e372
RM
3844
3845* Ulrich Drepper has contributed new support for System V style
3846 shared memory and IPC on systems that support it.
3847
3848* Ulrich Drepper has contributed several miscellaneous new functions found
3849 in System V: The `hsearch' family of functions provide an effective
3850 implementation of hash tables; `a64l' and `l64a' provide a very simple
3851 binary to ASCII mapping; `drand48' and friends provide a 48-bit random
3852 number generator.
3853
3854* Ulrich Drepper has contributed new reentrant counterparts for the
3855 `random' and `hsearch' families of functions; `random_r', `hsearch_r', etc.
3856
3857* Ulrich Drepper has contributed new, highly-optimized versions of several
3858 string functions for the i486/Pentium family of processors.
3859
71733723 3860* Ulrich Drepper has updated the Linux-specific code, based largely
c709e372 3861 on work done in Hongjiu Lu's version of GNU libc for Linux.
33a934a3
UD
3862 The GNU library now supports Linux versions 2.0.10 and later,
3863 using the ELF object file format (i[3456]86-*-linux).
c709e372 3864
d3669add
RM
3865* Andreas Schwab has ported the C library to Linux/m68k (m68k-*-linux).
3866
33a934a3
UD
3867* David Mosberger-Tang and Richard Henderson have ported the C library
3868 to Linux/Alpha (alpha-*-linux). Richard Henderson contributed the
3869 dynamic linking support for ELF/Alpha.
3870
3871* Richard Henderson contributed several Alpha optimized assembler function
3872 for arithmetic and string handling.
d3669add 3873
c709e372 3874* Ulrich Drepper has contributed a new set of message catalog functions to
40a4b79f
RM
3875 support multiple languages using the <libintl.h> interface, for use with
3876 his new package GNU gettext. Translation volunteers have contributed
3877 catalogs of the library's messages in Spanish, German, and Korean.
3878
3879* For compatibility with XPG4, Ulrich Drepper has contributed the `gencat'
3880 program and the `catgets' function for reading the catalog files it
3881 creates. (The <libintl.h> interface is preferred; we include the
3882 <nl_types.h> interface using `catgets' only for source compatibility with
3883 programs already written to use it.)
71733723
RM
3884
3885* New header file <values.h> gives SVID-compatible names for <limits.h>
3886 constants.
3887
3888* Various new macros, declarations, and small header files for compatibility
3889 with 4.4 BSD.
3890
3891* New function `group_member' is a convenient way to check if a process has
3892 a given effective group ID.
3893
3894* When using GCC 2.7 and later, the socket functions are now declared in a
3895 special way so that passing an argument of type `struct sockaddr_in *',
3896 `struct sockaddr_ns *', or `struct sockaddr_un *' instead of the generic
3897 `struct sockaddr *' type, does not generate a type-clash warning.
3898
3899* New function `error' declared in header file <error.h> is a convenient
6d52618b 3900 function for printing error messages and optionally exiting; this is the
71733723
RM
3901 canonical function used in GNU programs. The new functions `err', `warn',
3902 and friends in header file <err.h> are the canonical 4.4 BSD interface for
3903 doing the same thing.
3904
3905* The <glob.h> interface has several new flags from 4.4 BSD that extend the
3906 POSIX.2 `glob' function to do ~ and {...} expansion.
3907
3908* New function `unsetenv' complements `setenv' for compatibility with 4.4 BSD.
33a934a3 3909 `clearenv' which is used in POSIX.9 is also available.
71733723
RM
3910
3911* New function `getsid' returns session ID number on systems that support it.
3912
f7eac6eb
RM
3913* We have incorporated the 4.4 BSD `db' library (version 1.85). New header
3914 files <db.h> and <mpool.h> provide a rich set of functions for several
3915 types of simple databases stored in memory and in files, and <ndbm.h> is
6d52618b 3916 an old `ndbm'-compatible interface using the `db' functions. Link with
999493cb 3917 `-ldb' to get these functions.
f7eac6eb
RM
3918
3919* New macro `strdupa' copies a string like `strdup', but uses local stack
3920 space from `alloca' instead of dynamic heap space from `malloc'.
52e9a9d1
RM
3921
3922* New function `strnlen' is like `strlen' but searches only a given maximum
33a934a3
UD
3923 number of characters for the null terminator. `stpncpy', `strndup' and
3924 `strndupa' are similar variants for the `stpcpy', `strdup' and `strdupa'
3925 function.
40a4b79f
RM
3926
3927* New function `statfs' in header <sys/statfs.h>.
3928
3929* The new <argz.h> and <envz.h> interfaces contributed by Miles Bader
3930 provide convenient functions for operating on blocks of null-terminated
3931 strings.
3932
3933* A new suite of functions in <utmp.h> handle all the details of reading
3934 and writing the utmp file.
33a934a3
UD
3935
3936* An implementation of the NIS/YP(tm) based NSS service was contributed by
3937 Thorsten Kukuk.
3938
3939* Paul Eggert and Ulrich Drepper modified the `strftime' function to be
3940 completely POSIX compliant and also implemented the extended functionality
3941 to handle alternate digit representation and alternate era date formats.
3942
3943* Ulrich Drepper provided an implementation of the `strptime' function
3944 defined in XPG4.2 which transforms a string into a `struct tm' value.
3945
3946* Paul Eggert provided the tzselect shell script as part of the timezone
3947 code. The shell script makes it easy to select the correct timezone
3948 specification.
3949
3950* The implementation of the malloc family of functions is completely replaced
3951 by a new implementation by Doug Lea with many improvements by Wolfram Gloger.
3952 The implementation uses the mmap function (if available) and it is
3953 optimized for the use in multi threaded programs.
3954
3955* Ulrich Drepper contributed a MD5 "encryption" for the crypt family of
3956 functions. This new functionality is usable by specifying a special
3957 salt string and it is compatible with implementation on *BSD systems.
3958
3959* Lots of functions from the XPG4.2 standard were added by Ulrich Drepper:
3960 `getsubopt' to handle second level command line options, `bsd_signal'
3961 to access BSD style `signal' functionality, the obsolete `regexp' style
3962 expression matcher.
3963
3964* the `lchown' function is available on system which support this
3965 functionality.
3966
3967* The implementation of the shadow password handling function was contributed
3968 by Ulrich Drepper.
3969
3970* David Mosberger-Tang changed the SunRPC implementation to be 64bit safe.
3971
3972* POSIX.1g support was added. The <sys/select.h> header is available,
3973 `isfdtype' and `pselect' are implemented. Craig Metz contributed an
3974 implementation of `getaddrinfo'.
28f540f4
RM
3975\f
3976Version 1.09
3977
3978* For cross-compilation you should now set `BUILD_CC' instead of `HOST_CC'.
3979
3980* New header file <fstab.h> and new functions `getfsspec', `getfsent' and
3981 friends, for parsing /etc/fstab. This code comes from 4.4 BSD.
3982
3983* The new function `daemon' from 4.4 BSD is useful for server programs that
3984 want to put themselves in the background.
3985
3986* Joel Sherrill has contributed support for several standalone boards that
3987 run without an operating system.
3988
3989* `printf', `scanf' and friends now accept a `q' type modifier for long
3990 long int as well as `ll'. Formats using these might be `%qu' or `%lld'.
3991
3992* All of the code taken from BSD (notably most of the math and networking
3993 routines) has been updated from the BSD 4.4-Lite release.
3994
3995* The resolver code has been updated from the BIND-4.9.3-BETA9 release.
3996
3997* The new functions `getdomainname' and `setdomainname' fetch or change the
3998 YP/NIS domain name. These are system calls which exist on systems which
3999 have YP (aka NIS).
4000
4001* The time zone data files have been updated for the latest international
4002 conventions.
4003
4004* The SunRPC programs `portmap' and `rpcinfo' are now installed in
4005 $(sbindir) (usually /usr/local/sbin) instead of $(bindir).
4006\f
4007Version 1.08
4008
4009* The C library now includes support for Sun RPC, from Sun's free
4010 RPCSRC-4.0 distribution. The `portmap', `rpcinfo', and `rpcgen' programs
4011 are included. (There is still no support for YP.)
4012
4013* Tom Quinn has contributed a port of the C library to SGI machines running
4014 Irix 4 (mips-sgi-irix4).
4015
4016* The new `lockf' function is a simplified interface to the locking
4017 facilities of `fcntl', included for compatibility.
4018
4019* New time functions `timegm', `timelocal', and `dysize' for compatibility.
4020
4021* New header file <sys/timeb.h> and new function `ftime' for compatibility.
4022
4023* New header files <poll.h> and <sys/poll.h> and new function `poll' for
4024 compatibility.
4025
4026* The error message printed by `assert' for a failed assertion now includes
4027 the name of the program (if using GNU ld) and the name of the calling
4028 function (with versions of GCC that support this).
4029
4030* The `psignal' function is now declared in <signal.h>, not <stdio.h>.
4031
4032* The library now includes the <sys/mman.h> header file and memory
4033 management functions `mmap', `munmap', `mprotect', `msync', and
4034 `madvise', on systems that support those facilities.
4035
4036* The interface for `mcheck' has changed slightly: the function called to
4037 abort the program when an allocation inconsistency is detected now takes
4038 an argument that indicates the type of failure. The new function
4039 `mprobe' lets you request a consistency check for a particular block at
4040 any time (checks are normally done only when you call `free' or `realloc'
4041 on a block).
4042
4043* It is now possible to easily cross-compile the C library, building on one
4044 system a library to run on another machine and/or operating system. All
4045 you need to do is set the variable `HOST_CC' in `configparms' to the
4046 native compiler for programs to run on the machine you are building on (a
4047 few generator programs are used on Unix systems); set `CC' to the
4048 cross-compiler.
4049
4050* The new function `fexecve' (only implemented on the GNU system) executes
4051 a program file given a file descriptor already open on the file.
4052\f
4053Version 1.07
4054
4055* Brendan Kehoe has contributed most of a port to the DEC Alpha
4056 running OSF/1 (alpha-dec-osf1). He says it is 75% complete.
4057
4058* You can set the variable `libprefix' in `configparms' to specify a prefix
4059 to be prepended to installed library files; this makes it easy to install
4060 the GNU C library to be linked as `-lgnuc' or whatever.
4061
4062* The new `stpncpy' is a cross between `stpcpy' and `strncpy': It
4063 copies a limited number of characters from a string, and returns the
4064 address of the last character written.
4065
4066* You no longer need to check for whether the installed `stddef.h' is
4067 compatible with the GNU C library. configure now checks for you.
4068
4069* You can now define a per-stream `fileno' function to convert the
4070 stream's cookie into an integral file descriptor.
4071
4072* ``malloc (0)'' no longer returns a null pointer. Instead, it
4073 allocates zero bytes of storage, and returns a unique pointer which
4074 you can pass to `realloc' or `free'. The behavior is undefined if
4075 you dereference this pointer.
4076
4077* The C library now runs on Sony NEWS m68k machines running either
4078 NewsOS 3 or NewsOS 4.
4079
4080* The new `syscall' function is a system-dependent primitive function
4081 for invoking system calls. It has the canonical behavior on Unix
4082 systems, including unreliable return values for some calls (such as
4083 `pipe', `fork' and `getppid').
4084
4085* The error code `EWOULDBLOCK' is now obsolete; it is always defined
4086 to `EAGAIN', which is the preferred name. On systems whose kernels
4087 use two distinct codes, the C library now translates EWOULDBLOCK to
4088 EAGAIN in every system call function.
4089\f
4090Version 1.06
4091
4092* The GNU C Library Reference Manual is now distributed with the library.
4093 `make dvi' will produce a DVI file of the printed manual.
4094 `make info' will produce Info files that you can read on line using C-h i
4095 in Emacs or the `info' program.
ea278354 4096 Please send comments on the manual to bug-glibc-manual@gnu.org.
28f540f4
RM
4097
4098* The library now supports SVR4 on i386s (i386-unknown-sysv4).
4099
4100* Brendan Kehoe has contributed a port to Sun SPARCs running Solaris 2.
4101
4102* Jason Merrill has contributed a port to the Sequent Symmetry running
4103 Dynix version 3 (i386-sequent-dynix).
4104
4105* The library has been ported to i386s running SCO 3.2.4 (also known as SCO
4106 ODT 2.0; i386-unknown-sco3.2.4) or SCO 3.2 (i386-unknown-sco3.2).
4107
4108* New function `memory_warnings' lets you arrange to get warnings when
4109 malloc is running out of memory to allocate, like Emacs gives you.
4110
4111* The C library now contains the relocating allocator used in Emacs 19 for
4112 its editing buffers. This allocator (ralloc) minimizes allocation
4113 overhead and fragmentation by moving allocated regions around whenever it
4114 needs to. You always refer to a ralloc'd region with a "handle" (a
4115 pointer to a pointer--an object of type `void **').
4116
4117* There is a new `printf' format: `%m' gives you the string corresponding
4118 to the error code in `errno'.
4119
4120* In `scanf' formats, you can now use `%as' or `%a[' to do the normal `%s'
4121 or `%[' conversion, but instead of filling in a fixed-sized buffer you
4122 pass, the `a' modifier says to fill in a `char **' you pass with a
4123 malloc'd string.
4124
4125* The `fnmatch' function supports the new flag bits `FNM_LEADING_DIR' and
4126 `FNM_CASEFOLD'. `FNM_LEADING_DIR' lets a pattern like `foo*' match a
4127 name like `foo/bar'. `FNM_CASEFOLD' says to ignore case in matching.
4128
4129* `mkstemp' is a traditional Unix function to atomically create and open a
4130 uniquely-named temporary file.
4131\f
4132Version 1.05
4133
4134* The standard location for the file that says what the local timezone is
4135 has changed again. It is now `/usr/local/etc/localtime' (or more
4136 precisely, `${prefix}/etc/localtime') rather than `/etc/localtime'.
4137
4138* The distribution no longer contains any files with names longer than 14
4139 characters.
4140
4141* `struct ttyent' has two new flag bits: TTY_TRUSTED and TTY_CONSOLE.
4142 These are set by the new `trusted' and `console' keywords in `/etc/ttys'.
4143
4144* New functions `ttyslot' and `syslog' from 4.4 BSD.
4145\f
4146Version 1.04
4147
4148* The configuration process has changed quite a bit. The `configure'
4149 script is now used just like the configuration scripts for other GNU
4150 packages. The `sysdeps' directory hierarchy is much rearranged.
4151 The file `INSTALL' explains the new scheme in detail.
4152
4153* The header files no longer need to be processed into ANSI C and
4154 traditional C versions. There is just one set of files to install, and
4155 it will work with ANSI or old C compilers (including `gcc -traditional').
4156
4157* Brendan Kehoe and Ian Lance Taylor have ported the library to the
4158 MIPS DECStation running Ultrix 4.
4159
4160* The Sun 4 startup code (crt0) can now properly load SunOS 4 shared libraries.
4161 Tom Quinn contributed the initial code. The GNU C library can NOT yet be
4162 made itself into a shared library.
4163
4164* Yet further improved support for the i386, running 4.3 BSD-like systems
4165 (such as Mach 3 with the Unix single-server), or System V.
4166
4167* New function `strncasecmp' to do case-insensitive string comparison
4168 with limited length.
4169
4170* New function `strsep' is a reentrant alternative to `strtok'.
4171
4172* New functions `scandir' and `alphasort' for searching directories.
4173
4174* New function `setenv' is a better interface to `putenv'.
4175
4176* Ian Lance Taylor has contributed an implementation of the SVID `ftw'
4177 function for traversing a directory tree.
4178
4179* The GNU obstack package is now also part of the C library.
4180 The new function `open_obstack_stream' creates a stdio stream that
4181 writes onto an obstack; `obstack_printf' and `obstack_vprintf' do
4182 formatted output directly to an obstack.
4183
4184* Miscellaneous new functions: reboot, nice, sigaltstack (4.4 BSD only),
4185 cfmakeraw, getusershell, getpass, swab, getttyent, seteuid, setegid.
4186
4187* `FNM_FILE_NAME' is another name for `FNM_PATHNAME', used with `fnmatch'.
4188
4189* The new functions `strfry' and `memfrob' do mysterious and wonderful
4190 things to your strings.
4191
4192* There are some new test programs: test-fseek, testmb, and testrand.
4193
4194* Some work has been done to begin porting the library to 4.4 BSD and Linux.
4195 These ports are not finished, but are a good starting place for really
4196 supporting those systems.
4197
4198* `/etc/localtime' is now the standard location for the file that says what
4199 the local timezone is, rather than `/usr/local/lib/zoneinfo/localtime'.
4200 This follows the general principle that `/etc' is the place for all local
4201 configuration files.
4202
4203* The C library header files now use `extern "C"' when used by the C++
4204 compiler, so the C library should now work with C++ code.
4205
4206* The header file <bstring.h> is gone. <string.h> now declares bcopy,
56ddf355
UD
4207 bcmp, bzero, and ffs. (Update: nowadays these functions are declared
4208 in <strings.h>.)
28f540f4
RM
4209
4210* Mike Haertel (of GNU e?grep and malloc fame) has written a new sorting
4211 function which uses the `merge sort' algorithm, and is said to be
4212 significantly faster than the old GNU `qsort' function. Merge sort is
4213 now the standard `qsort' function. The new algorithm can require a lot
4214 of temporary storage; so, the old sorting function is called when the
4215 required storage is not available.
4216
4217* The C library now includes Michael Glad's Ultra Fast Crypt, which
4218 provides the Unix `crypt' function, plus some other entry points.
28f540f4
RM
4219
4220* The code and header files taken from 4.4 BSD have been updated with the
4221 latest files released from Berkeley.
4222\f
4223----------------------------------------------------------------------
4224Copyright information:
4225
58b587c1 4226Copyright (C) 1992-2017 Free Software Foundation, Inc.
28f540f4
RM
4227
4228 Permission is granted to anyone to make or distribute verbatim copies
4229 of this document as received, in any medium, provided that the
4230 copyright notice and this permission notice are preserved,
4231 thus giving the recipient permission to redistribute in turn.
4232
4233 Permission is granted to distribute modified versions
4234 of this document, or of portions of it,
4235 under the above conditions, provided also that they
4236 carry prominent notices stating who last changed them.
4237\f
4238Local variables:
4239version-control: never
1086d70d 4240fill-column: 76
557a9213 4241End: