]> git.ipfire.org Git - thirdparty/glibc.git/blame - NEWS
[AARCH64] Rewrite elf_machine_load_address using _DYNAMIC symbol
[thirdparty/glibc.git] / NEWS
CommitLineData
ee9247c3 1GNU C Library NEWS -- history of user-visible changes.
bfff8b1b 2Copyright (C) 1992-2017 Free Software Foundation, Inc.
28f540f4
RM
3See the end for copying conditions.
4
d9814526 5Please send GNU C library bug reports via <http://sourceware.org/bugzilla/>
69be6aaf 6using `glibc' in the "product" field.
58557c22 7\f
dc258ce6
FW
8Version 2.26.1
9
87889967
FW
10Major new features:
11
12* In order to support faster and safer process termination the malloc API
13 family of functions will no longer print a failure address and stack
14 backtrace after detecting heap corruption. The goal is to minimize the
15 amount of work done after corruption is detected and to avoid potential
16 security issues in continued process execution. Reducing shutdown time
17 leads to lower overall process restart latency, so there is benefit both
18 from a security and performance perspective.
19
6043d77a
AS
20Security related changes:
21
22 CVE-2009-5064: The ldd script would sometimes run the program under
23 examination directly, without preventing code execution through the
24 dynamic linker. (The glibc project disputes that this is a security
25 vulnerability; only trusted binaries must be examined using the ldd
26 script.)
27
a76376df
PE
28 CVE-2017-15670: The glob function, when invoked with GLOB_TILDE,
29 suffered from a one-byte overflow during ~ operator processing (either
30 on the stack or the heap, depending on the length of the user name).
31 Reported by Tim Rühsen.
32
6f9f307b
FW
33 CVE-2017-15671: The glob function, when invoked with GLOB_TILDE,
34 would sometimes fail to free memory allocated during ~ operator
35 processing, leading to a memory leak and, potentially, to a denial
36 of service.
37
0890d537
AJ
38 CVE-2017-15804: The glob function, when invoked with GLOB_TILDE and
39 without GLOB_NOESCAPE, could write past the end of a buffer while
f1cf98b5
PE
40 unescaping user names. Reported by Tim Rühsen.
41
df8c219c
AS
42 CVE-2017-17426: The malloc function, when called with an object size near
43 the value SIZE_MAX, would return a pointer to a buffer which is too small,
44 instead of NULL. This was a regression introduced with the new malloc
45 thread cache in glibc 2.26. Reported by Iain Buclaw.
46
43b3cb59
FW
47 CVE-2017-1000408: Incorrect array size computation in _dl_init_paths leads
48 to the allocation of too much memory. (This is not a security bug per se,
49 it is mentioned here only because of the CVE assignment.) Reported by
50 Qualys.
51
633e2f7f
FW
52 CVE-2017-1000409: Buffer overflow in _dl_init_paths due to miscomputation
53 of the number of search path components. (This is not a security
54 vulnerability per se because no trust boundary is crossed if the fix for
55 CVE-2017-1000366 has been applied, but it is mentioned here only because
56 of the CVE assignment.) Reported by Qualys.
57
4ebd0c41
AJ
58 CVE-2017-16997: Incorrect handling of RPATH or RUNPATH containing $ORIGIN
59 for AT_SECURE or SUID binaries could be used to load libraries from the
60 current directory.
61
fabef2ed
DL
62 CVE-2018-1000001: Buffer underflow in realpath function when getcwd function
63 succeeds without returning an absolute path due to unexpected behaviour
64 of the Linux kernel getcwd syscall. Reported by halfdog.
65
dc258ce6
FW
66The following bugs are resolved with this release:
67
6043d77a 68 [16750] ldd: Never run file directly.
82b16632 69 [17956] crypt: Use NSPR header files in addition to NSS header files
7d2672a4 70 [20532] getaddrinfo: More robust handling of dlopen failures
2aa1a7a8 71 [21242] assert: Suppress pedantic warning caused by statement expression
f82a6fc2 72 [21265] x86-64: Use fxsave/xsave/xsavec in _dl_runtime_resolve
3aeab55e
GG
73 [21780] posix: Set p{read,write}v2 to return ENOTSUP
74 [21871] x86-64: Use _dl_runtime_resolve_opt only with AVX512F
dc258ce6 75 [21885] getaddrinfo: Release resolver context on error in gethosts
a71a3374 76 [21915] getaddrinfo: incorrect result handling for NSS service modules
79663315 77 [21922] getaddrinfo with AF_INET(6) returns EAI_NONAME, not EAI_NODATA
c2921b17 78 [21930] Do not use __builtin_types_compatible_p in C++ mode
30243468 79 [21932] Unpaired __resolv_context_get in generic get*_r implementation
3aeab55e 80 [21941] powerpc: Restrict xssqrtqp operands to Vector Registers
fb9a781e 81 [21972] assert macro requires operator== (int) for its argument type
fdf58ebc
JM
82 [21982] string: stratcliff.c: error: assuming signed overflow does not
83 occur with -O3
b1b8d8aa 84 [21987] Fix sparc32 bits/long-double.h
fdf58ebc 85 [22051] libc: zero terminator in the middle of glibc's .eh_frame
73a92363 86 [22052] malloc failed to compile with GCC 7 and -O3
05155f07 87 [22078] nss_files performance issue in hosts multi mode
b2c78ae6 88 [22093] x86: Add x86_64 to x86-64 HWCAP
905a6129 89 [22095] resolv: Fix memory leak with OOM during resolv.conf parsing
27233446 90 [22096] resolv: __resolv_conf_attach must not free passed conf object
d5c6dea2 91 [22111] malloc: per thread cache is not returned when thread exits
f43ead29 92 [22145] ttyname gives up too early in the face of namespaces
d37c951f 93 [22146] Let fpclassify use the builtin when optimizing for size in C++ mode
fdf58ebc 94 [22225] math: nearbyint arithmetic moved before feholdexcept
3b10c5d2 95 [22235] Add C++ versions of iscanonical for ldbl-96 and ldbl-128ibm
f8279a4b 96 [22296] Let signbit use the builtin in C++ mode with gcc < 6.x
4b692dff 97 [22299] x86-64: Don't set GLRO(dl_platform) to NULL
b1b8d8aa 98 [22320] glob: Fix one-byte overflow (CVE-2017-15670)
2e78ea7a 99 [22321] sysconf: Fix missing definition of UIO_MAXIOV on Linux
04acd597 100 [22322] libc: [mips64] wrong bits/long-double.h installed
305f4f05 101 [22325] glibc: Memory leak in glob with GLOB_TILDE (CVE-2017-15671)
df8c219c 102 [22375] malloc returns pointer from tcache instead of NULL (CVE-2017-17426)
89d6a658 103 [22636] PTHREAD_STACK_MIN is too small on x86-64
98f244e2 104 [22627] $ORIGIN in $LD_LIBRARY_PATH is substituted twice
0b5cdd80 105 [22637] nptl: Fix stack guard size accounting
fabef2ed
DL
106 [22679] getcwd(3) can succeed without returning an absolute path
107 (CVE-2018-1000001)
51600b0f 108 [22715] x86-64: Properly align La_x86_64_retval to VEC_SIZE
dc258ce6 109\f
58557c22
SP
110Version 2.26
111
2b2ccd0c
ZW
112Major new features:
113
d5c3fafc
DD
114* A per-thread cache has been added to malloc. Access to the cache requires
115 no locks and therefore significantly accelerates the fast path to allocate
116 and free small amounts of memory. Refilling an empty cache requires locking
117 the underlying arena. Performance measurements show significant gains in a
118 wide variety of user workloads. Workloads were captured using a special
119 instrumented malloc and analyzed with a malloc simulator. Contributed by
120 DJ Delorie with the help of Florian Weimer, and Carlos O'Donell.
121
925fac77
MF
122* Unicode 10.0.0 Support: Character encoding, character type info, and
123 transliteration tables are all updated to Unicode 10.0.0, using
0b38d66a 124 generator scripts contributed by Mike FABIAN (Red Hat).
a0e52598
MF
125 These updates cause user visible changes, especially the changes in
126 wcwidth for many emoji characters cause problems when emoji sequences
127 are rendered with pango, see for example:
128 https://bugzilla.gnome.org/show_bug.cgi?id=780669#c5
58557c22 129
2b2ccd0c
ZW
130* Collation of Hungarian has been overhauled and is now consistent with "The
131 Rules of Hungarian Orthography, 12th edition" (Bug 18934). Contributed by
132 Egmont Koblinger.
e4e79484 133
2b2ccd0c 134* Improvements to the DNS stub resolver, contributed by Florian Weimer:
025b33ae 135
7e368000
JM
136 - The GNU C Library will now detect when /etc/resolv.conf has been
137 modified and reload the changed configuration. The new resolver option
138 “no-reload” (RES_NORELOAD) disables this behavior.
daeb1fa2 139
7e368000
JM
140 - The GNU C Library now supports an arbitrary number of search domains
141 (configured using the “search” directive in /etc/resolv.conf);
142 previously, there was a hard limit of six domains. For backward
143 compatibility, applications that directly modify the ‘_res’ global
144 object are still limited to six search domains.
139ace95 145
7e368000
JM
146 - When the “rotate” (RES_ROTATE) resolver option is active, the GNU C
147 Library will now randomly pick a name server from the configuration as a
148 starting point. (Previously, the second name server was always used.)
cd354a38 149
2b2ccd0c
ZW
150* The tunables feature is now enabled by default. This allows users to tweak
151 behavior of the GNU C Library using the GLIBC_TUNABLES environment variable.
d8cee557 152
2b2ccd0c
ZW
153* New function reallocarray, which resizes an allocated block (like realloc)
154 to the product of two sizes, with a guaranteed clean failure upon integer
155 overflow in the multiplication. Originally from OpenBSD, contributed by
156 Dennis Wölfing and Rüdiger Sonderfeld.
f0be25b6 157
2b2ccd0c
ZW
158* New wrappers for the Linux-specific system calls preadv2 and pwritev2.
159 These are extended versions of preadv and pwritev, respectively, taking an
160 additional flags argument. The set of supported flags depends on the
161 running kernel; full support currently requires kernel 4.7 or later.
8082d91e 162
2b2ccd0c
ZW
163* posix_spawnattr_setflags now supports the flag POSIX_SPAWN_SETSID, to
164 create a new session ID for the spawned process. This feature is
165 scheduled to be added to the next major revision of POSIX; for the time
166 being, it is available under _GNU_SOURCE.
2e0bbbfb 167
2b2ccd0c
ZW
168* errno.h is now safe to use from C-preprocessed assembly language on all
169 supported operating systems. In this context, it will only define the
170 Exxxx constants, as preprocessor macros expanding to integer literals.
12d2dd70 171
2b2ccd0c 172* On ia64, powerpc64le, x86-32, and x86-64, the math library now implements
8d6cba41
JM
173 128-bit floating point as defined by ISO/IEC/IEEE 60559:2011 (IEEE
174 754-2008) and ISO/IEC TS 18661-3:2015. Contributed by Paul E. Murphy,
175 Gabriel F. T. Gomes, Tulio Magno Quites Machado Filho, and Joseph Myers.
2c0b90ab 176
2b2ccd0c 177 To compile programs that use this feature, the compiler must support
8d6cba41
JM
178 128-bit floating point with the type name _Float128 (as defined by TS
179 18661-3) or __float128 (the nonstandard name used by GCC for C++, and for
180 C prior to version 7). _GNU_SOURCE or __STDC_WANT_IEC_60559_TYPES_EXT__
181 must be defined to make the new interfaces visible.
182
183 The new functions and macros correspond to those present for other
184 floating-point types (except for a few obsolescent interfaces not
185 supported for the new type), with F128 or f128 suffixes; for example,
186 strtof128, HUGE_VAL_F128 and cosf128. Following TS 18661-3, there are no
187 printf or scanf formats for the new type; the strfromf128 and strtof128
188 interfaces should be used instead.
f819dbea 189
2b2ccd0c
ZW
190Deprecated and removed features, and other changes affecting compatibility:
191
192* The synchronization that pthread_spin_unlock performs has been changed to
193 now be equivalent to a C11 atomic store with release memory order to the
194 spin lock's memory location. Previously, several (but not all)
195 architectures used stronger synchronization (e.g., containing what is
196 often called a full barrier). This change can improve performance, but
197 may affect odd fringe uses of spin locks that depend on the previous
198 behavior (e.g., using spin locks as atomic variables to try to implement
199 Dekker's mutual exclusion algorithm).
200
201* The port to Native Client running on ARMv7-A (--host=arm-nacl) has been
202 removed.
203
204* Sun RPC is deprecated. The rpcgen program, librpcsvc, and Sun RPC headers
7e368000 205 will only be built and installed when the GNU C Library is configured with
2b2ccd0c
ZW
206 --enable-obsolete-rpc. This allows alternative RPC implementations, such
207 as TIRPC or rpcsvc-proto, to be used.
208
209* The NIS(+) name service modules, libnss_nis, libnss_nisplus, and
210 libnss_compat, are deprecated, and will not be built or installed by
211 default.
212
213 The NIS(+) support library, libnsl, is also deprecated. By default, a
214 compatibility shared library will be built and installed, but not headers
215 or development libraries. Only a few NIS-related programs require this
7e368000
JM
216 library. (In particular, the GNU C Library has never required programs
217 that use 'gethostbyname' to be linked with libnsl.)
2b2ccd0c
ZW
218
219 Replacement implementations based on TIRPC, which additionally support
220 IPv6, are available from <https://github.com/thkukuk/>. The configure
221 option --enable-obsolete-nsl will cause libnsl's headers, and the NIS(+)
222 name service modules, to be built and installed.
223
224* The DNS stub resolver no longer performs EDNS fallback. If EDNS or DNSSEC
225 support is enabled, the configured recursive resolver must support EDNS.
226 (Responding to EDNS-enabled queries with responses which are not
227 EDNS-enabled is fine, but FORMERR responses are not.)
228
229* res_mkquery and res_nmkquery no longer support the IQUERY opcode. DNS
230 servers have not supported this opcode for a long time.
5b757a51 231
6781d8e6
FW
232* The _res_opcodes variable has been removed from libresolv. It had been
233 exported by accident.
234
2b2ccd0c
ZW
235* <string.h> no longer includes inline versions of any string functions,
236 as this kind of optimization is better done by the compiler. The macros
237 __USE_STRING_INLINES and __NO_STRING_INLINES no longer have any effect.
238
239* The nonstandard header <xlocale.h> has been removed. Most programs should
240 use <locale.h> instead. If you have a specific need for the definition of
241 locale_t with no other declarations, please contact
242 libc-alpha@sourceware.org and explain.
243
244* The obsolete header <sys/ultrasound.h> has been removed.
245
246* The obsolete signal constant SIGUNUSED is no longer defined by <signal.h>.
247
248* The obsolete function cfree has been removed. Applications should use
249 free instead.
250
251* The stack_t type no longer has the name struct sigaltstack. This changes
252 the C++ name mangling for interfaces involving this type.
253
254* The ucontext_t type no longer has the name struct ucontext. This changes
255 the C++ name mangling for interfaces involving this type.
256
257* On M68k GNU/Linux and MIPS GNU/Linux, the fpregset_t type no longer has
258 the name struct fpregset. On Nios II GNU/Linux, the mcontext_t type no
259 longer has the name struct mcontext. On SPARC GNU/Linux, the struct
260 mc_fq, struct rwindow, struct fpq and struct fq types are no longer
261 defined in sys/ucontext.h, the mc_fpu_t type no longer has the name struct
262 mc_fpu, the gwindows_t type no longer has the name struct gwindows and the
263 fpregset_t type no longer has the name struct fpu. This changes the C++
264 name mangling for interfaces involving those types.
265
266* On S/390 GNU/Linux, the constants defined by <sys/ptrace.h> have been
267 synced with the kernel:
268
269 - PTRACE_GETREGS, PTRACE_SETREGS, PTRACE_GETFPREGS and PTRACE_SETFPREGS
270 are not supported on this architecture and have been removed.
271
272 - PTRACE_SINGLEBLOCK, PTRACE_SECCOMP_GET_FILTER, PTRACE_PEEKUSR_AREA,
273 PTRACE_POKEUSR_AREA, PTRACE_GET_LAST_BREAK, PTRACE_ENABLE_TE,
274 PTRACE_DISABLE_TE and PTRACE_TE_ABORT_RAND have been added.
275
276 Programs that assume the GET/SETREGS ptrace requests are universally
277 available will now fail to build, instead of malfunctioning at runtime.
278
279Changes to build and runtime requirements:
280
281* Linux kernel 3.2 or later is required at runtime, on all architectures
282 supported by that kernel. (This is a change from version 2.25 only for
283 x86-32 and x86-64.)
284
7e368000 285* GNU Binutils 2.25 or later is now required to build the GNU C Library.
2b2ccd0c 286
7e368000
JM
287* On most architectures, GCC 4.9 or later is required to build the GNU C
288 Library. On powerpc64le, GCC 6.2 or later is required.
2b2ccd0c
ZW
289
290 Older GCC versions and non-GNU compilers are still supported when
7e368000
JM
291 compiling programs that use the GNU C Library. (We do not know exactly
292 how old, and some GNU extensions to C may be _de facto_ required. If you
293 are interested in helping us make this statement less vague, please
2b2ccd0c 294 contact libc-alpha@sourceware.org.)
aef16cc8 295
58557c22
SP
296Security related changes:
297
e14a2772 298* The DNS stub resolver limits the advertised UDP buffer size to 1200 bytes,
e1113af3
SP
299 to avoid fragmentation-based spoofing attacks (CVE-2017-12132).
300
301* LD_LIBRARY_PATH is now ignored in binaries running in privileged AT_SECURE
302 mode to guard against local privilege escalation attacks (CVE-2017-1000366).
303
304* Avoid printing a backtrace from the __stack_chk_fail function since it is
305 called on a corrupt stack and a backtrace is unreliable on a corrupt stack
306 (CVE-2010-3192).
307
308* A use-after-free vulnerability in clntudp_call in the Sun RPC system has been
309 fixed (CVE-2017-12133).
58557c22
SP
310
311The following bugs are resolved with this release:
312
e061bd17
SP
313 [984] network: Respond to changed resolv.conf in gethostbyname
314 [5010] network: sunrpc service cleanup causes unwanted port mapper traffic
315 [12068] localedata: sc_IT: misspelled yesexpr/day/abday/mon/abmon/date_fmt
316 fields
317 [12189] libc: __stack_chk_fail should not attempt a backtrace
318 (CVE-2010-3192)
319 [14096] time: Race condition on timezone/tst-timezone.out
320 [14172] localedata: az_IR: new locale
321 [14995] build: glibc fails to build if gold is the default linker, even if
322 ld.bfd is available
323 [15998] build: [powerpc] Set arch_minimum_kernel for powerpc LE
324 [16637] network: inet_pton function is accepting IPv6 with bad format
325 [16640] string: string/strtok.c: undefined behaviour inconsistent between
326 x86 and other generic code
327 [16875] localedata: ko_KR: fix lang_name
328 [17225] localedata: ar_SY: localized month names for May and June are
329 incorrect
330 [17297] localedata: da_DK: wrong date_fmt string
331 [18907] stdio: Incorrect order of __wur __THROW in <printf.h>
332 [18934] localedata: hu_HU: collate: fix multiple bugs and add tests
333 [18988] nptl: pthread wastes memory with mlockall(MCL_FUTURE)
334 [19066] localedata: ar_SA abbreviated day and month names are in English
335 [19569] network: resolv: Support an arbitrary number of search domains
336 [19570] network: Implement random DNS server selection in the stub
337 resolver
338 [19838] locale: localedef fails on PA-RISC
339 [19919] localedata: iso14651_t1_common: Correct the Malayalam sorting
340 order of 0D36 and 0D37
341 [19922] localedata: iso14651_t1_common: Define collation for Malayalam
342 chillu characters
343 [20098] libc: FAIL: debug/backtrace-tst on hppa
344 [20257] network: sunrpc: clntudp_call does not enforce timeout when
345 receiving data
346 [20275] localedata: locale day/abday/mon/abmon should not have trailing
347 whitespace
348 [20313] localedata: Update locale data to Unicode 9.0
349 [20424] manual: Document how to provide a malloc replacement
350 [20496] localedata: agr_PE: new language locale Awajún / Aguaruna (agr)
351 for Peru
352 [20686] locale: Add el_GR@euro to SUPPORTED.
353 [20831] dynamic-link: _dl_map_segments does not test for __mprotect
354 failures consistently
355 [21015] dynamic-link: Document and fix --enable-bind-now
356 [21016] nptl: pthread_cond support is broken on hppa
357 [21029] libc: glibc-2.23 (and later) fails to compile with -fno-omit-
358 frame-pointer on i386
359 [21049] libc: segfault in longjmp_chk() due to clobbered processor
360 register
361 [21075] libc: unused assigment to %g4 in sparc/sparc{64,32}/clone.S
362 [21088] libc: Build fails with --enable-static-nss
363 [21094] math: cosf(1.57079697) has 3 ulp error on targets where the
364 generic c code is used
365 [21109] libc: Tunables broken on big-endian
366 [21112] math: powf has large ulp errors with base close to 1 and exponent
367 around 4000
368 [21115] network: sunrpc: Use-after-free in error path in clntudp_call
369 (CVE-2017-12133)
370 [21120] malloc: glibc malloc is incompatible with GCC 7
371 [21130] math: Incorrect return from y0l (-inf) and y1l (-inf) when linking
372 with -lieee
373 [21134] math: Exception (divide by zero) not set for y0/y1 (0.0) and y0/y1
374 (-0.0) when linking with -lieee
375 [21171] math: log10, log2 and lgamma return incorrect results
376 [21179] libc: handle R_SPARC_DISP64 and R_SPARC_REGISTER relocs
377 [21182] libc: __memchr_sse2: regression in glibc-2.25 on i686
378 [21207] localedata: ce_RU: update weekdays from CLDR
379 [21209] dynamic-link: LD_HWCAP_MASK read in setuid binaries
380 [21217] localedata: Update months from CLDR-31
381 [21232] libc: miss posix_fadvise64 on MIPS64 when static linking
382 [21243] libc: support_delete_temp_file should issue warning for failed
383 remove()
384 [21244] libc: support resolv_test_start() socket fd close should be
385 checked for errors.
386 [21253] libc: localedef randomly segfaults when using -fstack-check due to
387 new posix_spawn implementation
388 [21258] dynamic-link: Branch predication in _dl_runtime_resolve_avx512_opt
389 leads to lower CPU frequency
390 [21259] libc: [alpha] termios.h missing IXANY for POSIX
391 [21261] libc: [sparc64] bits/setjmp.h namespace
392 [21267] network: [mips] bits/socket.h IOC* namespace
393 [21268] libc: [alpha] termios.h NL2, NL3 namespace
394 [21270] libc: mmap64 silently truncates large offset values
395 [21275] libc: posix_spawn always crashes on ia64 now
396 [21277] libc: [alpha] termios.h missing IUCLC for UNIX98 and older
397 [21280] math: [powerpc] logbl for POWER7 return incorrect results
398 [21289] libc: Incorrect declaration for 32-bit platforms with
399 _FILE_OFFSET_BITS=64 causes build error
400 [21295] network: GETAI(AF_UNSPEC) drops IPv6 addresses if nss module does
401 not support gethostbyname4_r
402 [21298] nptl: rwlock can deadlock on frequent reader/writer phase
403 switching
404 [21338] malloc: mallopt M_ARENA_MAX doesn't set the maximum number of
405 arenas
406 [21340] libc: Support POSIX_SPAWN_SETSID
407 [21357] libc: unwind-dw2-fde deadlock when using AddressSanitizer
408 [21359] network: ns_name_pack needs additional byte in destination buffer
409 [21361] network: resolv: Reduce advertised EDNS0 buffer size to guard
410 against fragmentation attacks (CVE-2017-12132)
411 [21369] network: resolv: Remove EDNS fallback
412 [21371] libc: Missing timespec definition when compiled with _XOPEN_SOURCE
413 and _POSIX_C_SOURCE
414 [21386] nptl: Assertion in fork for distinct parent PID is incorrect
415 [21391] dynamic-link: x86: Set dl_platform and dl_hwcap from CPU features
416 [21393] stdio: Missing dup3 error check in freopen, freopen64
417 [21396] libc: Use AVX2 memcpy/memset on Skylake server
418 [21399] localedata: Bad description for U00EC in
419 localedata/charmaps/CP1254
420 [21411] malloc: realloc documentation error
421 [21426] network: sys/socket.h uio.h namespace
422 [21428] libc: [aarch64] tst-backtrace5 testsuite failure
423 [21445] libc: signal.h bsd_signal namespace
424 [21455] network: Network headers stdint.h namespace
425 [21474] network: resolv: res_init does not use RES_DFLRETRY (2) but 4 for
426 retry value
427 [21475] network: resolv: Overlong search path is truncated mid-label
428 [21511] libc: sigstack namespace
429 [21512] libc: clone() ends up calling exit_group() through _exit() wrapper
430 [21514] libc: sysdeps/unix/sysv/linux/sys/syscall.h:31:27: fatal error:
431 bits/syscall.h: No such file or directory
432 [21517] libc: struct sigaltstack namespace
433 [21528] dynamic-link: Duplicated minimal strtoul implementations in ld.so
434 [21533] localedata: Update locale data to Unicode 10.0
435 [21537] libc:
436 ../sysdeps/unix/sysv/linux/s390/s390-32/__makecontext_ret.S:44: Error:
437 junk at end of line, first unrecognized character is `@'
438 [21538] libc: SIG_HOLD missing for XPG4
439 [21539] libc: S390: Mismatch between kernel and glibc ptrace.h with
440 request 12: PTRACE_SINGLEBLOCK vs PTRACE_GETREGS.
441 [21542] libc: Use conservative default for sysconf (_SC_NPROCESSORS_ONLN)
442 [21543] libc: sigevent namespace
443 [21548] libc: [mips] get/set/make/swap context for MIPS O32 assume wrong
444 size for general purpose registers in mcontext_t structure
445 [21550] libc: sigwait namespace
446 [21552] libc: XPG4 bsd_signal namespace
447 [21554] libc: sigpause namespace
448 [21560] libc: sys/wait.h signal.h namespace
449 [21561] libc: waitid namespace
450 [21573] nptl: GCC 7: /usr/bin/install: cannot remove
451 '/usr/include/stdlib.h': Permission denied
452 [21575] libc: sys/wait.h missing struct rusage definition
453 [21584] libc: sigaltstack etc namespace
454 [21597] libc: siginterrupt namespace
455 [21607] math: hppa: FAIL: math/test-tgmath
456 [21609] dynamic-link: Incomplete workaround for GCC __tls_get_addr ABI
457 issue on x86-64
458 [21622] libc: [tile] missing SA_* for POSIX.1:2008
459 [21624] dynamic-link: ld.so: Unsafe alloca allows local attackers to alias
460 stack and heap (CVE-2017-1000366)
461 [21625] libc: wait3 namespace
462 [21654] nss: Incorrect pointer alignment in NSS group merge result
463 construction
464 [21657] network: Parse interface zone id for node-local multicast
465 [21662] string: memcmp-avx2-movbe.S lacks saturating subtraction for
466 between_2_3
467 [21666] libc: .symver is used on common symbol
468 [21668] network: resolv: res_init cross-thread broadcast introduces race
469 conditions
470 [21687] math: tgmath.h totalorder, totalordermag return type
471 [21694] locale: Current Glibc Locale Does Not Support Tok-Pisin and Fiji
472 Hindi Locale
473 [21696] libc: Incorrect assumption of of __cpu_mask in
474 posix/sched_cpucount.c
475 [21697] libc: sysdeps/posix/spawni.c: 2 * suspicious condition ?
476 [21706] localedata: yesstr and nostr are missing for Breton [LC_MESSAGES]
477 locale
478 [21707] math: ppc64le: Invalid IFUNC resolver from libgcc calls getauxval,
479 leading to relocation crash
480 [21709] libc: resolv_conf.c:552: update_from_conf: Assertion
481 `resolv_conf_matches (resp, conf)' failed.
482 [21710] localedata: Added Samoan language locale for Samoa
483 [21711] localedata: Pashto yesstr/nostr locale are missing
484 [21715] nptl: sysdeps/nptl/bits/pthreadtypes.h: typedef guard
485 __have_pthread_attr_t can cause redefinition of typedef ‘pthread_attr_t’
486 [21721] localedata: Incorrect Full Weekday names for ks_IN@devanagari
487 [21723] localedata: yesstr/nostr missing for Chinese language locale
488 [21724] localedata: yesstr and nostr are missing for Xhosa [LC_MESSAGES]
489 locale
490 [21727] localedata: yesstr and nostr are missing for Tsonga [LC_MESSAGES]
491 locale
492 [21728] localedata: New Locale for Tongan language
493 [21729] localedata: incorrect LC_NAME fields for hi_IN
494 [21733] localedata: yesstr and nostr are missing for zh_HK
495 [21734] localedata: Missing yesstr and nostr are for kw_GB
496 [21738] libc: misc/tst-preadvwritev2 and misc/tst-preadvwritev64v2 fail
497 [21741] libc: Undefined __memmove_chk_XXX and __memset_chk_XXX in libc.a
498 [21742] libc: _dl_num_cache_relocations is undefined in libc.a
499 [21743] localedata: ks_IN@devanagari: abday strings mismatch the day
500 strings
501 [21744] libc: Tests failing on --enable-tunables --enable-stack-
502 protector=all
503 [21749] localedata: Wrong abbreviated day name (“abday”) for
504 ar_JO/ar_LB/ar_SY
505 [21756] localedata: missing yesstr, nostr for nds_DE and nds_NL
506 [21757] localedata: missing yesstr, nostr for pap_AW and pap_CW
507 [21759] localedata: missing yesstr and nostr for Tigrinya
508 [21760] localedata: Fix LC_MESSAGES and LC_ADDRESS for anp_IN
509 [21766] localedata: Wrong LC_MESSAGES for om_ET Locale
510 [21767] localedata: Missing Bislama locales
511 [21768] localedata: Missing yesstr and nostr for aa_ET
512 [21770] localedata: Missing Field in li_NL
513 [21778] nptl: Robust mutex may deadlock
514 [21779] libc: MicroBlaze segfaults when loading libpthread
515 [21783] localedata: Fix int_select international_call_prefixes
516 [21784] localedata: Inconsistency in country_isbn
517 [21788] localedata: Missing Country Postal Abbreviations
518 [21794] localedata: Added-country_isbn-for-Italy
519 [21795] localedata: Add/Fix country_isbn for France
520 [21796] localedata: Added country_isbn for Republic of Korea
521 [21797] localedata: Fix inconsistency in country_isbn and missing prefixes
522 [21799] localedata: Added int_select international_call_prefixes
523 [21801] localedata: Added int_select international_call_prefixes
524 [21804] nptl: Double semicolon in thread-shared-types.h
525 [21807] localedata: LC_ADDRESS fix for pap_CW
526 [21808] localedata: Fix LC_ADDRESS for pap_AW
527 [21821] localedata: Added country_name in mai_IN
528 [21822] localedata: Fix LC_TIME for mai_IN
529 [21823] localedata: missing yesstr, nostr for sa_IN
530 [21825] localedata: Fix name_mrs for mag_IN
531 [21828] localedata: 2.26 changelog should mention user visible changes
532 with unicode 9.0
533 [21835] localedata: Added Maithili language locale for Nepal
534 [21838] localedata: Removed redundant data for the_NP
535 [21839] localedata: Fix LC_MONETARY for ta_LK
536 [21844] localedata: Fix Latin characters and Months Sequence.
537 [21848] localedata: Fix mai_NP Title Name
58557c22 538
d5b396c1 539\f
e720d3d9
CD
540Version 2.25
541
48789000
JM
542* The feature test macro __STDC_WANT_LIB_EXT2__, from ISO/IEC TR
543 24731-2:2010, is supported to enable declarations of functions from that
544 TR. Note that not all functions from that TR are supported by the GNU C
545 Library.
e720d3d9 546
bf91be88
JM
547* The feature test macro __STDC_WANT_IEC_60559_BFP_EXT__, from ISO/IEC TS
548 18661-1:2014, is supported to enable declarations of functions and macros
a5ac5676 549 from that TS. Note that not all features from that TS are supported by
bf91be88
JM
550 the GNU C Library.
551
412cb261
JM
552* The feature test macro __STDC_WANT_IEC_60559_FUNCS_EXT__, from ISO/IEC TS
553 18661-4:2015, is supported to enable declarations of functions and macros
554 from that TS. Note that most features from that TS are not supported by
555 the GNU C Library.
556
c0307377
ZW
557* The nonstandard feature selection macros _REENTRANT and _THREAD_SAFE are
558 now treated as compatibility synonyms for _POSIX_C_SOURCE=199506L.
559 Since the GNU C Library defaults to a much newer revision of POSIX, this
560 will only affect programs that specifically request an old conformance
561 mode. For instance, a program compiled with -std=c89 -D_REENTRANT will
562 see a change in the visible declarations, but a program compiled with
563 just -D_REENTRANT, or -std=c99 -D_POSIX_C_SOURCE=200809L -D_REENTRANT,
564 will not.
565
566 Some C libraries once required _REENTRANT and/or _THREAD_SAFE to be
567 defined by all multithreaded code, but glibc has not required this for
568 many years.
569
dbab6577
ZW
570* The inclusion of <sys/sysmacros.h> by <sys/types.h> is deprecated. This
571 means that in a future release, the macros “major”, “minor”, and “makedev”
572 will only be available from <sys/sysmacros.h>.
573
574 These macros are not part of POSIX nor XSI, and their names frequently
575 collide with user code; see for instance glibc bug 19239 and Red Hat bug
576 130601. <stdlib.h> includes <sys/types.h> under _GNU_SOURCE, and C++ code
577 presently cannot avoid being compiled under _GNU_SOURCE, exacerbating the
578 problem.
579
ec94343f 580* New <fenv.h> features from TS 18661-1:2014 are added to libm: the
c0b43536
JM
581 fesetexcept, fetestexceptflag, fegetmode and fesetmode functions, the
582 femode_t type and the FE_DFL_MODE and FE_SNANS_ALWAYS_SIGNAL macros.
5146356f 583
a292f45a
JM
584* Integer width macros from TS 18661-1:2014 are added to <limits.h>:
585 CHAR_WIDTH, SCHAR_WIDTH, UCHAR_WIDTH, SHRT_WIDTH, USHRT_WIDTH, INT_WIDTH,
5b17fd0d
JM
586 UINT_WIDTH, LONG_WIDTH, ULONG_WIDTH, LLONG_WIDTH, ULLONG_WIDTH; and to
587 <stdint.h>: INT8_WIDTH, UINT8_WIDTH, INT16_WIDTH, UINT16_WIDTH,
588 INT32_WIDTH, UINT32_WIDTH, INT64_WIDTH, UINT64_WIDTH, INT_LEAST8_WIDTH,
589 UINT_LEAST8_WIDTH, INT_LEAST16_WIDTH, UINT_LEAST16_WIDTH,
590 INT_LEAST32_WIDTH, UINT_LEAST32_WIDTH, INT_LEAST64_WIDTH,
591 UINT_LEAST64_WIDTH, INT_FAST8_WIDTH, UINT_FAST8_WIDTH, INT_FAST16_WIDTH,
592 UINT_FAST16_WIDTH, INT_FAST32_WIDTH, UINT_FAST32_WIDTH, INT_FAST64_WIDTH,
593 UINT_FAST64_WIDTH, INTPTR_WIDTH, UINTPTR_WIDTH, INTMAX_WIDTH,
594 UINTMAX_WIDTH, PTRDIFF_WIDTH, SIG_ATOMIC_WIDTH, SIZE_WIDTH, WCHAR_WIDTH,
595 WINT_WIDTH.
a292f45a 596
d942e95c
JM
597* New <math.h> features are added from TS 18661-1:2014:
598
f82a4bdb
JM
599 - Signaling NaN macros: SNANF, SNAN, SNANL.
600
423c2b9d
JM
601 - Nearest integer functions: roundeven, roundevenf, roundevenl, fromfp,
602 fromfpf, fromfpl, ufromfp, ufromfpf, ufromfpl, fromfpx, fromfpxf,
603 fromfpxl, ufromfpx, ufromfpxf, ufromfpxl.
41c67149 604
55a38f82
JM
605 - llogb functions: the llogb, llogbf and llogbl functions, and the
606 FP_LLOGB0 and FP_LLOGBNAN macros.
607
525f8039
JM
608 - Max-min magnitude functions: fmaxmag, fmaxmagf, fmaxmagl, fminmag,
609 fminmagf, fminmagl.
610
1e7c8fcc
JM
611 - Comparison macros: iseqsig.
612
29cb9293 613 - Classification macros: iscanonical, issubnormal, iszero.
d942e95c 614
cc6a8d74
JM
615 - Total order functions: totalorder, totalorderf, totalorderl,
616 totalordermag, totalordermagf, totalordermagl.
5e9d98a3 617
eaf5ad0b
JM
618 - Canonicalize functions: canonicalize, canonicalizef, canonicalizel.
619
eb3c12c7 620 - NaN functions: getpayload, getpayloadf, getpayloadl, setpayload,
457663a7 621 setpayloadf, setpayloadl, setpayloadsig, setpayloadsigf, setpayloadsigl.
f8e8b8ed 622
f3b904d9
JM
623* The functions strfromd, strfromf, and strfroml, from ISO/IEC TS 18661-1:2014,
624 are added to libc. They convert a floating-point number into string.
625
cecbc796
NA
626* Most of glibc can now be built with the stack smashing protector enabled.
627 It is recommended to build glibc with --enable-stack-protector=strong.
628 Implemented by Nick Alcock (Oracle).
629
ea1bd74d
ZW
630* The function explicit_bzero, from OpenBSD, has been added to libc. It is
631 intended to be used instead of memset() to erase sensitive data after use;
632 the compiler will not optimize out calls to explicit_bzero even if they
633 are "unnecessary" (in the sense that no _correct_ program can observe the
634 effects of the memory clear).
635
b0216d3e
JM
636* On ColdFire, MicroBlaze, Nios II and SH3, the float_t type is now defined
637 to float instead of double. This does not affect the ABI of any libraries
638 that are part of the GNU C Library, but may affect the ABI of other
639 libraries that use this type in their interfaces.
640
f3b904d9
JM
641* On x86_64, when compiling with -mfpmath=387 or -mfpmath=sse+387, the
642 float_t and double_t types are now defined to long double instead of float
643 and double. These options are not the default, and this does not affect
644 the ABI of any libraries that are part of the GNU C Library, but it may
645 affect the ABI of other libraries that use this type in their interfaces,
646 if they are compiled or used with those options.
6962682f 647
92dcaa3e
FW
648* The getentropy and getrandom functions, and the <sys/random.h> header file
649 have been added.
650
705a79f8
FW
651* The buffer size for byte-oriented stdio streams is now limited to 8192
652 bytes by default. Previously, on Linux, the default buffer size on most
653 file systems was 4096 bytes (and thus remains unchanged), except on
654 network file systems, where the buffer size was unpredictable and could be
655 as large as several megabytes.
656
4d728087
FW
657* The <sys/quota.h> header now includes the <linux/quota.h> header. Support
658 for the Linux quota interface which predates kernel version 2.4.22 has
659 been removed.
660
e863cce5
FW
661* The malloc_get_state and malloc_set_state functions have been removed.
662 Already-existing binaries that dynamically link to these functions will
663 get a hidden implementation in which malloc_get_state is a stub. As far
664 as we know, these functions are used only by GNU Emacs and this change
665 will not adversely affect already-built Emacs executables. Any undumped
666 Emacs executables, which normally exist only during an Emacs build, should
667 be rebuilt by re-running “./configure; make” in the Emacs build tree.
668
7ec47a85
FW
669* The “ip6-dotint” and “no-ip6-dotint” resolver options, and the
670 corresponding RES_NOIP6DOTINT flag from <resolv.h> have been removed.
671 “no-ip6-dotint” had already been the default, and support for the
672 “ip6-dotint” option was removed from the Internet in 2006.
673
099191b1 674* The "ip6-bytestring" resolver option and the corresponding RES_USEBSTRING
5140d036
FW
675 flag from <resolv.h> have been removed. The option relied on a
676 backwards-incompatible DNS extension which was never deployed on the
677 Internet.
678
bbe989ee
FW
679* The flags RES_AAONLY, RES_PRIMARY, RES_NOCHECKNAME, RES_KEEPTSIG,
680 RES_BLAST defined in the <resolv.h> header file have been deprecated.
681 They were already unimplemented.
bfbd1de1 682
b76e0659
FW
683* The "inet6" option in /etc/resolv.conf and the RES_USE_INET6 flag for
684 _res.flags are deprecated. The flag was standardized in RFC 2133, but
685 removed again from the IETF name lookup interface specification in RFC
686 2553. Applications should use getaddrinfo instead.
687
3a2a1d2c
FW
688* DNSSEC-related declarations and definitions have been removed from the
689 <arpa/nameser.h> header file, and libresolv will no longer attempt to
690 decode the data part of DNSSEC record types. Previous versions of glibc
691 only implemented minimal support for the previous version of DNSSEC, which
692 is incompatible with the currently deployed version.
693
be728303
FW
694* The resource record type classification macros ns_t_qt_p, ns_t_mrr_p,
695 ns_t_rr_p, ns_t_udp_p, ns_t_xfr_p have been removed from the
696 <arpa/nameser.h> header file because the distinction between RR types and
697 meta-RR types is not officially standardized, subject to revision, and
698 thus not suitable for encoding in a macro.
699
6815a33d
FW
700* The types res_sendhookact, res_send_qhook, re_send_rhook, and the qhook
701 and rhook members of the res_state type in <resolv.h> have been removed.
702 The glibc stub resolver did not support these hooks, but the header file
703 did not reflect that.
704
022dfdce
SL
705* For multi-arch support it is recommended to use a GCC which has
706 been built with support for GNU indirect functions. This ensures
707 that correct debugging information is generated for functions
708 selected by IFUNC resolvers. This support can either be enabled by
709 configuring GCC with '--enable-gnu-indirect-function', or by
710 enabling it by default by setting 'default_gnu_indirect_function'
711 variable for a particular architecture in the GCC source file
712 'gcc/config.gcc'.
713
23b5cae1
MG
714* GDB pretty printers have been added for mutex and condition variable
715 structures in POSIX Threads. When installed and loaded in gdb these pretty
716 printers show various pthread variables in human-readable form when read
717 using the 'print' or 'display' commands in gdb.
718
7715d3ab
SP
719* Tunables feature added to allow tweaking of the runtime for an application
720 program. This feature can be enabled with the '--enable-tunables' configure
721 flag. The GNU C Library manual has details on usage and README.tunables has
722 instructions on adding new tunables to the library.
723
0cea3587
SP
724* A new version of condition variables functions have been implemented in
725 the NPTL implementation of POSIX Threads to provide stronger ordering
726 guarantees.
727
728* A new version of pthread_rwlock functions have been implemented to use a more
729 scalable algorithm primarily through not using a critical section anymore to
730 make state changes.
731
e720d3d9
CD
732Security related changes:
733
fc82b0a2 734* On ARM EABI (32-bit), generating a backtrace for execution contexts which
4d047efd
FW
735 have been created with makecontext could fail to terminate due to a
736 missing .cantunwind annotation. This has been observed to lead to a hang
737 (denial of service) in some Go applications compiled with gccgo. Reported
056dd72a 738 by Andreas Schwab. (CVE-2016-6323)
e720d3d9 739
fc82b0a2
FW
740* The DNS stub resolver functions would crash due to a NULL pointer
741 dereference when processing a query with a valid DNS question type which
742 was used internally in the implementation. The stub resolver now uses a
743 question type which is outside the range of valid question type values.
744 (CVE-2015-5180)
745
e720d3d9
CD
746The following bugs are resolved with this release:
747
4e054e6b
SP
748 [4099] stdio: Overly agressive caching by stream i/o functions.
749 [7065] build: Support building glibc with -fstack-protector or -fstack-
750 protector-all
751 [9842] localedata: en_CA: incorrect date format
752 [13165] nptl: pthread_cond_wait() can consume a signal that was sent
753 before it started waiting
754 [14139] manual: Do not hardcode platform names in manual/libm-err-tab.pl
755 [15765] nptl: sem_open is wrongly a cancellation point
756 [16421] network: IN6_IS_ADDR_UNSPECIFIED can use undefined s6_addr32
757 [16458] libc: endian.h and netinet/in.h byte order macros return values of
758 wrong type
759 [16628] dynamic-link: Segfault after a binary without pthread dlopen()s a
760 library linked with pthread
761 [16630] nptl: Use SYSENTER for pthread_cond_broadcast/signal() (i.e. fix
762 "FIXME: Ingo" issue)
763 [16907] libc: <argp.h> compiled with --std=cXX disables __attribute__
764 [17252] libc: getrandom and getentropy syscall
765 [17730] malloc: thread-local storage is sometimes improperly free()'d
766 after being __libc_memalign()'d
767 [18241] stdio: failed fseek on memstream does not set errno and can fail
768 when it shouldnt
769 [18243] nptl: sem_wait, sem_timedwait are cancellation points shm_open is
770 not
771 [18463] nptl: pthread_cond_broadcast issue when surrounded by
772 PTHREAD_PRIO_INHERIT mutex on ARM
773 [18784] network: res_query and related function crash for special record
774 type queries (CVE-2015-5180)
775 [19380] math: strtod does not raise "inexact"
776 [19387] string: Integer overflow in memchr
777 [19390] string: Integer overflow in strncat
778 [19398] build: linknamespace tests fail with massively parallel build
779 [19402] nptl: Deadlock with robust shared mutex and asynchronous
780 termination
781 [19469] malloc: M_PERTURB in test-skeleton.c invalidates malloc tests
782 [19473] malloc: Turn malloc_get_state etc. in compatibility symbols
783 [19514] libc: [PATCH] Fix spelling errors in spelling
784 "implement"/"implementation" in several places
785 [19582] network: Deprecate RES_USE_INET6
786 [19673] manual: clog10 docs appear to be erroneous
787 [19810] dynamic-link: dlopen with both RTLD_NOLOAD and RTLD_NODELETE
788 causes a segmentation fault
789 [19826] libc: invalid pointer returned from __tls_get_addr with static
790 linking
791 [20016] network: resolv: Remove hooks support from the API
792 [20019] dynamic-link: NULL pointer dereference in libc.so.6 IFUNC due to
793 uninitialized GOT
794 [20033] math: [x86_64] vectorized math function don't call the __finite
795 versions
796 [20116] nptl: use after free in pthread_create
797 [20181] stdio: open_memstream(): writes not at end of stream corrupt data
798 [20292] dynamic-link: Comparison in elf/dl-open.c _dl_addr_inside_object
799 is always true.
800 [20311] nptl: please install proc_service.h
801 [20366] libc: Compilation errors in installed headers in strict-compliance
802 modes
803 [20370] malloc: malloc: Arena free list management is still racy
804 (incorrect fix in bug 19243)
805 [20386] libc: assert (X = 0) does not result in GCC warning
806 [20432] malloc: malloc: Minimize interface required for interposition
807 [20435] libc: Missing unwind info in __startcontext causes infinite loop
808 in _Unwind_Backtrace (CVE-2016-6323)
809 [20444] hurd: recvmsg: PF_LOCAL sockets and msg_name lead to SIGLOST
810 [20452] nptl: Addition of sysdep.o to libpthread.a breaks relinking
811 libpthread.a
812 [20455] math: [powerpc] fesetexceptflag fails to clear FE_INVALID
813 [20459] localedata: et_EE: locale has wrong {p,n}_cs_precedes value
814 [20477] network: resolv: incorrect double-checked locking related to
815 _res_hconf
816 [20478] libc: libc_ifunc macro and similar usages leads to false debug-
817 information.
818 [20495] math: x86_64 performance degradation due to AVX/SSE transition
819 penalty
820 [20497] localedata: lt_LT: LC_TIME d_fmt used is obsolete
821 [20508] dynamic-link: _dl_runtime_resolve_avx/_dl_runtime_profile_avx512
822 cause transition penalty
823 [20517] math: sparcv9 missing fdiml compat symbol
824 [20524] manual: strverscmp is inconsistent
825 [20525] libc: <sys/quota.h> should be based on kernel headers
826 [20539] math: GCC 7 -static -lm fails to link at -O3
827 [20554] libc: ld: bss-plt forced due to /usr/lib/libc_nonshared.a(ppc-
828 mcount.oS)
829 [20558] string: POSIX bcopy/bzero decls do not implement Object Size
830 Checking
831 [20591] network: Remove obsolete DNSSEC support
832 [20592] network: DNS resource record type classification macros in
833 <arpa/nameser.h> are incorrect
834 [20593] network: Update DNS RR type definitions
835 [20611] network: getaddrinfo accepts invalid numeric scope IDs
836 [20615] build: glibc build fails when using --with-cpu=power9 --enable-
837 multi-arch
838 [20629] network: libresolv: Remove support for bitstring labels
839 (RES_USEBSTRING)
840 [20647] libc: GLIBC quitting every program - glibc on Pentium-S leads to
841 assertion: "maxidx >= 2"
842 [20660] math: [arm] Use VSQRT
843 [20662] libc: checking whether x86_64-pc-linux-gnu-gcc implicitly enables
844 -fstack-protector no (32bit gcc 6.2.0 pie and ssp enable)
845 [20689] libc: Test for FMA should also check for AVX.
846 [20707] glob: gl_pathv entries not set to NULL with GLOB_DOOFFS
847 [20715] math: iszero macro breaks existing code
848 [20718] math: [powerpc] copysignl raises "invalid" for sNaN
849 [20728] libc: powerpc: Missing TOC stub in clone
850 [20729] build: glibc-2.24 fails to build for i486 with -Os
851 [20750] build: Build fails with default PIE enabled gcc-6.x
852 [20768] math: [alpha] sqrt fegetenv namespace
853 [20785] libc: binutils 2.28 fails to assemble power6/memset.S file in
854 glibc
855 [20787] math: float_t is defined as float incorrectly on x86_64 even if
856 __FLT_EVAL_METHOD__ is 2
857 [20790] network: rpcgen buffer overrun in get_prog_declaration
858 [20822] nptl: race condition in __lll_unlock_elision on powerpc
859 [20829] libc: crypt snprintf namespace
860 [20847] libc: tst-vfork3 failure
861 [20855] math: Default bits/mathdef.h has inappropriate float_t
862 [20859] math: [sh4] FP_ILOGB0 invalid
863 [20864] localedata: iconv: cp936 missing single-byte euro sign (0x80,
864 U+20AC), not same as GBK
865 [20915] dynamic-link: global-dynamic TLS broken on aarch64
866 [20916] math: pow handling of sNaN arguments
867 [20918] build: Building with --enable-nss-crypt fails tst-linkall-static.
868 [20919] math: Bad pow (qNaN, 0) result with -lieee
869 [20940] math: hypot sNaN handling
870 [20947] math: fmax, fmin sNaN handling
871 [20956] libc: debug/tst-backtrace3-6 don't work with -O3 anymore
872 [20964] network: sunrpc: Stack-based buffer overflow in getrpcport with
873 RES_USE_INET6
874 [20971] string: powerpc64/power7 memchr overflows internal pointer check
875 [20973] nptl: robust mutexes: Lost wake-ups
876 [20974] locale: bs_BA: yesexpr/noexpr regexes accept any character
877 [20978] nis: strlen on null pointer in nss_nisplus
878 [20985] nptl: robust mutexes: lowlevelrobustlock assembly on x86 blocks on
879 wrong condition
880 [21014] string: i686 memchr overflows internal pointer check
881 [21019] libc: [mips] n32 lseek incorrect on overflow
882 [21022] libc: [microblaze] __backtrace get_frame_size namespace
883 [21026] libc: [MIPS] readahead syscall is broken on n64
884 [21028] math: Fallback fesetexceptflag should always succeed
885 [21045] libc: [powerpc-nofpu] swapcontext does not restore signal mask
886 [21047] math: arm: fpu_control.h: _FPU_GETCW/_FPU_SETCW is rejected by
887 clang
888 [21053] libc: [SH] Namespace pollution from sys/ucontext.h
889 [21061] librt: [microblaze] librt lost clock_* exports
890 [21073] libc: tunables: insecure environment variables passed to
891 subprocesses with AT_SECURE
892 [21081] string: Missing vzeroupper in memset-vec-unaligned-erms.S
e720d3d9 893\f
11fca961
AZ
894Version 2.24
895
5b4ecd3f
JM
896* The minimum Linux kernel version that this version of the GNU C Library
897 can be used with is 3.2, except on i[4567]86 and x86_64, where Linux
898 kernel version 2.6.32 or later suffices (on architectures that already
899 required kernel versions more recent than 3.2, those requirements remain
900 unchanged). Linux 3.2 or later kernel headers are required on all
901 architectures.
902
b6ebba70
MF
903* The pap_AN locale has been deleted. This has been deprecated for a long
904 time. It has been replaced by pap_AW & pap_CW, both of which have long
905 been included in previous releases.
11fca961 906
7584a3f9
FW
907* The readdir_r and readdir64_r functions have been deprecated. It is
908 recommended to use readdir and readdir64 instead.
909
b49ab5f4
FW
910* The type “union wait” has been removed. It was deprecated in the early
911 1990s and never part of POSIX. Application code should use the int type
912 instead of “union wait”.
913
ced8f893
SG
914* A new NSS action is added to facilitate large distributed system
915 administration. The action, MERGE, allows remote user stores like LDAP
916 to be merged into local user stores like /etc/groups in order to provide
917 easy to use, updated, and managed sets of merged credentials. The new
918 action can be used by configuring it in /etc/nsswitch.conf:
919 group: files [SUCCESS=merge] nis
920 Implemented by Stephen Gallagher (Red Hat).
921
2ba3cfa1
FW
922* The deprecated __malloc_initialize_hook variable has been removed from the
923 API.
924
b7a9b7b0
MF
925* The long unused localedef --old-style option has been removed. It hasn't
926 done anything in over 16 years. Scripts using this option can safely
927 drop it.
6a54bcda 928
41a359e2
RS
929* nextupl, nextup, nextupf, nextdownl, nextdown and nextdownf are added to
930 libm. They are defined by TS 18661 and IEEE754-2008. The nextup functions
931 return the next representable value in the direction of positive infinity
932 and the nextdown functions return the next representable value in the
933 direction of negative infinity. These are currently enabled as GNU
934 extensions.
935
11fca961
AZ
936Security related changes:
937
f5b3338d
FW
938* An unnecessary stack copy in _nss_dns_getnetbyname_r was removed. It
939 could result in a stack overflow when getnetbyname was called with an
940 overly long name. (CVE-2016-3075)
941
4ab2ab03
FW
942* Previously, getaddrinfo copied large amounts of address data to the stack,
943 even after the fix for CVE-2013-4458 has been applied, potentially
944 resulting in a stack overflow. getaddrinfo now uses a heap allocation
945 instead. Reported by Michael Petlan. (CVE-2016-3706)
11fca961 946
5171f307
FW
947* The glob function suffered from a stack-based buffer overflow when it was
948 called with the GLOB_ALTDIRFUNC flag and encountered a long file name.
949 Reported by Alexander Cherepanov. (CVE-2016-1234)
950
bc779a1a
FW
951* The Sun RPC UDP client could exhaust all available stack space when
952 flooded with crafted ICMP and UDP messages. Reported by Aldy Hernandez'
953 alloca plugin for GCC. (CVE-2016-4429)
954
fab38231
FW
955* The IPv6 name server management code in libresolv could result in a memory
956 leak for each thread which is created, performs a failing naming lookup,
957 and exits. Over time, this could result in a denial of service due to
958 memory exhaustion. Reported by Matthias Schiffer. (CVE-2016-5417)
959
11fca961
AZ
960The following bugs are resolved with this release:
961
3c4f81ec
CD
962 [1170] localedata: ne_NP: update Nepali locale definition file
963 [3629] manual: stpcpy description in string.texi refers to MS-DOG instead
964 of MS-DOS.
965 [6527] malloc: [powerpc] Malloc alignment insufficient for PowerPC
966 [6796] math: fdim() does not set errno on overflow
967 [10354] libc: posix_spawn should use vfork() in more cases than presently
968 [11213] localedata: localedata: add copyright disclaimer to locale files
969 [12143] localedata: chr_US: new Cherokee locale
970 [12450] localedata: sgs_LT: new locale
971 [12676] localedata: ln_CD: new locale
972 [13237] localedata: LC_ADDRESS.country_name: update all locales w/latest
973 CLDR data
974 [13304] math: fma, fmaf, fmal produce wrong results
975 [14259] build: --localedir arg to configure is ignored
976 [14499] nptl: Does posix_spawn invoke atfork handlers / use vfork?
977 [14750] libc: Race condition in posix_spawn vfork usage vs signal handlers
978 [14934] localedata: es_CL: wrong first weekday chilean locale
979 [15262] localedata: LC_MESSAGES.yesexpr/noexpr: inconsistent use of
980 romanisation
981 [15263] localedata: LC_MESSAGES.yesexpr/noexpr: inconsistent use of 1/0
982 and +/-
983 [15264] localedata: LC_MESSAGES.yesstr/nostr: lacking in many locales
984 [15368] nptl: raise() is not async-signal-safe
985 [15479] math: ceil, floor, round and trunc raise inexact exception
986 [15578] localedata: kk_KZ: various updates
987 [16003] localedata: pap_AN: punt old locale
988 [16137] localedata: iw_IL: punt old locale
989 [16190] localedata: eo: new esperanto locale
990 [16374] localedata: lv_LV: change currency symbol in LC_MONETARY to euro
991 [16742] malloc: race condition: pthread_atfork() called before first
992 malloc() results in unexpected locking behaviour/deadlocks
993 [16975] localedata: LC_MESSAGES.yesexpr/noexpr: revisit capitalization in
994 all locales
995 [16983] localedata: postal_fmt does not allow %l and %n modifiers
996 [17565] localedata: pt_PT: wrong (work-)week start
997 [17899] math: [powerpc] floorl returns negative zero with FE_DOWNWARD
998 [17950] build: Build fails with -msse
999 [18205] localedata: be_BY*: wrong first_weekday and first_workday
1000 [18433] libc: posix_spawn does not return correctly upon failure to
1001 execute
1002 [18453] localedata: charmaps/IBM875: incorrect codes
1003 [18712] string: bits/string2.h incompatible with -O2 -Werror=packed
1004 -Wsystem-headers
1005 [18896] localedata: he_IL: improvements for currency
1006 [18911] localedata: ro_RO: Correcting week day name for "Tuesday" in
1007 Romanian locale data
1008 [18960] locale: s390: _nl_locale_subfreeres uses larl opcode on misaligned
1009 symbol
1010 [19056] libc: Deprecate readdir_r
1011 [19133] localedata: pt_*: days & months should be lowercase in Portuguese
1012 language
1013 [19198] localedata: nl_NL: small improvements for Dutch locales
1014 [19257] network: Per-thread memory leak in __res_vinit with IPv6
1015 nameservers (CVE-2016-5417)
1016 [19269] build: tst-audit4 and tst-audit10 failures with gcc-6 on non avx
1017 machine
1018 [19400] locale: Language missing in "iso-639.def", trivial fix in
1019 description
1020 [19431] malloc: Deadlock between fflush, getdelim, and fork
1021 [19505] libc: Incorrect file descriptor validity checks in
1022 posix_spawn_file_actions_add{open,close,dup2}
1023 [19509] dynamic-link: dlsym, dlvsym do not report errors through dlerror
1024 when using RTLD_NEXT
1025 [19512] locale: Stale `#ifndef HAVE_BUILTIN_EXPECT' in
1026 `intl/{gettextP,loadinfo}.h'
1027 [19534] libc: execle, execlp may use malloc
1028 [19568] localedata: *_CH: Swiss locales have inconsistent start of week
1029 [19573] network: res_nclose and __res_maybe_init disagree about name
1030 server initialization, breaking Hesiod
1031 [19575] localedata: Status of GB18030 tables
1032 [19581] localedata: sr_* date_fmt string contains additional newline
1033 [19583] string: SSSE3_Fast_Copy_Backward flag needs to be enabled for AMD
1034 Excavator core
1035 [19592] math: [ldbl-128ibm] ceill incorrect in non-default rounding modes
1036 [19593] math: [ldbl-128ibm] truncl incorrect in non-default rounding modes
1037 [19594] math: [ldbl-128ibm] roundl incorrect in non-default rounding modes
1038 [19595] math: [ldbl-128ibm] fmodl incorrect for results in subnormal
1039 double range
1040 [19602] math: [ldbl-128ibm] fmodl handling of equal arguments with low
1041 part zero incorrect
1042 [19603] math: [ldbl-128ibm] remainderl, remquol incorrect sign handling in
1043 equality tests
1044 [19610] dynamic-link: ldconfig -X removes stale symbolic links
1045 [19613] libc: s390x (64 bit) macro expansion WCOREDUMP and others
1046 [19633] locale: strfmon_l applies global locale to number formatting
1047 [19642] network: Memory leak in getnameinfo
1048 [19648] libc: test-skeleton.c: Do not set RLIMIT_DATA
1049 [19653] libc: Potential for NULL pointer dereference (CWE-476) in
1050 glibc-2.22
1051 [19654] math: [x86_64] Need testcase for BZ #19590 fix
1052 [19671] localedata: Missing Sanity Check for malloc() in 'tst-fmon.c' &
1053 'tst-numeric.c'
1054 [19674] math: [ldbl-128ibm] powl incorrect overflow handling
1055 [19677] math: [ldbl-128ibm] remainderl equality test incorrect for zero
1056 low part
1057 [19678] math: [ldbl-128ibm] nextafterl, nexttowardl incorrect sign of zero
1058 result
1059 [19679] dynamic-link: gcc-4.9.3 C++ exception handling broken due to
1060 unaligned stack
1061 [19726] locale: Converting UCS4LE to INTERNAL with iconv() does not update
1062 pointers and lengths in error-case.
1063 [19727] locale: Converting from/to UTF-xx with iconv() does not always
1064 report errors on UTF-16 surrogates values.
1065 [19755] nscd: nscd assertion failure in gc
1066 [19758] dynamic-link: Typo in EXTRA_LD_ENVVARS for x86-64
1067 [19759] libc: mempcpy shouldn't be inlined
1068 [19762] dynamic-link: HAS_CPU_FEATURE/HAS_ARCH_FEATURE are easy to misuse
1069 [19765] libc: s390 needs an optimized mempcpy
1070 [19779] glob: glob: buffer overflow with GLOB_ALTDIRFUNC due to incorrect
1071 NAME_MAX limit assumption (CVE-2016-1234)
1072 [19783] build: benchtests don't support --enable-hardcoded-path-in-tests
1073 [19787] network: Missing and incorrect truncation checks in getnameinfo
1074 [19790] math: [ldbl-128ibm] nearbyintl incorrect in non-default rounding
1075 modes
1076 [19791] network: Assertion failure in res_query.c with un-connectable name
1077 server addresses
1078 [19792] libc: MIPS: backtrace yields infinite backtrace with makecontext
1079 [19822] math: libm.so install clobbers old version
1080 [19825] network: resolv: send_vc can return uninitialized data in second
1081 response to getaddrinfo
1082 [19830] network: nss_dns: should check RDATA length against buffer length
1083 [19831] network: nss_dns: getaddrinfo returns uninitialized data when
1084 confronted with A/AAAA records of invalid size
1085 [19837] nss: nss_db: No retries for some long lines with a larger buffer
1086 [19848] math: powl(10,n) for n=-4,-5,-6,-7 is off by more than 1 ULP
1087 [19853] stdio: Printing IBM long double in decimal with high precision is
1088 sometimes incorrect
1089 [19860] build: x86_64: compile errors for tst-audit10 and tst-auditmod10b
1090 [19861] nptl: libpthread IFUNC resolver for fork can lead to crash
1091 [19862] network: resolv, nss_dns: Remove remaining logging of unexpected
1092 record types
1093 [19865] network: Assertion failure or memory leak in
1094 _nss_dns_getcanonname_r
1095 [19868] network: nss_dns: netent code does not skip over non-PTR records
1096 [19879] network: nss_dns: Stack overflow in getnetbyname implementation
1097 (CVE-2016-3075)
1098 [19881] string: Improve x86-64 memset
1099 [19907] string: Incorrect memcpy tests
1100 [19916] dynamic-link: S390: fprs/vrs are not saved/restored while
1101 resolving symbols
1102 [19925] libc: termios.h XCASE namespace
1103 [19928] string: memmove-vec-unaligned-erms.S is slow with large data size
1104 [19929] libc: limits.h NL_NMAX namespace
1105 [19931] stdio: Memory leak in vfprintf
1106 [19957] libc: clone(CLONE_VM) access invalid parent memory
1107 [19963] localedata: en_IL: New locale
1108 [19989] stdio: stdio.h cuserid namespace
1109 [19994] network: getaddrinfo does not restore RES_USE_INET6 flag in
1110 gethosts
1111 [19996] locale: langinfo.h nl_langinfo_l namespace
1112 [20005] stdio: fflush on a file opened with fmemopen resets position to 0
1113 [20010] network: getaddrinfo: Stack overflow in hostent translation
1114 (CVE-2016-3706)
1115 [20012] stdio: libio: fmemopen append mode failure
1116 [20014] stdio: stdio.h namespace for pre-threads POSIX
1117 [20017] network: resolv: Use gmtime_r instead of gmtime in p_secstodate
1118 [20023] libc: fcntl.h timespec namespace
1119 [20024] math: [x86_64] vectorized sincos trashes the stack
1120 [20031] network: nss_hesiod: Heap overflow in get_txt_records
1121 [20041] time: sys/time.h timespec namespace
1122 [20043] libc: unistd.h missing cuserid for UNIX98 and before
1123 [20044] libc: unistd.h missing pthread_atfork for UNIX98
1124 [20051] libc: ttyslot in wrong header under wrong conditions
1125 [20054] libc: gethostname not declared for XPG4
1126 [20055] libc: termios.h missing tcgetsid for XPG4
1127 [20072] dynamic-link: x86 init_cpu_features is called twice in static
1128 executable
1129 [20073] libc: sys/stat.h fchmod namespace
1130 [20074] libc: stdlib.h rand_r namespace
1131 [20076] libc: sys/stat.h missing S_IFSOCK, S_ISSOCK for XPG4
1132 [20094] libc: stdlib.h should not declare grantpt, ptsname, unlockpt for
1133 XPG3
1134 [20111] libc: struct sockaddr_storage cannot be aggregate-copied
1135 [20112] network: sunrpc: stack (frame) overflow in Sun RPC clntudp_call
1136 (CVE-2016-4429)
1137 [20115] string: Extra alignment in memset-vec-unaligned-erms.S
1138 [20119] libc: Wrong mask for processors level type from CPUID
1139 [20139] dynamic-link: Upper part of zmm is zeroed if Glibc is built with
1140 AS not supporting AVX512
1141 [20151] math: [ldbl-128/ldbl-128ibm] j0l, j1l, y0l, y1l return sNaN for
1142 sNaN argument
1143 [20153] math: [ldbl-128ibm] sqrtl (sNaN) returns sNaN
1144 [20156] math: [ldbl-128ibm] ceill, rintl etc. return sNaN for sNaN
1145 argument
1146 [20157] math: [powerpc] fabsl (sNaN) wrongly raises "invalid"
1147 [20160] math: [powerpc] ceil, rint etc. return sNaN for sNaN input
1148 [20178] libc: posix_spawn{p} should not call exit
1149 [20191] stdio: libio: vtables hardening
1150 [20195] string: FMA4 detection requires CPUID execution with register
1151 eax=0x80000001
1152 [20198] libc: quick_exit incorrectly destroys C++11 thread objects.
1153 [20205] math: [i386/x86_64] nextafterl incorrect incrementing negative
1154 subnormals
1155 [20212] math: acos (sNaN) returns sNaN
1156 [20213] math: asin (sNaN) returns sNaN
1157 [20214] network: Linux header sync with linux/in6.h and ipv6.h again.
1158 [20218] math: [i386] asinhl (sNaN) returns sNaN
1159 [20219] math: [i386] atanhl (sNaN) returns sNaN
1160 [20222] stdio: fopencookie: Mangle function pointers
1161 [20224] math: [i386] cbrtl (sNaN) returns sNaN
1162 [20225] math: ldexp, scalbn, scalbln return sNaN for sNaN input
1163 [20226] math: [i386/x86_64] expl, exp10l, expm1l return sNaN for sNaN
1164 input
1165 [20227] math: [i386/x86_64] logl (sNaN) returns sNaN
1166 [20228] math: [i386/x86_64] log10l (sNaN) returns sNaN
1167 [20229] math: [i386/x86_64] log1pl (sNaN) returns sNaN
1168 [20232] math: [ldbl-128] expm1l (sNaN) returns sNaN
1169 [20233] math: [ldbl-128ibm] expm1l (sNaN) returns sNaN
1170 [20234] math: [ldbl-128ibm] log1pl (sNaN) returns sNaN
1171 [20235] math: [i386/x86_64] log2l (sNaN) returns sNaN
1172 [20237] nss: nss_db: get*ent segfaults without preceding set*ent
1173 [20240] math: modf (sNaN) returns sNaN
1174 [20248] libc: debug/tst-longjump_chk2 calls printf from a signal handler
1175 [20250] math: frexp (sNaN) returns sNaN
1176 [20252] math: atan2 (sNaN, qNaN) fails to raise "invalid"
1177 [20255] math: [i386] fdim, fdimf return with excess range and precision /
1178 double rounding
1179 [20256] math: [i386/x86_64] fdiml returns sNaN for sNaN input
1180 [20260] string: ../sysdeps/x86/bits/string.h:1092:3: error: array
1181 subscript is below array bounds [-Werror=array-bounds]
1182 [20262] nis: _nss_nis_initgroups_dyn always returns NSS_STATUS_NOTFOUND
1183 [20263] nptl: robust mutex deadlocks if other thread requests timedlock
1184 (Only arm/linux)
1185 [20277] libc: $dp is not initialized correctly in sysdeps/hppa/start.S
1186 [20284] malloc: malloc: Corrupt arena avoidance causes unnecessary mmap
1187 fallbacks
1188 [20296] math: [i386/x86_64] scalbl returns sNaN for sNaN input, missing
1189 "invalid" exceptions
1190 [20314] nptl: make[4]: *** [/usr/include/stdlib.h] Error 1
1191 [20316] localedata: id_ID: Februari instead of Pebruari
1192 [20327] string: POWER8 strcasecmp returns incorrect result
1193 [20347] math: Failure: Test: j0_downward (0xap+0)
1194 [20348] libc: FAIL: misc/tst-preadvwritev64
1195 [20349] libc: 64-bit value is passed differently in p{readv,writev}{64}
1196 [20350] libc: There is no test for p{read,write}64
1197 [20357] math: Incorrect cos result for 1.5174239687223976
1198 [20384] build: Don't run libmvec-sincos-avx* tests on non avx machines
11fca961 1199\f
aeb47bbc
DM
1200Version 2.23
1201
23256f5e
MF
1202* Unicode 8.0.0 Support: Character encoding, character type info, and
1203 transliteration tables are all updated to Unicode 8.0.0, using new
1204 and/or improved generator scripts contributed by Mike FABIAN (Red Hat).
1205 These updates cause user visible changes, such as the fixes for bugs
1206 89, 16061, and 18568.
1207
2359035a
FW
1208* sched_setaffinity, pthread_setaffinity_np no longer attempt to guess the
1209 kernel-internal CPU set size. This means that requests that change the
1210 CPU affinity which failed before (for example, an all-ones CPU mask) will
1211 now succeed. Applications that need to determine the effective CPU
1212 affinities need to call sched_getaffinity or pthread_getaffinity_np after
1213 setting it because the kernel can adjust it (and the previous size check
1214 would not detect this in the majority of cases).
1215
8b7b7f75
MW
1216* The fts.h header can now be used with -D_FILE_OFFSET_BITS=64. With LFS
1217 the following new symbols are used: fts64_children, fts64_close,
1218 fts64_open, fts64_read and fts64_set.
1219
2eecc8af
FW
1220* getaddrinfo now detects certain invalid responses on an internal netlink
1221 socket. If such responses are received, an affected process will
1222 terminate with an error message of "Unexpected error <number> on netlink
1223 descriptor <number>" or "Unexpected netlink response of size <number> on
1224 descriptor <number>". The most likely cause for these errors is a
1225 multi-threaded application which erroneously closes and reuses the netlink
1226 file descriptor while it is used by getaddrinfo.
1227
a62719ba
FW
1228* A defect in the malloc implementation, present since glibc 2.15 (2012) or
1229 glibc 2.10 via --enable-experimental-malloc (2009), could result in the
1230 unnecessary serialization of memory allocation requests across threads.
1231 The defect is now corrected. Users should see a substantial increase in
1232 the concurent throughput of allocation requests for applications which
de51ff8c 1233 trigger this bug. Affected applications typically create and
a62719ba
FW
1234 destroy threads frequently. (Bug 19048 was reported and analyzed by
1235 Ericsson.)
a014cecd 1236
bc148ca1
MF
1237* There is now a --disable-timezone-tools configure option for disabling the
1238 building and installing of the timezone related utilities (zic, zdump, and
1239 tzselect). This is useful for people who build the timezone data and code
1240 independent of the GNU C Library.
1241
1c70b6f1
ZW
1242* The obsolete header <regexp.h> has been removed. Programs that require
1243 this header must be updated to use <regex.h> instead.
1efad39b 1244
eed3e1eb
JM
1245* The obsolete functions bdflush, create_module, get_kernel_syms,
1246 query_module and uselib are no longer available to newly linked binaries;
1247 the header <sys/kdaemon.h> has been removed. These functions and header
1248 were specific to systems using the Linux kernel and could not usefully be
1249 used with the GNU C Library on systems with version 2.6 or later of the
1250 Linux kernel.
1251
1efad39b
SL
1252* Optimized string, wcsmbs and memory functions for IBM z13.
1253 Implemented by Stefan Liebler.
b08b4218 1254
d709042a
JM
1255* Newly linked programs that define a variable called signgam will no longer
1256 have it set by the lgamma, lgammaf and lgammal functions. Programs that
1257 require signgam to be set by those functions must ensure that they use the
1258 variable provided by the GNU C Library and declared in <math.h>, without
1259 defining their own copy.
1260
b08b4218
JM
1261* The minimum GCC version that can be used to build this version of the GNU
1262 C Library is GCC 4.7. Older GCC versions, and non-GNU compilers, can
1263 still be used to compile programs using the GNU C Library.
f268ab5f 1264
8f5e8b01
JM
1265Security related changes:
1266
6400ae6e
FW
1267* An out-of-bounds value in a broken-out struct tm argument to strftime no
1268 longer causes a crash. Reported by Adam Nielsen. (CVE-2015-8776)
1269
1270* The LD_POINTER_GUARD environment variable can no longer be used to disable
1271 the pointer guard feature. It is always enabled. Previously,
1272 LD_POINTER_GUARD could be used to disable security hardening in binaries
1273 running in privileged AT_SECURE mode. Reported by Hector Marco-Gisbert.
1274 (CVE-2015-8777)
1275
1276* An integer overflow in hcreate and hcreate_r could lead to an
1277 out-of-bounds memory access. Reported by Szabolcs Nagy. (CVE-2015-8778)
1278
1279* The catopen function no longer has unbounded stack usage. Reported by
1280 Max. (CVE-2015-8779)
1281
8f5e8b01
JM
1282* The nan, nanf and nanl functions no longer have unbounded stack usage
1283 depending on the length of the string passed as an argument to the
6400ae6e 1284 functions. Reported by Joseph Myers. (CVE-2014-9761)
8f5e8b01 1285
e9db92d3
CD
1286* A stack-based buffer overflow was found in libresolv when invoked from
1287 libnss_dns, allowing specially crafted DNS responses to seize control
1288 of execution flow in the DNS client. The buffer overflow occurs in
1289 the functions send_dg (send datagram) and send_vc (send TCP) for the
1290 NSS module libnss_dns.so.2 when calling getaddrinfo with AF_UNSPEC
1291 family. The use of AF_UNSPEC triggers the low-level resolver code to
1292 send out two parallel queries for A and AAAA. A mismanagement of the
1293 buffers used for those queries could result in the response of a query
1294 writing beyond the alloca allocated buffer created by
1295 _nss_dns_gethostbyname4_r. Buffer management is simplified to remove
1296 the overflow. Thanks to the Google Security Team and Red Hat for
1297 reporting the security impact of this issue, and Robert Holiday of
1298 Ciena for reporting the related bug 18665. (CVE-2015-7547)
1299
ad372e29 1300The following bugs are resolved with this release:
f268ab5f 1301
ad372e29
AZ
1302 [89] localedata: Locales nb_NO and nn_NO should transliterate æøå
1303 [887] math: Math library function "logb" and "nextafter" inconsistent
1304 [2542] math: Incorrect return from float gamma (-0X1.FA471547C2FE5P+1)
1305 [2543] math: Incorrect return from float gamma (-0X1.9260DCP+1)
1306 [2558] math: Incorrect return from double gamma (-0X1.FA471547C2FE5P+1)
1307 [2898] libc: [improve] warning: the use of `mktemp' is dangerous, better
1308 use `mkstemp'
1309 [4404] localedata: German translation of "Alarm clock" is misleading
1310 [6799] math: nextafter() and nexttoward() doen't set errno on
1311 overflow/underflow errors
1312 [6803] math: scalb(), scalbln(), scalbn() do not set errno on
1313 overflow/underflow
1314 [10432] nis: _nss_nis_setnetgrent assertion failure
1315 [11460] libc: fts has no LFS support
1316 [12926] network: getaddrinfo()/make_request() may spin forever
1317 [13065] nptl: Race condition in pthread barriers
1318 [13690] nptl: pthread_mutex_unlock potentially cause invalid access
1319 [14341] dynamic-link: Dynamic linker crash when DT_JMPREL and DT_REL{,A}
1320 are not contiguous
1321 [14551] math: [ldbl-128ibm] strtold overflow handling for IBM long double
1322 [14912] libc: Rename non-installed bits/*.h headers
1323 [15002] libc: Avoid undefined behavior in posix_fallocate overflow check
1324 [15367] math: Let gcc use __builtin_isinf
1325 [15384] math: One constant fewer in ieee754/dbl-64/wordsize-64/s_finite.c
1326 [15421] math: lgamma wrongly sets signgam for ISO C
1327 [15470] math: [arm] On ARM llrintl() and llroundl() do not raise
1328 FE_INVALID with argument out of range
1329 [15491] math: [i386/x86_64] x86 nearbyint implementations wrongly clear
1330 all exceptions
1331 [15786] dynamic-link: ifunc resolver functions can smash function
1332 arguments
1333 [15918] math: Unnecessary check for equality in hypotf()
1334 [16061] localedata: Review / update transliteration data
1335 [16068] math: [i386/x86_64] x86 and x86_64 fesetenv exclude state they
1336 should include
1337 [16141] time: strptime %z offset restriction
1338 [16171] math: drem should be alias of remainder
1339 [16296] math: fegetround is pure?
1340 [16347] math: [ldbl-128ibm] ldbl-128/e_lgammal_r.c may not be suitable.
1341 [16364] libc: sleep may leave SIGCHLD blocked on sync cancellation on
1342 GNU/Linux
1343 [16399] math: [mips] lrint / llrint / lround / llround missing exceptions
1344 [16415] math: Clean up ldbl-128 / ldbl-128ibm expm1l for large positive
1345 arguments
1346 [16422] math: [powerpc] math-float, math-double failing llrint tests with
1347 "Exception "Inexact" set" on ppc32
1348 [16495] localedata: nl_NL: date_fmt: shuffle year/month around
1349 [16517] math: Missing underflow exception from tanf/tan/tanl
1350 [16519] math: Missing underflow exception from sinhf
1351 [16520] math: Missing underflow exception from tanhf
1352 [16521] math: Missing underflow exception from exp2
1353 [16620] math: [ldbl-128ibm] exp10l spurious overflows / bad directed
1354 rounding results
1355 [16734] stdio: fopen calls mmap to allocate its buffer
1356 [16961] math: nan function incorrect handling of bad sequences
1357 [16962] math: nan function unbounded stack allocation (CVE-2014-9761)
1358 [16973] localedata: Fix lang_lib/lang_term as per ISO 639-2
1359 [16985] locale: localedef: confusing error message when opening output
1360 fails
1361 [17118] math: ctanh(INFINITY + 2 * I) returns incorrect value
1362 [17197] locale: Redundant shift character in iconv conversion output at
1363 block boundary
1364 [17243] libc: trunk/posix/execl.c:53: va_args problem ?
1365 [17244] libc: trunk/sysdeps/unix/sysv/linux/semctl.c:116: va_args muxup ?
1366 [17250] dynamic-link: static linking breaks nss loading
1367 (getaddrinfo/getpwnam/etc...)
1368 [17404] libc: atomic_exchange_rel lacking a barrier on MIPS16, GCC before
1369 4.7?
1370 [17441] math: isnan() should use __builtin_isnan() in GCC
1371 [17514] nptl: Assert failure unlocking ERRORCHECK mutex after timedlock
1372 (related to lock elision)
1373 [17787] manual: Exponent on page 324 of the PDF ends prematurely
1374 [17886] time: strptime should be able to parse "Z" as a timezone with %z
1375 [17887] time: strptime should be able to parse "+01:00" style timezones
1376 [17905] libc: catopen() Multiple unbounded stack allocations
1377 (CVE-2015-8779)
1378 [18084] libc: backtrace (..., 0) dumps core on x86
1379 [18086] libc: nice() sets errno to 0 on success
1380 [18240] libc: hcreate, hcreate_r should fail with ENOMEM if element count
1381 is too large (CVE-2015-8778)
1382 [18251] dynamic-link: SONAME missing when audit modules provides path
1383 [18265] libc: add attributes for wchar string and memory functions
1384 [18370] math: csqrt missing underflows
1385 [18421] libc: [hppa] read-only segment has dynamic relocations
1386 [18472] libc: Obsolete syscall wrappers should be compat symbols
1387 [18480] libc: hppa glibc miscompilation in sched_setaffinity()
1388 [18491] localedata: Update tr_TR LC_CTYPE as part of Unicode updates
1389 [18525] localedata: Remove locale timezone information
1390 [18560] libc: [powerpc] spurious bits/ipc.h definitions
1391 [18568] localedata: Update locale data to Unicode 8.0
1392 [18589] locale: sort-test.sh fails at random
1393 [18595] math: ctan, ctanh missing underflows
1394 [18604] libc: assert macro-expands its argument
1395 [18610] math: S390: fetestexcept() reports any exception if DXC-code
1396 contains a vector instruction exception.
1397 [18611] math: j1, jn missing errno setting on underflow
1398 [18618] localedata: sync Chechen locale definitions with other *_RU
1399 locales
1400 [18647] math: powf(-0x1.000002p0, 0x1p30) returns 0 instead of +inf
1401 [18661] libc: Some x86-64 assembly codes don't align stack to 16 bytes
1402 [18665] network: In send_dg, the recvfrom function is NOT always using the
1403 buffer size of a newly created buffer (CVE-2015-7547)
1404 [18674] libc: [i386] trunk/sysdeps/i386/tst-auditmod3b.c:84: possible
1405 missing break ?
1406 [18675] libc: fpathconf(_PC_NAME_MAX) fails against large filesystems for
1407 32bit processes
1408 [18681] libc: regexp.h is obsolete and buggy, and should be desupported
1409 [18699] math: tilegx cproj() for various complex infinities does not yield
1410 infinity
1411 [18724] libc: Harden put*ent functions against data injection
1412 [18743] nptl: PowerPC: findutils testcase fails with --enable-lock-elision
1413 [18755] build: build errors with -DNDEBUG
1414 [18757] stdio: fmemopen fails to set errno on failure
1415 [18778] dynamic-link: ld.so crashes if failed dlopen causes libpthread to
1416 be forced unloaded
1417 [18781] libc: openat64 lacks O_LARGEFILE
1418 [18787] libc: [hppa] sysdeps/unix/sysv/linux/hppa/bits/atomic.h:71:6:
1419 error: can’t find a register in class ‘R1_REGS’ while reloading ‘asm’
1420 [18789] math: [ldbl-128ibm] sinhl inaccurate near 0
1421 [18790] math: [ldbl-128ibm] tanhl inaccurate
1422 [18795] libc: stpncpy fortification misses buffer lengths that are
1423 statically too large
1424 [18796] build: build fails for --disable-mathvec
1425 [18803] math: hypot missing underflows
1426 [18820] stdio: fmemopen may leak memory on failure
1427 [18823] math: csqrt spurious underflows
1428 [18824] math: fma spurious underflows
1429 [18825] math: pow missing underflows
1430 [18857] math: [ldbl-128ibm] nearbyintl wrongly uses signaling comparisons
1431 [18868] nptl: pthread_barrier_init typo has in-theory-undefined behavior
1432 [18870] build: sem_open.c fails to compile with missing symbol
1433 FUTEX_SHARED
1434 [18872] stdio: Fix memory leak in printf_positional
1435 [18873] libc: posix_fallocate overflow check ineffective
1436 [18875] math: Excess precision leads incorrect libm
1437 [18877] libc: arm: mmap offset regression
1438 [18887] libc: memory corruption when using getmntent on blank lines
1439 [18918] localedata: hu_HU: change time to HH:MM:SS format
1440 [18921] libc: Regression: extraneous stat() and fstat() performed by
1441 opendir()
1442 [18928] dynamic-link: LD_POINTER_GUARD is not ignored for privileged
1443 binaries (CVE-2015-8777)
1444 [18951] math: tgamma missing underflows
1445 [18952] math: [ldbl-128/ldbl-128ibm] lgammal spurious "invalid", incorrect
1446 signgam
1447 [18953] localedata: lt_LT: change currency symbol to the euro
1448 [18956] math: powf inaccuracy
1449 [18961] math: [i386] exp missing underflows
1450 [18966] math: [i386] exp10 missing underflows
1451 [18967] math: math.h XSI POSIX namespace (gamma, isnan, scalb)
1452 [18969] build: multiple string test failures due to missing locale
1453 dependencies
1454 [18970] libc: Reference of pthread_setcancelstate in libc.a
1455 [18977] math: float / long double Bessel functions not in XSI POSIX
1456 [18980] math: i386 libm functions return with excess range and precision
1457 [18981] math: i386 scalb*, ldexp return with excess range and precision
1458 [18982] stdio: va_list and vprintf
1459 [18985] time: Passing out of range data to strftime() causes a segfault
1460 (CVE-2015-8776)
1461 [19003] math: [x86_64] fma4 version of pow inappropriate contraction
1462 [19007] libc: FAIL: elf/check-localplt with -z now and binutils 2.26
1463 [19012] locale: iconv_open leaks memory on error path
1464 [19016] math: clog, clog10 inaccuracy
1465 [19018] nptl: Mangle function pointers in tls_dtor_list
1466 [19032] math: [i386] acosh (-qNaN) spurious "invalid" exception
1467 [19046] math: ldbl-128 / ldbl-128ibm lgamma bad overflow handling
1468 [19048] malloc: malloc: arena free list can become cyclic, increasing
1469 contention
1470 [19049] math: [powerpc] erfc incorrect zero sign
1471 [19050] math: [powerpc] log* incorrect zero sign
1472 [19058] math: [x86_64] Link fail with -fopenmp and -flto
1473 [19059] math: nexttoward overflow incorrect in non-default rounding modes
1474 [19071] math: ldbl-96 lroundl incorrect just below powers of 2
1475 [19074] network: Data race in _res_hconf_reorder_addrs
1476 [19076] math: [ldbl-128ibm] log1pl (-1) wrong sign of infinity
1477 [19077] math: [ldbl-128ibm] logl (1) incorrect sign of zero result
1478 [19078] math: [ldbl-128ibm] expl overflow incorrect in non-default
1479 rounding modes
1480 [19079] math: dbl-64/wordsize-64 lround based on llround incorrect for
1481 ILP32
1482 [19085] math: ldbl-128 lrintl, lroundl missing exceptions for 32-bit long
1483 [19086] manual: posix_fallocate64 documented argument order is wrong.
1484 [19088] math: lround, llround missing exceptions close to overflow
1485 threshold
1486 [19094] math: lrint, llrint missing exceptions close to overflow threshold
1487 [19095] math: dbl-64 lrint incorrect for 64-bit long
1488 [19122] dynamic-link: Unnecessary PLT relocations in librtld.os
1489 [19124] dynamic-link: ld.so failed to build with older assmebler
1490 [19125] math: [powerpc32] llroundf, llround incorrect exceptions
1491 [19129] dynamic-link: [arm] Concurrent lazy TLSDESC resolution can crash
1492 [19134] math: [powerpc32] lround, lroundf spurious exceptions
1493 [19137] libc: i386/epoll_pwait.S doesn't support cancellation
1494 [19143] nptl: Remove CPU set size checking from sched_setaffinity,
1495 pthread_setaffinity_np
1496 [19156] math: [ldbl-128] j0l spurious underflows
1497 [19164] nptl: tst-getcpu fails with many possible CPUs
1498 [19168] math: math/test-ildoubl and math/test-ldouble failure
1499 [19174] nptl: PowerPC: TLE enabled pthread mutex performs poorly.
1500 [19178] dynamic-link: ELF_RTYPE_CLASS_EXTERN_PROTECTED_DATA confuses
1501 prelink
1502 [19181] math: [i386/x86_64] fesetenv (FE_DFL_ENV), fesetenv
1503 (FE_NOMASK_ENV) do not clear SSE exceptions
1504 [19182] malloc: malloc deadlock between ptmalloc_lock_all and
1505 _int_new_arena/reused_arena
1506 [19189] math: [ldbl-128] log1pl (-qNaN) spurious "invalid" exception
1507 [19201] math: dbl-64 remainder incorrect sign of zero result
1508 [19205] math: bits/math-finite.h conditions do not match math.h and
1509 bits/mathcalls.h
1510 [19209] math: bits/math-finite.h wrongly maps ldexp to scalbn
1511 [19211] math: lgamma functions do not set signgam for -ffinite-math-only
1512 for C99-based standards
1513 [19212] libc: features.h not -Wundef clean
1514 [19213] math: [i386/x86_64] log* (1) incorrect zero sign for -ffinite-
1515 math-only
1516 [19214] libc: Family and model identification for AMD CPU's are incorrect.
1517 [19219] libc: GLIBC build fails for ia64 with missing __nearbyintl
1518 [19228] math: [powerpc] nearbyint wrongly clears "inexact", leaves traps
1519 disabled
1520 [19235] math: [powerpc64] lround, lroundf, llround, llroundf spurious
1521 "inexact" exceptions
1522 [19238] math: [powerpc] round, roundf spurious "inexact" for integer
1523 arguments
1524 [19242] libc: strtol incorrect in Turkish locales
1525 [19243] malloc: reused_arena can pick an arena on the free list, leading
1526 to an assertion failure and reference count corruption
1527 [19253] time: tzset() ineffective when temporary TZ did not include DST
1528 rules
1529 [19266] math: strtod ("NAN(I)") incorrect in Turkish locales
1530 [19270] math: [hppa] Shared libm missing __isnanl
1531 [19285] libc: [hppa] sysdeps/unix/sysv/linux/hppa/bits/mman.h: missing
1532 MAP_HUGETLB and MAP_STACK defines
1533 [19313] nptl: Wrong __cpu_mask for x32
1534 [19347] libc: grantpt: try to force a specific gid even without pt_chown
1535 [19349] math: [ldbl-128ibm] tanhl inaccurate for small arguments
1536 [19350] math: [ldbl-128ibm] sinhl spurious overflows
1537 [19351] math: [ldbl-128ibm] logl inaccurate near 1
1538 [19363] time: x32: times() return value wrongly truncates/sign extends
1539 from 32bit
1540 [19367] dynamic-link: Improve branch prediction on Silvermont
1541 [19369] network: Default domain name not reset by res_ninit when "search"
1542 / "domain" entry is removed from resolv.conf
1543 [19375] math: powerpc: incorrect results for POWER7 logb with negative
1544 subnormals
1545 [19385] localedata: bg_BG: time separator should be colon, not comma
1546 [19408] libc: linux personality syscall wrapper may erroneously return an
1547 error on 32-bit architectures
1548 [19415] libc: dladdr returns wrong names on hppa
1549 [19432] libc: iconv rejects redundant escape sequences in IBM900, IBM903,
1550 IBM905, IBM907, and IBM909
1551 [19439] math: Unix98 isinf and isnan functions conflict with C++11
1552 [19443] build: build failures with -DDEBUG
1553 [19451] build: Make check fails on test-double-vlen2
1554 [19462] libc: Glibc failed to build with -Os
1555 [19465] math: Wrong code with -Os
1556 [19466] time: time/tst-mktime2.c is compiled into an infinite loop with
1557 -Os
1558 [19467] string: Fast_Unaligned_Load needs to be enabled for Excavator core
1559 CPU's.
1560 [19475] libc: Glibc 2.22 doesn't build on sparc [PATCH]
1561 [19486] math: S390: Math tests fail with "Exception Inexact set".
1562 [19529] libc: [ARM]: FAIL: stdlib/tst-makecontext
1563 [19550] libc: [mips] mmap negative offset handling inconsistent with other
1564 architectures
1565 [19590] math: Fail to build shared objects that use libmvec.so functions.
aeb47bbc 1566\f
1c7a4a51
JM
1567Version 2.22
1568
1569* The following bugs are resolved with this release:
1570
3df5cd98 1571 438, 2981, 4719, 6544, 6792, 11216, 12836, 13028, 13064, 13151, 13152,
0e569d30
MF
1572 14094, 14113, 14292, 14841, 14906, 14958, 15319, 15467, 15790, 15969,
1573 16159, 16339, 16350, 16351, 16352, 16353, 16361, 16512, 16526, 16538,
1574 16559, 16560, 16704, 16783, 16850, 17053, 17090, 17195, 17269, 17293,
1575 17322, 17403, 17475, 17523, 17542, 17569, 17581, 17588, 17596, 17620,
1576 17621, 17628, 17631, 17692, 17711, 17715, 17776, 17779, 17792, 17833,
1577 17836, 17841, 17912, 17916, 17930, 17932, 17944, 17949, 17964, 17965,
1578 17967, 17969, 17977, 17978, 17987, 17991, 17996, 17998, 17999, 18007,
1579 18019, 18020, 18029, 18030, 18032, 18034, 18036, 18038, 18039, 18042,
1580 18043, 18046, 18047, 18049, 18068, 18078, 18080, 18093, 18100, 18104,
1581 18110, 18111, 18116, 18125, 18128, 18134, 18138, 18185, 18196, 18197,
1582 18206, 18210, 18211, 18217, 18219, 18220, 18221, 18234, 18244, 18245,
1583 18247, 18287, 18319, 18324, 18333, 18346, 18371, 18383, 18397, 18400,
1584 18409, 18410, 18412, 18418, 18422, 18434, 18444, 18457, 18468, 18469,
1585 18470, 18479, 18483, 18495, 18496, 18497, 18498, 18502, 18507, 18508,
1586 18512, 18513, 18519, 18520, 18522, 18527, 18528, 18529, 18530, 18532,
1587 18533, 18534, 18536, 18539, 18540, 18542, 18544, 18545, 18546, 18547,
1588 18549, 18553, 18557, 18558, 18569, 18583, 18585, 18586, 18592, 18593,
6fdd5d65
FW
1589 18594, 18602, 18612, 18613, 18619, 18633, 18635, 18641, 18643, 18648,
1590 18657, 18676, 18694, 18696, 18887.
2959eda9 1591
f7fba805
SL
1592* Cache information can be queried via sysconf() function on s390 e.g. with
1593 _SC_LEVEL1_ICACHE_SIZE as argument.
1594
2959eda9
AS
1595* A buffer overflow in gethostbyname_r and related functions performing DNS
1596 requests has been fixed. If the NSS functions were called with a
1597 misaligned buffer, the buffer length change due to pointer alignment was
1598 not taken into account. This could result in application crashes or,
1599 potentially arbitrary code execution, using crafted, but syntactically
1600 valid DNS responses. (CVE-2015-1781)
4a4839c9 1601
42261ad7
FW
1602* The time zone file parser has been made more robust against crafted time
1603 zone files, avoiding heap buffer overflows related to the processing of
1604 the tzh_ttisstdcnt and tzh_ttisgmtcnt fields, and a stack overflow due to
1605 large time zone data files. Overly long time zone specifiers in the TZ
1606 variable no longer result in stack overflows and crashes.
1607
afcd9480
AM
1608* A powerpc and powerpc64 optimization for TLS, similar to TLS descriptors
1609 for LD and GD on x86 and x86-64, has been implemented. You will need
1610 binutils-2.24 or later to enable this optimization.
1611
4a4839c9
AO
1612* Character encoding and ctype tables were updated to Unicode 7.0.0, using
1613 new generator scripts contributed by Pravin Satpute and Mike FABIAN (Red
1614 Hat). These updates cause user visible changes, such as the fix for bug
1615 17998.
1616
b13b96ca
AS
1617* CVE-2014-8121 The NSS backends shared internal state between the getXXent
1618 and getXXbyYY NSS calls for the same database, causing a denial-of-service
1619 condition in some applications.
21933112
AS
1620
1621* Added vector math library named libmvec with the following vectorized x86_64
a6336cc4
AS
1622 implementations: cos, cosf, sin, sinf, sincos, sincosf, log, logf, exp, expf,
1623 pow, powf.
21933112
AS
1624 The library can be disabled with --disable-mathvec. Use of the functions is
1625 enabled with -fopenmp -ffast-math starting from -O1 for GCC version >= 4.9.0.
037e4b99
AS
1626 Shared library libmvec.so is linked in as needed when using -lm (no need to
1627 specify -lmvec explicitly for not static builds).
21933112 1628 Visit <https://sourceware.org/glibc/wiki/libmvec> for detailed information.
fdb7d390
AZ
1629
1630* A new fmemopen implementation has been added with the goal of POSIX
1631 compliance. The new implementation fixes the following long-standing
1632 issues: BZ#6544, BZ#11216, BZ#12836, BZ#13151, BZ#13152, and BZ#14292. The
1633 old implementation is still present for use be by existing binaries.
7fde904c
MF
1634
1635* The 32-bit sparc sigaction ABI was inadvertently broken in the 2.20 and 2.21
1636 releases. It has been fixed to match 2.19 and older, but binaries built
1637 against 2.20 and 2.21 might need to be recompiled. See BZ#18694.
7493ab25
RM
1638
1639* Port to Native Client running on ARMv7-A (--host=arm-nacl).
1640 Contributed by Roland McGrath (Google).
2ec11c2b
ZW
1641
1642* The header <regexp.h> is deprecated, and will be removed in a future
1643 release. Use of this header will trigger a deprecation warning.
1644 Application developers should update their code to use <regex.h> instead.
1645
a03ba363 1646 This header was formerly part of SUS, but was deprecated in 1994 and
2ec11c2b
ZW
1647 removed from the standard in 2001. Also, the glibc implementation
1648 leaks memory. See BZ#18681 for more details.
1c7a4a51 1649\f
58b930ae
SP
1650Version 2.21
1651
1652* The following bugs are resolved with this release:
1653
042e1521 1654 6652, 10672, 12674, 12847, 12926, 13862, 14132, 14138, 14171, 14498,
5bd80bfe
PP
1655 15215, 15378, 15884, 16009, 16418, 16191, 16469, 16576, 16617, 16618,
1656 16619, 16657, 16740, 16857, 17192, 17266, 17273, 17344, 17363, 17370,
1657 17371, 17411, 17460, 17475, 17485, 17501, 17506, 17508, 17522, 17555,
1658 17570, 17571, 17572, 17573, 17574, 17582, 17583, 17584, 17585, 17589,
1659 17594, 17601, 17608, 17616, 17625, 17630, 17633, 17634, 17635, 17647,
1660 17653, 17657, 17658, 17664, 17665, 17668, 17682, 17702, 17717, 17719,
1661 17722, 17723, 17724, 17725, 17732, 17733, 17744, 17745, 17746, 17747,
1662 17748, 17775, 17777, 17780, 17781, 17782, 17791, 17793, 17796, 17797,
1663 17801, 17803, 17806, 17834, 17844, 17848, 17868, 17869, 17870, 17885,
1664 17892.
1665
46d54873
FW
1666* CVE-2015-1472 CVE-2015-1473 Under certain conditions wscanf can allocate
1667 too little memory for the to-be-scanned arguments and overflow the
1668 allocated buffer. The implementation now correctly computes the required
1669 buffer size when using malloc, and switches to malloc from alloca as
1670 intended.
042e1521
CD
1671
1672* A new semaphore algorithm has been implemented in generic C code for all
1673 machines. Previous custom assembly implementations of semaphore were
1674 difficult to reason about or ensure that they were safe. The new version
1675 of semaphore supports machines with 64-bit or 32-bit atomic operations.
1676 The new semaphore algorithm is used by sem_init, sem_open, sem_post,
1677 sem_wait, sem_timedwait, sem_trywait, and sem_getvalue.
a39208bd 1678
522e6ee3
CLT
1679* Port to Altera Nios II has been contributed by Mentor Graphics.
1680
d3b00f46
AZ
1681* Optimized strcpy, stpcpy, strncpy, stpncpy, strcmp, and strncmp
1682 implementations for powerpc64/powerpc64le.
8bedcb5f 1683 Implemented by Adhemerval Zanella (IBM).
96d6fd6c 1684
8d2c0a59
AZ
1685* Added support for TSX lock elision of pthread mutexes on powerpc32, powerpc64
1686 and powerpc64le. This may improve lock scaling of existing programs on
1687 HTM capable systems. The lock elision code is only enabled with
1688 --enable-lock-elision=yes. Also, the TSX lock elision implementation for
1689 powerpc will issue a transaction abort on every syscall to avoid side
1690 effects being visible outside transactions.
1691
dc400d7b
RE
1692* Optimized strcpy, stpcpy, strchrnul and strrchr implementations for
1693 AArch64. Contributed by ARM Ltd.
ec582ca0 1694
0f9dfe04
L
1695* i386 memcpy functions optimized with SSE2 unaligned load/store.
1696
a39208bd
CD
1697* CVE-2104-7817 The wordexp function could ignore the WRDE_NOCMD flag
1698 under certain input conditions resulting in the execution of a shell for
ebda2f17 1699 command substitution when the application did not request it. The
a39208bd
CD
1700 implementation now checks WRDE_NOCMD immediately before executing the
1701 shell and returns the error WRDE_CMDSUB as expected.
fb89b46d 1702
a5357b7c
JL
1703* CVE-2012-3406 printf-style functions could run into a stack overflow when
1704 processing format strings with a large number of format specifiers.
1705
e54db0ea
AM
1706* CVE-2014-9402 The nss_dns implementation of getnetbyname could run into an
1707 infinite loop if the DNS response contained a PTR record of an unexpected
1708 format.
11e3417a 1709
4863355a
JM
1710* The minimum GCC version that can be used to build this version of the GNU
1711 C Library is GCC 4.6. Older GCC versions, and non-GNU compilers, can
1712 still be used to compile programs using the GNU C Library.
1713
a4ecc9eb
JM
1714* The GNU C Library is now built with -Werror by default. This can be
1715 disabled by configuring with --disable-werror.
1716
0d560bbf 1717* New locales: tu_IN, bh_IN, raj_IN, ce_RU.
0781a777
RM
1718
1719* The obsolete sigvec function has been removed. This was the original
1720 4.2BSD interface that inspired the POSIX.1 sigaction interface, which
1721 programs have been using instead for about 25 years. Of course, ABI
1722 compatibility for old binaries using sigvec remains intact.
6d248857
WN
1723
1724* Merged gettext 0.19.3 into the intl subdirectory. This fixes building
1725 with newer versions of bison.
28c38448
MF
1726
1727* Support for MIPS o32 FPXX, FP64A and FP64 ABI Extensions.
1728 The original MIPS o32 hard-float ABI requires an FPU where double-precision
1729 registers overlay two consecutive single-precision registers. MIPS32R2
1730 introduced a new FPU mode (FR=1) where double-precision registers extend the
1731 corresponding single-precision registers which is incompatible with the
1732 o32 hard-float ABI. The MIPS SIMD ASE and the MIPSR6 architecture both
1733 require the use of FR=1 making a transition necessary. New o32 ABI
1734 extensions enable users to migrate over time from the original o32 ABI
1735 through to the updated o32 FP64 ABI. To achieve this the dynamic linker now
1736 tracks the ABI of any loaded object and verifies that new objects are
1737 compatible. Mode transitions will also be requested as required and
1738 unsupportable objects will be rejected. The ABI checks include both soft and
1739 hard float ABIs for o32, n32 and n64.
1740
1741 GCC 5 with GNU binutils 2.25 onwards:
1742 It is strongly recommended that all o32 system libraries are built using the
1743 new o32 FPXX ABI (-mfpxx) to facilitate the transition as this is compatible
1744 with the original and all new o32 ABI extensions. Configure a MIPS GCC
1745 compiler using --with-fp-32=xx to set this by default.
58b930ae 1746\f
d5b396c1
AM
1747Version 2.20
1748
1749* The following bugs are resolved with this release:
1750
6a9350c8
JM
1751 6804, 9894, 11505, 12994, 13347, 13651, 14308, 14770, 15119, 15132, 15347,
1752 15514, 15698, 15804, 15894, 15946, 16002, 16064, 16095, 16194, 16198,
1753 16275, 16284, 16287, 16315, 16348, 16349, 16354, 16357, 16362, 16447,
1754 16516, 16532, 16539, 16545, 16561, 16562, 16564, 16574, 16599, 16600,
1755 16609, 16610, 16611, 16613, 16619, 16623, 16629, 16632, 16634, 16639,
1756 16642, 16648, 16649, 16670, 16674, 16677, 16680, 16681, 16683, 16689,
1757 16695, 16701, 16706, 16707, 16712, 16713, 16714, 16724, 16731, 16739,
1758 16740, 16743, 16754, 16758, 16759, 16760, 16770, 16786, 16789, 16791,
1759 16796, 16799, 16800, 16815, 16823, 16824, 16831, 16838, 16839, 16849,
1760 16854, 16876, 16877, 16878, 16882, 16885, 16888, 16890, 16892, 16912,
1761 16915, 16916, 16917, 16918, 16922, 16927, 16928, 16932, 16943, 16958,
1762 16965, 16966, 16967, 16977, 16978, 16984, 16990, 16996, 17009, 17022,
1763 17031, 17042, 17048, 17050, 17058, 17061, 17062, 17069, 17075, 17078,
1764 17079, 17084, 17086, 17088, 17092, 17097, 17125, 17135, 17137, 17150,
1765 17153, 17187, 17213, 17259, 17261, 17262, 17263, 17319, 17325, 17354.
0961f7e1 1766
95ee7fb1
SL
1767* Reverted change of ABI data structures for s390 and s390x:
1768 On s390 and s390x the size of struct ucontext and jmp_buf was increased in
1769 2.19. This change is reverted in 2.20. The introduced 2.19 symbol versions
1770 of getcontext, setjmp, _setjmp, __sigsetjmp, longjmp, _longjmp, siglongjmp
1771 are preserved pointing straight to the same implementation as the old ones.
45ef6628 1772 Given that, new callers will simply provide a too-big buffer to these
95ee7fb1
SL
1773 functions. Any applications/libraries out there that embed jmp_buf or
1774 ucontext_t in an ABI-relevant data structure that have already been rebuilt
1775 against 2.19 headers will have to rebuilt again. This is necessary in any
1776 case to revert the breakage in their ABI caused by the glibc change.
1777
0961f7e1
JL
1778* Support for file description locks is added to systems running the
1779 Linux kernel. The standard file locking interfaces are extended to
1780 operate on file descriptions, not file descriptors, via the use of
1781 F_OFD_GETLK, F_OFD_SETLK, and F_OFD_SETLKW. File description locks
1782 are associated with an open file instead of a process.
f3d338c9 1783
f940b965
RE
1784* Optimized strchr implementation for AArch64. Contributed by ARM Ltd.
1785
d0f5b3f8
JM
1786* The minimum Linux kernel version that this version of the GNU C Library
1787 can be used with is 2.6.32.
1788
d6fe5e58
JM
1789* Running the testsuite no longer terminates as soon as a test fails.
1790 Instead, a file tests.sum (xtests.sum from "make xcheck") is generated,
1791 with PASS or FAIL lines for individual tests. A summary of the results is
1792 printed, including a list of failing lists, and "make check" exits with
1793 error status if there were any unexpected failures. "make check
1794 stop-on-test-failure=y" may be used to keep the old behavior.
1795
464263cc
JM
1796* The am33 port, which had not worked for several years, has been removed
1797 from ports.
c941736c
JM
1798
1799* The _BSD_SOURCE and _SVID_SOURCE feature test macros are no longer
1800 supported; they now act the same as _DEFAULT_SOURCE (but generate a
1801 warning). Except for cases where _BSD_SOURCE enabled BSD interfaces that
1802 conflicted with POSIX (support for which was removed in 2.19), the
1803 interfaces those macros enabled remain available when compiling with
1804 _GNU_SOURCE defined, with _DEFAULT_SOURCE defined, or without any feature
1805 test macros defined.
f63c86fe
WN
1806
1807* Optimized strcmp implementation for ARMv7. Contributed by ARM Ltd.
5a414ff7
DV
1808
1809* Added support for TX lock elision of pthread mutexes on s390 and s390x.
1810 This may improve lock scaling of existing programs on TX capable systems.
1811 The lock elision code is only built with --enable-lock-elision=yes and
1812 then requires a GCC version supporting the TX builtins. With lock elision
1813 default mutexes are elided via __builtin_tbegin, if the cpu supports
1814 transactions. By default lock elision is not enabled and the elision code
1815 is not built.
d03efb2f
AM
1816
1817* CVE-2014-4043 The posix_spawn_file_actions_addopen implementation did not
1818 copy the path argument. This allowed programs to cause posix_spawn to
1819 deference a dangling pointer, or use an unexpected pathname argument if
1820 the string was modified after the posix_spawn_file_actions_addopen
1821 invocation.
cfd2ea50
JM
1822
1823* All supported architectures now use the main glibc sysdeps directory
1824 instead of some being in a separate "ports" directory (which was
1825 distributed separately before glibc 2.17).
f083450f
RM
1826
1827* The NPTL implementation of POSIX pthreads is no longer an "add-on".
1828 On configurations that support it (all Linux configurations), it's now
1829 used regardless of the --enable-add-ons switch to configure. It is no
1830 longer possible to build such configurations without pthreads support.
4e8f95a0
FW
1831
1832* Locale names, including those obtained from environment variables (LANG
1833 and the LC_* variables), are more tightly checked for proper syntax.
1834 setlocale will now fail (with EINVAL) for locale names that are overly
1835 long, contain slashes without starting with a slash, or contain ".." path
1836 components. (CVE-2014-0475) Previously, some valid locale names were
1837 silently replaced with the "C" locale when running in AT_SECURE mode
1838 (e.g., in a SUID program). This is no longer necessary because of the
1839 additional checks.
9a8a5720
RM
1840
1841* On x86-64, the dynamic linker's lazy-binding support is now compatible
1842 with application code using Intel MPX instructions. (With all previous
1843 versions, the MPX register state could be clobbered when making calls
1844 into or out of a shared library.) Note that while the new dynamic
1845 linker is compatible with all known x86 hardware whether or not it
1846 supports Intel MPX, some x86 instruction-set emulators might fail to
1847 handle the new instruction encodings. This is known to affect Valgrind
1848 versions up through 3.9 (but will be fixed in the forthcoming 3.10
1849 release), and might affect other tools that do instruction emulation.
a1a6a401
FW
1850
1851* Support for loadable gconv transliteration modules has been removed.
1852 The support for transliteration modules has been non-functional for
1853 over a decade, and the removal is prompted by security defects. The
1854 normal gconv conversion modules are still supported. Transliteration
1855 with //TRANSLIT is still possible, and the //IGNORE specifier
f9df71e8 1856 continues to be supported. (CVE-2014-5119)
41488498
FW
1857
1858* Decoding a crafted input sequence in the character sets IBM933, IBM935,
1859 IBM937, IBM939, IBM1364 could result in an out-of-bounds array read,
1860 resulting a denial-of-service security vulnerability in applications which
1861 use functions related to iconv. (CVE-2014-6040)
6c1fd795
DM
1862\f
1863Version 2.19
1864
1865* The following bugs are resolved with this release:
1866
fd2f9486
JM
1867 156, 387, 431, 762, 832, 926, 2801, 4772, 6786, 6787, 6807, 6810, 6981,
1868 7003, 9721, 9954, 10253, 10278, 11087, 11157, 11214, 12100, 12486, 12751,
1869 12986, 13028, 13982, 13985, 14029, 14032, 14120, 14143, 14155, 14286,
1870 14547, 14699, 14752, 14782, 14876, 14910, 15004, 15048, 15073, 15089,
1871 15128, 15218, 15268, 15277, 15308, 15362, 15374, 15400, 15425, 15427,
1872 15483, 15522, 15531, 15532, 15593, 15601, 15608, 15609, 15610, 15632,
1873 15640, 15670, 15672, 15680, 15681, 15723, 15734, 15735, 15736, 15748,
1874 15749, 15754, 15760, 15763, 15764, 15797, 15799, 15825, 15843, 15844,
1875 15846, 15847, 15849, 15850, 15855, 15856, 15857, 15859, 15867, 15886,
1876 15887, 15890, 15892, 15893, 15895, 15897, 15901, 15905, 15909, 15915,
ed27ed83
JM
1877 15917, 15919, 15921, 15923, 15939, 15941, 15948, 15963, 15966, 15968,
1878 15985, 15988, 15997, 16032, 16034, 16036, 16037, 16038, 16041, 16046,
1879 16055, 16071, 16072, 16074, 16077, 16078, 16103, 16112, 16143, 16144,
1880 16146, 16150, 16151, 16153, 16167, 16169, 16172, 16195, 16214, 16245,
1881 16271, 16274, 16283, 16289, 16293, 16314, 16316, 16330, 16337, 16338,
798212a0
PP
1882 16356, 16365, 16366, 16369, 16372, 16375, 16379, 16381, 16384, 16385,
1883 16386, 16387, 16390, 16394, 16398, 16400, 16407, 16408, 16414, 16430,
1884 16431, 16453, 16474, 16506, 16510, 16529
141f3a77 1885
11520a57
CD
1886* Slovenian translations for glibc messages have been contributed by the
1887 Translation Project's Slovenian team of translators.
1888
2fe16229
CD
1889* The public headers no longer use __unused nor __block. This change is to
1890 support compiling programs that are derived from BSD sources and use
1891 __unused internally, and to support compiling with Clang's -fblock
08d76093
CD
1892 extension which uses __block.
1893
303e567a
SP
1894* CVE-2012-4412 The strcoll implementation caches indices and rules for
1895 large collation sequences to optimize multiple passes. This cache
1896 computation may overflow for large collation sequences and may cause a
1897 stack or buffer overflow. This is now fixed to use a slower algorithm
1898 which does not use a cache if there is an integer overflow.
1899
141f3a77
SP
1900* CVE-2012-4424 The strcoll implementation uses malloc to cache indices and
1901 rules for large collation sequences to optimize multiple passes and falls
1902 back to alloca if malloc fails, resulting in a possible stack overflow.
1903 The implementation now falls back to an uncached collation sequence lookup
1904 if malloc fails.
c61b4d41
CD
1905
1906* CVE-2013-4788 The pointer guard used for pointer mangling was not
1907 initialized for static applications resulting in the security feature
1908 being disabled. The pointer guard is now correctly initialized to a
1909 random value for static applications. Existing static applications need
1910 to be recompiled to take advantage of the fix (bug 15754).
91ce4085
FW
1911
1912* CVE-2013-4237 The readdir_r function could write more than NAME_MAX bytes
1913 to the d_name member of struct dirent, or omit the terminating NUL
1914 character. (Bugzilla #14699).
1915
ba0d798c
WN
1916* CVE-2013-4332 The pvalloc, valloc, memalign, posix_memalign and
1917 aligned_alloc functions could allocate too few bytes or corrupt the
1918 heap when passed very large allocation size values (Bugzilla #15855,
1919 #15856, #15857).
1920
7cbcdb36
SP
1921* CVE-2013-4458 Stack overflow in getaddrinfo with large number of results
1922 for AF_INET6 has been fixed (Bugzilla #16072).
1923
82bab04b 1924* New locales: ak_GH, anp_IN, ar_SS, cmn_TW, hak_TW, lzh_TW, nan_TW, pap_AW,
b46d046e 1925 pap_CW, quz_PE, the_NP.
ddd9fb8f 1926
c5f840fd
MB
1927* Substantially revised locales: gd_GB, ht_HT
1928
3e181dda
CD
1929* The LC_ADDRESS field was updated to support country_car for almost all
1930 supported locales.
ddd9fb8f 1931
3e181dda 1932* ISO 1427 definitions were updated.
7447ccd9 1933
8a05c252
CL
1934* ISO 3166 definitions were updated.
1935
6055173a
JM
1936* The localedef utility now supports --big-endian and --little-endian
1937 command-line options to generate locales for a different system from that
1938 for which the C library was built.
1939
b125d3e5
JM
1940* Binary locale files now only depend on the endianness of the system for
1941 which they are generated and not on other properties of that system. As a
1942 consequence, binary files generated with new localedef may be incompatible
1943 with old versions of the GNU C Library, and binary files generated with
1944 old localedef may be incompatible with this version of the GNU C Library,
1945 in the following circumstances:
1946
1947 + Locale files may be incompatible on m68k systems.
1948
1949 + Locale archive files (but not separate files for individual locales) may
1950 be incompatible on systems where plain "char" is signed.
1951
d4f66d37
JM
1952* The configure option --disable-versioning has been removed. Builds with
1953 --disable-versioning had not worked for several years.
1954
3e181dda
CD
1955* ISO 639 definitions were updated for Chiga (cgg) and Chinese (gan, hak, czh,
1956 cjy, lzh, cmn, mnp, cdo, czo, cpx, wuu, hsn, yue).
e35696c3 1957
ffb89e53
AO
1958* SystemTap probes for malloc have been introduced.
1959
5d29ccce
SP
1960* SystemTap probes for slow multiple precision fallback paths of
1961 transcendental functions have been introduced.
1962
8b7d57cd 1963* Support for powerpc64le has been added.
b125d3e5
JM
1964
1965* The soft-float powerpc port now supports e500 processors.
0a3ac0aa 1966
fd712ef3 1967* Support for STT_GNU_IFUNC symbols added for ppc32/power4+ and ppc64.
7011c262 1968
c688b419
JM
1969* A new feature test macro _DEFAULT_SOURCE is available to enable the same
1970 set of header declarations that are enabled by default, even when other
1971 feature test macros or compiler options such as -std=c99 would otherwise
1972 disable some of those declarations.
1973
7011c262 1974* The _BSD_SOURCE feature test macro no longer enables BSD interfaces that
029c7b25
JM
1975 conflict with POSIX. The libbsd-compat library (which was a dummy library
1976 that did nothing) has also been removed.
0a57b83e
AO
1977
1978* Preliminary documentation about Multi-Thread, Async-Signal and
1979 Async-Cancel Safety has been added.
ee4ec1d7
AK
1980
1981* Change of ABI data structures for s390 and s390x:
1982 On s390 and s390x the size of struct ucontext and jmp_buf was increased to
1983 allow for future hardware extensions. All library functions that accept or
1984 return these structures were versioned in order to provide backwards
1985 compatibility with existing code. However, not all cases can be handled
1986 with interface versioning. If an application embeds either structure into
1987 another structure and that structure is passed to another compilation unit
1988 which expects the newer larger-sized object then any access to the new
1989 fields will result in undefined behaviour. Similarly any access to fields
1990 that were moved by the enlarging of the structures will cause undefined
1991 behaviour. To fix the undefined behaviour all objects that are part of the
1992 final in-memory image must agree on the size of structures, and this may
1993 require recompilation.
2c8bfe7d
DM
1994\f
1995Version 2.18
1996
1997* The following bugs are resolved with this release:
1998
17db6e8d 1999 2546, 2560, 5159, 6809, 7006, 10060, 10062, 10283, 10357, 10686, 11120,
0432680e
PY
2000 11561, 12310, 12387, 12492, 12515, 12723, 13550, 13889, 13951, 13988,
2001 14142, 14176, 14200, 14256, 14280, 14293, 14317, 14327, 14478, 14496,
8c17cb1f
JM
2002 14582, 14686, 14812, 14888, 14894, 14907, 14908, 14909, 14920, 14941,
2003 14952, 14964, 14981, 14982, 14985, 14991, 14994, 14996, 15000, 15003,
2004 15006, 15007, 15014, 15020, 15022, 15023, 15036, 15054, 15055, 15062,
2005 15078, 15084, 15085, 15086, 15100, 15160, 15214, 15221, 15232, 15234,
2006 15283, 15285, 15287, 15304, 15305, 15307, 15309, 15327, 15330, 15335,
2007 15336, 15337, 15339, 15342, 15346, 15359, 15361, 15366, 15380, 15381,
2008 15394, 15395, 15405, 15406, 15409, 15416, 15418, 15419, 15423, 15424,
2009 15426, 15429, 15431, 15432, 15441, 15442, 15448, 15465, 15480, 15485,
2010 15488, 15490, 15492, 15493, 15497, 15506, 15529, 15536, 15553, 15577,
2011 15583, 15618, 15627, 15631, 15654, 15655, 15666, 15667, 15674, 15711,
2012 15755, 15759.
e4608715
CD
2013
2014* CVE-2013-2207 Incorrectly granting access to another user's pseudo-terminal
2015 has been fixed by disabling the use of pt_chown (Bugzilla #15755).
2016 Distributions can re-enable building and using pt_chown via the new configure
2017 option `--enable-pt_chown'. Enabling the use of pt_chown carries with it
2018 considerable security risks and should only be used if the distribution
2019 understands and accepts the risks.
1cef1b19 2020
5b535ac4
AS
2021* CVE-2013-0242 Buffer overrun in regexp matcher has been fixed (Bugzilla
2022 #15078).
2023
1cef1b19
AS
2024* CVE-2013-1914 Stack overflow in getaddrinfo with many results has been
2025 fixed (Bugzilla #15330).
7fffbdff 2026
55e4107b
SP
2027* Add support for calling C++11 thread_local object destructors on thread
2028 and program exit. This needs compiler support for offloading C++11
2029 destructor calls to glibc.
2030
e5c74c63
SP
2031* Improved worst case performance of libm functions with double inputs and
2032 output.
2033
2034* Support for priority inherited mutexes in pthread condition variables on
2035 non-x86 architectures.
2036
e7521973
JM
2037* Port to Xilinx MicroBlaze contributed by David Holsgrove.
2038
2039* Optimized string functions for AArch64. Implemented by Marcus Shawcroft.
2040
2041* Optimized string functions for ARM. Implemented by Will Newton and
2042 Richard Henderson.
2043
2044* Optimized libm functions for SPARC. Implemented by David S. Miller.
2045
2046* Support for building more of ARM glibc as Thumb-2 code. Implemented by
2047 Richard Henderson.
2048
2049* Support for building most of MIPS glibc as MIPS16 code. Implemented by
2050 Chung-Lin Tang, Maciej W. Rozycki and Maxim Kuvyrkov.
2051
8cfdb7e0
SP
2052* Added a benchmark framework to track performance of functions in glibc.
2053
57267616
TS
2054* New <math.h> macro named issignaling to check for a signaling NaN (sNaN).
2055 It is based on draft TS 18661 and currently enabled as a GNU extension.
58206c68 2056
c204ab28
SP
2057* On Linux, the clock function now uses the clock_gettime system call
2058 for improved precision, rather than old times system call.
61dd6208 2059
0748546f
PE
2060* Added support for version-3 tz format files. This is needed when using
2061 the tz database release 2013e or later, and affects a few unusual cases --
2062 currently only TZ='America/Godthab' for time stamps after 2037.
2063
61dd6208
SP
2064* Added new API functions pthread_getattr_default_np and
2065 pthread_setattr_default_np to get and set the default pthread
2066 attributes of a process.
a7cb9d67
AK
2067
2068* Added support for TSX lock elision for pthread mutexes on i386 and x86-64.
2069 This may improve lock scaling of existing programs on TSX capable systems.
2070 When the --enable-lock-elision=yes parameter is specified at configure
2071 time lock elision will be enabled by default for all PTHREAD_MUTEX_DEFAULT
2072 mutexes.
be063fa4
RA
2073
2074* Support added for AT_HWCAP2 (to coincide with Linux kernel 3.10
2075 availability). Implemented by Ryan S. Arnold.
2076
2077* Support added for POWER8 platform. Implemented by Ryan S. Arnold.
370ca3d2
JM
2078\f
2079Version 2.17
2080
2081* The following bugs are resolved with this release:
2082
80ceeaee 2083 1349, 3439, 3479, 3665, 5044, 5246, 5298, 5400, 6530, 6677, 6778, 6808,
b4180a5e
AJ
2084 9685, 9914, 10014, 10038, 10114, 10191, 10631, 10873, 11438, 11607, 11638,
2085 11741, 12140, 13013, 13412, 13542, 13601, 13603, 13604, 13629, 13679,
2086 13696, 13698, 13717, 13741, 13759, 13761, 13763, 13881, 13939, 13950,
2087 13952, 13966, 14042, 14047, 14090, 14150, 14151, 14152, 14154, 14157,
2088 14166, 14173, 14195, 14197, 14237, 14246, 14251, 14252, 14283, 14298,
2089 14303, 14307, 14328, 14331, 14336, 14337, 14347, 14349, 14368, 14376,
2090 14417, 14447, 14459, 14476, 14477, 14501, 14505, 14510, 14516, 14518,
2091 14519, 14530, 14532, 14538, 14543, 14544, 14545, 14557, 14562, 14568,
2092 14576, 14579, 14583, 14587, 14595, 14602, 14610, 14621, 14638, 14645,
2093 14648, 14652, 14660, 14661, 14669, 14672, 14683, 14694, 14716, 14719,
2094 14743, 14767, 14783, 14784, 14785, 14793, 14796, 14797, 14801, 14803,
2095 14805, 14807, 14811, 14815, 14821, 14822, 14824, 14828, 14831, 14833,
2096 14835, 14838, 14856, 14863, 14865, 14866, 14868, 14869, 14871, 14872,
2097 14879, 14889, 14893, 14898, 14914.
14bc93a9 2098
95b4f1b6
SE
2099* Optimization of memcpy for MIPS.
2100
14bc93a9
JL
2101* CVE-2011-4609 svc_run() produces high cpu usage when accept fails with
2102 EMFILE has been fixed (Bugzilla #14889).
7a845b2c 2103
b54eb3cb
JM
2104* The add-on ports collection is now distributed in the "ports" subdirectory
2105 of the main GNU C Library distribution, rather than separately.
2106
7e2bd01f
MS
2107* Port to ARM AArch64 contributed by Linaro.
2108
08f43f9b
AK
2109* Support for STT_GNU_IFUNC symbols added for s390 and s390x.
2110 Optimized versions of memcpy, memset, and memcmp added for System z10 and
2111 zEnterprise z196.
2112 Implemented by Andreas Krebbel.
2113
84b3fd84
FW
2114* The new function secure_getenv allows secure access to the environment,
2115 returning NULL if running in a SUID/SGID process. This function replaces
2116 the internal function __secure_getenv.
2117
815e6fa3
GB
2118* SystemTap static probes have been added into the dynamic linker.
2119 Implemented by Gary Benson.
2120
400726de
MK
2121* Optimizations of string functions strstr, strcasestr and memmem.
2122 Implemented by Maxim Kuvyrkov.
2123
7aab07e4 2124* The minimum Linux kernel version that this version of the GNU C Library
6dad2c06 2125 can be used with is 2.6.16.
7aab07e4 2126
15d0da8c
WS
2127* Optimizations of string functions memchr, wcschr, wcscpy, and wcsrchr for
2128 powerpc POWER7. Implemented by Will Schmidt.
2129
3cc3ef96
RM
2130* New configure option --disable-nscd builds the C library such that it
2131 never attempts to contact the Name Service Caching Daemon (nscd).
c53d909c
RM
2132 New configure option --disable-build-nscd avoids building nscd itself;
2133 this is the default if --disable-nscd is used.
3cc3ef96 2134
b54eb3cb
JM
2135* Improved support for cross-compilation, including cross-testing and
2136 bootstrap builds without a previously built glibc.
2137
85429b1a 2138* Several testsuite tests are now able to test multiple IFUNC variants of an
0d224d52 2139 interface, rather than just testing the one that would be chooen by
85429b1a
DM
2140 default.
2141
b54eb3cb
JM
2142* New configure options --with-bugurl and --with-pkgversion, for
2143 distributors to use to embed their bug-reporting and package version
2144 information in --help and --version output.
2145
050af9c4
SP
2146* The ttyname and ttyname_r functions on Linux now fall back to searching for
2147 the tty file descriptor in /dev/pts or /dev if /proc is not available. This
2148 allows creation of chroots without the procfs mounted on /proc.
2149
89a3ad0b
AO
2150* The `crypt' function now fails if passed salt bytes that violate the
2151 specification for those values. On Linux, the `crypt' function will
2152 consult /proc/sys/crypto/fips_enabled to determine if "FIPS mode" is
2153 enabled, and fail on encrypted strings using the MD5 or DES algorithm
2154 when the mode is enabled.
2155
6e6249d0
RM
2156* The `clock_*' suite of functions (declared in <time.h>) is now available
2157 directly in the main C library. Previously it was necessary to link with
2158 -lrt to use these functions. This change has the effect that a
2159 single-threaded program that uses a function such as `clock_gettime' (and
2160 is not linked with -lrt) will no longer implicitly load the pthreads
2161 library at runtime and so will not suffer the overheads associated with
2162 multi-thread support in other code such as the C++ runtime library.
5a04f376 2163
d9286582
NK
2164* New locales: ayc_PE, doi_IN, ia_FR, mni_IN, nhn_MX, niu_NU, niu_NZ,
2165 sat_IN, and szl_PL.
8d44e150
UD
2166\f
2167Version 2.16
2168
2169* The following bugs are resolved with this release:
2170
a8133e19
JM
2171 174, 208, 350, 369, 411, 706, 766, 2074, 2541, 2547, 2548, 2550, 2551,
2172 2552, 2553, 2554, 2562, 2563, 2565, 2566, 2570, 2576, 2636, 2678, 3335,
2173 3440, 3748, 3768, 3866, 3868, 3906, 3976, 3992, 4026, 4108, 4596, 4822,
2174 5077, 5461, 5805, 5993, 6471, 6486, 6578, 6649, 6730, 6770, 6794, 6884,
2175 6890, 6894, 6895, 6907, 6911, 6959, 7064, 9739, 9902, 10110, 10135, 10140,
2176 10153, 10210, 10254, 10346, 10375, 10545, 10716, 10846, 10882, 11174,
2177 11261, 11322, 11365, 11451, 11494, 11521, 11677, 11837, 11959, 12047,
2178 12097, 12193, 12194, 12297, 12298, 12301, 12340, 12354, 12416, 12495,
2179 13058, 13223, 13361, 13525, 13526, 13527, 13528, 13529, 13530, 13531,
2180 13532, 13533, 13547, 13551, 13552, 13553, 13555, 13556, 13559, 13563,
2181 13566, 13576, 13579, 13583, 13592, 13594, 13613, 13618, 13637, 13656,
2182 13658, 13673, 13691, 13695, 13704, 13705, 13706, 13718, 13726, 13738,
2183 13739, 13743, 13750, 13758, 13760, 13761, 13775, 13786, 13787, 13792,
2184 13806, 13824, 13840, 13841, 13844, 13846, 13848, 13851, 13852, 13854,
2185 13871, 13872, 13873, 13879, 13882, 13883, 13884, 13885, 13886, 13892,
2186 13895, 13908, 13910, 13911, 13912, 13913, 13914, 13915, 13916, 13917,
2187 13918, 13919, 13920, 13921, 13922, 13923, 13924, 13926, 13927, 13928,
2188 13938, 13941, 13942, 13954, 13955, 13956, 13963, 13967, 13968, 13970,
2189 13973, 13979, 13983, 13986, 13996, 14012, 14027, 14033, 14034, 14036,
2190 14040, 14043, 14044, 14048, 14049, 14050, 14053, 14055, 14059, 14064,
2191 14075, 14080, 14083, 14103, 14104, 14109, 14112, 14117, 14122, 14123,
2192 14134, 14153, 14183, 14188, 14199, 14210, 14218, 14229, 14241, 14273,
2193 14277, 14278.
380d7e87 2194
a086b4d6
L
2195* Support for the x32 ABI on x86-64 added. The x32 target is selected by
2196 configuring glibc with:
2197 BUILD_CC='gcc' CC='gcc -mx32' CXX='g++ -mx32'
2198 Visit <http://sites.google.com/site/x32abi/> for more x32 ABI info.
2199 Implemented by H.J. Lu.
2200
380d7e87
UD
2201* ISO C11 support:
2202
2203 + define static_assert
2204
2205 + do not declare gets
2206
2207 + declare at_quick_exit and quick_exit also for ISO C11
2208
2209 + aligned_alloc. NB: The code is deliberately allows the size parameter
2210 to not be a multiple of the alignment. This is a moronic requirement
2211 in the standard but it is only a requirement on the caller, not the
2212 implementation.
8d44e150 2213
74033a25 2214 + timespec_get added
544563c9
UD
2215
2216 + uchar.h support added
d75a0a62 2217
ac097f5c
UD
2218 + CMPLX, CMPLXF, CMPLXL added
2219
16dd419d
UD
2220 Implemented by Ulrich Drepper.
2221
9dc4e1fb 2222* Support for the IA-64 has been moved to ports.
33808bf1
UD
2223
2224* Remove support for anything but ELF binary format
d9a216c0
UD
2225
2226* Checking versions of poll, ppoll added.
2227 Implemented by Ulrich Drepper.
daa891c0
UD
2228
2229* More generic and 64-bit performance optimizations to math functions.
2230 Implemented by Ulrich Drepper.
021db4be
AJ
2231
2232* New configure option --enable-obsolete-rpc makes the deprecated RPC
2233 headers and functions available at compile time as they were before
2234 version 2.14. This option will be removed at some time in the future
2235 after the TI-RPC library becomes fully sufficient for the needs of
2236 existing applications.
ffb7875d 2237
21708942 2238* Compatibility code for Linux kernel versions before 2.4 has been removed.
ffb7875d
JM
2239 Note that glibc is not expected to work with any Linux kernel version
2240 before 2.6.
83678f76 2241
edb00e4d
RH
2242* New header <sys/auxv.h> and function getauxval allowing easy access to
2243 the AT_* key-value pairs passed from the Linux kernel. The header also
2244 defines the HWCAP_* bits associated with the AT_HWCAP key.
2245
83678f76 2246* New locales: mag_IN
7b44a2df
RM
2247
2248* New configure option --enable-systemtap builds SystemTap static probes
2249 into libc for setjmp and longjmp and into libpthread for various operations.
2250 So far the setjmp/longjmp probes and some of the libpthread probes are
2251 provided only for i*86 and x86_64.
2252 Implemented by Roland McGrath and Rayson Ho.
47e452cf
JM
2253
2254* Optimized expf for x86-32 and x86-64. Implemented by Liubov Dmitrieva.
2255
d9dc34cd
TMQMF
2256* More optimized functions for PowerPC. Implemented by Adhemerval Zanella
2257 and Will Schmidt.
47e452cf
JM
2258
2259* More optimized functions for SPARC. Implemented by David S. Miller.
2260
2261* Improved support for cross-compilation, especially bootstrap builds
2262 without a previously built glibc.
2263
2264* Ports for the TILE-Gx and TILEPro families of processors. Contributed by
2265 Chris Metcalf from Tilera.
2266
2267* Support for the old ARM ABI has been removed from ports. Only the EABI is
2268 now supported for ARM processors.
2269
2270* The hard-float variant of the ARM EABI now uses /lib/ld-linux-armhf.so.3
2271 as the name of the dynamic linker, to distinguish it from the
2272 /lib/ld-linux.so.3 dynamic linker used for the base EABI.
2273
2274* Support for CRIS has been removed from ports.
d9dc34cd
TMQMF
2275
2276* A new class of installed header has been documented for low-level
2277 platform-specific functionality. PowerPC added the first instance with a
2278 function to provide time base register access. Contributed by Tulio
2279 Magno Quites Machado Filho.
929cc14e
AJ
2280
2281* ix86 configurations now install header files that are consistent with
2282 what x86-64 configurations install. These same header files can be used
2283 for -m32, -m64, or -mx32 builds.
2284 Contributed by H.J. Lu.
ee9247c3
CD
2285
2286* Math library bug fixes. A thorough audit of all open math library bugs was
2287 conducted by Joseph Myers. Significant progress was made on many math
2288 library bugs resulting in more accurate exceptions and function results.
2289 Many thanks to all those that contributed including Andreas Jaeger for his
2290 patch review and work on the x87 trigonometric instruction issues.
2291
2292* Timezone data is no longer installed. Timezone-related binaries and scripts
2293 will continue to be installed. Users should obtain their timezone data from
2294 their distribution provider or from the tzdata package at
2295 <ftp://munnari.oz.au/pub/>.
ee1a7fab 2296\f
e80fab37 2297Version 2.15
11988f8f 2298
c0244a9d
UD
2299* The following bugs are resolved with this release:
2300
aebae053
UD
2301 6779, 6783, 9696, 10103, 10709, 11589, 11929, 12403, 12786, 12840, 12847,
2302 12868, 12852, 12874, 12885, 12892, 12906, 12907, 12922, 12935, 12962,
2303 13007, 13021, 13061, 13062, 13067, 13068, 13085, 13088, 13090, 13092,
2304 13096, 13114, 13118, 13123, 13134, 13138, 13147, 13150, 13166, 13179,
2305 13185, 13189, 13192, 13268, 13276, 13282, 13291, 13305, 13328, 13335,
2306 13337, 13344, 13358, 13367, 13413, 13416, 13423, 13439, 13446, 13472,
2307 13484, 13506, 13515, 13523, 13524, 13538, 13540
c0244a9d 2308
11988f8f
UD
2309* New program pldd to list loaded object of a process
2310 Implemented by Ulrich Drepper.
9f2da732
UD
2311
2312* Add nss_db support back to glibc. No more dependency on Berkeley db
2313 and support for initgroups lookups.
2314 Implemented by Ulrich Drepper.
0b1cbaae
L
2315
2316* Optimized strcpy, strncpy, stpcpy, stpncpy for SSE2 and SSSE3 on x86-32.
2317 Contributed by HJ Lu.
8912479f
L
2318
2319* Improved strcpy, strncpy, stpcpy, stpncpy for SSE2 and SSSE3 on x86-64.
2320 Contributed by HJ Lu.
99710781 2321
fc2ee42a
LD
2322* Optimized strcat, strncat on x86-64 and optimized wcscmp, wcslen, strnlen
2323 on x86-32 and x86-64.
99710781 2324 Contributed by Liubov Dmitrieva.
c55fbd1e 2325
d42964a0 2326* Optimized strchr and strrchr for SSE on x86-32.
693fb948
LD
2327 Contributed by Liubov Dmitrieva.
2328
1d3e4b61
UD
2329* Optimized memchr, memrchr, rawmemchr, memcmp, wmemcmp, wcschr, wcscpy
2330 for x86-64 and x86-32.
093ecf92
LD
2331 Contributed by Liubov Dmitrieva.
2332
c55fbd1e
UD
2333* New interfaces: scandirat, scandirat64
2334 Implemented by Ulrich Drepper.
a0f33f99
UD
2335
2336* Checking versions of FD_SET, FD_CLR, and FD_ISSET added.
2337 Implemented by Ulrich Drepper.
684ae515
UD
2338
2339* nscd now also caches the netgroup database.
2340 Implemented by Ulrich Drepper.
0ac5ae23
UD
2341
2342* Integrate libm with gcc's -ffinite-math-only option.
2343 Implemented by Ulrich Drepper.
d9a4d2ab
UD
2344
2345* Lots of generic, 64-bit, and x86-64-specific performance optimizations
2346 to math functions. Implemented by Ulrich Drepper.
2347
2348* Optimized strcasecmp and strncasecmp for AVX on x86-64.
2349 Implemented by Ulrich Drepper.
78239589
UD
2350
2351* New Linux interfaces: process_vm_readv, process_vm_writev
e188ebba
UD
2352
2353* Optimized strcasecmp and strncasecmp for SSSE3 and SSE4.2 on x86-32.
2354 Implemented by Ulrich Drepper.
a1267ba1 2355
f0b264f1
AZ
2356* Optimized nearbyint and strcasecmp for PPC.
2357 Implemented by Adhemerval Zanella.
2655fd5c 2358
6b64057b 2359* New locales: bho_IN, unm_US, es_CU, ta_LK
e80fab37 2360\f
dded88cd 2361Version 2.14
9f94d2ea 2362
50934221
UD
2363* The following bugs are resolved with this release:
2364
553149f6 2365 386, 6420, 7101, 9730, 9732, 9809, 10138, 10149, 10157, 11099, 11257,
873ca504 2366 11258, 11487, 11532, 11558, 11578, 11634, 11653, 11668, 11697, 11724,
3cf74f8a 2367 11781, 11799, 11820, 11837, 11857, 11884, 11892, 11895, 11901, 11945,
7ae22829 2368 11947, 11952, 11987, 12052, 12083, 12158, 12178, 12200, 12346, 12350,
4462fad3
UD
2369 12393, 12420, 12432, 12445, 12449, 12453, 12454, 12460, 12469, 12489,
2370 12509, 12510, 12511, 12518, 12527, 12541, 12545, 12551, 12582, 12583,
2371 12587, 12597, 12601, 12611, 12625, 12626, 12631, 12650, 12653, 12655,
4769ae77
UD
2372 12660, 12671, 12681, 12684, 12685, 12711, 12713, 12714, 12717, 12723,
2373 12724, 12734, 12738, 12746, 12766, 12775, 12777, 12782, 12788, 12792,
f16846a5 2374 12795, 12811, 12813, 12814, 12841
50934221 2375
7b57bfe5
UD
2376* The RPC implementation in libc is obsoleted. Old programs keep working
2377 but new programs cannot be linked with the routines in libc anymore.
2378 Programs in need of RPC functionality must be linked against TI-RPC.
6b1e7d19 2379 The TI-RPC implementation is IPv6 enabled and there are other benefits.
018b9e36
UD
2380
2381 Visible changes of this change include (obviously) the inability to link
a0446976
UD
2382 programs using RPC functions without referencing the TI-RPC library and the
2383 removal of the RPC headers from the glibc headers.
7b57bfe5
UD
2384 Implemented by Ulrich Drepper.
2385
c6489db3 2386* New Linux interfaces: clock_adjtime, name_to_handle_at, open_by_handle_at,
f1f929d7 2387 syncfs, setns, sendmmsg
83fe108b 2388
72d1dddb 2389* New locales: os_RU, bem_ZA, en_ZA, ff_SN, sw_KE, sw_TZ, lb_LU, wae_CH,
a7b80ed5 2390 yue_HK, lij_IT, mhr_RU
bc469bea
UD
2391
2392* New encodings: CP770, CP771, CP772, CP773, CP774
a9171047
UD
2393
2394* New program sotruss to trace calls through PLTs
2395 Implemented by Ulrich Drepper.
7d17596c
UD
2396
2397* The malloc hook implementation is marked deprecated and will be removed
2398 from the default implementation in the next version. The design never
2399 worked ever since the introduction of threads. Even programs which do
2400 not create threads themselves can use multiple threads created internally.
9f94d2ea 2401\f
4828935d
LM
2402Version 2.13
2403
ac2b484c
UD
2404* The following bugs are resolved with this release:
2405
c30b7ee2
UD
2406 3268, 6812, 7066, 10085, 10484, 10563, 10851, 11149, 11155, 11577, 11611,
2407 11640, 11655, 11701, 11840, 11856, 11883, 11903, 11904, 11968, 11979,
2408 12005, 12037, 12067, 12077, 12078, 12092, 12093, 12107, 12108, 12113,
2409 12140, 12159, 12167, 12191, 12194, 12201, 12204, 12205, 12207, 12348,
2410 12378, 12394, 12397
ac2b484c 2411
10b3bedc 2412* New Linux interfaces: prlimit, prlimit64, fanotify_init, fanotify_mark
c08fb0d7 2413
ac2b484c 2414* POWER7 optimizations: memset, memcmp, strncmp
8d50becc 2415
e9f82e0d
UD
2416* New optimized string functions for x86-64: strnlen (SSE2),
2417 strcasecmp (SSE2, SSSE3, SSE4.2), strncasecmp (SSE2, SSSE3, SSE4.2)
8d50becc 2418 Implemented by Ulrich Drepper.
4828935d 2419\f
ee1a7fab
UD
2420Version 2.12
2421
d36b9613
UD
2422* The following bugs are resolved with this release:
2423
2e0fb521
DL
2424 3662, 4457, 5553, 10162, 10401, 10414, 10554, 10824, 10864, 10915,
2425 10918, 10936, 10939, 10958, 10968, 10969, 10972, 10992, 11000, 11001,
2426 11007, 11010, 11027, 11039, 11040, 11041, 11043, 11046, 11056, 11070,
2427 11093, 11115, 11125, 11126, 11127, 11134, 11141, 11149, 11183, 11184,
fc97f36d
UD
2428 11185, 11186, 11187, 11188, 11189, 11190, 11191, 11192, 11193, 11194,
2429 11200, 11230, 11235, 11242, 11254, 11258, 11271, 11272, 11276, 11279,
2430 11287, 11292, 11319, 11332, 11333, 11387, 11389, 11390, 11394, 11397,
5ae958d7 2431 11410, 11438, 11449, 11470, 11471, 11520, 11537, 11538, 11571
86a4c67f
UD
2432
2433* New interfaces: pthread_getname_np, pthread_setname_np
d36b9613 2434
ee1a7fab
UD
2435* New Linux interface: recvmmsg
2436
5e4295fb
UD
2437* STT_GNU_IFUNC implemented for Sparc by David Miller.
2438
2439* The dynamic linker now recognizes supported ABI versions from the
2440 EI_ABIVERSION field in the ELF header.
2441 Implemented by Ulrich Drepper.
2442
71170aa0
UD
2443* New NIS mode selector ADJUNCT_AS_SHADOW. The passwd.adjunct.byname table
2444 will not be used to fill in password fields in the passwd.byname replies.
2445 Instead it is used to synthesize the shadow.byname table, should it be
2446 missing. This is a useful mode in some installations involving Solaris.
2447 Implemented by Ulrich Drepper.
2448
d36b9613 2449* New locales: kok_IN, sq_MK, cv_RU
b50f8e42
UD
2450\f
2451Version 2.11
2452
d36b9613
UD
2453* The following bugs are resolved with this release:
2454
2455 3270, 7094, 9924, 9986, 10011, 10085, 10107, 10159, 10162, 10166, 10183,
2456 10195, 10196, 10200, 10203, 10207, 10211, 10213, 10217, 10221, 10229,
2457 10262, 10286, 10312, 10315, 10319, 10349, 10360, 10391, 10402, 10416,
2458 10418, 10422, 10425, 10446, 10448, 10452, 10540, 10553, 10560, 10564,
2459 10609, 10643, 10692, 10713, 10717, 10730, 10731, 10742, 10780, 10784,
2460 10789, 10817, 10823, 10840, 10847
2461
3a83202d
UD
2462* New interfaces: execvpe, pthread_sigqueue, mkstemps, mkstemps64, mkostemps,
2463 mkostemps64
3d5243d4
UD
2464 Implemented by Ulrich Drepper.
2465
24ab9c76 2466* Checking version of longjmp added that fails if an uninitialized stack
b50f8e42
UD
2467 frame would be created. Implemented by Ulrich Drepper.
2468
b8706f70
UD
2469* STT_GNU_IFUNC is now supported in static executables.
2470 Implemented by H.J. Lu.
2471
51a71cf0
UD
2472* STT_GNU_IFUNC implemented for PPC by Alan Modra.
2473
0122f28e 2474* New optimized string functions for x86-64: strstr, strcasestr, memcmp,
9d36a6c4 2475 strcspn, strpbrk, strspn, strcpy, stpcpy, strncpy, strcmp (SSE2, SSE4.2),
7f3146e7 2476 strncmp (SSE2, SSE4.2), strchr (SSE4.2), strrchr (SSE4.2).
0122f28e
UD
2477 Contributed by H.J. Lu.
2478
9d36a6c4 2479 strlen, rawmemchr, strcmp (SSSE3), strncmp (SSSE3).
0122f28e
UD
2480 Implemented by Ulrich Drepper.
2481
9d36a6c4
UD
2482* New optimized string functions for x86: strlen, strcspn, strspn, strpbrk,
2483 strstr, strcasestr.
2484 Contributed by H.J. Lu.
2485
2486* Support for fma instruction in AVX on x86-64.
2487 Implemented by H.J. Lu and Ulrich Drepper.
2488
0122f28e
UD
2489* AVX support in x86-64 auditing support in ld.so.
2490 Implemented by H.J. Lu.
2491
2492* STB_GNU_UNIQUE support added.
2493 Implemented by Ulrich Drepper.
2494
2495* Implement second fallback mode for optimized DNS lookup for even more
2496 broken environments. If two requests from the same port are not
2497 handled correctly close the socket and open a new one before sending
2498 the second request. The 'single-request-reopen' option in /etc/resolv.conf
2499 can be used to select this mode right away, instead of rediscovering the
2500 necessity is every process again.
2501 Implemented by Ulrich Drepper.
2502
9d36a6c4
UD
2503* New resolver flag RES_USE_DNSSEC to enable use of verified lookup.
2504 Implemented by Adam Tkac.
2505
2506* Optimized iconv conversions for S390x.
2507 Implemented by Andreas Krebbel.
2508
4bc1b896
UD
2509* Using condvars with PI mutexes is now more efficient due to kernel
2510 support for requeueing to PI futexes. NPTL support added for x86-64.
2511 Implemented by Ulrich Drepper.
2512
9dd5b8a1 2513* New locales: ps_AF, my_MM
f1092afe
UD
2514\f
2515Version 2.10
2516
d36b9613
UD
2517* The following bugs are resolved with this release:
2518
2519 697, 5381, 5807, 6411, 6545, 7040, 7058, 7067, 7080, 7083, 7095, 7098,
2520 9677, 9694, 9697, 9701, 9704, 9705, 9706, 9720, 9726, 9730, 9733, 9736,
2521 9741, 9750, 9753, 9759, 9781, 9791, 9793, 9823, 9833, 9844, 9880, 9881,
2522 9891, 9893, 9895, 9913, 9916, 9920, 9948, 9955, 9957, 9963, 9985, 10052,
2523 10069, 10086, 10087, 10090, 10092, 10093, 10100, 10118, 10128
2524
bb066545 2525* New interfaces: preadv, preadv64, pwritev, pwritev64, malloc_info
e109c612
UD
2526 Implemented by Ulrich Drepper.
2527
425ce2ed 2528* New Linux interfaces: accept4, fallocate, fallocate64.
e109c612 2529 Implemented by Ulrich Drepper.
6f5c3117 2530
1fdd89a7 2531* Correct declarations of string function when used in C++ code. This
735be400 2532 could lead to compile errors for invalid C++ code.
1fdd89a7 2533
6cbe890a
UD
2534* XPG7/POSIX 2008 compilation environment. Many GNU-specific functions are
2535 now in POSIX.
77db439e 2536
1f04d005 2537* New POSIX 2008 interface: psiginfo
6cbe890a 2538 Implemented by Ulrich Drepper.
1f04d005 2539
610e67ed
UD
2540* New ISO C++1x interfaces: quick_exit, at_quick_exit
2541 Implemented by Ulrich Drepper.
2542
878b72c5
UD
2543* Support for selecting between multiple function definitions at runtime
2544 using STT_GNU_IFUNC symbols. Implemented by Ulrich Drepper.
2545
e109c612
UD
2546* The libcrypt library can now use the hash function implementations in
2547 NSS. Implemented by Ulrich Drepper.
2548
2549* The malloc implementation can be compiled to be less memory efficient
2550 but higher performing in multi-threaded programs.
2551 Implemented by Ulrich Drepper.
2552
735be400 2553* New locales: nan_TW@latin, ks_IN
878b72c5 2554
84aa52d7 2555* Faster strlen, strchr, strchrnul, strrchr, memchr, and rawmemchr for x86-64.
9d26efa9
UD
2556 Implemented by Ulrich Drepper.
2557
2558* Extended printf hook support. It is possible to use user-defined types
2559 and extend existing format specifiers.
a152f366
UD
2560 Implemented by Ulrich Drepper.
2561
c7e74e59
UD
2562* Handling for group shadow files has been added.
2563 Implemented by Ulrich Drepper.
2564
57be3fd7
UD
2565* DNS IPv4-IPv6 parallel lookup now deals better with broken DNS
2566 servers (the case, e.g., for some people using the built-in DNS
2567 server in ADSL modems/routers). There is a once-per-process timeout
2568 in case of a broken server. To avoid it, users can run nscd or put
2569 'options single-request' in /etc/resolv.conf.
2570 Implemented by Ulrich Drepper.
28919a77 2571\f
b29899ae
UD
2572Version 2.9
2573
d36b9613
UD
2574* The following bugs are resolved with this release:
2575
2576 3406, 5209, 5210, 5381, 5794, 5814, 5911, 6428, 6438, 6442, 6447, 6461,
2577 6472, 6505, 6544, 6589, 6612, 6634, 6653, 6654, 6657, 6698, 6712, 6713,
2578 6719, 6723, 6724, 6740, 6763, 6771, 6790, 6791, 6817, 6824, 6839, 6843,
2579 6845, 6856, 6857, 6860, 6867, 6875, 6919, 6920, 6942, 6947, 6955, 6966,
2580 6968, 6974, 6980, 6995, 7008, 7009, 7029
2581
b29899ae 2582* Unified lookup for getaddrinfo: IPv4 and IPv6 addresses are now looked
f05ac8f5
UD
2583 up at the same time. Implemented by Ulrich Drepper.
2584
2585* TLS descriptors for LD and GD on x86 and x86-64.
2586 Implemented by Alexandre Oliva.
18a74157
UD
2587
2588* getaddrinfo now handles DCCP and UDPlite.
2589 Implemented by Ulrich Drepper.
0caca71a
UD
2590
2591* New fixed-size conversion macros: htobe16, htole16, be16toh, le16toh,
2592 htobe32, htole32, be32toh, le32toh, htobe64, htole64, be64toh, le64toh.
2593 Implemented by Ulrich Drepper.
2594
2595* New implementation of memmem, strstr, and strcasestr which is O(n).
2596 Implemented by Eric Blake.
e038616f 2597
8ec2550e 2598* New Linux interfaces: inotify_init1, dup3, epoll_create1, pipe2
e038616f
UD
2599
2600* Implement "e" option for popen to open file descriptor with the
ebcc1f4d 2601 close-on-exec flag set. Implemented by Ulrich Drepper.
e038616f 2602
7b3ba2c4
UD
2603* Implement "b" mode for fmemopen. In this mode writes writes don't
2604 implicitly add a NUL byte and seeks from the end of the buffer really
2605 use the buffer end, not the string length as the basis.
2606 Implemented by Ulrich Drepper.
2607
e038616f
UD
2608* Many functions, exported and internal, now atomically set the close-on-exec
2609 flag when run on a sufficiently new kernel. Implemented by Ulrich Drepper.
48b22986 2610
bf837fa3
UD
2611* Sorting rules for some Indian languages (Kannada, Gurumukhi, Telugu,
2612 Sinhala)
48b22986 2613 Implemented by Pravin Satpute.
0a26fc4d
UD
2614
2615* New locales: sd_IN, sd_IN@devanagari, ks_IN@devanagari, ht_HT, en_AG, nl_AW.
b29899ae 2616\f
28919a77
UD
2617Version 2.8
2618
d36b9613
UD
2619* The following bugs are resolved with this release:
2620
2621 2549, 3112, 4314, 4407, 4997, 5012, 5040, 5112, 5204, 5208, 5209, 5220,
2622 5222, 5224, 5225, 5237, 5238, 5240, 5245, 5277, 5346, 5375, 5378, 5382,
2623 5424, 5427, 5428, 5435, 5436, 5439, 5441, 5442, 5443, 5451, 5452, 5454,
2624 5455, 5463, 5464, 5465, 5475, 5477, 5478, 5520, 5541, 5545, 5553, 5600,
2625 5602, 5607, 5614, 5627, 5628, 5736, 5737, 5741, 5753, 5760, 5762, 5768,
2626 5774, 5777, 5778, 5779, 5786, 5790, 5818, 5854, 5857, 5903, 5939, 5979,
2627 5983, 5995, 5998, 6004, 6007, 6020, 6021, 6024, 6040, 6042
2628
e038616f 2629* New locales: bo_CN, bo_IN, shs_CA.
b4354cf4 2630
77751669 2631* New encoding: HP-ROMAN9, HP-GREEK8, HP-THAI8, HP-TURKISH8.
aece054b
UD
2632
2633* Sorting rules for some Indian languages (Devanagari and Gujarati).
2634 Implemented by Pravin Satpute.
2635
2636* IPV6 addresses in /etc/resolv.conf can now have a scope ID
2637
2638* nscd caches now all timeouts for DNS entries
2639 Implemented by Ulrich Drepper.
2640
2641* nscd is more efficient and wakes up less often.
2642 Implemented by Ulrich Drepper.
2643
2644* More checking functions: asprintf, dprintf, obstack_printf, vasprintf,
2645 vdprintf, and obstack_vprintf.
2646 Implemented by Jakub Jelinek.
2647
2648* Faster memset for x86-64.
2649 Implemented by Harsha Jagasia and H.J. Lu.
2650
2651* Faster memcpy on x86.
2652 Implemented by Ulrich Drepper.
2653
2654* ARG_MAX is not anymore constant on Linux. Use sysconf(_SC_ARG_MAX).
2655 Implemented by Ulrich Drepper.
3b32d8a2
UD
2656
2657* Faster sqrt and sqrtf implemention for some PPC variants.
d990b282 2658 Implemented by Steven Munroe.
46c38bd7 2659\f
e1db0493
UD
2660Version 2.7
2661
d36b9613
UD
2662* The following bugs are resolved with this release:
2663
2664 4125, 4126, 4178, 4359, 4407, 4512, 4514, 4525, 4554, 4556, 4557, 4566,
2665 4582, 4586, 4588, 4599, 4610, 4647, 4702, 4705, 4726, 4745, 4772, 4773,
2666 4775, 4776, 4792, 4813, 4814, 4816, 4833, 4858, 4860, 4896, 4905, 4925,
2667 4936, 4937, 4938, 4941, 4946, 4963, 4972, 5010, 5028, 5043, 5058, 5063,
2668 5071, 5103, 5104, 5112, 5113, 5184, 5186
2669
e1db0493
UD
2670* More checking functions: fread, fread_unlocked, open*, mq_open.
2671 Implemented by Jakub Jelinek and Ulrich Drepper.
2672
2673* Extend fortification to C++. Implemented by Jakub Jelinek.
2674
2675* Implement 'm' modifier for scanf. Add stricter C99/SUS compliance
2676 by not recognizing 'a' as a modifier when those specs are requested.
2677 Implemented by Jakub Jelinek.
2678
2679* PPC optimizations to math and string functions.
2680 Implemented by Steven Munroe.
2681
28919a77 2682* New interfaces: mkostemp, mkostemp64. Like mkstemp* but allow additional
e1db0493
UD
2683 options to be passed. Implemented by Ulrich Drepper.
2684
2685* More CPU set manipulation functions. Implemented by Ulrich Drepper.
2686
0304f168
UD
2687* New Linux interfaces: signalfd, eventfd, eventfd_read, and eventfd_write.
2688 Implemented by Ulrich Drepper.
2689
e1db0493
UD
2690* Handle private futexes in the NPTL implementation.
2691 Implemented by Jakub Jelinek and Ulrich Drepper.
2692
2693* Add support for O_CLOEXEC. Implement in Hurd. Use throughout libc.
2694 Implemented by Roland McGrath and Ulrich Drepper.
2695
2696* Linux/x86-64 vDSO support. Implemented by Ulrich Drepper.
2697
2698* SHA-256 and SHA-512 based password encryption.
2699 Implemented by Ulrich Drepper.
0304f168
UD
2700
2701* New locales: ber_DZ, ber_MA, en_NG, fil_PH, fur_IT, fy_DE, ha_NG, ig_NG,
2702 ik_CA, iu_CA, li_BE, li_NL, nds_DE, nds_NL, pap_AN, sc_IT, tk_TM, ug_CN,
2703 yo_NG.
2704
2705+ New iconv modules: MAC-CENTRALEUROPE, ISO-8859-9E, KOI8-RU.
2706 Implemented by Ulrich Drepper.
e1db0493 2707\f
11bf311e 2708Version 2.6
46c38bd7 2709
d36b9613
UD
2710* The following bugs are resolved with this release:
2711
2712 3156, 3213, 3285, 3291, 3306, 3313, 3320, 3322, 3325, 3326, 3334, 3348,
2713 3352, 3363, 3369, 3426, 3427, 3429, 3451, 3458, 3465, 3480, 3483, 3493,
2714 3514, 3515, 3559, 3632, 3664, 3673, 3674, 3745, 3747, 3818, 3840, 3842,
2715 3851, 3855, 3884, 3885, 3902, 3905, 3919, 3944, 3954, 3955, 3957, 3991,
2716 3995, 3996, 4024, 4040, 4069, 4070, 4074, 4076, 4096, 4101, 4102, 4114,
2717 4130, 4131, 4181, 4276, 4306, 4342, 4344, 4349, 4364, 4368, 4381, 4392,
2718 4403, 4405, 4406, 4411, 4438, 4439, 4455, 4456, 4465, 4512, 4514, 4586,
2719 4702, 4858
2720
bce20b9a 2721* New Linux interfaces: epoll_pwait, sched_getcpu.
46c38bd7 2722
4a44ce79
UD
2723* New generic interfaces: strerror_l.
2724
b21fa963 2725* nscd can now cache the services database. Implemented by Ulrich Drepper.
3af48b5b
UD
2726\f
2727Version 2.5
2728
d36b9613
UD
2729* The following bugs are resolved with this release:
2730
2731 39, 68, 192, 352, 388, 531, 935, 1006, 1201, 1203, 1386, 1782, 1783, 1784,
2732 1785, 1786, 1787, 1951, 1974, 1996, 2072, 2098, 2125, 2134, 2158, 2182,
2733 2349, 2376, 2386, 2389, 2415, 2418, 2420, 2423, 2450, 2451, 2466, 2472,
2734 2473, 2477, 2498, 2499, 2501, 2502, 2505, 2507, 2508, 2509, 2517, 2526,
2735 2569, 2571, 2592, 2611, 2625, 2632, 2644, 2662, 2680, 2683, 2684, 2693,
2736 2695, 2703, 2734, 2751, 2764, 2766, 2775, 2792, 2821, 2823, 2832, 2841,
2737 2843, 2883, 2892, 2908, 2914, 2926, 2961, 2978, 2980, 2987, 2997, 2998,
2738 3013, 3018, 3034, 3040, 3044, 3123, 3124, 3137, 3138, 3143, 3155, 3189,
2739 3225, 3251, 3252, 3253, 3273
2740
3af48b5b 2741* For Linux, the sorting of addresses returned by getaddrinfo now also
457b559e
UD
2742 handles rules 3, 4, and 7 from RFC 3484. I.e., all rules are handled.
2743 Implemented by Ulrich Drepper.
3af48b5b 2744
3142b1ac
UD
2745* Allow system admin to configure getaddrinfo with the /etc/gai.conf file.
2746 Implemented by Ulrich Drepper.
2747
871b9158 2748* New Linux interfaces: splice, tee, sync_file_range, vmsplice.
1e528c6e
UD
2749
2750* New iconv module for MIK. Contributed by Alexander Shopov.
3af48b5b 2751
3142b1ac
UD
2752* For sites with broken group and/or passwd database, the auto-propagate
2753 option of nscd can prevent creating ID lookup entries from the results
2754 of a name lookup and vice versa. This usually is no problem but some
457b559e 2755 site might have problems with the default behavior.
3142b1ac
UD
2756 Implemented by Ulrich Drepper.
2757
07bfff20 2758* Iterating over entire database in NIS can be slow. With the
3142b1ac
UD
2759 SETENT_BATCH_READ option in /etc/default/nss a system admin can decide
2760 to trade time for memory. The entire database will be read at once.
2761 Implemented by Ulrich Drepper.
2762
07bfff20
UD
2763* The interfaces introduced in RFC 3542 have been implemented by
2764 Ulrich Drepper.
2765
871b9158
UD
2766* Support for the new ELF hash table format was added by Ulrich Drepper.
2767
d5ba53f9
UD
2768* Support for priority inheritance mutexes added by Jakub Jelinek and
2769 Ulrich Drepper.
2770
ad2a3c07
UD
2771* Support for priority protected mutexes added by Jakub Jelinek.
2772
88cc61e8
UD
2773* New locales: nr_ZA, pa_PK, ca_AD, ca_FR, ca_IT, el_CY, tr_CY, as_IN,
2774 or_IN, csb_PL, fy_NL, sr_ME.
2e92188d 2775\f
137e6462
UD
2776Version 2.4
2777
2778* More overflow detection functions.
2779
2780* New iconv converters for IBM1025, IBM1122, IBM1137, IBM1153,
2781 IBM1154, IBM1155, IBM1156, IBM1157, and IBM1158 contributed by Jiro Sekiba.
1aa4e40a 2782
4973cbe5
UD
2783 More converters for IBM803, IBM901, IBM902, IBM921, IBM1008, IBM1097,
2784 IBM1112, IBM1123, IBM1130, IBM1140, IBM1141, IBM1142, IBM1143, IBM1144,
2785 IBM1145, IBM1146, IBM1147, IBM1148, IBM1149, IBM1166, IBM1167, IBM4517,
2786 IBM4899, IBM4909, IBM4971, IBM5347, IBM9030, IBM9066, IBM9448, IBM12712,
2787 IBM16804, IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 contributed
2788 by Masahide Washizawa.
2789
1aa4e40a
UD
2790* It is now possible to install audit libraries for the dynamic linker using
2791 LD_AUDIT. Implemented by Ulrich Drepper.
da0eaa47
RM
2792
2793* The LinuxThreads add-on, providing pthreads on Linux 2.4 kernels, is no
2794 longer supported. The new NPTL implementation requires Linux 2.6 kernels.
2795 For a libc and libpthread that works well on Linux 2.4 kernels, we
2796 recommend using the stable 2.3 branch.
4973cbe5 2797
35129bc0
RM
2798* The new function open_wmemstream acts like open_memstream,
2799 but uses a wchar_t wide character buffer.
2800
2801* The new function ppoll is an improved version of poll, similar to pselect.
2802
2803* New interfaces: fdopendir, openat, fstatat, fchmodat, fchownat,
2804 futimesat, faccessat, mkdirat, mkfifoat, mknodat,
2805 renameat, unlinkat, linkat, symlinkat, readlinkat.
2806
2807* New Linux kernel system calls: unshare,
2808 inotify_init, inotify_add_watch, inotify_rm_watch.
2809
2810* The euidaccess function is now also known by the alias eaccess,
2811 for compatibility with some other systems.
2812
2813* Timezone data updated to 2006b version.
137e6462 2814\f
e6a9beca
RM
2815Version 2.3.6
2816
2817* The following bugs are resolved with this release:
2818
2819 38, 253, 549, 622, 653, 721, 758, 851, 877, 915, 934, 955, 961,
2820 1016, 1037, 1076, 1079, 1080, 1081, 1082, 1083, 1084, 1085, 1086,
2821 1087, 1088, 1090, 1091, 1092, 1093, 1094, 1095, 1096, 1097, 1098,
2822 1099, 1100, 1101, 1102, 1103, 1104, 1105, 1106, 1107, 1108, 1109,
2823 1110, 1111, 1112, 1113, 1125, 1137, 1138, 1249, 1250, 1251, 1252,
2824 1253, 1254, 1350, 1358, 1394, 1438, 1498, 1534
2825
2826 Visit <http://sources.redhat.com/bugzilla/> for the details of each bug.
2827
2828* As of this release, GCC 4 can be used to compile the C Library.
2829
2830* Timezone data updated to 2005m version.
2831\f
da232bf9
RM
2832Version 2.3.5
2833
2834* The following bugs are resolved with this release:
2835
2836 284, 592, 602, 626, 633, 640, 650, 661, 671, 681, 693, 700, 710, 719,
2837 722, 723, 725, 726, 727, 728, 729, 730, 731, 732, 733, 734, 735, 736,
2838 737, 738, 739, 740, 741, 742, 743, 744, 745, 765, 767, 768, 769, 776,
2839 777, 787, 821, 822, 823, 825
2840
2841 Visit <http://sources.redhat.com/bugzilla/> for the details of each bug.
2842\f
a55bda85
UD
2843Version 2.3.4
2844
2845* Support for RFC 3678. Real implementations exist only for Linux so far.
2846 Implemented by Ulrich Drepper.
8a1f658b
UD
2847
2848* nscd can now cache entries persistently. Expiring entries are reloaded.
2849 For speedups the cache can be shared in memory with client processes.
2850 Implemented by Ulrich Drepper.
2851
2852* nscd can now perform SELinux checks.
2853 Implemented by Matthew Rickard <mjricka@epoch.ncsc.mil>.
2854
0325dd20 2855* getaddrinfo queries are now cached. Canonical name lookup is performed
8a1f658b
UD
2856 efficiently.
2857 Implemented by Ulrich Drepper.
2858
2859* The nothrow function attribute is used when headers are used by gcc when
2860 compiling C code. This can avoid significant amounts of exception
2861 handling data.
2862
2863* The malloc functions perform more error checking and are stricter when
2864 it comes to reacting on errors. The default action is to terminate
0325dd20 2865 the process after showing an error message. Implemented by Ulrich Drepper.
8a1f658b
UD
2866
2867* Reverse lookups of IPv6 addresses does not use bit string or .ip6.int
0325dd20
UD
2868 lookups anymore unless explicitly requested. Implemented by Ulrich Drepper.
2869
2870* Namespaces in ld.so are implemented. DSOs can be loaded in separate
2871 namespaces using the new function dlmopen(). This feature is of course,
2872 like most other dynamic loading functionality, not available in statically
2873 linked applications. Implemented by Ulrich Drepper.
2874
2875* Low-overhead boundary checking variants of string and some stdio functions
2876 were added. These are to be used in conjunction with a gcc patch by
2877 Jakub Jelinek which adds calls to these functions if possible.
720817e7
RM
2878 Implemented by Jakub Jelinek and Ulrich Drepper.
2879
2880* Old code for several operating systems and machine architectures that
2881 have not been in working condition in a long time have been removed from
2882 the main source tree maintained by the GNU C Library's maintainers.
2883 These files are now reside in the separate `ports' source module
2884 that is usable as an add-on when building the library.
a55bda85 2885\f
3a601d31
RM
2886Version 2.3.3
2887
45e4762c
RM
2888* New functions `dladdr1' and `dlinfo' in <dlfcn.h> provide more ways to
2889 interrogate the dynamic linker, compatible with the Solaris interface.
2890
3a601d31
RM
2891* ELF thread-local storage support (TLS) now works on PowerPC and PowerPC64;
2892 implemented by Paul Mackerras, Steven Munroe, and Roland McGrath.
925c3c5c 2893
69be6aaf 2894* getifaddrs now uses the netlink interface on Linux to get its information.
925c3c5c
UD
2895 Implemented by Thorsten Kukuk.
2896
2897* getaddrinfo now implements AI_V4MAPPED, AI_ALL, and AI_ADDRCONF.
2898 Implemented by Ulrich Drepper.
97fd3a30
UD
2899
2900* support for non-executable stacks on x86 has been added. Changes mostly
2901 by Roland McGrath.
2902
c5af724c 2903* regex is now much faster for multibyte locales. Changes by Jakub Jelinek
97fd3a30
UD
2904 and Ulrich Drepper.
2905
2906* getaddrinfo now performs destination address selection according to
2907 RFC 3484.
3a601d31 2908\f
747bf98e
RM
2909Version 2.3.2
2910
f87277f2
RM
2911* Thread-safe interfaces for many functions that access locale data
2912 were added in version 2.3, but these features were omitted from NEWS.
2913 Many functions have variants with an `_l' suffix that take a `locale_t'
2914 object as a parameter rather than consulting the current locale.
2915 The new functions `newlocale', `duplocale', and `freelocale' in <locale.h>
2916 create and maintain `locale_t' objects. Additionally, the new function
2917 `uselocale' sets "the current locale" (as used by functions not so
2918 parameterized) set for an individual thread. These features were added
2919 in version 2.3, implemented by Ulrich Drepper and Roland McGrath.
2920
747bf98e
RM
2921* The functions getresuid, getresgid, setresuid, and setresgid, which
2922 have long been available on Linux, are now declared in <unistd.h>
2923 and are now also available on the Hurd.
2924
2925* ELF thread-local storage support (TLS) now works on x86-64.
d62507dd
RM
2926
2927* The new dynamic string token $LIB is expanded in shared library names.
2928 This normally expands to lib, but on some 64-bit platforms to lib64 instead.
52a16e58 2929
f87277f2
RM
2930* Aldy Hernandez contributed complete software floating point support for
2931 PowerPC machines with no FPU.
2932
52a16e58 2933* fexecve is implemented on Linux.
f9ad060c 2934
f87277f2
RM
2935* The `btowc' function should work at least twice as fast due to
2936 specialized callbacks in the iconv modules. Implemented by Bruno Haible.
9ef0a840
UD
2937
2938* With approriate thread add-ons cancelable functions are now implemented
2939 in libc.so as well. No need to call the function in libpthread. This
2940 change allowed to finally disable the incorrect and expensive handling
2941 of weak definition in ld.so.
2942
2943* Yet more PLT entries in libc.so have been removed. We finally arrived
2944 at the bare minimum. Startup times improved appropriately.
2945
2946* Support for the new Linux/x86 system call interface was added. The
2947 AT_SYSINFO auxiliary vector entry is recognized and handled.
747bf98e 2948\f
03a2c647 2949Version 2.3
37fb1084 2950
03a2c647
UD
2951* Masahide Washizawa contributed iconv modules for IBM1163 and IBM1164
2952 charsets.
2953
2954* iconv (the program and the interface) now accepts empty names (excluding
2955 options like //TRANSLIT) to mean "use charset of current locale".
47e8b443 2956
bb0ec5bd 2957* localedef can now transliterate characters in strings which are not in
47e8b443 2958 the provided charmap. The information from the input locale is used.
c17f665b
UD
2959
2960* Prelinking support was added for ELF targets. This requires additional
2961 tools and recent versions of the GNU binutils. Contributed by Jakub Jelinek.
8e57fc70 2962
bb0ec5bd 2963* Read-only stdio streams now use mmap to speed up operation by eliminating
91e6367e
UD
2964 copying and buffer underflows. To use add 'm' to the mode string of
2965 the fopen/fdopen/freopen call. Implemented by Ulrich Drepper.
207b66ce
UD
2966
2967* The malloc functions were completely rewritten by Wolfram Gloger based
2968 on Doug Lea's malloc-2.7.0.c.
3b0bdc72 2969
bb0ec5bd 2970* Isamu Hasegawa contributed a completely new and POSIX-conformant
3b0bdc72 2971 implementation of regex.
02779eaa
UD
2972
2973* Bruno Haible upgraded the iconv and locale implementation to support
2974 Unicode 3.2.
be45f421 2975
bb0ec5bd
RM
2976* Contents of the LC_* and LANG environment variables in the CEN style are
2977 not recognized anymore. It never was used. Change by Ulrich Drepper.
be45f421 2978
bb0ec5bd
RM
2979* The runtime (ld.so, libc, libpthread for Linux) now can handle the ELF
2980 thread-local storage (TLS) ABI on some platforms.
2981 Changes by Ulrich Drepper. SH support by Kaz Kojima.
be45f421
UD
2982
2983* Bruno Haible contributed iconv converters for ISO-2022-JP-3, SHIFT JIS-X0213,
f87277f2 2984 EUC-JISX0213, and TSCII.
a753ffb2
RM
2985
2986* New header <ifaddrs.h> with functions `getifaddrs' and `freeifaddrs':
2987 BSD-compatible interface for getting all network interface addresses.
2988 Implementation for IPv4 by Roland McGrath.
6a9340b5
UD
2989
2990* Loading of locale data is faster due to the introduction of a locale
2991 archive. Implemented by Roland McGrath and Ulrich Drepper.
dd4f2115
UD
2992
2993* Startup times are significantly reduced by not using exported functions
2994 inside the library itself. Changes by Jakub Jelinek, Roland McGrath,
2995 and Ulrich Drepper.
c843e065
RM
2996
2997* Steven Munroe contributed a port to PowerPC64/Linux.
2998\f
45061a15
RM
2999Version 2.2.6
3000
3001* The Hurd now uses the GNU libio implementation of stdio rather than the
3002 old GNU stdio implementation, and uses a new ABI (libc.so.0.3).
3003
3004* The Hurd on x86 now has the `ioperm' function and <sys/io.h> header file
3005 with the same behavior as the Linux system call of the same name.
03a2c647 3006\f
a8ae31c2
UD
3007Version 2.2.5
3008
76321a25
AJ
3009* Stephen Moshier implemented log2, log10, powl and cbrtl for the
3010 128-bit long double format.
a8ae31c2 3011
557a9213
UD
3012* Masahide Washizawa contributed iconv modules for IBM1132, IBM1133, IBM1160,
3013 IBM1161, and IBM1162 charsets.
a8ae31c2 3014
ad2e4f18 3015* Andreas Jaeger contributed a port to x86-64/Linux.
a8ae31c2 3016
7d0c5823
RM
3017* Peter Bruin contributed a port to PowerPC/Hurd.
3018
a8ae31c2
UD
3019* libc functions using I/O streams now can handle wide-oriented streams
3020 as well.
3021
45061a15
RM
3022* optimizations in the dynamic linker. Binaries created by recent binutils
3023 versions start up quicker due to reduced time spent on relocations.
8e57fc70
UD
3024
3025* Support for use of gcc3 added by Jakub Jelinek and HJ Lu.
7d0c5823 3026\f
33996419
AJ
3027Version 2.2.4
3028
2995f70e 3029* Stephen Moshier implemented cosh, expm1, log1p, acos, sinh, tanh,
aff17a50 3030 asinh, atanh, j0 for the 128-bit long double format.
8fee1bb0
UD
3031
3032* Bruno Haible updated all the code handling Unicode in some form to
3033 support Unicode 3.1.
86dbe05e
UD
3034
3035* Speed of regex for single-byte locales is back to previous levels.
3036 Patch by Isamu Hasegawa.
045fcd26 3037
69d5f925 3038* Alpha, SPARC, and IA-64 now also using floating stacks.
045fcd26 3039
69d5f925 3040* Startup time of internationalized applications greatly improved through
045fcd26
UD
3041 iconv cache. Use iconvconfig to generate the cache file.
3042 Contributed by Ulrich Drepper.
3043
3044* The IA-64 specific part of ld.so was rewritten to eliminate some pretty
3045 severe performance problems. Patch by David Mosberger.
3046
3047* The Hurd port got a lot more functionality like AIO, various stdio
3048 extensions, etc. Mainly done by Roland McGrath.
129d706d
UD
3049
3050* mtrace can now lookup symbols in shared libraries.
33996419 3051\f
2ace5721
UD
3052Version 2.2.3
3053
1746f2b0 3054* Intel's IA-64 math library is largely integrated. It provides fast and
2ace5721
UD
3055 accurate implementatations for most basic and standard math functions
3056 in float, double, and long double format.
3057
f128331c 3058* Stephen Moshier implemented j0, j1, jn, y0, y1, yn, lgamma, erf, erfc,
b8750342
UD
3059 and asin for the 96-bit long double format and asin, log, tan for the
3060 128-bit long double format.
07f951e4 3061
e4d82761
UD
3062* The beginning of a last-bit accurate math library by IBM Haifa were added.
3063 The basic double functions exist today. Contributed by Abraham Ziv
3064 <ziv@il.ibm.com>, Moshe Olshansky <olshansk@il.ibm.com>, Ealan Henis
3065 <ealan@il.ibm.com>, and Anna Reitman <reitman@il.ibm.com>.
3066
2ace5721
UD
3067* An asynchronous name lookup library was added. The interface is designed
3068 after POSIX AIO. The proposal was circulated beforehand to get comments.
3069 No negative ones came in. Implemented by Ulrich Drepper.
b8a8413c
UD
3070
3071* Port to S390/64bit contributed by Martin Schwidefsky
3072 <schwidefsky@de.ibm.com>.
a66f0958
UD
3073
3074* David Mosberger <davidm@hpl.hp.com> implemented the setcontext family
3075 of functions for Linux/IA-64.
481b550f
UD
3076
3077* The RPC code is now thread safe. Threads can now use the same service
3078 of different services at the same time. Patch by Eric Norum
3079 <eric.norum@usask.ca> with some help by Ulrich Drepper.
f128331c
UD
3080
3081* Martin Schwidefsky <schwidefsky@de.ibm.com> implemented the setcontext
3082 family of functions for Linux/S390.
232fdf8c
UD
3083
3084* Ulrich Drepper <drepper@redhat.com> implemented the setcontext family
3085 of functions for Linux/x86.
eacde9d0
UD
3086
3087* Port to Linux/CRIS contributed by Axis Communications.
2ace5721 3088\f
306eeae5
UD
3089Version 2.2.2
3090
464d97ec 3091* Lots of headers were cleaned up. Using the tool in the conform/ subdir
306eeae5
UD
3092 we can now check for namespace violations and missing declarations. The
3093 result is that almost all headers are now Unix-compliant (as defined in
3094 the upcoming XPG6). The negative side is that some programs might need
3095 corrections, too, if they depend on the incorrect form of the headers in
3096 previous versions which defined too many symbols and included too many
3097 other headers.
464d97ec
UD
3098
3099* regex now handles multibyte character sets correctly.
3100 Contributed by Isamu Hasegawa <isamu@yamato.ibm.com>.
3101
3102* iconv (the program) does now conform to the upcoming XPG6 and handles
3103 charmaps. Instead of the charset names the path of charmaps can be
3104 provided and the conversion happens based on this data.
3105 Contributed by Ulrich Drepper.
3106
3107* The locale program now provides detailed information about the installed
3108 locales. While
3109
3110 locale -a
3111
3112 only lists the names of the supported locales
3113
3114 locale -a --verbose
3115
3116 provides details such as country, language, and codeset name.
3117 Contributed by Ulrich Drepper.
306eeae5 3118\f
d2defdc4
UD
3119Version 2.2.1
3120
3121* The gencat program now parses the input file according to the charset
3122 selected by the LC_CTYPE category. This is important for stateful
3123 character sets. To make generating catalogs easier there is a way
3124 to overwrite the charset selected by the locale: before the first
3125 message or $ quote line the catalog can contain a line like
3126
3127 $ codeset=ISO-8859-2
3128
3129 to select the charset (ISO-8859-2 in this case).
3130
3131 Implemented by Shinya Hanataka and Ulrich Drepper.
aea6353a
UD
3132
3133* New codeset conversion modules: IBM-922 (Estonia PC codeset),
3134 IBM-1124 (Ukraine PC codeset), IBM-1129 (Vietnamese PC codeset).
3135 Contributed by Masahide Washizawa <washi@jp.ibm.com>.
234669e2
UD
3136
3137* Optimized string functions for Alpha ev6 and ev67 by Richard Henderson
3138 <rth@redhat.com> and Rick Gorton <rick.gorton@alpha-processor.com>.
3139
3140* The LANGUAGE environment variable is now ignored unless the locale is
3141 changed from the default "C" locale.
3142
3143* The usual bug fixes.
d2defdc4 3144\f
2e92188d
UD
3145Version 2.2
3146
08a2e4a0
GM
3147* Greg McGary added runtime support for bounds checking using gcc's
3148 new -fbounded-pointers option. ix86 target is complete. PowerPC
3149 is in progress.
3150
2e92188d
UD
3151* Thorsten Kukuk added secure mode support to nscd.
3152
793bd4d9 3153* The Berkeley db libraries have been removed.
2e92188d 3154
47b853e8
UD
3155 Related, the nss_db module is now in a separate package since it
3156 obviously requires a database library being available.
3157
0013b2b1
UD
3158* Wide character I/O streams implemented by Ulrich Drepper.
3159
abbffdf9 3160* Functions from the extended socket API added by Ulrich Drepper.
01c771d0 3161
6e8afc1c
UD
3162* Functions feenableexcept and fedisableexcept to control the
3163 behaviour of individual exceptions have been added by Andreas Jaeger.
3164
591e1ffb
UD
3165* ldconfig program added by Andreas Jaeger and Jakub Jelinek.
3166
d3436b3c
UD
3167* The resolver code has been updated from bind 8.2.3-T5B which supports
3168 threads. The integration was done by Andreas Jaeger, Adam D. Bradley,
3169 and Mark Kettenis.
2588068b
UD
3170
3171 This change could in some situations effect backward compatibility. Since
3172 now `_res' is a thread-local instead of a global variable, modifying it
3173 in one thread does not have any effect in other threads.
66ac0abe 3174
a00c3ca9 3175 The resolver library was also extended to allow IPv6 as the transport
d3436b3c
UD
3176 protocol for the requests. This work was done by Stig Venaas.
3177
1c5d4617
UD
3178* Compatibility code for K&R C compilers has been removed from the
3179 header files. A ISO C compiler is needed to use the library
3180 (conforming to either C89 or C99 standard).
3181
abbffdf9
UD
3182* Complete rewrite of the localedef program to support multibyte character
3183 sets. Implement handling of ISO 14651 and ISO 14652. Rewrite strcoll,
3184 strxfrm, wcscoll, and wcsxfrm functions. Make isw*() functions work.
3185 Implemented by Ulrich Drepper.
3186
8f3f1e09
UD
3187 Bruno Haible significantly improved the generation and use of the data
3188 structures for the wide character tables.
3189
abbffdf9
UD
3190* Plural handling in gettext implemented by Ulrich Drepper.
3191
69173865
UD
3192* The utmp daemon has been removed.
3193
3194* The port to MIPS-Linux has been finished by Andreas Jaeger.
3195
37fb8add
UD
3196* A port to Hitachi SH3 and SH4 has been contributed by Kazumoto Kojima
3197 and Yutaka Niibe.
3198
594cee6c
UD
3199* POSIX clocks and timers implemented by Kaz Kylheku and Ulrich Drepper.
3200
40c4c9b5
UD
3201* POSIX barriers implemented by Kaz Kylheku.
3202
594cee6c
UD
3203* POSIX spawn function family implemented by Ulrich Drepper.
3204
3205* POSIX spinlocks are now available.
3206
40c4c9b5
UD
3207* Timed wait functions for mutex, rwlock, and semaphores are implemented.
3208
8f3f1e09
UD
3209* the configure option --enable-kernel=X.Y.Z allows to strip out
3210 compatibility for kernel versions before X.Y.Z. This is currently only
3211 implemented for Linux.
3212
3107c0c5
UD
3213* the sockaddr_in6 structure changed. The IPv6 working group added a new
3214 field sin6_scope_id. This means that all programs using IPv6 should be
3215 recompiled. Don't expect binary compatibility with previous glibc
3216 versions.
3217
d2830ba4
UD
3218* various conversion modules for IBM character sets contributed by
3219 Masahide Washizawa.
3220
8f3f1e09 3221* IA-64 port by Jes Sorensen and HJ Lu.
6f2a8167
UD
3222\f
3223Version 2.1.3
3224
3225* bug fixes
3226
01c771d0
UD
3227\f
3228Version 2.1.2
3229
3230* bug fixes
3231
28f540f4 3232\f
e518937a
UD
3233Version 2.1.1
3234
27995311
UD
3235* New ISO C 9x function _Exit, imaxabs, and imaxdiv are added.
3236
16b0f634
UD
3237* New xdr functions are added; some rpc functions are now 64bit clean.
3238
407d26b7 3239* Fixed a number of bugs and memory leaks (especially in NIS+ code).
16b0f634
UD
3240
3241* Fixed known incompatibilities with glibc 2.0.
3242
407d26b7 3243* New functions lock64, strchrnul, rawmemchr, getutmp and getutmpx.
16b0f634 3244
407d26b7 3245* Optimized a number of functions (especially the ELF dynamic loader).
16b0f634
UD
3246
3247* Update timezone data files.
27995311 3248
554b8800
UD
3249* lots of charmaps corrections
3250
3251* some new locale definitions and charmaps
3252
e518937a 3253\f
c84142e8
UD
3254Version 2.1
3255
da2d1bc5
UD
3256* Richard Henderson corrected size of struct timeval on Linux/Alpha to
3257 conform to POSIX member type requirements. Symbol versions have been
3258 adjusted as needed within the library, and for direct use by applications,
3259 but there is potential for problems if third-party libraries use
3260 struct timeval as part of their interface. This does not present
3261 a problem for X and other "essential" system libraries.
3262
c84142e8 3263* An additional locale model to support C++ Standard Library locale
1fb05e3d 3264 model and probably more was implemented by Ulrich Drepper.
c84142e8 3265
1fb05e3d 3266* Eric Youngdale and Ulrich Drepper implemented versioning of objects on
c84142e8
UD
3267 symbol level.
3268
3269* Miles Bader provided the `argp' function family to support hierachical
3270 command line argument parsing, layered on top of getopt.
377a515b 3271
cbdee279 3272* strtod accepts new hexadecimal floating-point format from ISO C 9X.
377a515b
UD
3273
3274* printf has two new specifiers %a and %A to print hexadecimal flaoting-point
cbdee279 3275 numbers.
377a515b 3276
cbdee279 3277* scanf recognizes the %a and %A format for scanning floating point numbers.
e61abf83 3278
48869012
UD
3279* the new headers <stdint.h> and <inttypes.h> from ISO C 9X provides
3280 information and interfaces for the available integer types.
e61abf83 3281
813f4f4d
UD
3282* about 130 new math functions were added to implement the ISO C9x math
3283 library.
3284
e61abf83 3285* the new header <complex.h> contains definitions of the complex math
cbdee279
UD
3286 functions from ISO C 9X.
3287
3288* the new header <tgmath.h> defines generic macros to use complex or
3289 real valued functions.
e61abf83 3290
a5a0310d 3291* Thorsten Kukuk provided an implementation for NIS+, securelevel 0, 1 and 2.
e61abf83 3292
a5a0310d
UD
3293* Andreas Jaeger provided a test suite for the math library.
3294
3295* Mark Kettenis implemented the utmpx interface and an utmp daemon.
cbdee279 3296
440d13e2 3297* Ulrich Drepper added character set conversion functions (iconv).
cbdee279
UD
3298
3299* Optimized string functions have been added.
3300
3301* The localedata addon is now part of glibc.
2eb45444
UD
3302
3303* An implementation of profiling shared libraries was added by Ulrich Drepper.
ea278354 3304
48244d09
UD
3305* Thorsten Kukuk and Ulrich Drepper provided an implementation for a caching
3306 daemon for NSS (nscd).
3307
3308 Missing a better place here are some numbers on improvements. Under
3309 Linux 2.1.125 un-tar-ing the kernel sources takes
3310
0dee6738 3311 user system wall
48244d09 3312
0dee6738 3313 using local files 12.19s 6.88s 22.91s
48244d09 3314
0dee6738 3315 using NIS 13.92s 8.91s 26.34s
48244d09 3316
0dee6738 3317 using NIS & nscd 10.37s 7.34s 25.30s
48244d09 3318
0dee6738
UD
3319 using NIS+ 27.57s 30.37s 640.46s
3320
3321 using NIS+ & nscd 10.25s 7.83s 26.51s
3322
3323 using NIS & old nscd [1] 13.83s 8.32s 29.60s
48244d09 3324
48244d09
UD
3325 Keep in mind that non-namelookup related operations dominate above times.
3326 It was just a common complain that using NIS+ unpacking the kernel is
0dee6738 3327 horribly slow.
48244d09 3328
0dee6738
UD
3329 [1] The old nscd implementation is not available anymore since it was
3330 distributed with glibc up to version 2.0.98 and thus is now replaced.
ea278354
UD
3331
3332* Tim Waugh provided an implementation of the POSIX.2 wordexp function family.
48869012
UD
3333
3334* Mark Kettenis provided a Hesiod NSS module.
20833331
UD
3335
3336* The ELF dynamic loader knows how to process dynamic string tokens ($ORIGIN
3337 and $PLATFORM) in RPATHs and similar strings (Ulrich Drepper).
3338
3339* rcmd can now handle netgroups (Dick Streefland).
48244d09 3340
62595351
UD
3341* A port to the ARM was contributed by Phil Blundell, Pat Beirne and Scott
3342 Bambrough.
3343
3344* Support for the IPv6 protocol has been added to the socket API, as per the
3345 latest draft standards.
3346
1770a20d
UD
3347* Support for Linux 2.2 has been added.
3348
48244d09
UD
3349* Interface changes relative to the latest 2.0.x release:
3350~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
62595351 3351addseverity NEW: Unix98
48244d09 3352alphasort64 NEW: LFS
62595351
UD
3353argp_err_exit_status NEW: argp, GNU ext
3354argp_error NEW: argp, GNU ext
3355argp_failure NEW: argp, GNU ext
3356argp_help NEW: argp, GNU ext
3357argp_parse NEW: argp, GNU ext
3358argp_program_bug_address NEW: argp, GNU ext
3359argp_program_version NEW: argp, GNU ext
3360argp_program_version_hook NEW: argp, GNU ext
3361argp_state_help NEW: argp, GNU ext
3362argp_usage NEW: argp, GNU ext
e980ca92
UD
3363authdes_create NEW: Secure RPC
3364authdes_getucred NEW: Secure RPC
3365authdes_pk_create NEW: Secure RPC
48244d09
UD
3366backtrace NEW: GNU ext.
3367backtrace_symbols NEW: GNU ext.
3368backtrace_symbols_fd NEW: GNU ext.
3369cacos NEW: ISO C 9x
3370cacosf NEW: ISO C 9x
3371cacosh NEW: ISO C 9x
3372cacoshf NEW: ISO C 9x
3373cacoshl NEW: ISO C 9x
3374cacosl NEW: ISO C 9x
3375capget NEW: kernel
3376capset NEW: kernel
3377carg NEW: ISO C 9x
3378cargf NEW: ISO C 9x
3379cargl NEW: ISO C 9x
3380casin NEW: ISO C 9x
3381casinf NEW: ISO C 9x
3382casinh NEW: ISO C 9x
3383casinhf NEW: ISO C 9x
3384casinhl NEW: ISO C 9x
3385casinl NEW: ISO C 9x
3386catan NEW: ISO C 9x
3387catanf NEW: ISO C 9x
3388catanh NEW: ISO C 9x
3389catanhf NEW: ISO C 9x
3390catanhl NEW: ISO C 9x
3391catanl NEW: ISO C 9x
e980ca92 3392cbc_crypt NEW: Secure RPC
48244d09
UD
3393ccos NEW: ISO C 9x
3394ccosf NEW: ISO C 9x
3395ccosh NEW: ISO C 9x
3396ccoshf NEW: ISO C 9x
3397ccoshl NEW: ISO C 9x
3398ccosl NEW: ISO C 9x
3399cexp NEW: ISO C 9x
3400cexpf NEW: ISO C 9x
3401cexpl NEW: ISO C 9x
3402cimag NEW: ISO C 9x
3403cimagf NEW: ISO C 9x
3404cimagl NEW: ISO C 9x
3405clearerr_locked REMOVED
3406clntunix_create NEW: sunrpc ext
3407clog NEW: ISO C 9x
3408clog10 NEW: ISO C 9x
3409clog10f NEW: ISO C 9x
3410clog10l NEW: ISO C 9x
3411clogf NEW: ISO C 9x
3412clogl NEW: ISO C 9x
3413conj NEW: ISO C 9x
3414conjf NEW: ISO C 9x
3415conjl NEW: ISO C 9x
3416cpow NEW: ISO C 9x
3417cpowf NEW: ISO C 9x
3418cpowl NEW: ISO C 9x
3419cproj NEW: ISO C 9x
3420cprojf NEW: ISO C 9x
3421cprojl NEW: ISO C 9x
3422creal NEW: ISO C 9x
3423crealf NEW: ISO C 9x
3424creall NEW: ISO C 9x
3425creat64 NEW: LFS
3426csin NEW: ISO C 9x
3427csinf NEW: ISO C 9x
3428csinh NEW: ISO C 9x
3429csinhf NEW: ISO C 9x
3430csinhl NEW: ISO C 9x
3431csinl NEW: ISO C 9x
3432csqrt NEW: ISO C 9x
3433csqrtf NEW: ISO C 9x
3434csqrtl NEW: ISO C 9x
3435ctan NEW: ISO C 9x
3436ctanf NEW: ISO C 9x
3437ctanh NEW: ISO C 9x
3438ctanhf NEW: ISO C 9x
3439ctanhl NEW: ISO C 9x
3440ctanl NEW: ISO C 9x
e980ca92
UD
3441des_setparity NEW: Secure RPC
3442ecb_crypt NEW: Secure RPC
62595351 3443endutxent NEW: Unix98
48244d09
UD
3444exp10 NEW: ISO C 9x
3445exp10f NEW: ISO C 9x
3446exp10l NEW: ISO C 9x
3447exp2 NEW: ISO C 9x
3448exp2f NEW: ISO C 9x
3449exp2l NEW: ISO C 9x
3450fattach NEW: STREAMS
3451fdetach NEW: STREAMS
3452fdim NEW: ISO C 9x
3453fdimf NEW: ISO C 9x
3454fdiml NEW: ISO C 9x
3455feclearexcept NEW: ISO C 9x
3456fegetenv NEW: ISO C 9x
3457fegetexceptflag NEW: ISO C 9x
3458fegetround NEW: ISO C 9x
3459feholdexcept NEW: ISO C 9x
3460feof_locked REMOVED
3461feraiseexcept NEW: ISO C 9x
3462ferror_locked REMOVED
3463fesetenv NEW: ISO C 9x
3464fesetexceptflag NEW: ISO C 9x
3465fesetround NEW: ISO C 9x
3466fetestexcept NEW: ISO C 9x
3467feupdateenv NEW: ISO C 9x
3468fflush_locked REMOVED
3469ffsl NEW: GNU ext.
3470ffsll NEW: GNU ext.
3471fgetpos64 NEW: LFS
3472fgets_unlocked NEW: GNU ext.
3473fileno_locked REMOVED
3474fma NEW: ISO C 9x
3475fmaf NEW: ISO C 9x
3476fmal NEW: ISO C 9x
3477fmax NEW: ISO C 9x
3478fmaxf NEW: ISO C 9x
3479fmaxl NEW: ISO C 9x
3480fmin NEW: ISO C 9x
3481fminf NEW: ISO C 9x
3482fminl NEW: ISO C 9x
62595351 3483fmtmsg NEW: Unix98
48244d09
UD
3484fopen64 NEW: LFS
3485fputc_locked REMOVED
3486fputs_unlocked NEW: GNU ext.
3487fread_unlocked NEW: GNU ext.
3488freopen64 NEW: LFS
3489fseeko NEW: Unix98
3490fsetpos64 NEW: LFS
3491fstatfs64 NEW: LFS
3492fstatvfs NEW: Unix98
3493fstatvfs64 NEW: LFS
3494ftello NEW: Unix98
3495ftello64 NEW: LFS
3496ftruncate64 NEW: LFS
3497ftw64 NEW: LFS
3498fwrite_unlocked NEW: GNU ext.
3499gai_strerror NEW: IPv6
3500gamma_r REMOVED
3501gammaf_r REMOVED
3502gammal_r REMOVED
3503getchar_locked REMOVED
3504getdate NEW: Unix98
3505getdate_err NEW: Unix98
3506getdate_r NEW: GNU ext.
3507getmsg NEW: STREAMS
3508getnameinfo NEW: IPv6
e980ca92 3509getnetname NEW: Secure RPC
48244d09
UD
3510getpmsg NEW: STREAMS
3511getpt NEW: Unix98 PTY
3512getrlimit64 NEW: LFS
62595351
UD
3513getutxent NEW: Unix98
3514getutxid NEW: Unix98
3515getutxline NEW: Unix98
48244d09
UD
3516glob64 NEW: GNU ext.
3517globfree64 NEW: GNU ext.
3518gnu_get_libc_release NEW: GNU ext.
3519gnu_get_libc_version NEW: GNU ext.
3520grantpt NEW: Unix98 PTY
e980ca92 3521host2netname NEW: Secure RPC
48244d09
UD
3522iconv NEW: iconv
3523iconv_close NEW: iconv
3524iconv_open NEW: iconv
3525if_freenameindex NEW: IPv6
3526if_indextoname NEW: IPv6
3527if_nameindex NEW: IPv6
3528if_nametoindex NEW: IPv6
3529in6addr_any NEW: IPv6
3530in6addr_loopback NEW: IPv6
3531inet6_isipv4mapped NEW: IPv6
3532isastream NEW: STREAMS
3533iswblank NEW: GNU ext.
e980ca92
UD
3534key_decryptsession NEW: Secure RPC
3535key_decryptsession_pk NEW: Secure RPC
3536key_encryptsession NEW: Secure RPC
3537key_encryptsession_pk NEW: Secure RPC
3538key_gendes NEW: Secure RPC
3539key_get_conv NEW: Secure RPC
3540key_secretkey_is_set NEW: Secure RPC
3541key_setnet NEW: Secure RPC
3542key_setsecret NEW: Secure RPC
48244d09
UD
3543llrint NEW: ISO C 9x
3544llrintf NEW: ISO C 9x
3545llrintl NEW: ISO C 9x
3546llround NEW: ISO C 9x
3547llroundf NEW: ISO C 9x
3548llroundl NEW: ISO C 9x
3549log2 NEW: ISO C 9x
3550log2f NEW: ISO C 9x
3551log2l NEW: ISO C 9x
3552lrint NEW: ISO C 9x
3553lrintf NEW: ISO C 9x
3554lrintl NEW: ISO C 9x
3555lround NEW: ISO C 9x
3556lroundf NEW: ISO C 9x
3557lroundl NEW: ISO C 9x
3558lseek64 NEW: LFS
3559makecontext NEW: Unix98
3560mempcpy NEW: GNU ext.
3561mmap64 NEW: LFS
3562moncontrol REMOVED
3563modify_ldt NEW: kernel
3564nan NEW: ISO C 9x
3565nanf NEW: ISO C 9x
3566nanl NEW: ISO C 9x
3567nearbyint NEW: ISO C 9x
3568nearbyintf NEW: ISO C 9x
3569nearbyintl NEW: ISO C 9x
e980ca92
UD
3570netname2host NEW: Secure RPC
3571netname2user NEW: Secure RPC
42bd0a85
UD
3572nexttoward NEW: ISO C 9x
3573nexttowardf NEW: ISO C 9x
3574nexttowardl NEW: ISO C 9x
48244d09
UD
3575nftw NEW: Unix98
3576nftw64 NEW: LFS
3577open64 NEW: LFS
e980ca92 3578passwd2des NEW: Secure RPC
48244d09
UD
3579pow10 NEW: GNU ext.
3580pow10f NEW: GNU ext.
3581pow10l NEW: GNU ext.
3582pread NEW: Unix98
3583pread64 NEW: LFS
3584printf_size NEW: GNU ext.
3585printf_size_info NEW: GNU ext.
3586profil_counter REMOVED
3587pthread_mutexattr_getkind_np REPLACED
3588pthread_mutexattr_setkind_np REPLACED
3589ptsname NEW: Unix98 PTY
3590ptsname_r NEW: Unix98 PTY
3591putc_locked REMOVED
3592putchar_locked REMOVED
3593putgrent NEW: GNU ext.
3594putmsg NEW: STREAMS
3595putpmsg NEW: STREAMS
62595351 3596pututxline NEW: Unix98
48244d09
UD
3597pwrite NEW: Unix98
3598pwrite64 NEW: LFS
3599readdir64 NEW: LFS
3600readdir64_r NEW: LFS
3601remquo NEW: ISO C 9x
3602remquof NEW: ISO C 9x
3603remquol NEW: ISO C 9x
3604round NEW: ISO C 9x
3605roundf NEW: ISO C 9x
3606roundl NEW: ISO C 9x
3607rtime NEW: GNU ext.
3608scalbln NEW: ISO C 9x
3609scalblnf NEW: ISO C 9x
3610scalblnl NEW: ISO C 9x
3611scandir64 NEW: LFS
3612sendfile NEW: kernel
3613setcontext NEW: Unix98
3614setrlimit64 NEW: LFS
62595351 3615setutxent NEW: Unix98
48244d09
UD
3616sighold NEW: Unix98
3617sigignore NEW: Unix98
3618sigqueue NEW: POSIX.1b
3619sigrelse NEW: Unix98
3620sigset NEW: POSIX.1b
3621sigtimedwait NEW: POSIX.1b
3622sigwaitinfo NEW: POSIX.1b
3623sincos NEW: GNU ext.
3624sincosf NEW: GNU ext.
3625sincosl NEW: GNU ext.
3626statfs64 NEW: LFS
3627statvfs NEW: Unix98
3628statvfs64 NEW: LFS
3629strcasestr NEW: GNU ext.
48244d09
UD
3630strtoimax NEW: ISO C 9x
3631strtoumax NEW: ISO C 9x
3632strverscmp NEW: GNU ext.
e980ca92 3633svcauthdes_stats NEW: Secure RPC
48244d09
UD
3634svcunix_create NEW: sunrpc etx
3635svcunixfd_create NEW: sunrpc ext
3636swapcontext NEW: Unix98
3637tcgetsid NEW: Unix98 PTY
3638tdestroy NEW: GNU ext.
3639tgamma NEW: ISO C 9x
3640tgammaf NEW: ISO C 9x
3641tgammal NEW: ISO C 9x
3642tmpfile64 NEW: LFS
3643trunc NEW: ISO C 9x
3644truncate64 NEW: LFS
3645truncf NEW: ISO C 9x
3646truncl NEW: ISO C 9x
3647umount2 NEW: kernel
3648unlockpt NEW: Unix98 PTY
62595351 3649updwtmpx NEW: Unix98
e980ca92 3650user2netname NEW: Secure RPC
62595351 3651utmpxname NEW: Unix98
48244d09 3652versionsort NEW: GNU ext.
3ef4002b 3653versionsort64 NEW: GNU ext.
48244d09
UD
3654waitid NEW: Unix98
3655wcscasecmp NEW: GNU ext.
3656wcsncasecmp NEW: GNU ext.
3657wcsnlen NEW: GNU ext.
3658wcstoimax NEW: ISO C 9x
3659wcstoll NEW: ISO C 9x
3660wcstoull NEW: ISO C 9x
3661wcstoumax NEW: ISO C 9x
3662wcswcs NEW: Unix98
3663wordexp NEW: POSIX.2
3664wordfree NEW: POSIX.2
3665write_profiling REMOVED
e980ca92
UD
3666xdecrypt NEW: Secure RPC
3667xdr_authdes_cred NEW: Secure RPC
3668xdr_authdes_verf NEW: Secure RPC
3669xdr_cryptkeyarg NEW: Secure RPC
3670xdr_cryptkeyarg2 NEW: Secure RPC
3671xdr_cryptkeyres NEW: Secure RPC
3672xdr_getcredres NEW: Secure RPC
3673xdr_key_netstarg NEW: Secure RPC
3674xdr_key_netstres NEW: Secure RPC
3675xdr_keybuf NEW: Secure RPC
3676xdr_keystatus NEW: Secure RPC
3677xdr_netnamestr NEW: Secure RPC
3678xdr_sizeof NEW: Secure RPC
48244d09 3679xdr_unixcred NEW: sunrpc ext
e980ca92 3680xencrypt NEW: Secure RPC
48244d09 3681~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1770a20d
UD
3682\f
3683Version 2.0.6
3684
3685* more bug fixes
3686
a5a0310d
UD
3687\f
3688Version 2.0.5
3689
3690* more bug fixes
3691
3692* inet_ntoa is thread-safe
3693
3694* updwtmp is moved from libutil to libc
3695
3696* rewrite of cbrt function
3697
3698* update of timezone data
3699\f
3700Version 2.0.4
3701
3702* more bug fixes
3703\f
3704Version 2.0.3
3705
3706* more bug fixes
c84142e8 3707\f
795fbc9a
UD
3708Version 2.0.2
3709
3710* more bug fixes
3711
3712* add atoll function
3713
3714* fix complex problems in Berkeley DB code
e61abf83
UD
3715
3716* fix math functions
795fbc9a
UD
3717\f
3718Version 2.0.1
3719
3720* fixed lots of header problems (especially Linux/GNU specific)
3721
3722* dynamic loader preserves all registers
3723
3724* Roland McGrath provided support for handling of auxiliary objects in
3725 the ELF dynamic loader.
3726
3727* support for parallel builds is improved
3728\f
40a4b79f 3729Version 2.0
28f540f4 3730
d3669add
RM
3731* GNU extensions are no longer declared by default. To enable them you
3732 must define the macro `_GNU_SOURCE' in your program or compile with
3733 `-D_GNU_SOURCE'.
3734
28f540f4
RM
3735* The library has changed from using GNU ld symbol aliases to using weak
3736 symbols where available. The ELF object file format supports weak
3737 symbols; GNU ld also supports weak symbols in the a.out format. (There
3738 is also now support for other GNU ld extensions in ELF. Use the
787126fe
RM
3739 `--with-elf' option to configure to indicate you have ELF, and
3740 `--with-gnu-ld' if using GNU ld.) This change resulted in the deletion
28f540f4
RM
3741 of many files which contained only symbol aliases, reducing the size of
3742 the source and the compiled library; many other files were renamed to
3743 less cryptic names previously occupied by the symbol alias files.
dcf0671d
UD
3744 There is a new header file <elf.h> for programs which operate on
3745 files in the ELF format.
49e522bf
RM
3746
3747* Converted to Autoconf version 2, so `configure' has more options.
3748 Run `configure --help' to see the details.
3749
3750* The library can now be configured to build profiling, highly-optimized
b25c5d66
RM
3751 (but undebuggable), and/or shared libraries (ELF with GNU ld only). The
3752 `--enable-profile', `--enable-omitfp', and `--enable-shared' options to
3753 `configure' enable building these extra libraries. The shared library is
3754 built by default when using both ELF and GNU ld. When shared libraries
3755 are enabled, the new library `-ldl' is available for arbitrary run-time
3756 loading of shared objects; its interface is defined in <dlfcn.h>. The
3757 new header file <link.h> gives access to the internals of the run-time
33a934a3
UD
3758 dynamic linker, `ld.so'. The shell script `ldd' is similar to the
3759 application of same name on other systems and it provides information
3760 about dynamically linked binaries.
49e522bf 3761
71733723
RM
3762* The C library now provides the run-time support code for profiling
3763 executables compiled with `-pg'. Programs can control the profiling code
d3669add
RM
3764 through the interface in <sys/gmon.h>. The `gmon.out' files written by
3765 the GNU C library can be read only by GNU `gprof' (from GNU binutils);
3766 the support for this file format was contributed by David Mosberger-Tang.
71733723 3767
f7eac6eb 3768* The math code has been replaced with a math library based on fdlibm from
33a934a3
UD
3769 Sun, and modified by JT Conklin and Ulrich Drepper with i387 support, by
3770 Ian Taylor with `float' functions and by Ulrich Drepper with `long double'
3771 functions. The math functions now reside in a separate library, so
3772 programs using them will need to use `-lm' their linking commands.
3773
3774* John C. Bowman contributed optimized ix87 assembler inline functions.
f7eac6eb 3775
5f0e6fc7
RM
3776* Ulrich Drepper has contributed support for an `/etc/nsswitch.conf'
3777 mechanism similar to that found in Solaris 2. This is now used for the
33a934a3
UD
3778 group, passwd, hosts, networks, services, protocols, rpc, ethers,
3779 shadow, netgroup, publickey, and alias databases. The `nsswitch.conf'
3780 file controls what services are used for each individual database. This
3781 works by loading shared libraries with names specified in `nsswitch.conf',
3782 so service modules can be changed or added at any time without even
3783 relinking any program. Currently there are the file, db, and NIS based
3784 NSS services available.
5f0e6fc7 3785
49e522bf
RM
3786* The new functions `strtoq' and `strtouq' parse integer values from
3787 strings, like `strtol' and `strtoul', but they return `long long int' and
3788 `unsigned long long int' values, respectively (64-bit quantities).
3789
3790* The new functions `strtof' and `strtold' parse floating-point values from
3791 strings, like `strtod', but they return `float' and `long double' values,
3792 respectively (on some machines `double' and `long double' are the same).
3793
3794* Ulrich Drepper has contributed new implementations of the floating-point
3795 printing and reading code used in the `printf' family of functions and
3796 `strtod', `strtof', and `strtold'. These new functions are perfectly
3797 accurate, and much faster than the old ones.
3798
33a934a3
UD
3799* The implementation of the POSIX locale model was completely rewritten by
3800 Ulrich Drepper. This includes the new programs `localedef' and `locale'
3801 to compile the POSIX locale definition.
3802
3803* The former dummy implementations of the strcoll and strxfrm function are
3804 now replaced by fully functional code contributed by Ulrich Drepper. The
3805 collation information comes from the POSIX locale definitions.
3806
49e522bf
RM
3807* The new header <langinfo.h> defines an interface for accessing
3808 various locale-dependent data (using the locale chosen with `setlocale').
3809
f7eac6eb 3810* Ulrich Drepper has contributed a new suite of functions for operation on
33a934a3 3811 wide-character and multibyte-character strings, in <wchar.h>;
b7407d63 3812 and classification and case conversion of wide characters, in <wctype.h>.
33a934a3
UD
3813 These new functions are conforming to the ISO C, Amendement 1 specification.
3814
3815* There is now a second implementation of the standard I/O library available.
3816 It comes from GNU libg++ as was written by Per Bothner, heavily modified
3817 by Hongjiu Lu and made thread safe by Ulrich Drepper.
f7eac6eb 3818
71733723 3819* You can now use positional parameter specifications in format strings
49e522bf
RM
3820 for the `printf' and `scanf' families of functions. For example,
3821 `printf ("Number %2$d, Mr %1$s\n", "Jones", 6);'' prints
3822 ``Number 6, Mr Jones''. This is mainly useful when providing different
d365fd2c
RM
3823 format strings for different languages, whose grammars may dictate
3824 different orderings of the values being printed. To support this
49e522bf 3825 feature, the interface for `register_printf_handler' has changed; see
d365fd2c 3826 the header file <printf.h> for details.
49e522bf
RM
3827
3828* The `printf' and `scanf' families of functions now understand a new
3829 formatting flag for numeric conversions: the ' flag (e.g. %'d or %'f) says
3830 to group numbers as indicated by the locale; for `scanf' and friends, this
3831 says to accept as valid only a number with all the proper grouping
3832 separators in the right places. In the default "C" locale, numbers are
3833 not grouped; but locales for specific countries will define the usual
3834 conventions (i.e. separate thousands with `,' in the US locale).
28f540f4
RM
3835
3836* The pgrp functions have been regularized, slightly incompatibly but much
3837 less confusingly. The core functions are now `getpgid' and `setpgid',
3838 which take arguments for the PID to operate on; the POSIX.1 `getpgrp' (no
3839 argument) and BSD `setpgrp' (identical to `setpgid') functions are
3840 provided for compatibility. There is no longer an incompatible `getpgrp'
3841 with an argument declared under _BSD_SOURCE; no BSD code uses it.
3842
3843* The new header file <fts.h> and suite of functions simplify programs that
3844 operate on directory trees. This code comes from 4.4 BSD.
3845
33a934a3
UD
3846* The resolver code has been updated from the BIND 4.9.5-P1 release.
3847 Parts of the code were heavily modified by Ulrich Drepper to fit in the
3848 NSS scheme used in glibc.
28f540f4 3849
28f540f4
RM
3850* There is a new malloc debugging hook `__memalign_hook'.
3851
3852* There are new typedefs `ushort' for `unsigned short int' and `uint' for
3853 `unsigned int' in <sys/types.h>. These are for compatibility only and
3854 their use is discouraged.
3855
3856* The `-lmcheck' library to enable standard malloc debugging hooks is now
3857 done differently, so that it works even without GNU ld.
787126fe 3858
22a1292a
RM
3859* New function `euidaccess' checks allowed access to a file like `access',
3860 but using the effective IDs instead of the real IDs.
49e522bf
RM
3861
3862* The time zone data files have been updated for the latest and greatest
3863 local time conventions of the countries of the world.
3864
3865* The new function `dirfd' extracts the file descriptor used by a DIR stream;
3866 see <dirent.h>.
3867
3868* The new functions `ecvt', `fcvt', and `gcvt' provide an obsolete interface
3869 for formatting floating-point numbers. They are provided only for
33a934a3
UD
3870 compatibility; new programs should use `sprintf' instead. There are
3871 also equivalent function for the `long double' floating-point type and
3872 all functions also exist in a reentrant form.
342414a6
RM
3873
3874* The new auxiliary library `-lutil' from 4.4 BSD contains various
3875 functions for maintaining the login-record files (primarily of use to
3876 system programs such as `login'), and convenient functions for
3877 allocating and initializing a pseudo-terminal (pty) device.
c709e372
RM
3878
3879* Ulrich Drepper has contributed new support for System V style
3880 shared memory and IPC on systems that support it.
3881
3882* Ulrich Drepper has contributed several miscellaneous new functions found
3883 in System V: The `hsearch' family of functions provide an effective
3884 implementation of hash tables; `a64l' and `l64a' provide a very simple
3885 binary to ASCII mapping; `drand48' and friends provide a 48-bit random
3886 number generator.
3887
3888* Ulrich Drepper has contributed new reentrant counterparts for the
3889 `random' and `hsearch' families of functions; `random_r', `hsearch_r', etc.
3890
3891* Ulrich Drepper has contributed new, highly-optimized versions of several
3892 string functions for the i486/Pentium family of processors.
3893
71733723 3894* Ulrich Drepper has updated the Linux-specific code, based largely
c709e372 3895 on work done in Hongjiu Lu's version of GNU libc for Linux.
33a934a3
UD
3896 The GNU library now supports Linux versions 2.0.10 and later,
3897 using the ELF object file format (i[3456]86-*-linux).
c709e372 3898
d3669add
RM
3899* Andreas Schwab has ported the C library to Linux/m68k (m68k-*-linux).
3900
33a934a3
UD
3901* David Mosberger-Tang and Richard Henderson have ported the C library
3902 to Linux/Alpha (alpha-*-linux). Richard Henderson contributed the
3903 dynamic linking support for ELF/Alpha.
3904
3905* Richard Henderson contributed several Alpha optimized assembler function
3906 for arithmetic and string handling.
d3669add 3907
c709e372 3908* Ulrich Drepper has contributed a new set of message catalog functions to
40a4b79f
RM
3909 support multiple languages using the <libintl.h> interface, for use with
3910 his new package GNU gettext. Translation volunteers have contributed
3911 catalogs of the library's messages in Spanish, German, and Korean.
3912
3913* For compatibility with XPG4, Ulrich Drepper has contributed the `gencat'
3914 program and the `catgets' function for reading the catalog files it
3915 creates. (The <libintl.h> interface is preferred; we include the
3916 <nl_types.h> interface using `catgets' only for source compatibility with
3917 programs already written to use it.)
71733723
RM
3918
3919* New header file <values.h> gives SVID-compatible names for <limits.h>
3920 constants.
3921
3922* Various new macros, declarations, and small header files for compatibility
3923 with 4.4 BSD.
3924
3925* New function `group_member' is a convenient way to check if a process has
3926 a given effective group ID.
3927
3928* When using GCC 2.7 and later, the socket functions are now declared in a
3929 special way so that passing an argument of type `struct sockaddr_in *',
3930 `struct sockaddr_ns *', or `struct sockaddr_un *' instead of the generic
3931 `struct sockaddr *' type, does not generate a type-clash warning.
3932
3933* New function `error' declared in header file <error.h> is a convenient
6d52618b 3934 function for printing error messages and optionally exiting; this is the
71733723
RM
3935 canonical function used in GNU programs. The new functions `err', `warn',
3936 and friends in header file <err.h> are the canonical 4.4 BSD interface for
3937 doing the same thing.
3938
3939* The <glob.h> interface has several new flags from 4.4 BSD that extend the
3940 POSIX.2 `glob' function to do ~ and {...} expansion.
3941
3942* New function `unsetenv' complements `setenv' for compatibility with 4.4 BSD.
33a934a3 3943 `clearenv' which is used in POSIX.9 is also available.
71733723
RM
3944
3945* New function `getsid' returns session ID number on systems that support it.
3946
f7eac6eb
RM
3947* We have incorporated the 4.4 BSD `db' library (version 1.85). New header
3948 files <db.h> and <mpool.h> provide a rich set of functions for several
3949 types of simple databases stored in memory and in files, and <ndbm.h> is
6d52618b 3950 an old `ndbm'-compatible interface using the `db' functions. Link with
999493cb 3951 `-ldb' to get these functions.
f7eac6eb
RM
3952
3953* New macro `strdupa' copies a string like `strdup', but uses local stack
3954 space from `alloca' instead of dynamic heap space from `malloc'.
52e9a9d1
RM
3955
3956* New function `strnlen' is like `strlen' but searches only a given maximum
33a934a3
UD
3957 number of characters for the null terminator. `stpncpy', `strndup' and
3958 `strndupa' are similar variants for the `stpcpy', `strdup' and `strdupa'
3959 function.
40a4b79f
RM
3960
3961* New function `statfs' in header <sys/statfs.h>.
3962
3963* The new <argz.h> and <envz.h> interfaces contributed by Miles Bader
3964 provide convenient functions for operating on blocks of null-terminated
3965 strings.
3966
3967* A new suite of functions in <utmp.h> handle all the details of reading
3968 and writing the utmp file.
33a934a3
UD
3969
3970* An implementation of the NIS/YP(tm) based NSS service was contributed by
3971 Thorsten Kukuk.
3972
3973* Paul Eggert and Ulrich Drepper modified the `strftime' function to be
3974 completely POSIX compliant and also implemented the extended functionality
3975 to handle alternate digit representation and alternate era date formats.
3976
3977* Ulrich Drepper provided an implementation of the `strptime' function
3978 defined in XPG4.2 which transforms a string into a `struct tm' value.
3979
3980* Paul Eggert provided the tzselect shell script as part of the timezone
3981 code. The shell script makes it easy to select the correct timezone
3982 specification.
3983
3984* The implementation of the malloc family of functions is completely replaced
3985 by a new implementation by Doug Lea with many improvements by Wolfram Gloger.
3986 The implementation uses the mmap function (if available) and it is
3987 optimized for the use in multi threaded programs.
3988
3989* Ulrich Drepper contributed a MD5 "encryption" for the crypt family of
3990 functions. This new functionality is usable by specifying a special
3991 salt string and it is compatible with implementation on *BSD systems.
3992
3993* Lots of functions from the XPG4.2 standard were added by Ulrich Drepper:
3994 `getsubopt' to handle second level command line options, `bsd_signal'
3995 to access BSD style `signal' functionality, the obsolete `regexp' style
3996 expression matcher.
3997
3998* the `lchown' function is available on system which support this
3999 functionality.
4000
4001* The implementation of the shadow password handling function was contributed
4002 by Ulrich Drepper.
4003
4004* David Mosberger-Tang changed the SunRPC implementation to be 64bit safe.
4005
4006* POSIX.1g support was added. The <sys/select.h> header is available,
4007 `isfdtype' and `pselect' are implemented. Craig Metz contributed an
4008 implementation of `getaddrinfo'.
28f540f4
RM
4009\f
4010Version 1.09
4011
4012* For cross-compilation you should now set `BUILD_CC' instead of `HOST_CC'.
4013
4014* New header file <fstab.h> and new functions `getfsspec', `getfsent' and
4015 friends, for parsing /etc/fstab. This code comes from 4.4 BSD.
4016
4017* The new function `daemon' from 4.4 BSD is useful for server programs that
4018 want to put themselves in the background.
4019
4020* Joel Sherrill has contributed support for several standalone boards that
4021 run without an operating system.
4022
4023* `printf', `scanf' and friends now accept a `q' type modifier for long
4024 long int as well as `ll'. Formats using these might be `%qu' or `%lld'.
4025
4026* All of the code taken from BSD (notably most of the math and networking
4027 routines) has been updated from the BSD 4.4-Lite release.
4028
4029* The resolver code has been updated from the BIND-4.9.3-BETA9 release.
4030
4031* The new functions `getdomainname' and `setdomainname' fetch or change the
4032 YP/NIS domain name. These are system calls which exist on systems which
4033 have YP (aka NIS).
4034
4035* The time zone data files have been updated for the latest international
4036 conventions.
4037
4038* The SunRPC programs `portmap' and `rpcinfo' are now installed in
4039 $(sbindir) (usually /usr/local/sbin) instead of $(bindir).
4040\f
4041Version 1.08
4042
4043* The C library now includes support for Sun RPC, from Sun's free
4044 RPCSRC-4.0 distribution. The `portmap', `rpcinfo', and `rpcgen' programs
4045 are included. (There is still no support for YP.)
4046
4047* Tom Quinn has contributed a port of the C library to SGI machines running
4048 Irix 4 (mips-sgi-irix4).
4049
4050* The new `lockf' function is a simplified interface to the locking
4051 facilities of `fcntl', included for compatibility.
4052
4053* New time functions `timegm', `timelocal', and `dysize' for compatibility.
4054
4055* New header file <sys/timeb.h> and new function `ftime' for compatibility.
4056
4057* New header files <poll.h> and <sys/poll.h> and new function `poll' for
4058 compatibility.
4059
4060* The error message printed by `assert' for a failed assertion now includes
4061 the name of the program (if using GNU ld) and the name of the calling
4062 function (with versions of GCC that support this).
4063
4064* The `psignal' function is now declared in <signal.h>, not <stdio.h>.
4065
4066* The library now includes the <sys/mman.h> header file and memory
4067 management functions `mmap', `munmap', `mprotect', `msync', and
4068 `madvise', on systems that support those facilities.
4069
4070* The interface for `mcheck' has changed slightly: the function called to
4071 abort the program when an allocation inconsistency is detected now takes
4072 an argument that indicates the type of failure. The new function
4073 `mprobe' lets you request a consistency check for a particular block at
4074 any time (checks are normally done only when you call `free' or `realloc'
4075 on a block).
4076
4077* It is now possible to easily cross-compile the C library, building on one
4078 system a library to run on another machine and/or operating system. All
4079 you need to do is set the variable `HOST_CC' in `configparms' to the
4080 native compiler for programs to run on the machine you are building on (a
4081 few generator programs are used on Unix systems); set `CC' to the
4082 cross-compiler.
4083
4084* The new function `fexecve' (only implemented on the GNU system) executes
4085 a program file given a file descriptor already open on the file.
4086\f
4087Version 1.07
4088
4089* Brendan Kehoe has contributed most of a port to the DEC Alpha
4090 running OSF/1 (alpha-dec-osf1). He says it is 75% complete.
4091
4092* You can set the variable `libprefix' in `configparms' to specify a prefix
4093 to be prepended to installed library files; this makes it easy to install
4094 the GNU C library to be linked as `-lgnuc' or whatever.
4095
4096* The new `stpncpy' is a cross between `stpcpy' and `strncpy': It
4097 copies a limited number of characters from a string, and returns the
4098 address of the last character written.
4099
4100* You no longer need to check for whether the installed `stddef.h' is
4101 compatible with the GNU C library. configure now checks for you.
4102
4103* You can now define a per-stream `fileno' function to convert the
4104 stream's cookie into an integral file descriptor.
4105
4106* ``malloc (0)'' no longer returns a null pointer. Instead, it
4107 allocates zero bytes of storage, and returns a unique pointer which
4108 you can pass to `realloc' or `free'. The behavior is undefined if
4109 you dereference this pointer.
4110
4111* The C library now runs on Sony NEWS m68k machines running either
4112 NewsOS 3 or NewsOS 4.
4113
4114* The new `syscall' function is a system-dependent primitive function
4115 for invoking system calls. It has the canonical behavior on Unix
4116 systems, including unreliable return values for some calls (such as
4117 `pipe', `fork' and `getppid').
4118
4119* The error code `EWOULDBLOCK' is now obsolete; it is always defined
4120 to `EAGAIN', which is the preferred name. On systems whose kernels
4121 use two distinct codes, the C library now translates EWOULDBLOCK to
4122 EAGAIN in every system call function.
4123\f
4124Version 1.06
4125
4126* The GNU C Library Reference Manual is now distributed with the library.
4127 `make dvi' will produce a DVI file of the printed manual.
4128 `make info' will produce Info files that you can read on line using C-h i
4129 in Emacs or the `info' program.
ea278354 4130 Please send comments on the manual to bug-glibc-manual@gnu.org.
28f540f4
RM
4131
4132* The library now supports SVR4 on i386s (i386-unknown-sysv4).
4133
4134* Brendan Kehoe has contributed a port to Sun SPARCs running Solaris 2.
4135
4136* Jason Merrill has contributed a port to the Sequent Symmetry running
4137 Dynix version 3 (i386-sequent-dynix).
4138
4139* The library has been ported to i386s running SCO 3.2.4 (also known as SCO
4140 ODT 2.0; i386-unknown-sco3.2.4) or SCO 3.2 (i386-unknown-sco3.2).
4141
4142* New function `memory_warnings' lets you arrange to get warnings when
4143 malloc is running out of memory to allocate, like Emacs gives you.
4144
4145* The C library now contains the relocating allocator used in Emacs 19 for
4146 its editing buffers. This allocator (ralloc) minimizes allocation
4147 overhead and fragmentation by moving allocated regions around whenever it
4148 needs to. You always refer to a ralloc'd region with a "handle" (a
4149 pointer to a pointer--an object of type `void **').
4150
4151* There is a new `printf' format: `%m' gives you the string corresponding
4152 to the error code in `errno'.
4153
4154* In `scanf' formats, you can now use `%as' or `%a[' to do the normal `%s'
4155 or `%[' conversion, but instead of filling in a fixed-sized buffer you
4156 pass, the `a' modifier says to fill in a `char **' you pass with a
4157 malloc'd string.
4158
4159* The `fnmatch' function supports the new flag bits `FNM_LEADING_DIR' and
4160 `FNM_CASEFOLD'. `FNM_LEADING_DIR' lets a pattern like `foo*' match a
4161 name like `foo/bar'. `FNM_CASEFOLD' says to ignore case in matching.
4162
4163* `mkstemp' is a traditional Unix function to atomically create and open a
4164 uniquely-named temporary file.
4165\f
4166Version 1.05
4167
4168* The standard location for the file that says what the local timezone is
4169 has changed again. It is now `/usr/local/etc/localtime' (or more
4170 precisely, `${prefix}/etc/localtime') rather than `/etc/localtime'.
4171
4172* The distribution no longer contains any files with names longer than 14
4173 characters.
4174
4175* `struct ttyent' has two new flag bits: TTY_TRUSTED and TTY_CONSOLE.
4176 These are set by the new `trusted' and `console' keywords in `/etc/ttys'.
4177
4178* New functions `ttyslot' and `syslog' from 4.4 BSD.
4179\f
4180Version 1.04
4181
4182* The configuration process has changed quite a bit. The `configure'
4183 script is now used just like the configuration scripts for other GNU
4184 packages. The `sysdeps' directory hierarchy is much rearranged.
4185 The file `INSTALL' explains the new scheme in detail.
4186
4187* The header files no longer need to be processed into ANSI C and
4188 traditional C versions. There is just one set of files to install, and
4189 it will work with ANSI or old C compilers (including `gcc -traditional').
4190
4191* Brendan Kehoe and Ian Lance Taylor have ported the library to the
4192 MIPS DECStation running Ultrix 4.
4193
4194* The Sun 4 startup code (crt0) can now properly load SunOS 4 shared libraries.
4195 Tom Quinn contributed the initial code. The GNU C library can NOT yet be
4196 made itself into a shared library.
4197
4198* Yet further improved support for the i386, running 4.3 BSD-like systems
4199 (such as Mach 3 with the Unix single-server), or System V.
4200
4201* New function `strncasecmp' to do case-insensitive string comparison
4202 with limited length.
4203
4204* New function `strsep' is a reentrant alternative to `strtok'.
4205
4206* New functions `scandir' and `alphasort' for searching directories.
4207
4208* New function `setenv' is a better interface to `putenv'.
4209
4210* Ian Lance Taylor has contributed an implementation of the SVID `ftw'
4211 function for traversing a directory tree.
4212
4213* The GNU obstack package is now also part of the C library.
4214 The new function `open_obstack_stream' creates a stdio stream that
4215 writes onto an obstack; `obstack_printf' and `obstack_vprintf' do
4216 formatted output directly to an obstack.
4217
4218* Miscellaneous new functions: reboot, nice, sigaltstack (4.4 BSD only),
4219 cfmakeraw, getusershell, getpass, swab, getttyent, seteuid, setegid.
4220
4221* `FNM_FILE_NAME' is another name for `FNM_PATHNAME', used with `fnmatch'.
4222
4223* The new functions `strfry' and `memfrob' do mysterious and wonderful
4224 things to your strings.
4225
4226* There are some new test programs: test-fseek, testmb, and testrand.
4227
4228* Some work has been done to begin porting the library to 4.4 BSD and Linux.
4229 These ports are not finished, but are a good starting place for really
4230 supporting those systems.
4231
4232* `/etc/localtime' is now the standard location for the file that says what
4233 the local timezone is, rather than `/usr/local/lib/zoneinfo/localtime'.
4234 This follows the general principle that `/etc' is the place for all local
4235 configuration files.
4236
4237* The C library header files now use `extern "C"' when used by the C++
4238 compiler, so the C library should now work with C++ code.
4239
4240* The header file <bstring.h> is gone. <string.h> now declares bcopy,
56ddf355
UD
4241 bcmp, bzero, and ffs. (Update: nowadays these functions are declared
4242 in <strings.h>.)
28f540f4
RM
4243
4244* Mike Haertel (of GNU e?grep and malloc fame) has written a new sorting
4245 function which uses the `merge sort' algorithm, and is said to be
4246 significantly faster than the old GNU `qsort' function. Merge sort is
4247 now the standard `qsort' function. The new algorithm can require a lot
4248 of temporary storage; so, the old sorting function is called when the
4249 required storage is not available.
4250
4251* The C library now includes Michael Glad's Ultra Fast Crypt, which
4252 provides the Unix `crypt' function, plus some other entry points.
28f540f4
RM
4253
4254* The code and header files taken from 4.4 BSD have been updated with the
4255 latest files released from Berkeley.
4256\f
4257----------------------------------------------------------------------
4258Copyright information:
4259
58b587c1 4260Copyright (C) 1992-2017 Free Software Foundation, Inc.
28f540f4
RM
4261
4262 Permission is granted to anyone to make or distribute verbatim copies
4263 of this document as received, in any medium, provided that the
4264 copyright notice and this permission notice are preserved,
4265 thus giving the recipient permission to redistribute in turn.
4266
4267 Permission is granted to distribute modified versions
4268 of this document, or of portions of it,
4269 under the above conditions, provided also that they
4270 carry prominent notices stating who last changed them.
4271\f
4272Local variables:
4273version-control: never
1086d70d 4274fill-column: 76
557a9213 4275End: