]> git.ipfire.org Git - thirdparty/glibc.git/blame - NEWS
Add references to CVE-2018-11236, CVE-2017-18269
[thirdparty/glibc.git] / NEWS
CommitLineData
ee9247c3 1GNU C Library NEWS -- history of user-visible changes.
bfff8b1b 2Copyright (C) 1992-2017 Free Software Foundation, Inc.
28f540f4
RM
3See the end for copying conditions.
4
d9814526 5Please send GNU C library bug reports via <http://sourceware.org/bugzilla/>
69be6aaf 6using `glibc' in the "product" field.
58557c22 7\f
dc258ce6
FW
8Version 2.26.1
9
87889967
FW
10Major new features:
11
12* In order to support faster and safer process termination the malloc API
13 family of functions will no longer print a failure address and stack
14 backtrace after detecting heap corruption. The goal is to minimize the
15 amount of work done after corruption is detected and to avoid potential
16 security issues in continued process execution. Reducing shutdown time
17 leads to lower overall process restart latency, so there is benefit both
18 from a security and performance perspective.
19
6043d77a
AS
20Security related changes:
21
22 CVE-2009-5064: The ldd script would sometimes run the program under
23 examination directly, without preventing code execution through the
24 dynamic linker. (The glibc project disputes that this is a security
25 vulnerability; only trusted binaries must be examined using the ldd
26 script.)
27
a76376df
PE
28 CVE-2017-15670: The glob function, when invoked with GLOB_TILDE,
29 suffered from a one-byte overflow during ~ operator processing (either
30 on the stack or the heap, depending on the length of the user name).
31 Reported by Tim Rühsen.
32
6f9f307b
FW
33 CVE-2017-15671: The glob function, when invoked with GLOB_TILDE,
34 would sometimes fail to free memory allocated during ~ operator
35 processing, leading to a memory leak and, potentially, to a denial
36 of service.
37
0890d537
AJ
38 CVE-2017-15804: The glob function, when invoked with GLOB_TILDE and
39 without GLOB_NOESCAPE, could write past the end of a buffer while
f1cf98b5
PE
40 unescaping user names. Reported by Tim Rühsen.
41
df8c219c
AS
42 CVE-2017-17426: The malloc function, when called with an object size near
43 the value SIZE_MAX, would return a pointer to a buffer which is too small,
44 instead of NULL. This was a regression introduced with the new malloc
45 thread cache in glibc 2.26. Reported by Iain Buclaw.
46
43b3cb59
FW
47 CVE-2017-1000408: Incorrect array size computation in _dl_init_paths leads
48 to the allocation of too much memory. (This is not a security bug per se,
49 it is mentioned here only because of the CVE assignment.) Reported by
50 Qualys.
51
633e2f7f
FW
52 CVE-2017-1000409: Buffer overflow in _dl_init_paths due to miscomputation
53 of the number of search path components. (This is not a security
54 vulnerability per se because no trust boundary is crossed if the fix for
55 CVE-2017-1000366 has been applied, but it is mentioned here only because
56 of the CVE assignment.) Reported by Qualys.
57
4ebd0c41
AJ
58 CVE-2017-16997: Incorrect handling of RPATH or RUNPATH containing $ORIGIN
59 for AT_SECURE or SUID binaries could be used to load libraries from the
60 current directory.
61
a5bc5ec9
FW
62 CVE-2017-18269: An SSE2-based memmove implementation for the i386
63 architecture could corrupt memory. Reported by Max Horn.
64
fabef2ed
DL
65 CVE-2018-1000001: Buffer underflow in realpath function when getcwd function
66 succeeds without returning an absolute path due to unexpected behaviour
67 of the Linux kernel getcwd syscall. Reported by halfdog.
68
01ba6f50
AS
69 CVE-2018-6485: The posix_memalign and memalign functions, when called with
70 an object size near the value of SIZE_MAX, would return a pointer to a
71 buffer which is too small, instead of NULL. Reported by Jakub Wilk.
72
73 CVE-2018-6551: The malloc function, when called with an object size near
74 the value of SIZE_MAX, would return a pointer to a buffer which is too
75 small, instead of NULL.
76
6b4362f2
AS
77 CVE-2018-11237: The mempcpy implementation for the Intel Xeon Phi
78 architecture could write beyond the target buffer, resulting in a buffer
79 overflow. Reported by Andreas Schwab.
80
dc258ce6
FW
81The following bugs are resolved with this release:
82
6043d77a 83 [16750] ldd: Never run file directly.
02f0dd83 84 [17343] Fix signed integer overflow in random_r
82b16632 85 [17956] crypt: Use NSPR header files in addition to NSS header files
365722ac 86 [20419] elf: Fix stack overflow with huge PT_NOTE segment
7d2672a4 87 [20532] getaddrinfo: More robust handling of dlopen failures
2aa1a7a8 88 [21242] assert: Suppress pedantic warning caused by statement expression
f82a6fc2 89 [21265] x86-64: Use fxsave/xsave/xsavec in _dl_runtime_resolve
3241353a 90 [21269] i386 sigaction sa_restorer handling is wrong
3aeab55e
GG
91 [21780] posix: Set p{read,write}v2 to return ENOTSUP
92 [21871] x86-64: Use _dl_runtime_resolve_opt only with AVX512F
dc258ce6 93 [21885] getaddrinfo: Release resolver context on error in gethosts
a71a3374 94 [21915] getaddrinfo: incorrect result handling for NSS service modules
79663315 95 [21922] getaddrinfo with AF_INET(6) returns EAI_NONAME, not EAI_NODATA
c2921b17 96 [21930] Do not use __builtin_types_compatible_p in C++ mode
30243468 97 [21932] Unpaired __resolv_context_get in generic get*_r implementation
3aeab55e 98 [21941] powerpc: Restrict xssqrtqp operands to Vector Registers
fb9a781e 99 [21972] assert macro requires operator== (int) for its argument type
fdf58ebc
JM
100 [21982] string: stratcliff.c: error: assuming signed overflow does not
101 occur with -O3
b1b8d8aa 102 [21987] Fix sparc32 bits/long-double.h
fdf58ebc 103 [22051] libc: zero terminator in the middle of glibc's .eh_frame
73a92363 104 [22052] malloc failed to compile with GCC 7 and -O3
05155f07 105 [22078] nss_files performance issue in hosts multi mode
b2c78ae6 106 [22093] x86: Add x86_64 to x86-64 HWCAP
905a6129 107 [22095] resolv: Fix memory leak with OOM during resolv.conf parsing
27233446 108 [22096] resolv: __resolv_conf_attach must not free passed conf object
d5c6dea2 109 [22111] malloc: per thread cache is not returned when thread exits
f43ead29 110 [22145] ttyname gives up too early in the face of namespaces
d37c951f 111 [22146] Let fpclassify use the builtin when optimizing for size in C++ mode
fdf58ebc 112 [22225] math: nearbyint arithmetic moved before feholdexcept
3b10c5d2 113 [22235] Add C++ versions of iscanonical for ldbl-96 and ldbl-128ibm
f8279a4b 114 [22296] Let signbit use the builtin in C++ mode with gcc < 6.x
4b692dff 115 [22299] x86-64: Don't set GLRO(dl_platform) to NULL
b1b8d8aa 116 [22320] glob: Fix one-byte overflow (CVE-2017-15670)
2e78ea7a 117 [22321] sysconf: Fix missing definition of UIO_MAXIOV on Linux
04acd597 118 [22322] libc: [mips64] wrong bits/long-double.h installed
305f4f05 119 [22325] glibc: Memory leak in glob with GLOB_TILDE (CVE-2017-15671)
677e6d13 120 [22342] NSCD not properly caching netgroup
d300041c 121 [22343] malloc: Integer overflow in posix_memalign (CVE-2018-6485)
df8c219c 122 [22375] malloc returns pointer from tcache instead of NULL (CVE-2017-17426)
38e08dc3 123 [22377] Provide a C++ version of iseqsig
89d6a658 124 [22636] PTHREAD_STACK_MIN is too small on x86-64
98f244e2 125 [22627] $ORIGIN in $LD_LIBRARY_PATH is substituted twice
0b5cdd80 126 [22637] nptl: Fix stack guard size accounting
71d339cb 127 [22644] Fix i386 memmove issue
fabef2ed
DL
128 [22679] getcwd(3) can succeed without returning an absolute path
129 (CVE-2018-1000001)
bbabb868 130 [22685] powerpc: Fix syscalls during early process initialization
af7519f7 131 [22786] Fix path length overflow in realpath
51600b0f 132 [22715] x86-64: Properly align La_x86_64_retval to VEC_SIZE
d300041c 133 [22774] malloc: Integer overflow in malloc (CVE-2018-6551)
31e2d15b 134 [23005] resolv: Fix crash in resolver on memory allocation failure
1f7c4748 135 [23024] getlogin_r: return early when linux sentinel value is set
7e7a5f0b 136 [23037] resolv: Fully initialize struct mmsghdr in send_dg
be056fae 137 [23137] s390: Fix blocking pthread_join
6b4362f2 138 [23196] __mempcpy_avx512_no_vzeroupper mishandles large copies
dc258ce6 139\f
58557c22
SP
140Version 2.26
141
2b2ccd0c
ZW
142Major new features:
143
d5c3fafc
DD
144* A per-thread cache has been added to malloc. Access to the cache requires
145 no locks and therefore significantly accelerates the fast path to allocate
146 and free small amounts of memory. Refilling an empty cache requires locking
147 the underlying arena. Performance measurements show significant gains in a
148 wide variety of user workloads. Workloads were captured using a special
149 instrumented malloc and analyzed with a malloc simulator. Contributed by
150 DJ Delorie with the help of Florian Weimer, and Carlos O'Donell.
151
925fac77
MF
152* Unicode 10.0.0 Support: Character encoding, character type info, and
153 transliteration tables are all updated to Unicode 10.0.0, using
0b38d66a 154 generator scripts contributed by Mike FABIAN (Red Hat).
a0e52598
MF
155 These updates cause user visible changes, especially the changes in
156 wcwidth for many emoji characters cause problems when emoji sequences
157 are rendered with pango, see for example:
158 https://bugzilla.gnome.org/show_bug.cgi?id=780669#c5
58557c22 159
2b2ccd0c
ZW
160* Collation of Hungarian has been overhauled and is now consistent with "The
161 Rules of Hungarian Orthography, 12th edition" (Bug 18934). Contributed by
162 Egmont Koblinger.
e4e79484 163
2b2ccd0c 164* Improvements to the DNS stub resolver, contributed by Florian Weimer:
025b33ae 165
7e368000
JM
166 - The GNU C Library will now detect when /etc/resolv.conf has been
167 modified and reload the changed configuration. The new resolver option
168 “no-reload” (RES_NORELOAD) disables this behavior.
daeb1fa2 169
7e368000
JM
170 - The GNU C Library now supports an arbitrary number of search domains
171 (configured using the “search” directive in /etc/resolv.conf);
172 previously, there was a hard limit of six domains. For backward
173 compatibility, applications that directly modify the ‘_res’ global
174 object are still limited to six search domains.
139ace95 175
7e368000
JM
176 - When the “rotate” (RES_ROTATE) resolver option is active, the GNU C
177 Library will now randomly pick a name server from the configuration as a
178 starting point. (Previously, the second name server was always used.)
cd354a38 179
2b2ccd0c
ZW
180* The tunables feature is now enabled by default. This allows users to tweak
181 behavior of the GNU C Library using the GLIBC_TUNABLES environment variable.
d8cee557 182
2b2ccd0c
ZW
183* New function reallocarray, which resizes an allocated block (like realloc)
184 to the product of two sizes, with a guaranteed clean failure upon integer
185 overflow in the multiplication. Originally from OpenBSD, contributed by
186 Dennis Wölfing and Rüdiger Sonderfeld.
f0be25b6 187
2b2ccd0c
ZW
188* New wrappers for the Linux-specific system calls preadv2 and pwritev2.
189 These are extended versions of preadv and pwritev, respectively, taking an
190 additional flags argument. The set of supported flags depends on the
191 running kernel; full support currently requires kernel 4.7 or later.
8082d91e 192
2b2ccd0c
ZW
193* posix_spawnattr_setflags now supports the flag POSIX_SPAWN_SETSID, to
194 create a new session ID for the spawned process. This feature is
195 scheduled to be added to the next major revision of POSIX; for the time
196 being, it is available under _GNU_SOURCE.
2e0bbbfb 197
2b2ccd0c
ZW
198* errno.h is now safe to use from C-preprocessed assembly language on all
199 supported operating systems. In this context, it will only define the
200 Exxxx constants, as preprocessor macros expanding to integer literals.
12d2dd70 201
2b2ccd0c 202* On ia64, powerpc64le, x86-32, and x86-64, the math library now implements
8d6cba41
JM
203 128-bit floating point as defined by ISO/IEC/IEEE 60559:2011 (IEEE
204 754-2008) and ISO/IEC TS 18661-3:2015. Contributed by Paul E. Murphy,
205 Gabriel F. T. Gomes, Tulio Magno Quites Machado Filho, and Joseph Myers.
2c0b90ab 206
2b2ccd0c 207 To compile programs that use this feature, the compiler must support
8d6cba41
JM
208 128-bit floating point with the type name _Float128 (as defined by TS
209 18661-3) or __float128 (the nonstandard name used by GCC for C++, and for
210 C prior to version 7). _GNU_SOURCE or __STDC_WANT_IEC_60559_TYPES_EXT__
211 must be defined to make the new interfaces visible.
212
213 The new functions and macros correspond to those present for other
214 floating-point types (except for a few obsolescent interfaces not
215 supported for the new type), with F128 or f128 suffixes; for example,
216 strtof128, HUGE_VAL_F128 and cosf128. Following TS 18661-3, there are no
217 printf or scanf formats for the new type; the strfromf128 and strtof128
218 interfaces should be used instead.
f819dbea 219
2b2ccd0c
ZW
220Deprecated and removed features, and other changes affecting compatibility:
221
222* The synchronization that pthread_spin_unlock performs has been changed to
223 now be equivalent to a C11 atomic store with release memory order to the
224 spin lock's memory location. Previously, several (but not all)
225 architectures used stronger synchronization (e.g., containing what is
226 often called a full barrier). This change can improve performance, but
227 may affect odd fringe uses of spin locks that depend on the previous
228 behavior (e.g., using spin locks as atomic variables to try to implement
229 Dekker's mutual exclusion algorithm).
230
231* The port to Native Client running on ARMv7-A (--host=arm-nacl) has been
232 removed.
233
234* Sun RPC is deprecated. The rpcgen program, librpcsvc, and Sun RPC headers
7e368000 235 will only be built and installed when the GNU C Library is configured with
2b2ccd0c
ZW
236 --enable-obsolete-rpc. This allows alternative RPC implementations, such
237 as TIRPC or rpcsvc-proto, to be used.
238
239* The NIS(+) name service modules, libnss_nis, libnss_nisplus, and
240 libnss_compat, are deprecated, and will not be built or installed by
241 default.
242
243 The NIS(+) support library, libnsl, is also deprecated. By default, a
244 compatibility shared library will be built and installed, but not headers
245 or development libraries. Only a few NIS-related programs require this
7e368000
JM
246 library. (In particular, the GNU C Library has never required programs
247 that use 'gethostbyname' to be linked with libnsl.)
2b2ccd0c
ZW
248
249 Replacement implementations based on TIRPC, which additionally support
250 IPv6, are available from <https://github.com/thkukuk/>. The configure
251 option --enable-obsolete-nsl will cause libnsl's headers, and the NIS(+)
252 name service modules, to be built and installed.
253
254* The DNS stub resolver no longer performs EDNS fallback. If EDNS or DNSSEC
255 support is enabled, the configured recursive resolver must support EDNS.
256 (Responding to EDNS-enabled queries with responses which are not
257 EDNS-enabled is fine, but FORMERR responses are not.)
258
259* res_mkquery and res_nmkquery no longer support the IQUERY opcode. DNS
260 servers have not supported this opcode for a long time.
5b757a51 261
6781d8e6
FW
262* The _res_opcodes variable has been removed from libresolv. It had been
263 exported by accident.
264
2b2ccd0c
ZW
265* <string.h> no longer includes inline versions of any string functions,
266 as this kind of optimization is better done by the compiler. The macros
267 __USE_STRING_INLINES and __NO_STRING_INLINES no longer have any effect.
268
269* The nonstandard header <xlocale.h> has been removed. Most programs should
270 use <locale.h> instead. If you have a specific need for the definition of
271 locale_t with no other declarations, please contact
272 libc-alpha@sourceware.org and explain.
273
274* The obsolete header <sys/ultrasound.h> has been removed.
275
276* The obsolete signal constant SIGUNUSED is no longer defined by <signal.h>.
277
278* The obsolete function cfree has been removed. Applications should use
279 free instead.
280
281* The stack_t type no longer has the name struct sigaltstack. This changes
282 the C++ name mangling for interfaces involving this type.
283
284* The ucontext_t type no longer has the name struct ucontext. This changes
285 the C++ name mangling for interfaces involving this type.
286
287* On M68k GNU/Linux and MIPS GNU/Linux, the fpregset_t type no longer has
288 the name struct fpregset. On Nios II GNU/Linux, the mcontext_t type no
289 longer has the name struct mcontext. On SPARC GNU/Linux, the struct
290 mc_fq, struct rwindow, struct fpq and struct fq types are no longer
291 defined in sys/ucontext.h, the mc_fpu_t type no longer has the name struct
292 mc_fpu, the gwindows_t type no longer has the name struct gwindows and the
293 fpregset_t type no longer has the name struct fpu. This changes the C++
294 name mangling for interfaces involving those types.
295
296* On S/390 GNU/Linux, the constants defined by <sys/ptrace.h> have been
297 synced with the kernel:
298
299 - PTRACE_GETREGS, PTRACE_SETREGS, PTRACE_GETFPREGS and PTRACE_SETFPREGS
300 are not supported on this architecture and have been removed.
301
302 - PTRACE_SINGLEBLOCK, PTRACE_SECCOMP_GET_FILTER, PTRACE_PEEKUSR_AREA,
303 PTRACE_POKEUSR_AREA, PTRACE_GET_LAST_BREAK, PTRACE_ENABLE_TE,
304 PTRACE_DISABLE_TE and PTRACE_TE_ABORT_RAND have been added.
305
306 Programs that assume the GET/SETREGS ptrace requests are universally
307 available will now fail to build, instead of malfunctioning at runtime.
308
309Changes to build and runtime requirements:
310
311* Linux kernel 3.2 or later is required at runtime, on all architectures
312 supported by that kernel. (This is a change from version 2.25 only for
313 x86-32 and x86-64.)
314
7e368000 315* GNU Binutils 2.25 or later is now required to build the GNU C Library.
2b2ccd0c 316
7e368000
JM
317* On most architectures, GCC 4.9 or later is required to build the GNU C
318 Library. On powerpc64le, GCC 6.2 or later is required.
2b2ccd0c
ZW
319
320 Older GCC versions and non-GNU compilers are still supported when
7e368000
JM
321 compiling programs that use the GNU C Library. (We do not know exactly
322 how old, and some GNU extensions to C may be _de facto_ required. If you
323 are interested in helping us make this statement less vague, please
2b2ccd0c 324 contact libc-alpha@sourceware.org.)
aef16cc8 325
58557c22
SP
326Security related changes:
327
e14a2772 328* The DNS stub resolver limits the advertised UDP buffer size to 1200 bytes,
e1113af3
SP
329 to avoid fragmentation-based spoofing attacks (CVE-2017-12132).
330
331* LD_LIBRARY_PATH is now ignored in binaries running in privileged AT_SECURE
332 mode to guard against local privilege escalation attacks (CVE-2017-1000366).
333
334* Avoid printing a backtrace from the __stack_chk_fail function since it is
335 called on a corrupt stack and a backtrace is unreliable on a corrupt stack
336 (CVE-2010-3192).
337
338* A use-after-free vulnerability in clntudp_call in the Sun RPC system has been
339 fixed (CVE-2017-12133).
58557c22
SP
340
341The following bugs are resolved with this release:
342
e061bd17
SP
343 [984] network: Respond to changed resolv.conf in gethostbyname
344 [5010] network: sunrpc service cleanup causes unwanted port mapper traffic
345 [12068] localedata: sc_IT: misspelled yesexpr/day/abday/mon/abmon/date_fmt
346 fields
347 [12189] libc: __stack_chk_fail should not attempt a backtrace
348 (CVE-2010-3192)
349 [14096] time: Race condition on timezone/tst-timezone.out
350 [14172] localedata: az_IR: new locale
351 [14995] build: glibc fails to build if gold is the default linker, even if
352 ld.bfd is available
353 [15998] build: [powerpc] Set arch_minimum_kernel for powerpc LE
354 [16637] network: inet_pton function is accepting IPv6 with bad format
355 [16640] string: string/strtok.c: undefined behaviour inconsistent between
356 x86 and other generic code
357 [16875] localedata: ko_KR: fix lang_name
358 [17225] localedata: ar_SY: localized month names for May and June are
359 incorrect
360 [17297] localedata: da_DK: wrong date_fmt string
361 [18907] stdio: Incorrect order of __wur __THROW in <printf.h>
362 [18934] localedata: hu_HU: collate: fix multiple bugs and add tests
363 [18988] nptl: pthread wastes memory with mlockall(MCL_FUTURE)
364 [19066] localedata: ar_SA abbreviated day and month names are in English
365 [19569] network: resolv: Support an arbitrary number of search domains
366 [19570] network: Implement random DNS server selection in the stub
367 resolver
368 [19838] locale: localedef fails on PA-RISC
369 [19919] localedata: iso14651_t1_common: Correct the Malayalam sorting
370 order of 0D36 and 0D37
371 [19922] localedata: iso14651_t1_common: Define collation for Malayalam
372 chillu characters
373 [20098] libc: FAIL: debug/backtrace-tst on hppa
374 [20257] network: sunrpc: clntudp_call does not enforce timeout when
375 receiving data
376 [20275] localedata: locale day/abday/mon/abmon should not have trailing
377 whitespace
378 [20313] localedata: Update locale data to Unicode 9.0
379 [20424] manual: Document how to provide a malloc replacement
380 [20496] localedata: agr_PE: new language locale Awajún / Aguaruna (agr)
381 for Peru
382 [20686] locale: Add el_GR@euro to SUPPORTED.
383 [20831] dynamic-link: _dl_map_segments does not test for __mprotect
384 failures consistently
385 [21015] dynamic-link: Document and fix --enable-bind-now
386 [21016] nptl: pthread_cond support is broken on hppa
387 [21029] libc: glibc-2.23 (and later) fails to compile with -fno-omit-
388 frame-pointer on i386
389 [21049] libc: segfault in longjmp_chk() due to clobbered processor
390 register
391 [21075] libc: unused assigment to %g4 in sparc/sparc{64,32}/clone.S
392 [21088] libc: Build fails with --enable-static-nss
393 [21094] math: cosf(1.57079697) has 3 ulp error on targets where the
394 generic c code is used
395 [21109] libc: Tunables broken on big-endian
396 [21112] math: powf has large ulp errors with base close to 1 and exponent
397 around 4000
398 [21115] network: sunrpc: Use-after-free in error path in clntudp_call
399 (CVE-2017-12133)
400 [21120] malloc: glibc malloc is incompatible with GCC 7
401 [21130] math: Incorrect return from y0l (-inf) and y1l (-inf) when linking
402 with -lieee
403 [21134] math: Exception (divide by zero) not set for y0/y1 (0.0) and y0/y1
404 (-0.0) when linking with -lieee
405 [21171] math: log10, log2 and lgamma return incorrect results
406 [21179] libc: handle R_SPARC_DISP64 and R_SPARC_REGISTER relocs
407 [21182] libc: __memchr_sse2: regression in glibc-2.25 on i686
408 [21207] localedata: ce_RU: update weekdays from CLDR
409 [21209] dynamic-link: LD_HWCAP_MASK read in setuid binaries
410 [21217] localedata: Update months from CLDR-31
411 [21232] libc: miss posix_fadvise64 on MIPS64 when static linking
412 [21243] libc: support_delete_temp_file should issue warning for failed
413 remove()
414 [21244] libc: support resolv_test_start() socket fd close should be
415 checked for errors.
416 [21253] libc: localedef randomly segfaults when using -fstack-check due to
417 new posix_spawn implementation
418 [21258] dynamic-link: Branch predication in _dl_runtime_resolve_avx512_opt
419 leads to lower CPU frequency
420 [21259] libc: [alpha] termios.h missing IXANY for POSIX
421 [21261] libc: [sparc64] bits/setjmp.h namespace
422 [21267] network: [mips] bits/socket.h IOC* namespace
423 [21268] libc: [alpha] termios.h NL2, NL3 namespace
424 [21270] libc: mmap64 silently truncates large offset values
425 [21275] libc: posix_spawn always crashes on ia64 now
426 [21277] libc: [alpha] termios.h missing IUCLC for UNIX98 and older
427 [21280] math: [powerpc] logbl for POWER7 return incorrect results
428 [21289] libc: Incorrect declaration for 32-bit platforms with
429 _FILE_OFFSET_BITS=64 causes build error
430 [21295] network: GETAI(AF_UNSPEC) drops IPv6 addresses if nss module does
431 not support gethostbyname4_r
432 [21298] nptl: rwlock can deadlock on frequent reader/writer phase
433 switching
434 [21338] malloc: mallopt M_ARENA_MAX doesn't set the maximum number of
435 arenas
436 [21340] libc: Support POSIX_SPAWN_SETSID
437 [21357] libc: unwind-dw2-fde deadlock when using AddressSanitizer
438 [21359] network: ns_name_pack needs additional byte in destination buffer
439 [21361] network: resolv: Reduce advertised EDNS0 buffer size to guard
440 against fragmentation attacks (CVE-2017-12132)
441 [21369] network: resolv: Remove EDNS fallback
442 [21371] libc: Missing timespec definition when compiled with _XOPEN_SOURCE
443 and _POSIX_C_SOURCE
444 [21386] nptl: Assertion in fork for distinct parent PID is incorrect
445 [21391] dynamic-link: x86: Set dl_platform and dl_hwcap from CPU features
446 [21393] stdio: Missing dup3 error check in freopen, freopen64
447 [21396] libc: Use AVX2 memcpy/memset on Skylake server
448 [21399] localedata: Bad description for U00EC in
449 localedata/charmaps/CP1254
450 [21411] malloc: realloc documentation error
451 [21426] network: sys/socket.h uio.h namespace
452 [21428] libc: [aarch64] tst-backtrace5 testsuite failure
453 [21445] libc: signal.h bsd_signal namespace
454 [21455] network: Network headers stdint.h namespace
455 [21474] network: resolv: res_init does not use RES_DFLRETRY (2) but 4 for
456 retry value
457 [21475] network: resolv: Overlong search path is truncated mid-label
458 [21511] libc: sigstack namespace
459 [21512] libc: clone() ends up calling exit_group() through _exit() wrapper
460 [21514] libc: sysdeps/unix/sysv/linux/sys/syscall.h:31:27: fatal error:
461 bits/syscall.h: No such file or directory
462 [21517] libc: struct sigaltstack namespace
463 [21528] dynamic-link: Duplicated minimal strtoul implementations in ld.so
464 [21533] localedata: Update locale data to Unicode 10.0
465 [21537] libc:
466 ../sysdeps/unix/sysv/linux/s390/s390-32/__makecontext_ret.S:44: Error:
467 junk at end of line, first unrecognized character is `@'
468 [21538] libc: SIG_HOLD missing for XPG4
469 [21539] libc: S390: Mismatch between kernel and glibc ptrace.h with
470 request 12: PTRACE_SINGLEBLOCK vs PTRACE_GETREGS.
471 [21542] libc: Use conservative default for sysconf (_SC_NPROCESSORS_ONLN)
472 [21543] libc: sigevent namespace
473 [21548] libc: [mips] get/set/make/swap context for MIPS O32 assume wrong
474 size for general purpose registers in mcontext_t structure
475 [21550] libc: sigwait namespace
476 [21552] libc: XPG4 bsd_signal namespace
477 [21554] libc: sigpause namespace
478 [21560] libc: sys/wait.h signal.h namespace
479 [21561] libc: waitid namespace
480 [21573] nptl: GCC 7: /usr/bin/install: cannot remove
481 '/usr/include/stdlib.h': Permission denied
482 [21575] libc: sys/wait.h missing struct rusage definition
483 [21584] libc: sigaltstack etc namespace
484 [21597] libc: siginterrupt namespace
485 [21607] math: hppa: FAIL: math/test-tgmath
486 [21609] dynamic-link: Incomplete workaround for GCC __tls_get_addr ABI
487 issue on x86-64
488 [21622] libc: [tile] missing SA_* for POSIX.1:2008
489 [21624] dynamic-link: ld.so: Unsafe alloca allows local attackers to alias
490 stack and heap (CVE-2017-1000366)
491 [21625] libc: wait3 namespace
492 [21654] nss: Incorrect pointer alignment in NSS group merge result
493 construction
494 [21657] network: Parse interface zone id for node-local multicast
495 [21662] string: memcmp-avx2-movbe.S lacks saturating subtraction for
496 between_2_3
497 [21666] libc: .symver is used on common symbol
498 [21668] network: resolv: res_init cross-thread broadcast introduces race
499 conditions
500 [21687] math: tgmath.h totalorder, totalordermag return type
501 [21694] locale: Current Glibc Locale Does Not Support Tok-Pisin and Fiji
502 Hindi Locale
503 [21696] libc: Incorrect assumption of of __cpu_mask in
504 posix/sched_cpucount.c
505 [21697] libc: sysdeps/posix/spawni.c: 2 * suspicious condition ?
506 [21706] localedata: yesstr and nostr are missing for Breton [LC_MESSAGES]
507 locale
508 [21707] math: ppc64le: Invalid IFUNC resolver from libgcc calls getauxval,
509 leading to relocation crash
510 [21709] libc: resolv_conf.c:552: update_from_conf: Assertion
511 `resolv_conf_matches (resp, conf)' failed.
512 [21710] localedata: Added Samoan language locale for Samoa
513 [21711] localedata: Pashto yesstr/nostr locale are missing
514 [21715] nptl: sysdeps/nptl/bits/pthreadtypes.h: typedef guard
515 __have_pthread_attr_t can cause redefinition of typedef ‘pthread_attr_t’
516 [21721] localedata: Incorrect Full Weekday names for ks_IN@devanagari
517 [21723] localedata: yesstr/nostr missing for Chinese language locale
518 [21724] localedata: yesstr and nostr are missing for Xhosa [LC_MESSAGES]
519 locale
520 [21727] localedata: yesstr and nostr are missing for Tsonga [LC_MESSAGES]
521 locale
522 [21728] localedata: New Locale for Tongan language
523 [21729] localedata: incorrect LC_NAME fields for hi_IN
524 [21733] localedata: yesstr and nostr are missing for zh_HK
525 [21734] localedata: Missing yesstr and nostr are for kw_GB
526 [21738] libc: misc/tst-preadvwritev2 and misc/tst-preadvwritev64v2 fail
527 [21741] libc: Undefined __memmove_chk_XXX and __memset_chk_XXX in libc.a
528 [21742] libc: _dl_num_cache_relocations is undefined in libc.a
529 [21743] localedata: ks_IN@devanagari: abday strings mismatch the day
530 strings
531 [21744] libc: Tests failing on --enable-tunables --enable-stack-
532 protector=all
533 [21749] localedata: Wrong abbreviated day name (“abday”) for
534 ar_JO/ar_LB/ar_SY
535 [21756] localedata: missing yesstr, nostr for nds_DE and nds_NL
536 [21757] localedata: missing yesstr, nostr for pap_AW and pap_CW
537 [21759] localedata: missing yesstr and nostr for Tigrinya
538 [21760] localedata: Fix LC_MESSAGES and LC_ADDRESS for anp_IN
539 [21766] localedata: Wrong LC_MESSAGES for om_ET Locale
540 [21767] localedata: Missing Bislama locales
541 [21768] localedata: Missing yesstr and nostr for aa_ET
542 [21770] localedata: Missing Field in li_NL
543 [21778] nptl: Robust mutex may deadlock
544 [21779] libc: MicroBlaze segfaults when loading libpthread
545 [21783] localedata: Fix int_select international_call_prefixes
546 [21784] localedata: Inconsistency in country_isbn
547 [21788] localedata: Missing Country Postal Abbreviations
548 [21794] localedata: Added-country_isbn-for-Italy
549 [21795] localedata: Add/Fix country_isbn for France
550 [21796] localedata: Added country_isbn for Republic of Korea
551 [21797] localedata: Fix inconsistency in country_isbn and missing prefixes
552 [21799] localedata: Added int_select international_call_prefixes
553 [21801] localedata: Added int_select international_call_prefixes
554 [21804] nptl: Double semicolon in thread-shared-types.h
555 [21807] localedata: LC_ADDRESS fix for pap_CW
556 [21808] localedata: Fix LC_ADDRESS for pap_AW
557 [21821] localedata: Added country_name in mai_IN
558 [21822] localedata: Fix LC_TIME for mai_IN
559 [21823] localedata: missing yesstr, nostr for sa_IN
560 [21825] localedata: Fix name_mrs for mag_IN
561 [21828] localedata: 2.26 changelog should mention user visible changes
562 with unicode 9.0
563 [21835] localedata: Added Maithili language locale for Nepal
564 [21838] localedata: Removed redundant data for the_NP
565 [21839] localedata: Fix LC_MONETARY for ta_LK
566 [21844] localedata: Fix Latin characters and Months Sequence.
567 [21848] localedata: Fix mai_NP Title Name
58557c22 568
d5b396c1 569\f
e720d3d9
CD
570Version 2.25
571
48789000
JM
572* The feature test macro __STDC_WANT_LIB_EXT2__, from ISO/IEC TR
573 24731-2:2010, is supported to enable declarations of functions from that
574 TR. Note that not all functions from that TR are supported by the GNU C
575 Library.
e720d3d9 576
bf91be88
JM
577* The feature test macro __STDC_WANT_IEC_60559_BFP_EXT__, from ISO/IEC TS
578 18661-1:2014, is supported to enable declarations of functions and macros
a5ac5676 579 from that TS. Note that not all features from that TS are supported by
bf91be88
JM
580 the GNU C Library.
581
412cb261
JM
582* The feature test macro __STDC_WANT_IEC_60559_FUNCS_EXT__, from ISO/IEC TS
583 18661-4:2015, is supported to enable declarations of functions and macros
584 from that TS. Note that most features from that TS are not supported by
585 the GNU C Library.
586
c0307377
ZW
587* The nonstandard feature selection macros _REENTRANT and _THREAD_SAFE are
588 now treated as compatibility synonyms for _POSIX_C_SOURCE=199506L.
589 Since the GNU C Library defaults to a much newer revision of POSIX, this
590 will only affect programs that specifically request an old conformance
591 mode. For instance, a program compiled with -std=c89 -D_REENTRANT will
592 see a change in the visible declarations, but a program compiled with
593 just -D_REENTRANT, or -std=c99 -D_POSIX_C_SOURCE=200809L -D_REENTRANT,
594 will not.
595
596 Some C libraries once required _REENTRANT and/or _THREAD_SAFE to be
597 defined by all multithreaded code, but glibc has not required this for
598 many years.
599
dbab6577
ZW
600* The inclusion of <sys/sysmacros.h> by <sys/types.h> is deprecated. This
601 means that in a future release, the macros “major”, “minor”, and “makedev”
602 will only be available from <sys/sysmacros.h>.
603
604 These macros are not part of POSIX nor XSI, and their names frequently
605 collide with user code; see for instance glibc bug 19239 and Red Hat bug
606 130601. <stdlib.h> includes <sys/types.h> under _GNU_SOURCE, and C++ code
607 presently cannot avoid being compiled under _GNU_SOURCE, exacerbating the
608 problem.
609
ec94343f 610* New <fenv.h> features from TS 18661-1:2014 are added to libm: the
c0b43536
JM
611 fesetexcept, fetestexceptflag, fegetmode and fesetmode functions, the
612 femode_t type and the FE_DFL_MODE and FE_SNANS_ALWAYS_SIGNAL macros.
5146356f 613
a292f45a
JM
614* Integer width macros from TS 18661-1:2014 are added to <limits.h>:
615 CHAR_WIDTH, SCHAR_WIDTH, UCHAR_WIDTH, SHRT_WIDTH, USHRT_WIDTH, INT_WIDTH,
5b17fd0d
JM
616 UINT_WIDTH, LONG_WIDTH, ULONG_WIDTH, LLONG_WIDTH, ULLONG_WIDTH; and to
617 <stdint.h>: INT8_WIDTH, UINT8_WIDTH, INT16_WIDTH, UINT16_WIDTH,
618 INT32_WIDTH, UINT32_WIDTH, INT64_WIDTH, UINT64_WIDTH, INT_LEAST8_WIDTH,
619 UINT_LEAST8_WIDTH, INT_LEAST16_WIDTH, UINT_LEAST16_WIDTH,
620 INT_LEAST32_WIDTH, UINT_LEAST32_WIDTH, INT_LEAST64_WIDTH,
621 UINT_LEAST64_WIDTH, INT_FAST8_WIDTH, UINT_FAST8_WIDTH, INT_FAST16_WIDTH,
622 UINT_FAST16_WIDTH, INT_FAST32_WIDTH, UINT_FAST32_WIDTH, INT_FAST64_WIDTH,
623 UINT_FAST64_WIDTH, INTPTR_WIDTH, UINTPTR_WIDTH, INTMAX_WIDTH,
624 UINTMAX_WIDTH, PTRDIFF_WIDTH, SIG_ATOMIC_WIDTH, SIZE_WIDTH, WCHAR_WIDTH,
625 WINT_WIDTH.
a292f45a 626
d942e95c
JM
627* New <math.h> features are added from TS 18661-1:2014:
628
f82a4bdb
JM
629 - Signaling NaN macros: SNANF, SNAN, SNANL.
630
423c2b9d
JM
631 - Nearest integer functions: roundeven, roundevenf, roundevenl, fromfp,
632 fromfpf, fromfpl, ufromfp, ufromfpf, ufromfpl, fromfpx, fromfpxf,
633 fromfpxl, ufromfpx, ufromfpxf, ufromfpxl.
41c67149 634
55a38f82
JM
635 - llogb functions: the llogb, llogbf and llogbl functions, and the
636 FP_LLOGB0 and FP_LLOGBNAN macros.
637
525f8039
JM
638 - Max-min magnitude functions: fmaxmag, fmaxmagf, fmaxmagl, fminmag,
639 fminmagf, fminmagl.
640
1e7c8fcc
JM
641 - Comparison macros: iseqsig.
642
29cb9293 643 - Classification macros: iscanonical, issubnormal, iszero.
d942e95c 644
cc6a8d74
JM
645 - Total order functions: totalorder, totalorderf, totalorderl,
646 totalordermag, totalordermagf, totalordermagl.
5e9d98a3 647
eaf5ad0b
JM
648 - Canonicalize functions: canonicalize, canonicalizef, canonicalizel.
649
eb3c12c7 650 - NaN functions: getpayload, getpayloadf, getpayloadl, setpayload,
457663a7 651 setpayloadf, setpayloadl, setpayloadsig, setpayloadsigf, setpayloadsigl.
f8e8b8ed 652
f3b904d9
JM
653* The functions strfromd, strfromf, and strfroml, from ISO/IEC TS 18661-1:2014,
654 are added to libc. They convert a floating-point number into string.
655
cecbc796
NA
656* Most of glibc can now be built with the stack smashing protector enabled.
657 It is recommended to build glibc with --enable-stack-protector=strong.
658 Implemented by Nick Alcock (Oracle).
659
ea1bd74d
ZW
660* The function explicit_bzero, from OpenBSD, has been added to libc. It is
661 intended to be used instead of memset() to erase sensitive data after use;
662 the compiler will not optimize out calls to explicit_bzero even if they
663 are "unnecessary" (in the sense that no _correct_ program can observe the
664 effects of the memory clear).
665
b0216d3e
JM
666* On ColdFire, MicroBlaze, Nios II and SH3, the float_t type is now defined
667 to float instead of double. This does not affect the ABI of any libraries
668 that are part of the GNU C Library, but may affect the ABI of other
669 libraries that use this type in their interfaces.
670
f3b904d9
JM
671* On x86_64, when compiling with -mfpmath=387 or -mfpmath=sse+387, the
672 float_t and double_t types are now defined to long double instead of float
673 and double. These options are not the default, and this does not affect
674 the ABI of any libraries that are part of the GNU C Library, but it may
675 affect the ABI of other libraries that use this type in their interfaces,
676 if they are compiled or used with those options.
6962682f 677
92dcaa3e
FW
678* The getentropy and getrandom functions, and the <sys/random.h> header file
679 have been added.
680
705a79f8
FW
681* The buffer size for byte-oriented stdio streams is now limited to 8192
682 bytes by default. Previously, on Linux, the default buffer size on most
683 file systems was 4096 bytes (and thus remains unchanged), except on
684 network file systems, where the buffer size was unpredictable and could be
685 as large as several megabytes.
686
4d728087
FW
687* The <sys/quota.h> header now includes the <linux/quota.h> header. Support
688 for the Linux quota interface which predates kernel version 2.4.22 has
689 been removed.
690
e863cce5
FW
691* The malloc_get_state and malloc_set_state functions have been removed.
692 Already-existing binaries that dynamically link to these functions will
693 get a hidden implementation in which malloc_get_state is a stub. As far
694 as we know, these functions are used only by GNU Emacs and this change
695 will not adversely affect already-built Emacs executables. Any undumped
696 Emacs executables, which normally exist only during an Emacs build, should
697 be rebuilt by re-running “./configure; make” in the Emacs build tree.
698
7ec47a85
FW
699* The “ip6-dotint” and “no-ip6-dotint” resolver options, and the
700 corresponding RES_NOIP6DOTINT flag from <resolv.h> have been removed.
701 “no-ip6-dotint” had already been the default, and support for the
702 “ip6-dotint” option was removed from the Internet in 2006.
703
099191b1 704* The "ip6-bytestring" resolver option and the corresponding RES_USEBSTRING
5140d036
FW
705 flag from <resolv.h> have been removed. The option relied on a
706 backwards-incompatible DNS extension which was never deployed on the
707 Internet.
708
bbe989ee
FW
709* The flags RES_AAONLY, RES_PRIMARY, RES_NOCHECKNAME, RES_KEEPTSIG,
710 RES_BLAST defined in the <resolv.h> header file have been deprecated.
711 They were already unimplemented.
bfbd1de1 712
b76e0659
FW
713* The "inet6" option in /etc/resolv.conf and the RES_USE_INET6 flag for
714 _res.flags are deprecated. The flag was standardized in RFC 2133, but
715 removed again from the IETF name lookup interface specification in RFC
716 2553. Applications should use getaddrinfo instead.
717
3a2a1d2c
FW
718* DNSSEC-related declarations and definitions have been removed from the
719 <arpa/nameser.h> header file, and libresolv will no longer attempt to
720 decode the data part of DNSSEC record types. Previous versions of glibc
721 only implemented minimal support for the previous version of DNSSEC, which
722 is incompatible with the currently deployed version.
723
be728303
FW
724* The resource record type classification macros ns_t_qt_p, ns_t_mrr_p,
725 ns_t_rr_p, ns_t_udp_p, ns_t_xfr_p have been removed from the
726 <arpa/nameser.h> header file because the distinction between RR types and
727 meta-RR types is not officially standardized, subject to revision, and
728 thus not suitable for encoding in a macro.
729
6815a33d
FW
730* The types res_sendhookact, res_send_qhook, re_send_rhook, and the qhook
731 and rhook members of the res_state type in <resolv.h> have been removed.
732 The glibc stub resolver did not support these hooks, but the header file
733 did not reflect that.
734
022dfdce
SL
735* For multi-arch support it is recommended to use a GCC which has
736 been built with support for GNU indirect functions. This ensures
737 that correct debugging information is generated for functions
738 selected by IFUNC resolvers. This support can either be enabled by
739 configuring GCC with '--enable-gnu-indirect-function', or by
740 enabling it by default by setting 'default_gnu_indirect_function'
741 variable for a particular architecture in the GCC source file
742 'gcc/config.gcc'.
743
23b5cae1
MG
744* GDB pretty printers have been added for mutex and condition variable
745 structures in POSIX Threads. When installed and loaded in gdb these pretty
746 printers show various pthread variables in human-readable form when read
747 using the 'print' or 'display' commands in gdb.
748
7715d3ab
SP
749* Tunables feature added to allow tweaking of the runtime for an application
750 program. This feature can be enabled with the '--enable-tunables' configure
751 flag. The GNU C Library manual has details on usage and README.tunables has
752 instructions on adding new tunables to the library.
753
0cea3587
SP
754* A new version of condition variables functions have been implemented in
755 the NPTL implementation of POSIX Threads to provide stronger ordering
756 guarantees.
757
758* A new version of pthread_rwlock functions have been implemented to use a more
759 scalable algorithm primarily through not using a critical section anymore to
760 make state changes.
761
e720d3d9
CD
762Security related changes:
763
fc82b0a2 764* On ARM EABI (32-bit), generating a backtrace for execution contexts which
4d047efd
FW
765 have been created with makecontext could fail to terminate due to a
766 missing .cantunwind annotation. This has been observed to lead to a hang
767 (denial of service) in some Go applications compiled with gccgo. Reported
056dd72a 768 by Andreas Schwab. (CVE-2016-6323)
e720d3d9 769
fc82b0a2
FW
770* The DNS stub resolver functions would crash due to a NULL pointer
771 dereference when processing a query with a valid DNS question type which
772 was used internally in the implementation. The stub resolver now uses a
773 question type which is outside the range of valid question type values.
774 (CVE-2015-5180)
775
e720d3d9
CD
776The following bugs are resolved with this release:
777
4e054e6b
SP
778 [4099] stdio: Overly agressive caching by stream i/o functions.
779 [7065] build: Support building glibc with -fstack-protector or -fstack-
780 protector-all
781 [9842] localedata: en_CA: incorrect date format
782 [13165] nptl: pthread_cond_wait() can consume a signal that was sent
783 before it started waiting
784 [14139] manual: Do not hardcode platform names in manual/libm-err-tab.pl
785 [15765] nptl: sem_open is wrongly a cancellation point
786 [16421] network: IN6_IS_ADDR_UNSPECIFIED can use undefined s6_addr32
787 [16458] libc: endian.h and netinet/in.h byte order macros return values of
788 wrong type
789 [16628] dynamic-link: Segfault after a binary without pthread dlopen()s a
790 library linked with pthread
791 [16630] nptl: Use SYSENTER for pthread_cond_broadcast/signal() (i.e. fix
792 "FIXME: Ingo" issue)
793 [16907] libc: <argp.h> compiled with --std=cXX disables __attribute__
794 [17252] libc: getrandom and getentropy syscall
795 [17730] malloc: thread-local storage is sometimes improperly free()'d
796 after being __libc_memalign()'d
797 [18241] stdio: failed fseek on memstream does not set errno and can fail
798 when it shouldnt
799 [18243] nptl: sem_wait, sem_timedwait are cancellation points shm_open is
800 not
801 [18463] nptl: pthread_cond_broadcast issue when surrounded by
802 PTHREAD_PRIO_INHERIT mutex on ARM
803 [18784] network: res_query and related function crash for special record
804 type queries (CVE-2015-5180)
805 [19380] math: strtod does not raise "inexact"
806 [19387] string: Integer overflow in memchr
807 [19390] string: Integer overflow in strncat
808 [19398] build: linknamespace tests fail with massively parallel build
809 [19402] nptl: Deadlock with robust shared mutex and asynchronous
810 termination
811 [19469] malloc: M_PERTURB in test-skeleton.c invalidates malloc tests
812 [19473] malloc: Turn malloc_get_state etc. in compatibility symbols
813 [19514] libc: [PATCH] Fix spelling errors in spelling
814 "implement"/"implementation" in several places
815 [19582] network: Deprecate RES_USE_INET6
816 [19673] manual: clog10 docs appear to be erroneous
817 [19810] dynamic-link: dlopen with both RTLD_NOLOAD and RTLD_NODELETE
818 causes a segmentation fault
819 [19826] libc: invalid pointer returned from __tls_get_addr with static
820 linking
821 [20016] network: resolv: Remove hooks support from the API
822 [20019] dynamic-link: NULL pointer dereference in libc.so.6 IFUNC due to
823 uninitialized GOT
824 [20033] math: [x86_64] vectorized math function don't call the __finite
825 versions
826 [20116] nptl: use after free in pthread_create
827 [20181] stdio: open_memstream(): writes not at end of stream corrupt data
828 [20292] dynamic-link: Comparison in elf/dl-open.c _dl_addr_inside_object
829 is always true.
830 [20311] nptl: please install proc_service.h
831 [20366] libc: Compilation errors in installed headers in strict-compliance
832 modes
833 [20370] malloc: malloc: Arena free list management is still racy
834 (incorrect fix in bug 19243)
835 [20386] libc: assert (X = 0) does not result in GCC warning
836 [20432] malloc: malloc: Minimize interface required for interposition
837 [20435] libc: Missing unwind info in __startcontext causes infinite loop
838 in _Unwind_Backtrace (CVE-2016-6323)
839 [20444] hurd: recvmsg: PF_LOCAL sockets and msg_name lead to SIGLOST
840 [20452] nptl: Addition of sysdep.o to libpthread.a breaks relinking
841 libpthread.a
842 [20455] math: [powerpc] fesetexceptflag fails to clear FE_INVALID
843 [20459] localedata: et_EE: locale has wrong {p,n}_cs_precedes value
844 [20477] network: resolv: incorrect double-checked locking related to
845 _res_hconf
846 [20478] libc: libc_ifunc macro and similar usages leads to false debug-
847 information.
848 [20495] math: x86_64 performance degradation due to AVX/SSE transition
849 penalty
850 [20497] localedata: lt_LT: LC_TIME d_fmt used is obsolete
851 [20508] dynamic-link: _dl_runtime_resolve_avx/_dl_runtime_profile_avx512
852 cause transition penalty
853 [20517] math: sparcv9 missing fdiml compat symbol
854 [20524] manual: strverscmp is inconsistent
855 [20525] libc: <sys/quota.h> should be based on kernel headers
856 [20539] math: GCC 7 -static -lm fails to link at -O3
857 [20554] libc: ld: bss-plt forced due to /usr/lib/libc_nonshared.a(ppc-
858 mcount.oS)
859 [20558] string: POSIX bcopy/bzero decls do not implement Object Size
860 Checking
861 [20591] network: Remove obsolete DNSSEC support
862 [20592] network: DNS resource record type classification macros in
863 <arpa/nameser.h> are incorrect
864 [20593] network: Update DNS RR type definitions
865 [20611] network: getaddrinfo accepts invalid numeric scope IDs
866 [20615] build: glibc build fails when using --with-cpu=power9 --enable-
867 multi-arch
868 [20629] network: libresolv: Remove support for bitstring labels
869 (RES_USEBSTRING)
870 [20647] libc: GLIBC quitting every program - glibc on Pentium-S leads to
871 assertion: "maxidx >= 2"
872 [20660] math: [arm] Use VSQRT
873 [20662] libc: checking whether x86_64-pc-linux-gnu-gcc implicitly enables
874 -fstack-protector no (32bit gcc 6.2.0 pie and ssp enable)
875 [20689] libc: Test for FMA should also check for AVX.
876 [20707] glob: gl_pathv entries not set to NULL with GLOB_DOOFFS
877 [20715] math: iszero macro breaks existing code
878 [20718] math: [powerpc] copysignl raises "invalid" for sNaN
879 [20728] libc: powerpc: Missing TOC stub in clone
880 [20729] build: glibc-2.24 fails to build for i486 with -Os
881 [20750] build: Build fails with default PIE enabled gcc-6.x
882 [20768] math: [alpha] sqrt fegetenv namespace
883 [20785] libc: binutils 2.28 fails to assemble power6/memset.S file in
884 glibc
885 [20787] math: float_t is defined as float incorrectly on x86_64 even if
886 __FLT_EVAL_METHOD__ is 2
887 [20790] network: rpcgen buffer overrun in get_prog_declaration
888 [20822] nptl: race condition in __lll_unlock_elision on powerpc
889 [20829] libc: crypt snprintf namespace
890 [20847] libc: tst-vfork3 failure
891 [20855] math: Default bits/mathdef.h has inappropriate float_t
892 [20859] math: [sh4] FP_ILOGB0 invalid
893 [20864] localedata: iconv: cp936 missing single-byte euro sign (0x80,
894 U+20AC), not same as GBK
895 [20915] dynamic-link: global-dynamic TLS broken on aarch64
896 [20916] math: pow handling of sNaN arguments
897 [20918] build: Building with --enable-nss-crypt fails tst-linkall-static.
898 [20919] math: Bad pow (qNaN, 0) result with -lieee
899 [20940] math: hypot sNaN handling
900 [20947] math: fmax, fmin sNaN handling
901 [20956] libc: debug/tst-backtrace3-6 don't work with -O3 anymore
902 [20964] network: sunrpc: Stack-based buffer overflow in getrpcport with
903 RES_USE_INET6
904 [20971] string: powerpc64/power7 memchr overflows internal pointer check
905 [20973] nptl: robust mutexes: Lost wake-ups
906 [20974] locale: bs_BA: yesexpr/noexpr regexes accept any character
907 [20978] nis: strlen on null pointer in nss_nisplus
908 [20985] nptl: robust mutexes: lowlevelrobustlock assembly on x86 blocks on
909 wrong condition
910 [21014] string: i686 memchr overflows internal pointer check
911 [21019] libc: [mips] n32 lseek incorrect on overflow
912 [21022] libc: [microblaze] __backtrace get_frame_size namespace
913 [21026] libc: [MIPS] readahead syscall is broken on n64
914 [21028] math: Fallback fesetexceptflag should always succeed
915 [21045] libc: [powerpc-nofpu] swapcontext does not restore signal mask
916 [21047] math: arm: fpu_control.h: _FPU_GETCW/_FPU_SETCW is rejected by
917 clang
918 [21053] libc: [SH] Namespace pollution from sys/ucontext.h
919 [21061] librt: [microblaze] librt lost clock_* exports
920 [21073] libc: tunables: insecure environment variables passed to
921 subprocesses with AT_SECURE
922 [21081] string: Missing vzeroupper in memset-vec-unaligned-erms.S
e720d3d9 923\f
11fca961
AZ
924Version 2.24
925
5b4ecd3f
JM
926* The minimum Linux kernel version that this version of the GNU C Library
927 can be used with is 3.2, except on i[4567]86 and x86_64, where Linux
928 kernel version 2.6.32 or later suffices (on architectures that already
929 required kernel versions more recent than 3.2, those requirements remain
930 unchanged). Linux 3.2 or later kernel headers are required on all
931 architectures.
932
b6ebba70
MF
933* The pap_AN locale has been deleted. This has been deprecated for a long
934 time. It has been replaced by pap_AW & pap_CW, both of which have long
935 been included in previous releases.
11fca961 936
7584a3f9
FW
937* The readdir_r and readdir64_r functions have been deprecated. It is
938 recommended to use readdir and readdir64 instead.
939
b49ab5f4
FW
940* The type “union wait” has been removed. It was deprecated in the early
941 1990s and never part of POSIX. Application code should use the int type
942 instead of “union wait”.
943
ced8f893
SG
944* A new NSS action is added to facilitate large distributed system
945 administration. The action, MERGE, allows remote user stores like LDAP
946 to be merged into local user stores like /etc/groups in order to provide
947 easy to use, updated, and managed sets of merged credentials. The new
948 action can be used by configuring it in /etc/nsswitch.conf:
949 group: files [SUCCESS=merge] nis
950 Implemented by Stephen Gallagher (Red Hat).
951
2ba3cfa1
FW
952* The deprecated __malloc_initialize_hook variable has been removed from the
953 API.
954
b7a9b7b0
MF
955* The long unused localedef --old-style option has been removed. It hasn't
956 done anything in over 16 years. Scripts using this option can safely
957 drop it.
6a54bcda 958
41a359e2
RS
959* nextupl, nextup, nextupf, nextdownl, nextdown and nextdownf are added to
960 libm. They are defined by TS 18661 and IEEE754-2008. The nextup functions
961 return the next representable value in the direction of positive infinity
962 and the nextdown functions return the next representable value in the
963 direction of negative infinity. These are currently enabled as GNU
964 extensions.
965
11fca961
AZ
966Security related changes:
967
f5b3338d
FW
968* An unnecessary stack copy in _nss_dns_getnetbyname_r was removed. It
969 could result in a stack overflow when getnetbyname was called with an
970 overly long name. (CVE-2016-3075)
971
4ab2ab03
FW
972* Previously, getaddrinfo copied large amounts of address data to the stack,
973 even after the fix for CVE-2013-4458 has been applied, potentially
974 resulting in a stack overflow. getaddrinfo now uses a heap allocation
975 instead. Reported by Michael Petlan. (CVE-2016-3706)
11fca961 976
5171f307
FW
977* The glob function suffered from a stack-based buffer overflow when it was
978 called with the GLOB_ALTDIRFUNC flag and encountered a long file name.
979 Reported by Alexander Cherepanov. (CVE-2016-1234)
980
bc779a1a
FW
981* The Sun RPC UDP client could exhaust all available stack space when
982 flooded with crafted ICMP and UDP messages. Reported by Aldy Hernandez'
983 alloca plugin for GCC. (CVE-2016-4429)
984
fab38231
FW
985* The IPv6 name server management code in libresolv could result in a memory
986 leak for each thread which is created, performs a failing naming lookup,
987 and exits. Over time, this could result in a denial of service due to
988 memory exhaustion. Reported by Matthias Schiffer. (CVE-2016-5417)
989
11fca961
AZ
990The following bugs are resolved with this release:
991
3c4f81ec
CD
992 [1170] localedata: ne_NP: update Nepali locale definition file
993 [3629] manual: stpcpy description in string.texi refers to MS-DOG instead
994 of MS-DOS.
995 [6527] malloc: [powerpc] Malloc alignment insufficient for PowerPC
996 [6796] math: fdim() does not set errno on overflow
997 [10354] libc: posix_spawn should use vfork() in more cases than presently
998 [11213] localedata: localedata: add copyright disclaimer to locale files
999 [12143] localedata: chr_US: new Cherokee locale
1000 [12450] localedata: sgs_LT: new locale
1001 [12676] localedata: ln_CD: new locale
1002 [13237] localedata: LC_ADDRESS.country_name: update all locales w/latest
1003 CLDR data
1004 [13304] math: fma, fmaf, fmal produce wrong results
1005 [14259] build: --localedir arg to configure is ignored
1006 [14499] nptl: Does posix_spawn invoke atfork handlers / use vfork?
1007 [14750] libc: Race condition in posix_spawn vfork usage vs signal handlers
1008 [14934] localedata: es_CL: wrong first weekday chilean locale
1009 [15262] localedata: LC_MESSAGES.yesexpr/noexpr: inconsistent use of
1010 romanisation
1011 [15263] localedata: LC_MESSAGES.yesexpr/noexpr: inconsistent use of 1/0
1012 and +/-
1013 [15264] localedata: LC_MESSAGES.yesstr/nostr: lacking in many locales
1014 [15368] nptl: raise() is not async-signal-safe
1015 [15479] math: ceil, floor, round and trunc raise inexact exception
1016 [15578] localedata: kk_KZ: various updates
1017 [16003] localedata: pap_AN: punt old locale
1018 [16137] localedata: iw_IL: punt old locale
1019 [16190] localedata: eo: new esperanto locale
1020 [16374] localedata: lv_LV: change currency symbol in LC_MONETARY to euro
1021 [16742] malloc: race condition: pthread_atfork() called before first
1022 malloc() results in unexpected locking behaviour/deadlocks
1023 [16975] localedata: LC_MESSAGES.yesexpr/noexpr: revisit capitalization in
1024 all locales
1025 [16983] localedata: postal_fmt does not allow %l and %n modifiers
1026 [17565] localedata: pt_PT: wrong (work-)week start
1027 [17899] math: [powerpc] floorl returns negative zero with FE_DOWNWARD
1028 [17950] build: Build fails with -msse
1029 [18205] localedata: be_BY*: wrong first_weekday and first_workday
1030 [18433] libc: posix_spawn does not return correctly upon failure to
1031 execute
1032 [18453] localedata: charmaps/IBM875: incorrect codes
1033 [18712] string: bits/string2.h incompatible with -O2 -Werror=packed
1034 -Wsystem-headers
1035 [18896] localedata: he_IL: improvements for currency
1036 [18911] localedata: ro_RO: Correcting week day name for "Tuesday" in
1037 Romanian locale data
1038 [18960] locale: s390: _nl_locale_subfreeres uses larl opcode on misaligned
1039 symbol
1040 [19056] libc: Deprecate readdir_r
1041 [19133] localedata: pt_*: days & months should be lowercase in Portuguese
1042 language
1043 [19198] localedata: nl_NL: small improvements for Dutch locales
1044 [19257] network: Per-thread memory leak in __res_vinit with IPv6
1045 nameservers (CVE-2016-5417)
1046 [19269] build: tst-audit4 and tst-audit10 failures with gcc-6 on non avx
1047 machine
1048 [19400] locale: Language missing in "iso-639.def", trivial fix in
1049 description
1050 [19431] malloc: Deadlock between fflush, getdelim, and fork
1051 [19505] libc: Incorrect file descriptor validity checks in
1052 posix_spawn_file_actions_add{open,close,dup2}
1053 [19509] dynamic-link: dlsym, dlvsym do not report errors through dlerror
1054 when using RTLD_NEXT
1055 [19512] locale: Stale `#ifndef HAVE_BUILTIN_EXPECT' in
1056 `intl/{gettextP,loadinfo}.h'
1057 [19534] libc: execle, execlp may use malloc
1058 [19568] localedata: *_CH: Swiss locales have inconsistent start of week
1059 [19573] network: res_nclose and __res_maybe_init disagree about name
1060 server initialization, breaking Hesiod
1061 [19575] localedata: Status of GB18030 tables
1062 [19581] localedata: sr_* date_fmt string contains additional newline
1063 [19583] string: SSSE3_Fast_Copy_Backward flag needs to be enabled for AMD
1064 Excavator core
1065 [19592] math: [ldbl-128ibm] ceill incorrect in non-default rounding modes
1066 [19593] math: [ldbl-128ibm] truncl incorrect in non-default rounding modes
1067 [19594] math: [ldbl-128ibm] roundl incorrect in non-default rounding modes
1068 [19595] math: [ldbl-128ibm] fmodl incorrect for results in subnormal
1069 double range
1070 [19602] math: [ldbl-128ibm] fmodl handling of equal arguments with low
1071 part zero incorrect
1072 [19603] math: [ldbl-128ibm] remainderl, remquol incorrect sign handling in
1073 equality tests
1074 [19610] dynamic-link: ldconfig -X removes stale symbolic links
1075 [19613] libc: s390x (64 bit) macro expansion WCOREDUMP and others
1076 [19633] locale: strfmon_l applies global locale to number formatting
1077 [19642] network: Memory leak in getnameinfo
1078 [19648] libc: test-skeleton.c: Do not set RLIMIT_DATA
1079 [19653] libc: Potential for NULL pointer dereference (CWE-476) in
1080 glibc-2.22
1081 [19654] math: [x86_64] Need testcase for BZ #19590 fix
1082 [19671] localedata: Missing Sanity Check for malloc() in 'tst-fmon.c' &
1083 'tst-numeric.c'
1084 [19674] math: [ldbl-128ibm] powl incorrect overflow handling
1085 [19677] math: [ldbl-128ibm] remainderl equality test incorrect for zero
1086 low part
1087 [19678] math: [ldbl-128ibm] nextafterl, nexttowardl incorrect sign of zero
1088 result
1089 [19679] dynamic-link: gcc-4.9.3 C++ exception handling broken due to
1090 unaligned stack
1091 [19726] locale: Converting UCS4LE to INTERNAL with iconv() does not update
1092 pointers and lengths in error-case.
1093 [19727] locale: Converting from/to UTF-xx with iconv() does not always
1094 report errors on UTF-16 surrogates values.
1095 [19755] nscd: nscd assertion failure in gc
1096 [19758] dynamic-link: Typo in EXTRA_LD_ENVVARS for x86-64
1097 [19759] libc: mempcpy shouldn't be inlined
1098 [19762] dynamic-link: HAS_CPU_FEATURE/HAS_ARCH_FEATURE are easy to misuse
1099 [19765] libc: s390 needs an optimized mempcpy
1100 [19779] glob: glob: buffer overflow with GLOB_ALTDIRFUNC due to incorrect
1101 NAME_MAX limit assumption (CVE-2016-1234)
1102 [19783] build: benchtests don't support --enable-hardcoded-path-in-tests
1103 [19787] network: Missing and incorrect truncation checks in getnameinfo
1104 [19790] math: [ldbl-128ibm] nearbyintl incorrect in non-default rounding
1105 modes
1106 [19791] network: Assertion failure in res_query.c with un-connectable name
1107 server addresses
1108 [19792] libc: MIPS: backtrace yields infinite backtrace with makecontext
1109 [19822] math: libm.so install clobbers old version
1110 [19825] network: resolv: send_vc can return uninitialized data in second
1111 response to getaddrinfo
1112 [19830] network: nss_dns: should check RDATA length against buffer length
1113 [19831] network: nss_dns: getaddrinfo returns uninitialized data when
1114 confronted with A/AAAA records of invalid size
1115 [19837] nss: nss_db: No retries for some long lines with a larger buffer
1116 [19848] math: powl(10,n) for n=-4,-5,-6,-7 is off by more than 1 ULP
1117 [19853] stdio: Printing IBM long double in decimal with high precision is
1118 sometimes incorrect
1119 [19860] build: x86_64: compile errors for tst-audit10 and tst-auditmod10b
1120 [19861] nptl: libpthread IFUNC resolver for fork can lead to crash
1121 [19862] network: resolv, nss_dns: Remove remaining logging of unexpected
1122 record types
1123 [19865] network: Assertion failure or memory leak in
1124 _nss_dns_getcanonname_r
1125 [19868] network: nss_dns: netent code does not skip over non-PTR records
1126 [19879] network: nss_dns: Stack overflow in getnetbyname implementation
1127 (CVE-2016-3075)
1128 [19881] string: Improve x86-64 memset
1129 [19907] string: Incorrect memcpy tests
1130 [19916] dynamic-link: S390: fprs/vrs are not saved/restored while
1131 resolving symbols
1132 [19925] libc: termios.h XCASE namespace
1133 [19928] string: memmove-vec-unaligned-erms.S is slow with large data size
1134 [19929] libc: limits.h NL_NMAX namespace
1135 [19931] stdio: Memory leak in vfprintf
1136 [19957] libc: clone(CLONE_VM) access invalid parent memory
1137 [19963] localedata: en_IL: New locale
1138 [19989] stdio: stdio.h cuserid namespace
1139 [19994] network: getaddrinfo does not restore RES_USE_INET6 flag in
1140 gethosts
1141 [19996] locale: langinfo.h nl_langinfo_l namespace
1142 [20005] stdio: fflush on a file opened with fmemopen resets position to 0
1143 [20010] network: getaddrinfo: Stack overflow in hostent translation
1144 (CVE-2016-3706)
1145 [20012] stdio: libio: fmemopen append mode failure
1146 [20014] stdio: stdio.h namespace for pre-threads POSIX
1147 [20017] network: resolv: Use gmtime_r instead of gmtime in p_secstodate
1148 [20023] libc: fcntl.h timespec namespace
1149 [20024] math: [x86_64] vectorized sincos trashes the stack
1150 [20031] network: nss_hesiod: Heap overflow in get_txt_records
1151 [20041] time: sys/time.h timespec namespace
1152 [20043] libc: unistd.h missing cuserid for UNIX98 and before
1153 [20044] libc: unistd.h missing pthread_atfork for UNIX98
1154 [20051] libc: ttyslot in wrong header under wrong conditions
1155 [20054] libc: gethostname not declared for XPG4
1156 [20055] libc: termios.h missing tcgetsid for XPG4
1157 [20072] dynamic-link: x86 init_cpu_features is called twice in static
1158 executable
1159 [20073] libc: sys/stat.h fchmod namespace
1160 [20074] libc: stdlib.h rand_r namespace
1161 [20076] libc: sys/stat.h missing S_IFSOCK, S_ISSOCK for XPG4
1162 [20094] libc: stdlib.h should not declare grantpt, ptsname, unlockpt for
1163 XPG3
1164 [20111] libc: struct sockaddr_storage cannot be aggregate-copied
1165 [20112] network: sunrpc: stack (frame) overflow in Sun RPC clntudp_call
1166 (CVE-2016-4429)
1167 [20115] string: Extra alignment in memset-vec-unaligned-erms.S
1168 [20119] libc: Wrong mask for processors level type from CPUID
1169 [20139] dynamic-link: Upper part of zmm is zeroed if Glibc is built with
1170 AS not supporting AVX512
1171 [20151] math: [ldbl-128/ldbl-128ibm] j0l, j1l, y0l, y1l return sNaN for
1172 sNaN argument
1173 [20153] math: [ldbl-128ibm] sqrtl (sNaN) returns sNaN
1174 [20156] math: [ldbl-128ibm] ceill, rintl etc. return sNaN for sNaN
1175 argument
1176 [20157] math: [powerpc] fabsl (sNaN) wrongly raises "invalid"
1177 [20160] math: [powerpc] ceil, rint etc. return sNaN for sNaN input
1178 [20178] libc: posix_spawn{p} should not call exit
1179 [20191] stdio: libio: vtables hardening
1180 [20195] string: FMA4 detection requires CPUID execution with register
1181 eax=0x80000001
1182 [20198] libc: quick_exit incorrectly destroys C++11 thread objects.
1183 [20205] math: [i386/x86_64] nextafterl incorrect incrementing negative
1184 subnormals
1185 [20212] math: acos (sNaN) returns sNaN
1186 [20213] math: asin (sNaN) returns sNaN
1187 [20214] network: Linux header sync with linux/in6.h and ipv6.h again.
1188 [20218] math: [i386] asinhl (sNaN) returns sNaN
1189 [20219] math: [i386] atanhl (sNaN) returns sNaN
1190 [20222] stdio: fopencookie: Mangle function pointers
1191 [20224] math: [i386] cbrtl (sNaN) returns sNaN
1192 [20225] math: ldexp, scalbn, scalbln return sNaN for sNaN input
1193 [20226] math: [i386/x86_64] expl, exp10l, expm1l return sNaN for sNaN
1194 input
1195 [20227] math: [i386/x86_64] logl (sNaN) returns sNaN
1196 [20228] math: [i386/x86_64] log10l (sNaN) returns sNaN
1197 [20229] math: [i386/x86_64] log1pl (sNaN) returns sNaN
1198 [20232] math: [ldbl-128] expm1l (sNaN) returns sNaN
1199 [20233] math: [ldbl-128ibm] expm1l (sNaN) returns sNaN
1200 [20234] math: [ldbl-128ibm] log1pl (sNaN) returns sNaN
1201 [20235] math: [i386/x86_64] log2l (sNaN) returns sNaN
1202 [20237] nss: nss_db: get*ent segfaults without preceding set*ent
1203 [20240] math: modf (sNaN) returns sNaN
1204 [20248] libc: debug/tst-longjump_chk2 calls printf from a signal handler
1205 [20250] math: frexp (sNaN) returns sNaN
1206 [20252] math: atan2 (sNaN, qNaN) fails to raise "invalid"
1207 [20255] math: [i386] fdim, fdimf return with excess range and precision /
1208 double rounding
1209 [20256] math: [i386/x86_64] fdiml returns sNaN for sNaN input
1210 [20260] string: ../sysdeps/x86/bits/string.h:1092:3: error: array
1211 subscript is below array bounds [-Werror=array-bounds]
1212 [20262] nis: _nss_nis_initgroups_dyn always returns NSS_STATUS_NOTFOUND
1213 [20263] nptl: robust mutex deadlocks if other thread requests timedlock
1214 (Only arm/linux)
1215 [20277] libc: $dp is not initialized correctly in sysdeps/hppa/start.S
1216 [20284] malloc: malloc: Corrupt arena avoidance causes unnecessary mmap
1217 fallbacks
1218 [20296] math: [i386/x86_64] scalbl returns sNaN for sNaN input, missing
1219 "invalid" exceptions
1220 [20314] nptl: make[4]: *** [/usr/include/stdlib.h] Error 1
1221 [20316] localedata: id_ID: Februari instead of Pebruari
1222 [20327] string: POWER8 strcasecmp returns incorrect result
1223 [20347] math: Failure: Test: j0_downward (0xap+0)
1224 [20348] libc: FAIL: misc/tst-preadvwritev64
1225 [20349] libc: 64-bit value is passed differently in p{readv,writev}{64}
1226 [20350] libc: There is no test for p{read,write}64
1227 [20357] math: Incorrect cos result for 1.5174239687223976
1228 [20384] build: Don't run libmvec-sincos-avx* tests on non avx machines
11fca961 1229\f
aeb47bbc
DM
1230Version 2.23
1231
23256f5e
MF
1232* Unicode 8.0.0 Support: Character encoding, character type info, and
1233 transliteration tables are all updated to Unicode 8.0.0, using new
1234 and/or improved generator scripts contributed by Mike FABIAN (Red Hat).
1235 These updates cause user visible changes, such as the fixes for bugs
1236 89, 16061, and 18568.
1237
2359035a
FW
1238* sched_setaffinity, pthread_setaffinity_np no longer attempt to guess the
1239 kernel-internal CPU set size. This means that requests that change the
1240 CPU affinity which failed before (for example, an all-ones CPU mask) will
1241 now succeed. Applications that need to determine the effective CPU
1242 affinities need to call sched_getaffinity or pthread_getaffinity_np after
1243 setting it because the kernel can adjust it (and the previous size check
1244 would not detect this in the majority of cases).
1245
8b7b7f75
MW
1246* The fts.h header can now be used with -D_FILE_OFFSET_BITS=64. With LFS
1247 the following new symbols are used: fts64_children, fts64_close,
1248 fts64_open, fts64_read and fts64_set.
1249
2eecc8af
FW
1250* getaddrinfo now detects certain invalid responses on an internal netlink
1251 socket. If such responses are received, an affected process will
1252 terminate with an error message of "Unexpected error <number> on netlink
1253 descriptor <number>" or "Unexpected netlink response of size <number> on
1254 descriptor <number>". The most likely cause for these errors is a
1255 multi-threaded application which erroneously closes and reuses the netlink
1256 file descriptor while it is used by getaddrinfo.
1257
a62719ba
FW
1258* A defect in the malloc implementation, present since glibc 2.15 (2012) or
1259 glibc 2.10 via --enable-experimental-malloc (2009), could result in the
1260 unnecessary serialization of memory allocation requests across threads.
1261 The defect is now corrected. Users should see a substantial increase in
1262 the concurent throughput of allocation requests for applications which
de51ff8c 1263 trigger this bug. Affected applications typically create and
a62719ba
FW
1264 destroy threads frequently. (Bug 19048 was reported and analyzed by
1265 Ericsson.)
a014cecd 1266
bc148ca1
MF
1267* There is now a --disable-timezone-tools configure option for disabling the
1268 building and installing of the timezone related utilities (zic, zdump, and
1269 tzselect). This is useful for people who build the timezone data and code
1270 independent of the GNU C Library.
1271
1c70b6f1
ZW
1272* The obsolete header <regexp.h> has been removed. Programs that require
1273 this header must be updated to use <regex.h> instead.
1efad39b 1274
eed3e1eb
JM
1275* The obsolete functions bdflush, create_module, get_kernel_syms,
1276 query_module and uselib are no longer available to newly linked binaries;
1277 the header <sys/kdaemon.h> has been removed. These functions and header
1278 were specific to systems using the Linux kernel and could not usefully be
1279 used with the GNU C Library on systems with version 2.6 or later of the
1280 Linux kernel.
1281
1efad39b
SL
1282* Optimized string, wcsmbs and memory functions for IBM z13.
1283 Implemented by Stefan Liebler.
b08b4218 1284
d709042a
JM
1285* Newly linked programs that define a variable called signgam will no longer
1286 have it set by the lgamma, lgammaf and lgammal functions. Programs that
1287 require signgam to be set by those functions must ensure that they use the
1288 variable provided by the GNU C Library and declared in <math.h>, without
1289 defining their own copy.
1290
b08b4218
JM
1291* The minimum GCC version that can be used to build this version of the GNU
1292 C Library is GCC 4.7. Older GCC versions, and non-GNU compilers, can
1293 still be used to compile programs using the GNU C Library.
f268ab5f 1294
8f5e8b01
JM
1295Security related changes:
1296
6400ae6e
FW
1297* An out-of-bounds value in a broken-out struct tm argument to strftime no
1298 longer causes a crash. Reported by Adam Nielsen. (CVE-2015-8776)
1299
1300* The LD_POINTER_GUARD environment variable can no longer be used to disable
1301 the pointer guard feature. It is always enabled. Previously,
1302 LD_POINTER_GUARD could be used to disable security hardening in binaries
1303 running in privileged AT_SECURE mode. Reported by Hector Marco-Gisbert.
1304 (CVE-2015-8777)
1305
1306* An integer overflow in hcreate and hcreate_r could lead to an
1307 out-of-bounds memory access. Reported by Szabolcs Nagy. (CVE-2015-8778)
1308
1309* The catopen function no longer has unbounded stack usage. Reported by
1310 Max. (CVE-2015-8779)
1311
8f5e8b01
JM
1312* The nan, nanf and nanl functions no longer have unbounded stack usage
1313 depending on the length of the string passed as an argument to the
6400ae6e 1314 functions. Reported by Joseph Myers. (CVE-2014-9761)
8f5e8b01 1315
e9db92d3
CD
1316* A stack-based buffer overflow was found in libresolv when invoked from
1317 libnss_dns, allowing specially crafted DNS responses to seize control
1318 of execution flow in the DNS client. The buffer overflow occurs in
1319 the functions send_dg (send datagram) and send_vc (send TCP) for the
1320 NSS module libnss_dns.so.2 when calling getaddrinfo with AF_UNSPEC
1321 family. The use of AF_UNSPEC triggers the low-level resolver code to
1322 send out two parallel queries for A and AAAA. A mismanagement of the
1323 buffers used for those queries could result in the response of a query
1324 writing beyond the alloca allocated buffer created by
1325 _nss_dns_gethostbyname4_r. Buffer management is simplified to remove
1326 the overflow. Thanks to the Google Security Team and Red Hat for
1327 reporting the security impact of this issue, and Robert Holiday of
1328 Ciena for reporting the related bug 18665. (CVE-2015-7547)
1329
ad372e29 1330The following bugs are resolved with this release:
f268ab5f 1331
ad372e29
AZ
1332 [89] localedata: Locales nb_NO and nn_NO should transliterate æøå
1333 [887] math: Math library function "logb" and "nextafter" inconsistent
1334 [2542] math: Incorrect return from float gamma (-0X1.FA471547C2FE5P+1)
1335 [2543] math: Incorrect return from float gamma (-0X1.9260DCP+1)
1336 [2558] math: Incorrect return from double gamma (-0X1.FA471547C2FE5P+1)
1337 [2898] libc: [improve] warning: the use of `mktemp' is dangerous, better
1338 use `mkstemp'
1339 [4404] localedata: German translation of "Alarm clock" is misleading
1340 [6799] math: nextafter() and nexttoward() doen't set errno on
1341 overflow/underflow errors
1342 [6803] math: scalb(), scalbln(), scalbn() do not set errno on
1343 overflow/underflow
1344 [10432] nis: _nss_nis_setnetgrent assertion failure
1345 [11460] libc: fts has no LFS support
1346 [12926] network: getaddrinfo()/make_request() may spin forever
1347 [13065] nptl: Race condition in pthread barriers
1348 [13690] nptl: pthread_mutex_unlock potentially cause invalid access
1349 [14341] dynamic-link: Dynamic linker crash when DT_JMPREL and DT_REL{,A}
1350 are not contiguous
1351 [14551] math: [ldbl-128ibm] strtold overflow handling for IBM long double
1352 [14912] libc: Rename non-installed bits/*.h headers
1353 [15002] libc: Avoid undefined behavior in posix_fallocate overflow check
1354 [15367] math: Let gcc use __builtin_isinf
1355 [15384] math: One constant fewer in ieee754/dbl-64/wordsize-64/s_finite.c
1356 [15421] math: lgamma wrongly sets signgam for ISO C
1357 [15470] math: [arm] On ARM llrintl() and llroundl() do not raise
1358 FE_INVALID with argument out of range
1359 [15491] math: [i386/x86_64] x86 nearbyint implementations wrongly clear
1360 all exceptions
1361 [15786] dynamic-link: ifunc resolver functions can smash function
1362 arguments
1363 [15918] math: Unnecessary check for equality in hypotf()
1364 [16061] localedata: Review / update transliteration data
1365 [16068] math: [i386/x86_64] x86 and x86_64 fesetenv exclude state they
1366 should include
1367 [16141] time: strptime %z offset restriction
1368 [16171] math: drem should be alias of remainder
1369 [16296] math: fegetround is pure?
1370 [16347] math: [ldbl-128ibm] ldbl-128/e_lgammal_r.c may not be suitable.
1371 [16364] libc: sleep may leave SIGCHLD blocked on sync cancellation on
1372 GNU/Linux
1373 [16399] math: [mips] lrint / llrint / lround / llround missing exceptions
1374 [16415] math: Clean up ldbl-128 / ldbl-128ibm expm1l for large positive
1375 arguments
1376 [16422] math: [powerpc] math-float, math-double failing llrint tests with
1377 "Exception "Inexact" set" on ppc32
1378 [16495] localedata: nl_NL: date_fmt: shuffle year/month around
1379 [16517] math: Missing underflow exception from tanf/tan/tanl
1380 [16519] math: Missing underflow exception from sinhf
1381 [16520] math: Missing underflow exception from tanhf
1382 [16521] math: Missing underflow exception from exp2
1383 [16620] math: [ldbl-128ibm] exp10l spurious overflows / bad directed
1384 rounding results
1385 [16734] stdio: fopen calls mmap to allocate its buffer
1386 [16961] math: nan function incorrect handling of bad sequences
1387 [16962] math: nan function unbounded stack allocation (CVE-2014-9761)
1388 [16973] localedata: Fix lang_lib/lang_term as per ISO 639-2
1389 [16985] locale: localedef: confusing error message when opening output
1390 fails
1391 [17118] math: ctanh(INFINITY + 2 * I) returns incorrect value
1392 [17197] locale: Redundant shift character in iconv conversion output at
1393 block boundary
1394 [17243] libc: trunk/posix/execl.c:53: va_args problem ?
1395 [17244] libc: trunk/sysdeps/unix/sysv/linux/semctl.c:116: va_args muxup ?
1396 [17250] dynamic-link: static linking breaks nss loading
1397 (getaddrinfo/getpwnam/etc...)
1398 [17404] libc: atomic_exchange_rel lacking a barrier on MIPS16, GCC before
1399 4.7?
1400 [17441] math: isnan() should use __builtin_isnan() in GCC
1401 [17514] nptl: Assert failure unlocking ERRORCHECK mutex after timedlock
1402 (related to lock elision)
1403 [17787] manual: Exponent on page 324 of the PDF ends prematurely
1404 [17886] time: strptime should be able to parse "Z" as a timezone with %z
1405 [17887] time: strptime should be able to parse "+01:00" style timezones
1406 [17905] libc: catopen() Multiple unbounded stack allocations
1407 (CVE-2015-8779)
1408 [18084] libc: backtrace (..., 0) dumps core on x86
1409 [18086] libc: nice() sets errno to 0 on success
1410 [18240] libc: hcreate, hcreate_r should fail with ENOMEM if element count
1411 is too large (CVE-2015-8778)
1412 [18251] dynamic-link: SONAME missing when audit modules provides path
1413 [18265] libc: add attributes for wchar string and memory functions
1414 [18370] math: csqrt missing underflows
1415 [18421] libc: [hppa] read-only segment has dynamic relocations
1416 [18472] libc: Obsolete syscall wrappers should be compat symbols
1417 [18480] libc: hppa glibc miscompilation in sched_setaffinity()
1418 [18491] localedata: Update tr_TR LC_CTYPE as part of Unicode updates
1419 [18525] localedata: Remove locale timezone information
1420 [18560] libc: [powerpc] spurious bits/ipc.h definitions
1421 [18568] localedata: Update locale data to Unicode 8.0
1422 [18589] locale: sort-test.sh fails at random
1423 [18595] math: ctan, ctanh missing underflows
1424 [18604] libc: assert macro-expands its argument
1425 [18610] math: S390: fetestexcept() reports any exception if DXC-code
1426 contains a vector instruction exception.
1427 [18611] math: j1, jn missing errno setting on underflow
1428 [18618] localedata: sync Chechen locale definitions with other *_RU
1429 locales
1430 [18647] math: powf(-0x1.000002p0, 0x1p30) returns 0 instead of +inf
1431 [18661] libc: Some x86-64 assembly codes don't align stack to 16 bytes
1432 [18665] network: In send_dg, the recvfrom function is NOT always using the
1433 buffer size of a newly created buffer (CVE-2015-7547)
1434 [18674] libc: [i386] trunk/sysdeps/i386/tst-auditmod3b.c:84: possible
1435 missing break ?
1436 [18675] libc: fpathconf(_PC_NAME_MAX) fails against large filesystems for
1437 32bit processes
1438 [18681] libc: regexp.h is obsolete and buggy, and should be desupported
1439 [18699] math: tilegx cproj() for various complex infinities does not yield
1440 infinity
1441 [18724] libc: Harden put*ent functions against data injection
1442 [18743] nptl: PowerPC: findutils testcase fails with --enable-lock-elision
1443 [18755] build: build errors with -DNDEBUG
1444 [18757] stdio: fmemopen fails to set errno on failure
1445 [18778] dynamic-link: ld.so crashes if failed dlopen causes libpthread to
1446 be forced unloaded
1447 [18781] libc: openat64 lacks O_LARGEFILE
1448 [18787] libc: [hppa] sysdeps/unix/sysv/linux/hppa/bits/atomic.h:71:6:
1449 error: can’t find a register in class ‘R1_REGS’ while reloading ‘asm’
1450 [18789] math: [ldbl-128ibm] sinhl inaccurate near 0
1451 [18790] math: [ldbl-128ibm] tanhl inaccurate
1452 [18795] libc: stpncpy fortification misses buffer lengths that are
1453 statically too large
1454 [18796] build: build fails for --disable-mathvec
1455 [18803] math: hypot missing underflows
1456 [18820] stdio: fmemopen may leak memory on failure
1457 [18823] math: csqrt spurious underflows
1458 [18824] math: fma spurious underflows
1459 [18825] math: pow missing underflows
1460 [18857] math: [ldbl-128ibm] nearbyintl wrongly uses signaling comparisons
1461 [18868] nptl: pthread_barrier_init typo has in-theory-undefined behavior
1462 [18870] build: sem_open.c fails to compile with missing symbol
1463 FUTEX_SHARED
1464 [18872] stdio: Fix memory leak in printf_positional
1465 [18873] libc: posix_fallocate overflow check ineffective
1466 [18875] math: Excess precision leads incorrect libm
1467 [18877] libc: arm: mmap offset regression
1468 [18887] libc: memory corruption when using getmntent on blank lines
1469 [18918] localedata: hu_HU: change time to HH:MM:SS format
1470 [18921] libc: Regression: extraneous stat() and fstat() performed by
1471 opendir()
1472 [18928] dynamic-link: LD_POINTER_GUARD is not ignored for privileged
1473 binaries (CVE-2015-8777)
1474 [18951] math: tgamma missing underflows
1475 [18952] math: [ldbl-128/ldbl-128ibm] lgammal spurious "invalid", incorrect
1476 signgam
1477 [18953] localedata: lt_LT: change currency symbol to the euro
1478 [18956] math: powf inaccuracy
1479 [18961] math: [i386] exp missing underflows
1480 [18966] math: [i386] exp10 missing underflows
1481 [18967] math: math.h XSI POSIX namespace (gamma, isnan, scalb)
1482 [18969] build: multiple string test failures due to missing locale
1483 dependencies
1484 [18970] libc: Reference of pthread_setcancelstate in libc.a
1485 [18977] math: float / long double Bessel functions not in XSI POSIX
1486 [18980] math: i386 libm functions return with excess range and precision
1487 [18981] math: i386 scalb*, ldexp return with excess range and precision
1488 [18982] stdio: va_list and vprintf
1489 [18985] time: Passing out of range data to strftime() causes a segfault
1490 (CVE-2015-8776)
1491 [19003] math: [x86_64] fma4 version of pow inappropriate contraction
1492 [19007] libc: FAIL: elf/check-localplt with -z now and binutils 2.26
1493 [19012] locale: iconv_open leaks memory on error path
1494 [19016] math: clog, clog10 inaccuracy
1495 [19018] nptl: Mangle function pointers in tls_dtor_list
1496 [19032] math: [i386] acosh (-qNaN) spurious "invalid" exception
1497 [19046] math: ldbl-128 / ldbl-128ibm lgamma bad overflow handling
1498 [19048] malloc: malloc: arena free list can become cyclic, increasing
1499 contention
1500 [19049] math: [powerpc] erfc incorrect zero sign
1501 [19050] math: [powerpc] log* incorrect zero sign
1502 [19058] math: [x86_64] Link fail with -fopenmp and -flto
1503 [19059] math: nexttoward overflow incorrect in non-default rounding modes
1504 [19071] math: ldbl-96 lroundl incorrect just below powers of 2
1505 [19074] network: Data race in _res_hconf_reorder_addrs
1506 [19076] math: [ldbl-128ibm] log1pl (-1) wrong sign of infinity
1507 [19077] math: [ldbl-128ibm] logl (1) incorrect sign of zero result
1508 [19078] math: [ldbl-128ibm] expl overflow incorrect in non-default
1509 rounding modes
1510 [19079] math: dbl-64/wordsize-64 lround based on llround incorrect for
1511 ILP32
1512 [19085] math: ldbl-128 lrintl, lroundl missing exceptions for 32-bit long
1513 [19086] manual: posix_fallocate64 documented argument order is wrong.
1514 [19088] math: lround, llround missing exceptions close to overflow
1515 threshold
1516 [19094] math: lrint, llrint missing exceptions close to overflow threshold
1517 [19095] math: dbl-64 lrint incorrect for 64-bit long
1518 [19122] dynamic-link: Unnecessary PLT relocations in librtld.os
1519 [19124] dynamic-link: ld.so failed to build with older assmebler
1520 [19125] math: [powerpc32] llroundf, llround incorrect exceptions
1521 [19129] dynamic-link: [arm] Concurrent lazy TLSDESC resolution can crash
1522 [19134] math: [powerpc32] lround, lroundf spurious exceptions
1523 [19137] libc: i386/epoll_pwait.S doesn't support cancellation
1524 [19143] nptl: Remove CPU set size checking from sched_setaffinity,
1525 pthread_setaffinity_np
1526 [19156] math: [ldbl-128] j0l spurious underflows
1527 [19164] nptl: tst-getcpu fails with many possible CPUs
1528 [19168] math: math/test-ildoubl and math/test-ldouble failure
1529 [19174] nptl: PowerPC: TLE enabled pthread mutex performs poorly.
1530 [19178] dynamic-link: ELF_RTYPE_CLASS_EXTERN_PROTECTED_DATA confuses
1531 prelink
1532 [19181] math: [i386/x86_64] fesetenv (FE_DFL_ENV), fesetenv
1533 (FE_NOMASK_ENV) do not clear SSE exceptions
1534 [19182] malloc: malloc deadlock between ptmalloc_lock_all and
1535 _int_new_arena/reused_arena
1536 [19189] math: [ldbl-128] log1pl (-qNaN) spurious "invalid" exception
1537 [19201] math: dbl-64 remainder incorrect sign of zero result
1538 [19205] math: bits/math-finite.h conditions do not match math.h and
1539 bits/mathcalls.h
1540 [19209] math: bits/math-finite.h wrongly maps ldexp to scalbn
1541 [19211] math: lgamma functions do not set signgam for -ffinite-math-only
1542 for C99-based standards
1543 [19212] libc: features.h not -Wundef clean
1544 [19213] math: [i386/x86_64] log* (1) incorrect zero sign for -ffinite-
1545 math-only
1546 [19214] libc: Family and model identification for AMD CPU's are incorrect.
1547 [19219] libc: GLIBC build fails for ia64 with missing __nearbyintl
1548 [19228] math: [powerpc] nearbyint wrongly clears "inexact", leaves traps
1549 disabled
1550 [19235] math: [powerpc64] lround, lroundf, llround, llroundf spurious
1551 "inexact" exceptions
1552 [19238] math: [powerpc] round, roundf spurious "inexact" for integer
1553 arguments
1554 [19242] libc: strtol incorrect in Turkish locales
1555 [19243] malloc: reused_arena can pick an arena on the free list, leading
1556 to an assertion failure and reference count corruption
1557 [19253] time: tzset() ineffective when temporary TZ did not include DST
1558 rules
1559 [19266] math: strtod ("NAN(I)") incorrect in Turkish locales
1560 [19270] math: [hppa] Shared libm missing __isnanl
1561 [19285] libc: [hppa] sysdeps/unix/sysv/linux/hppa/bits/mman.h: missing
1562 MAP_HUGETLB and MAP_STACK defines
1563 [19313] nptl: Wrong __cpu_mask for x32
1564 [19347] libc: grantpt: try to force a specific gid even without pt_chown
1565 [19349] math: [ldbl-128ibm] tanhl inaccurate for small arguments
1566 [19350] math: [ldbl-128ibm] sinhl spurious overflows
1567 [19351] math: [ldbl-128ibm] logl inaccurate near 1
1568 [19363] time: x32: times() return value wrongly truncates/sign extends
1569 from 32bit
1570 [19367] dynamic-link: Improve branch prediction on Silvermont
1571 [19369] network: Default domain name not reset by res_ninit when "search"
1572 / "domain" entry is removed from resolv.conf
1573 [19375] math: powerpc: incorrect results for POWER7 logb with negative
1574 subnormals
1575 [19385] localedata: bg_BG: time separator should be colon, not comma
1576 [19408] libc: linux personality syscall wrapper may erroneously return an
1577 error on 32-bit architectures
1578 [19415] libc: dladdr returns wrong names on hppa
1579 [19432] libc: iconv rejects redundant escape sequences in IBM900, IBM903,
1580 IBM905, IBM907, and IBM909
1581 [19439] math: Unix98 isinf and isnan functions conflict with C++11
1582 [19443] build: build failures with -DDEBUG
1583 [19451] build: Make check fails on test-double-vlen2
1584 [19462] libc: Glibc failed to build with -Os
1585 [19465] math: Wrong code with -Os
1586 [19466] time: time/tst-mktime2.c is compiled into an infinite loop with
1587 -Os
1588 [19467] string: Fast_Unaligned_Load needs to be enabled for Excavator core
1589 CPU's.
1590 [19475] libc: Glibc 2.22 doesn't build on sparc [PATCH]
1591 [19486] math: S390: Math tests fail with "Exception Inexact set".
1592 [19529] libc: [ARM]: FAIL: stdlib/tst-makecontext
1593 [19550] libc: [mips] mmap negative offset handling inconsistent with other
1594 architectures
1595 [19590] math: Fail to build shared objects that use libmvec.so functions.
aeb47bbc 1596\f
1c7a4a51
JM
1597Version 2.22
1598
1599* The following bugs are resolved with this release:
1600
3df5cd98 1601 438, 2981, 4719, 6544, 6792, 11216, 12836, 13028, 13064, 13151, 13152,
0e569d30
MF
1602 14094, 14113, 14292, 14841, 14906, 14958, 15319, 15467, 15790, 15969,
1603 16159, 16339, 16350, 16351, 16352, 16353, 16361, 16512, 16526, 16538,
1604 16559, 16560, 16704, 16783, 16850, 17053, 17090, 17195, 17269, 17293,
1605 17322, 17403, 17475, 17523, 17542, 17569, 17581, 17588, 17596, 17620,
1606 17621, 17628, 17631, 17692, 17711, 17715, 17776, 17779, 17792, 17833,
1607 17836, 17841, 17912, 17916, 17930, 17932, 17944, 17949, 17964, 17965,
1608 17967, 17969, 17977, 17978, 17987, 17991, 17996, 17998, 17999, 18007,
1609 18019, 18020, 18029, 18030, 18032, 18034, 18036, 18038, 18039, 18042,
1610 18043, 18046, 18047, 18049, 18068, 18078, 18080, 18093, 18100, 18104,
1611 18110, 18111, 18116, 18125, 18128, 18134, 18138, 18185, 18196, 18197,
1612 18206, 18210, 18211, 18217, 18219, 18220, 18221, 18234, 18244, 18245,
1613 18247, 18287, 18319, 18324, 18333, 18346, 18371, 18383, 18397, 18400,
1614 18409, 18410, 18412, 18418, 18422, 18434, 18444, 18457, 18468, 18469,
1615 18470, 18479, 18483, 18495, 18496, 18497, 18498, 18502, 18507, 18508,
1616 18512, 18513, 18519, 18520, 18522, 18527, 18528, 18529, 18530, 18532,
1617 18533, 18534, 18536, 18539, 18540, 18542, 18544, 18545, 18546, 18547,
1618 18549, 18553, 18557, 18558, 18569, 18583, 18585, 18586, 18592, 18593,
6fdd5d65
FW
1619 18594, 18602, 18612, 18613, 18619, 18633, 18635, 18641, 18643, 18648,
1620 18657, 18676, 18694, 18696, 18887.
2959eda9 1621
f7fba805
SL
1622* Cache information can be queried via sysconf() function on s390 e.g. with
1623 _SC_LEVEL1_ICACHE_SIZE as argument.
1624
2959eda9
AS
1625* A buffer overflow in gethostbyname_r and related functions performing DNS
1626 requests has been fixed. If the NSS functions were called with a
1627 misaligned buffer, the buffer length change due to pointer alignment was
1628 not taken into account. This could result in application crashes or,
1629 potentially arbitrary code execution, using crafted, but syntactically
1630 valid DNS responses. (CVE-2015-1781)
4a4839c9 1631
42261ad7
FW
1632* The time zone file parser has been made more robust against crafted time
1633 zone files, avoiding heap buffer overflows related to the processing of
1634 the tzh_ttisstdcnt and tzh_ttisgmtcnt fields, and a stack overflow due to
1635 large time zone data files. Overly long time zone specifiers in the TZ
1636 variable no longer result in stack overflows and crashes.
1637
afcd9480
AM
1638* A powerpc and powerpc64 optimization for TLS, similar to TLS descriptors
1639 for LD and GD on x86 and x86-64, has been implemented. You will need
1640 binutils-2.24 or later to enable this optimization.
1641
4a4839c9
AO
1642* Character encoding and ctype tables were updated to Unicode 7.0.0, using
1643 new generator scripts contributed by Pravin Satpute and Mike FABIAN (Red
1644 Hat). These updates cause user visible changes, such as the fix for bug
1645 17998.
1646
b13b96ca
AS
1647* CVE-2014-8121 The NSS backends shared internal state between the getXXent
1648 and getXXbyYY NSS calls for the same database, causing a denial-of-service
1649 condition in some applications.
21933112
AS
1650
1651* Added vector math library named libmvec with the following vectorized x86_64
a6336cc4
AS
1652 implementations: cos, cosf, sin, sinf, sincos, sincosf, log, logf, exp, expf,
1653 pow, powf.
21933112
AS
1654 The library can be disabled with --disable-mathvec. Use of the functions is
1655 enabled with -fopenmp -ffast-math starting from -O1 for GCC version >= 4.9.0.
037e4b99
AS
1656 Shared library libmvec.so is linked in as needed when using -lm (no need to
1657 specify -lmvec explicitly for not static builds).
21933112 1658 Visit <https://sourceware.org/glibc/wiki/libmvec> for detailed information.
fdb7d390
AZ
1659
1660* A new fmemopen implementation has been added with the goal of POSIX
1661 compliance. The new implementation fixes the following long-standing
1662 issues: BZ#6544, BZ#11216, BZ#12836, BZ#13151, BZ#13152, and BZ#14292. The
1663 old implementation is still present for use be by existing binaries.
7fde904c
MF
1664
1665* The 32-bit sparc sigaction ABI was inadvertently broken in the 2.20 and 2.21
1666 releases. It has been fixed to match 2.19 and older, but binaries built
1667 against 2.20 and 2.21 might need to be recompiled. See BZ#18694.
7493ab25
RM
1668
1669* Port to Native Client running on ARMv7-A (--host=arm-nacl).
1670 Contributed by Roland McGrath (Google).
2ec11c2b
ZW
1671
1672* The header <regexp.h> is deprecated, and will be removed in a future
1673 release. Use of this header will trigger a deprecation warning.
1674 Application developers should update their code to use <regex.h> instead.
1675
a03ba363 1676 This header was formerly part of SUS, but was deprecated in 1994 and
2ec11c2b
ZW
1677 removed from the standard in 2001. Also, the glibc implementation
1678 leaks memory. See BZ#18681 for more details.
1c7a4a51 1679\f
58b930ae
SP
1680Version 2.21
1681
1682* The following bugs are resolved with this release:
1683
042e1521 1684 6652, 10672, 12674, 12847, 12926, 13862, 14132, 14138, 14171, 14498,
5bd80bfe
PP
1685 15215, 15378, 15884, 16009, 16418, 16191, 16469, 16576, 16617, 16618,
1686 16619, 16657, 16740, 16857, 17192, 17266, 17273, 17344, 17363, 17370,
1687 17371, 17411, 17460, 17475, 17485, 17501, 17506, 17508, 17522, 17555,
1688 17570, 17571, 17572, 17573, 17574, 17582, 17583, 17584, 17585, 17589,
1689 17594, 17601, 17608, 17616, 17625, 17630, 17633, 17634, 17635, 17647,
1690 17653, 17657, 17658, 17664, 17665, 17668, 17682, 17702, 17717, 17719,
1691 17722, 17723, 17724, 17725, 17732, 17733, 17744, 17745, 17746, 17747,
1692 17748, 17775, 17777, 17780, 17781, 17782, 17791, 17793, 17796, 17797,
1693 17801, 17803, 17806, 17834, 17844, 17848, 17868, 17869, 17870, 17885,
1694 17892.
1695
46d54873
FW
1696* CVE-2015-1472 CVE-2015-1473 Under certain conditions wscanf can allocate
1697 too little memory for the to-be-scanned arguments and overflow the
1698 allocated buffer. The implementation now correctly computes the required
1699 buffer size when using malloc, and switches to malloc from alloca as
1700 intended.
042e1521
CD
1701
1702* A new semaphore algorithm has been implemented in generic C code for all
1703 machines. Previous custom assembly implementations of semaphore were
1704 difficult to reason about or ensure that they were safe. The new version
1705 of semaphore supports machines with 64-bit or 32-bit atomic operations.
1706 The new semaphore algorithm is used by sem_init, sem_open, sem_post,
1707 sem_wait, sem_timedwait, sem_trywait, and sem_getvalue.
a39208bd 1708
522e6ee3
CLT
1709* Port to Altera Nios II has been contributed by Mentor Graphics.
1710
d3b00f46
AZ
1711* Optimized strcpy, stpcpy, strncpy, stpncpy, strcmp, and strncmp
1712 implementations for powerpc64/powerpc64le.
8bedcb5f 1713 Implemented by Adhemerval Zanella (IBM).
96d6fd6c 1714
8d2c0a59
AZ
1715* Added support for TSX lock elision of pthread mutexes on powerpc32, powerpc64
1716 and powerpc64le. This may improve lock scaling of existing programs on
1717 HTM capable systems. The lock elision code is only enabled with
1718 --enable-lock-elision=yes. Also, the TSX lock elision implementation for
1719 powerpc will issue a transaction abort on every syscall to avoid side
1720 effects being visible outside transactions.
1721
dc400d7b
RE
1722* Optimized strcpy, stpcpy, strchrnul and strrchr implementations for
1723 AArch64. Contributed by ARM Ltd.
ec582ca0 1724
0f9dfe04
L
1725* i386 memcpy functions optimized with SSE2 unaligned load/store.
1726
a39208bd
CD
1727* CVE-2104-7817 The wordexp function could ignore the WRDE_NOCMD flag
1728 under certain input conditions resulting in the execution of a shell for
ebda2f17 1729 command substitution when the application did not request it. The
a39208bd
CD
1730 implementation now checks WRDE_NOCMD immediately before executing the
1731 shell and returns the error WRDE_CMDSUB as expected.
fb89b46d 1732
a5357b7c
JL
1733* CVE-2012-3406 printf-style functions could run into a stack overflow when
1734 processing format strings with a large number of format specifiers.
1735
e54db0ea
AM
1736* CVE-2014-9402 The nss_dns implementation of getnetbyname could run into an
1737 infinite loop if the DNS response contained a PTR record of an unexpected
1738 format.
11e3417a 1739
4863355a
JM
1740* The minimum GCC version that can be used to build this version of the GNU
1741 C Library is GCC 4.6. Older GCC versions, and non-GNU compilers, can
1742 still be used to compile programs using the GNU C Library.
1743
a4ecc9eb
JM
1744* The GNU C Library is now built with -Werror by default. This can be
1745 disabled by configuring with --disable-werror.
1746
0d560bbf 1747* New locales: tu_IN, bh_IN, raj_IN, ce_RU.
0781a777
RM
1748
1749* The obsolete sigvec function has been removed. This was the original
1750 4.2BSD interface that inspired the POSIX.1 sigaction interface, which
1751 programs have been using instead for about 25 years. Of course, ABI
1752 compatibility for old binaries using sigvec remains intact.
6d248857
WN
1753
1754* Merged gettext 0.19.3 into the intl subdirectory. This fixes building
1755 with newer versions of bison.
28c38448
MF
1756
1757* Support for MIPS o32 FPXX, FP64A and FP64 ABI Extensions.
1758 The original MIPS o32 hard-float ABI requires an FPU where double-precision
1759 registers overlay two consecutive single-precision registers. MIPS32R2
1760 introduced a new FPU mode (FR=1) where double-precision registers extend the
1761 corresponding single-precision registers which is incompatible with the
1762 o32 hard-float ABI. The MIPS SIMD ASE and the MIPSR6 architecture both
1763 require the use of FR=1 making a transition necessary. New o32 ABI
1764 extensions enable users to migrate over time from the original o32 ABI
1765 through to the updated o32 FP64 ABI. To achieve this the dynamic linker now
1766 tracks the ABI of any loaded object and verifies that new objects are
1767 compatible. Mode transitions will also be requested as required and
1768 unsupportable objects will be rejected. The ABI checks include both soft and
1769 hard float ABIs for o32, n32 and n64.
1770
1771 GCC 5 with GNU binutils 2.25 onwards:
1772 It is strongly recommended that all o32 system libraries are built using the
1773 new o32 FPXX ABI (-mfpxx) to facilitate the transition as this is compatible
1774 with the original and all new o32 ABI extensions. Configure a MIPS GCC
1775 compiler using --with-fp-32=xx to set this by default.
58b930ae 1776\f
d5b396c1
AM
1777Version 2.20
1778
1779* The following bugs are resolved with this release:
1780
6a9350c8
JM
1781 6804, 9894, 11505, 12994, 13347, 13651, 14308, 14770, 15119, 15132, 15347,
1782 15514, 15698, 15804, 15894, 15946, 16002, 16064, 16095, 16194, 16198,
1783 16275, 16284, 16287, 16315, 16348, 16349, 16354, 16357, 16362, 16447,
1784 16516, 16532, 16539, 16545, 16561, 16562, 16564, 16574, 16599, 16600,
1785 16609, 16610, 16611, 16613, 16619, 16623, 16629, 16632, 16634, 16639,
1786 16642, 16648, 16649, 16670, 16674, 16677, 16680, 16681, 16683, 16689,
1787 16695, 16701, 16706, 16707, 16712, 16713, 16714, 16724, 16731, 16739,
1788 16740, 16743, 16754, 16758, 16759, 16760, 16770, 16786, 16789, 16791,
1789 16796, 16799, 16800, 16815, 16823, 16824, 16831, 16838, 16839, 16849,
1790 16854, 16876, 16877, 16878, 16882, 16885, 16888, 16890, 16892, 16912,
1791 16915, 16916, 16917, 16918, 16922, 16927, 16928, 16932, 16943, 16958,
1792 16965, 16966, 16967, 16977, 16978, 16984, 16990, 16996, 17009, 17022,
1793 17031, 17042, 17048, 17050, 17058, 17061, 17062, 17069, 17075, 17078,
1794 17079, 17084, 17086, 17088, 17092, 17097, 17125, 17135, 17137, 17150,
1795 17153, 17187, 17213, 17259, 17261, 17262, 17263, 17319, 17325, 17354.
0961f7e1 1796
95ee7fb1
SL
1797* Reverted change of ABI data structures for s390 and s390x:
1798 On s390 and s390x the size of struct ucontext and jmp_buf was increased in
1799 2.19. This change is reverted in 2.20. The introduced 2.19 symbol versions
1800 of getcontext, setjmp, _setjmp, __sigsetjmp, longjmp, _longjmp, siglongjmp
1801 are preserved pointing straight to the same implementation as the old ones.
45ef6628 1802 Given that, new callers will simply provide a too-big buffer to these
95ee7fb1
SL
1803 functions. Any applications/libraries out there that embed jmp_buf or
1804 ucontext_t in an ABI-relevant data structure that have already been rebuilt
1805 against 2.19 headers will have to rebuilt again. This is necessary in any
1806 case to revert the breakage in their ABI caused by the glibc change.
1807
0961f7e1
JL
1808* Support for file description locks is added to systems running the
1809 Linux kernel. The standard file locking interfaces are extended to
1810 operate on file descriptions, not file descriptors, via the use of
1811 F_OFD_GETLK, F_OFD_SETLK, and F_OFD_SETLKW. File description locks
1812 are associated with an open file instead of a process.
f3d338c9 1813
f940b965
RE
1814* Optimized strchr implementation for AArch64. Contributed by ARM Ltd.
1815
d0f5b3f8
JM
1816* The minimum Linux kernel version that this version of the GNU C Library
1817 can be used with is 2.6.32.
1818
d6fe5e58
JM
1819* Running the testsuite no longer terminates as soon as a test fails.
1820 Instead, a file tests.sum (xtests.sum from "make xcheck") is generated,
1821 with PASS or FAIL lines for individual tests. A summary of the results is
1822 printed, including a list of failing lists, and "make check" exits with
1823 error status if there were any unexpected failures. "make check
1824 stop-on-test-failure=y" may be used to keep the old behavior.
1825
464263cc
JM
1826* The am33 port, which had not worked for several years, has been removed
1827 from ports.
c941736c
JM
1828
1829* The _BSD_SOURCE and _SVID_SOURCE feature test macros are no longer
1830 supported; they now act the same as _DEFAULT_SOURCE (but generate a
1831 warning). Except for cases where _BSD_SOURCE enabled BSD interfaces that
1832 conflicted with POSIX (support for which was removed in 2.19), the
1833 interfaces those macros enabled remain available when compiling with
1834 _GNU_SOURCE defined, with _DEFAULT_SOURCE defined, or without any feature
1835 test macros defined.
f63c86fe
WN
1836
1837* Optimized strcmp implementation for ARMv7. Contributed by ARM Ltd.
5a414ff7
DV
1838
1839* Added support for TX lock elision of pthread mutexes on s390 and s390x.
1840 This may improve lock scaling of existing programs on TX capable systems.
1841 The lock elision code is only built with --enable-lock-elision=yes and
1842 then requires a GCC version supporting the TX builtins. With lock elision
1843 default mutexes are elided via __builtin_tbegin, if the cpu supports
1844 transactions. By default lock elision is not enabled and the elision code
1845 is not built.
d03efb2f
AM
1846
1847* CVE-2014-4043 The posix_spawn_file_actions_addopen implementation did not
1848 copy the path argument. This allowed programs to cause posix_spawn to
1849 deference a dangling pointer, or use an unexpected pathname argument if
1850 the string was modified after the posix_spawn_file_actions_addopen
1851 invocation.
cfd2ea50
JM
1852
1853* All supported architectures now use the main glibc sysdeps directory
1854 instead of some being in a separate "ports" directory (which was
1855 distributed separately before glibc 2.17).
f083450f
RM
1856
1857* The NPTL implementation of POSIX pthreads is no longer an "add-on".
1858 On configurations that support it (all Linux configurations), it's now
1859 used regardless of the --enable-add-ons switch to configure. It is no
1860 longer possible to build such configurations without pthreads support.
4e8f95a0
FW
1861
1862* Locale names, including those obtained from environment variables (LANG
1863 and the LC_* variables), are more tightly checked for proper syntax.
1864 setlocale will now fail (with EINVAL) for locale names that are overly
1865 long, contain slashes without starting with a slash, or contain ".." path
1866 components. (CVE-2014-0475) Previously, some valid locale names were
1867 silently replaced with the "C" locale when running in AT_SECURE mode
1868 (e.g., in a SUID program). This is no longer necessary because of the
1869 additional checks.
9a8a5720
RM
1870
1871* On x86-64, the dynamic linker's lazy-binding support is now compatible
1872 with application code using Intel MPX instructions. (With all previous
1873 versions, the MPX register state could be clobbered when making calls
1874 into or out of a shared library.) Note that while the new dynamic
1875 linker is compatible with all known x86 hardware whether or not it
1876 supports Intel MPX, some x86 instruction-set emulators might fail to
1877 handle the new instruction encodings. This is known to affect Valgrind
1878 versions up through 3.9 (but will be fixed in the forthcoming 3.10
1879 release), and might affect other tools that do instruction emulation.
a1a6a401
FW
1880
1881* Support for loadable gconv transliteration modules has been removed.
1882 The support for transliteration modules has been non-functional for
1883 over a decade, and the removal is prompted by security defects. The
1884 normal gconv conversion modules are still supported. Transliteration
1885 with //TRANSLIT is still possible, and the //IGNORE specifier
f9df71e8 1886 continues to be supported. (CVE-2014-5119)
41488498
FW
1887
1888* Decoding a crafted input sequence in the character sets IBM933, IBM935,
1889 IBM937, IBM939, IBM1364 could result in an out-of-bounds array read,
1890 resulting a denial-of-service security vulnerability in applications which
1891 use functions related to iconv. (CVE-2014-6040)
6c1fd795
DM
1892\f
1893Version 2.19
1894
1895* The following bugs are resolved with this release:
1896
fd2f9486
JM
1897 156, 387, 431, 762, 832, 926, 2801, 4772, 6786, 6787, 6807, 6810, 6981,
1898 7003, 9721, 9954, 10253, 10278, 11087, 11157, 11214, 12100, 12486, 12751,
1899 12986, 13028, 13982, 13985, 14029, 14032, 14120, 14143, 14155, 14286,
1900 14547, 14699, 14752, 14782, 14876, 14910, 15004, 15048, 15073, 15089,
1901 15128, 15218, 15268, 15277, 15308, 15362, 15374, 15400, 15425, 15427,
1902 15483, 15522, 15531, 15532, 15593, 15601, 15608, 15609, 15610, 15632,
1903 15640, 15670, 15672, 15680, 15681, 15723, 15734, 15735, 15736, 15748,
1904 15749, 15754, 15760, 15763, 15764, 15797, 15799, 15825, 15843, 15844,
1905 15846, 15847, 15849, 15850, 15855, 15856, 15857, 15859, 15867, 15886,
1906 15887, 15890, 15892, 15893, 15895, 15897, 15901, 15905, 15909, 15915,
ed27ed83
JM
1907 15917, 15919, 15921, 15923, 15939, 15941, 15948, 15963, 15966, 15968,
1908 15985, 15988, 15997, 16032, 16034, 16036, 16037, 16038, 16041, 16046,
1909 16055, 16071, 16072, 16074, 16077, 16078, 16103, 16112, 16143, 16144,
1910 16146, 16150, 16151, 16153, 16167, 16169, 16172, 16195, 16214, 16245,
1911 16271, 16274, 16283, 16289, 16293, 16314, 16316, 16330, 16337, 16338,
798212a0
PP
1912 16356, 16365, 16366, 16369, 16372, 16375, 16379, 16381, 16384, 16385,
1913 16386, 16387, 16390, 16394, 16398, 16400, 16407, 16408, 16414, 16430,
1914 16431, 16453, 16474, 16506, 16510, 16529
141f3a77 1915
11520a57
CD
1916* Slovenian translations for glibc messages have been contributed by the
1917 Translation Project's Slovenian team of translators.
1918
2fe16229
CD
1919* The public headers no longer use __unused nor __block. This change is to
1920 support compiling programs that are derived from BSD sources and use
1921 __unused internally, and to support compiling with Clang's -fblock
08d76093
CD
1922 extension which uses __block.
1923
303e567a
SP
1924* CVE-2012-4412 The strcoll implementation caches indices and rules for
1925 large collation sequences to optimize multiple passes. This cache
1926 computation may overflow for large collation sequences and may cause a
1927 stack or buffer overflow. This is now fixed to use a slower algorithm
1928 which does not use a cache if there is an integer overflow.
1929
141f3a77
SP
1930* CVE-2012-4424 The strcoll implementation uses malloc to cache indices and
1931 rules for large collation sequences to optimize multiple passes and falls
1932 back to alloca if malloc fails, resulting in a possible stack overflow.
1933 The implementation now falls back to an uncached collation sequence lookup
1934 if malloc fails.
c61b4d41
CD
1935
1936* CVE-2013-4788 The pointer guard used for pointer mangling was not
1937 initialized for static applications resulting in the security feature
1938 being disabled. The pointer guard is now correctly initialized to a
1939 random value for static applications. Existing static applications need
1940 to be recompiled to take advantage of the fix (bug 15754).
91ce4085
FW
1941
1942* CVE-2013-4237 The readdir_r function could write more than NAME_MAX bytes
1943 to the d_name member of struct dirent, or omit the terminating NUL
1944 character. (Bugzilla #14699).
1945
ba0d798c
WN
1946* CVE-2013-4332 The pvalloc, valloc, memalign, posix_memalign and
1947 aligned_alloc functions could allocate too few bytes or corrupt the
1948 heap when passed very large allocation size values (Bugzilla #15855,
1949 #15856, #15857).
1950
7cbcdb36
SP
1951* CVE-2013-4458 Stack overflow in getaddrinfo with large number of results
1952 for AF_INET6 has been fixed (Bugzilla #16072).
1953
82bab04b 1954* New locales: ak_GH, anp_IN, ar_SS, cmn_TW, hak_TW, lzh_TW, nan_TW, pap_AW,
b46d046e 1955 pap_CW, quz_PE, the_NP.
ddd9fb8f 1956
c5f840fd
MB
1957* Substantially revised locales: gd_GB, ht_HT
1958
3e181dda
CD
1959* The LC_ADDRESS field was updated to support country_car for almost all
1960 supported locales.
ddd9fb8f 1961
3e181dda 1962* ISO 1427 definitions were updated.
7447ccd9 1963
8a05c252
CL
1964* ISO 3166 definitions were updated.
1965
6055173a
JM
1966* The localedef utility now supports --big-endian and --little-endian
1967 command-line options to generate locales for a different system from that
1968 for which the C library was built.
1969
b125d3e5
JM
1970* Binary locale files now only depend on the endianness of the system for
1971 which they are generated and not on other properties of that system. As a
1972 consequence, binary files generated with new localedef may be incompatible
1973 with old versions of the GNU C Library, and binary files generated with
1974 old localedef may be incompatible with this version of the GNU C Library,
1975 in the following circumstances:
1976
1977 + Locale files may be incompatible on m68k systems.
1978
1979 + Locale archive files (but not separate files for individual locales) may
1980 be incompatible on systems where plain "char" is signed.
1981
d4f66d37
JM
1982* The configure option --disable-versioning has been removed. Builds with
1983 --disable-versioning had not worked for several years.
1984
3e181dda
CD
1985* ISO 639 definitions were updated for Chiga (cgg) and Chinese (gan, hak, czh,
1986 cjy, lzh, cmn, mnp, cdo, czo, cpx, wuu, hsn, yue).
e35696c3 1987
ffb89e53
AO
1988* SystemTap probes for malloc have been introduced.
1989
5d29ccce
SP
1990* SystemTap probes for slow multiple precision fallback paths of
1991 transcendental functions have been introduced.
1992
8b7d57cd 1993* Support for powerpc64le has been added.
b125d3e5
JM
1994
1995* The soft-float powerpc port now supports e500 processors.
0a3ac0aa 1996
fd712ef3 1997* Support for STT_GNU_IFUNC symbols added for ppc32/power4+ and ppc64.
7011c262 1998
c688b419
JM
1999* A new feature test macro _DEFAULT_SOURCE is available to enable the same
2000 set of header declarations that are enabled by default, even when other
2001 feature test macros or compiler options such as -std=c99 would otherwise
2002 disable some of those declarations.
2003
7011c262 2004* The _BSD_SOURCE feature test macro no longer enables BSD interfaces that
029c7b25
JM
2005 conflict with POSIX. The libbsd-compat library (which was a dummy library
2006 that did nothing) has also been removed.
0a57b83e
AO
2007
2008* Preliminary documentation about Multi-Thread, Async-Signal and
2009 Async-Cancel Safety has been added.
ee4ec1d7
AK
2010
2011* Change of ABI data structures for s390 and s390x:
2012 On s390 and s390x the size of struct ucontext and jmp_buf was increased to
2013 allow for future hardware extensions. All library functions that accept or
2014 return these structures were versioned in order to provide backwards
2015 compatibility with existing code. However, not all cases can be handled
2016 with interface versioning. If an application embeds either structure into
2017 another structure and that structure is passed to another compilation unit
2018 which expects the newer larger-sized object then any access to the new
2019 fields will result in undefined behaviour. Similarly any access to fields
2020 that were moved by the enlarging of the structures will cause undefined
2021 behaviour. To fix the undefined behaviour all objects that are part of the
2022 final in-memory image must agree on the size of structures, and this may
2023 require recompilation.
2c8bfe7d
DM
2024\f
2025Version 2.18
2026
2027* The following bugs are resolved with this release:
2028
17db6e8d 2029 2546, 2560, 5159, 6809, 7006, 10060, 10062, 10283, 10357, 10686, 11120,
0432680e
PY
2030 11561, 12310, 12387, 12492, 12515, 12723, 13550, 13889, 13951, 13988,
2031 14142, 14176, 14200, 14256, 14280, 14293, 14317, 14327, 14478, 14496,
8c17cb1f
JM
2032 14582, 14686, 14812, 14888, 14894, 14907, 14908, 14909, 14920, 14941,
2033 14952, 14964, 14981, 14982, 14985, 14991, 14994, 14996, 15000, 15003,
2034 15006, 15007, 15014, 15020, 15022, 15023, 15036, 15054, 15055, 15062,
2035 15078, 15084, 15085, 15086, 15100, 15160, 15214, 15221, 15232, 15234,
2036 15283, 15285, 15287, 15304, 15305, 15307, 15309, 15327, 15330, 15335,
2037 15336, 15337, 15339, 15342, 15346, 15359, 15361, 15366, 15380, 15381,
2038 15394, 15395, 15405, 15406, 15409, 15416, 15418, 15419, 15423, 15424,
2039 15426, 15429, 15431, 15432, 15441, 15442, 15448, 15465, 15480, 15485,
2040 15488, 15490, 15492, 15493, 15497, 15506, 15529, 15536, 15553, 15577,
2041 15583, 15618, 15627, 15631, 15654, 15655, 15666, 15667, 15674, 15711,
2042 15755, 15759.
e4608715
CD
2043
2044* CVE-2013-2207 Incorrectly granting access to another user's pseudo-terminal
2045 has been fixed by disabling the use of pt_chown (Bugzilla #15755).
2046 Distributions can re-enable building and using pt_chown via the new configure
2047 option `--enable-pt_chown'. Enabling the use of pt_chown carries with it
2048 considerable security risks and should only be used if the distribution
2049 understands and accepts the risks.
1cef1b19 2050
5b535ac4
AS
2051* CVE-2013-0242 Buffer overrun in regexp matcher has been fixed (Bugzilla
2052 #15078).
2053
1cef1b19
AS
2054* CVE-2013-1914 Stack overflow in getaddrinfo with many results has been
2055 fixed (Bugzilla #15330).
7fffbdff 2056
55e4107b
SP
2057* Add support for calling C++11 thread_local object destructors on thread
2058 and program exit. This needs compiler support for offloading C++11
2059 destructor calls to glibc.
2060
e5c74c63
SP
2061* Improved worst case performance of libm functions with double inputs and
2062 output.
2063
2064* Support for priority inherited mutexes in pthread condition variables on
2065 non-x86 architectures.
2066
e7521973
JM
2067* Port to Xilinx MicroBlaze contributed by David Holsgrove.
2068
2069* Optimized string functions for AArch64. Implemented by Marcus Shawcroft.
2070
2071* Optimized string functions for ARM. Implemented by Will Newton and
2072 Richard Henderson.
2073
2074* Optimized libm functions for SPARC. Implemented by David S. Miller.
2075
2076* Support for building more of ARM glibc as Thumb-2 code. Implemented by
2077 Richard Henderson.
2078
2079* Support for building most of MIPS glibc as MIPS16 code. Implemented by
2080 Chung-Lin Tang, Maciej W. Rozycki and Maxim Kuvyrkov.
2081
8cfdb7e0
SP
2082* Added a benchmark framework to track performance of functions in glibc.
2083
57267616
TS
2084* New <math.h> macro named issignaling to check for a signaling NaN (sNaN).
2085 It is based on draft TS 18661 and currently enabled as a GNU extension.
58206c68 2086
c204ab28
SP
2087* On Linux, the clock function now uses the clock_gettime system call
2088 for improved precision, rather than old times system call.
61dd6208 2089
0748546f
PE
2090* Added support for version-3 tz format files. This is needed when using
2091 the tz database release 2013e or later, and affects a few unusual cases --
2092 currently only TZ='America/Godthab' for time stamps after 2037.
2093
61dd6208
SP
2094* Added new API functions pthread_getattr_default_np and
2095 pthread_setattr_default_np to get and set the default pthread
2096 attributes of a process.
a7cb9d67
AK
2097
2098* Added support for TSX lock elision for pthread mutexes on i386 and x86-64.
2099 This may improve lock scaling of existing programs on TSX capable systems.
2100 When the --enable-lock-elision=yes parameter is specified at configure
2101 time lock elision will be enabled by default for all PTHREAD_MUTEX_DEFAULT
2102 mutexes.
be063fa4
RA
2103
2104* Support added for AT_HWCAP2 (to coincide with Linux kernel 3.10
2105 availability). Implemented by Ryan S. Arnold.
2106
2107* Support added for POWER8 platform. Implemented by Ryan S. Arnold.
370ca3d2
JM
2108\f
2109Version 2.17
2110
2111* The following bugs are resolved with this release:
2112
80ceeaee 2113 1349, 3439, 3479, 3665, 5044, 5246, 5298, 5400, 6530, 6677, 6778, 6808,
b4180a5e
AJ
2114 9685, 9914, 10014, 10038, 10114, 10191, 10631, 10873, 11438, 11607, 11638,
2115 11741, 12140, 13013, 13412, 13542, 13601, 13603, 13604, 13629, 13679,
2116 13696, 13698, 13717, 13741, 13759, 13761, 13763, 13881, 13939, 13950,
2117 13952, 13966, 14042, 14047, 14090, 14150, 14151, 14152, 14154, 14157,
2118 14166, 14173, 14195, 14197, 14237, 14246, 14251, 14252, 14283, 14298,
2119 14303, 14307, 14328, 14331, 14336, 14337, 14347, 14349, 14368, 14376,
2120 14417, 14447, 14459, 14476, 14477, 14501, 14505, 14510, 14516, 14518,
2121 14519, 14530, 14532, 14538, 14543, 14544, 14545, 14557, 14562, 14568,
2122 14576, 14579, 14583, 14587, 14595, 14602, 14610, 14621, 14638, 14645,
2123 14648, 14652, 14660, 14661, 14669, 14672, 14683, 14694, 14716, 14719,
2124 14743, 14767, 14783, 14784, 14785, 14793, 14796, 14797, 14801, 14803,
2125 14805, 14807, 14811, 14815, 14821, 14822, 14824, 14828, 14831, 14833,
2126 14835, 14838, 14856, 14863, 14865, 14866, 14868, 14869, 14871, 14872,
2127 14879, 14889, 14893, 14898, 14914.
14bc93a9 2128
95b4f1b6
SE
2129* Optimization of memcpy for MIPS.
2130
14bc93a9
JL
2131* CVE-2011-4609 svc_run() produces high cpu usage when accept fails with
2132 EMFILE has been fixed (Bugzilla #14889).
7a845b2c 2133
b54eb3cb
JM
2134* The add-on ports collection is now distributed in the "ports" subdirectory
2135 of the main GNU C Library distribution, rather than separately.
2136
7e2bd01f
MS
2137* Port to ARM AArch64 contributed by Linaro.
2138
08f43f9b
AK
2139* Support for STT_GNU_IFUNC symbols added for s390 and s390x.
2140 Optimized versions of memcpy, memset, and memcmp added for System z10 and
2141 zEnterprise z196.
2142 Implemented by Andreas Krebbel.
2143
84b3fd84
FW
2144* The new function secure_getenv allows secure access to the environment,
2145 returning NULL if running in a SUID/SGID process. This function replaces
2146 the internal function __secure_getenv.
2147
815e6fa3
GB
2148* SystemTap static probes have been added into the dynamic linker.
2149 Implemented by Gary Benson.
2150
400726de
MK
2151* Optimizations of string functions strstr, strcasestr and memmem.
2152 Implemented by Maxim Kuvyrkov.
2153
7aab07e4 2154* The minimum Linux kernel version that this version of the GNU C Library
6dad2c06 2155 can be used with is 2.6.16.
7aab07e4 2156
15d0da8c
WS
2157* Optimizations of string functions memchr, wcschr, wcscpy, and wcsrchr for
2158 powerpc POWER7. Implemented by Will Schmidt.
2159
3cc3ef96
RM
2160* New configure option --disable-nscd builds the C library such that it
2161 never attempts to contact the Name Service Caching Daemon (nscd).
c53d909c
RM
2162 New configure option --disable-build-nscd avoids building nscd itself;
2163 this is the default if --disable-nscd is used.
3cc3ef96 2164
b54eb3cb
JM
2165* Improved support for cross-compilation, including cross-testing and
2166 bootstrap builds without a previously built glibc.
2167
85429b1a 2168* Several testsuite tests are now able to test multiple IFUNC variants of an
0d224d52 2169 interface, rather than just testing the one that would be chooen by
85429b1a
DM
2170 default.
2171
b54eb3cb
JM
2172* New configure options --with-bugurl and --with-pkgversion, for
2173 distributors to use to embed their bug-reporting and package version
2174 information in --help and --version output.
2175
050af9c4
SP
2176* The ttyname and ttyname_r functions on Linux now fall back to searching for
2177 the tty file descriptor in /dev/pts or /dev if /proc is not available. This
2178 allows creation of chroots without the procfs mounted on /proc.
2179
89a3ad0b
AO
2180* The `crypt' function now fails if passed salt bytes that violate the
2181 specification for those values. On Linux, the `crypt' function will
2182 consult /proc/sys/crypto/fips_enabled to determine if "FIPS mode" is
2183 enabled, and fail on encrypted strings using the MD5 or DES algorithm
2184 when the mode is enabled.
2185
6e6249d0
RM
2186* The `clock_*' suite of functions (declared in <time.h>) is now available
2187 directly in the main C library. Previously it was necessary to link with
2188 -lrt to use these functions. This change has the effect that a
2189 single-threaded program that uses a function such as `clock_gettime' (and
2190 is not linked with -lrt) will no longer implicitly load the pthreads
2191 library at runtime and so will not suffer the overheads associated with
2192 multi-thread support in other code such as the C++ runtime library.
5a04f376 2193
d9286582
NK
2194* New locales: ayc_PE, doi_IN, ia_FR, mni_IN, nhn_MX, niu_NU, niu_NZ,
2195 sat_IN, and szl_PL.
8d44e150
UD
2196\f
2197Version 2.16
2198
2199* The following bugs are resolved with this release:
2200
a8133e19
JM
2201 174, 208, 350, 369, 411, 706, 766, 2074, 2541, 2547, 2548, 2550, 2551,
2202 2552, 2553, 2554, 2562, 2563, 2565, 2566, 2570, 2576, 2636, 2678, 3335,
2203 3440, 3748, 3768, 3866, 3868, 3906, 3976, 3992, 4026, 4108, 4596, 4822,
2204 5077, 5461, 5805, 5993, 6471, 6486, 6578, 6649, 6730, 6770, 6794, 6884,
2205 6890, 6894, 6895, 6907, 6911, 6959, 7064, 9739, 9902, 10110, 10135, 10140,
2206 10153, 10210, 10254, 10346, 10375, 10545, 10716, 10846, 10882, 11174,
2207 11261, 11322, 11365, 11451, 11494, 11521, 11677, 11837, 11959, 12047,
2208 12097, 12193, 12194, 12297, 12298, 12301, 12340, 12354, 12416, 12495,
2209 13058, 13223, 13361, 13525, 13526, 13527, 13528, 13529, 13530, 13531,
2210 13532, 13533, 13547, 13551, 13552, 13553, 13555, 13556, 13559, 13563,
2211 13566, 13576, 13579, 13583, 13592, 13594, 13613, 13618, 13637, 13656,
2212 13658, 13673, 13691, 13695, 13704, 13705, 13706, 13718, 13726, 13738,
2213 13739, 13743, 13750, 13758, 13760, 13761, 13775, 13786, 13787, 13792,
2214 13806, 13824, 13840, 13841, 13844, 13846, 13848, 13851, 13852, 13854,
2215 13871, 13872, 13873, 13879, 13882, 13883, 13884, 13885, 13886, 13892,
2216 13895, 13908, 13910, 13911, 13912, 13913, 13914, 13915, 13916, 13917,
2217 13918, 13919, 13920, 13921, 13922, 13923, 13924, 13926, 13927, 13928,
2218 13938, 13941, 13942, 13954, 13955, 13956, 13963, 13967, 13968, 13970,
2219 13973, 13979, 13983, 13986, 13996, 14012, 14027, 14033, 14034, 14036,
2220 14040, 14043, 14044, 14048, 14049, 14050, 14053, 14055, 14059, 14064,
2221 14075, 14080, 14083, 14103, 14104, 14109, 14112, 14117, 14122, 14123,
2222 14134, 14153, 14183, 14188, 14199, 14210, 14218, 14229, 14241, 14273,
2223 14277, 14278.
380d7e87 2224
a086b4d6
L
2225* Support for the x32 ABI on x86-64 added. The x32 target is selected by
2226 configuring glibc with:
2227 BUILD_CC='gcc' CC='gcc -mx32' CXX='g++ -mx32'
2228 Visit <http://sites.google.com/site/x32abi/> for more x32 ABI info.
2229 Implemented by H.J. Lu.
2230
380d7e87
UD
2231* ISO C11 support:
2232
2233 + define static_assert
2234
2235 + do not declare gets
2236
2237 + declare at_quick_exit and quick_exit also for ISO C11
2238
2239 + aligned_alloc. NB: The code is deliberately allows the size parameter
2240 to not be a multiple of the alignment. This is a moronic requirement
2241 in the standard but it is only a requirement on the caller, not the
2242 implementation.
8d44e150 2243
74033a25 2244 + timespec_get added
544563c9
UD
2245
2246 + uchar.h support added
d75a0a62 2247
ac097f5c
UD
2248 + CMPLX, CMPLXF, CMPLXL added
2249
16dd419d
UD
2250 Implemented by Ulrich Drepper.
2251
9dc4e1fb 2252* Support for the IA-64 has been moved to ports.
33808bf1
UD
2253
2254* Remove support for anything but ELF binary format
d9a216c0
UD
2255
2256* Checking versions of poll, ppoll added.
2257 Implemented by Ulrich Drepper.
daa891c0
UD
2258
2259* More generic and 64-bit performance optimizations to math functions.
2260 Implemented by Ulrich Drepper.
021db4be
AJ
2261
2262* New configure option --enable-obsolete-rpc makes the deprecated RPC
2263 headers and functions available at compile time as they were before
2264 version 2.14. This option will be removed at some time in the future
2265 after the TI-RPC library becomes fully sufficient for the needs of
2266 existing applications.
ffb7875d 2267
21708942 2268* Compatibility code for Linux kernel versions before 2.4 has been removed.
ffb7875d
JM
2269 Note that glibc is not expected to work with any Linux kernel version
2270 before 2.6.
83678f76 2271
edb00e4d
RH
2272* New header <sys/auxv.h> and function getauxval allowing easy access to
2273 the AT_* key-value pairs passed from the Linux kernel. The header also
2274 defines the HWCAP_* bits associated with the AT_HWCAP key.
2275
83678f76 2276* New locales: mag_IN
7b44a2df
RM
2277
2278* New configure option --enable-systemtap builds SystemTap static probes
2279 into libc for setjmp and longjmp and into libpthread for various operations.
2280 So far the setjmp/longjmp probes and some of the libpthread probes are
2281 provided only for i*86 and x86_64.
2282 Implemented by Roland McGrath and Rayson Ho.
47e452cf
JM
2283
2284* Optimized expf for x86-32 and x86-64. Implemented by Liubov Dmitrieva.
2285
d9dc34cd
TMQMF
2286* More optimized functions for PowerPC. Implemented by Adhemerval Zanella
2287 and Will Schmidt.
47e452cf
JM
2288
2289* More optimized functions for SPARC. Implemented by David S. Miller.
2290
2291* Improved support for cross-compilation, especially bootstrap builds
2292 without a previously built glibc.
2293
2294* Ports for the TILE-Gx and TILEPro families of processors. Contributed by
2295 Chris Metcalf from Tilera.
2296
2297* Support for the old ARM ABI has been removed from ports. Only the EABI is
2298 now supported for ARM processors.
2299
2300* The hard-float variant of the ARM EABI now uses /lib/ld-linux-armhf.so.3
2301 as the name of the dynamic linker, to distinguish it from the
2302 /lib/ld-linux.so.3 dynamic linker used for the base EABI.
2303
2304* Support for CRIS has been removed from ports.
d9dc34cd
TMQMF
2305
2306* A new class of installed header has been documented for low-level
2307 platform-specific functionality. PowerPC added the first instance with a
2308 function to provide time base register access. Contributed by Tulio
2309 Magno Quites Machado Filho.
929cc14e
AJ
2310
2311* ix86 configurations now install header files that are consistent with
2312 what x86-64 configurations install. These same header files can be used
2313 for -m32, -m64, or -mx32 builds.
2314 Contributed by H.J. Lu.
ee9247c3
CD
2315
2316* Math library bug fixes. A thorough audit of all open math library bugs was
2317 conducted by Joseph Myers. Significant progress was made on many math
2318 library bugs resulting in more accurate exceptions and function results.
2319 Many thanks to all those that contributed including Andreas Jaeger for his
2320 patch review and work on the x87 trigonometric instruction issues.
2321
2322* Timezone data is no longer installed. Timezone-related binaries and scripts
2323 will continue to be installed. Users should obtain their timezone data from
2324 their distribution provider or from the tzdata package at
2325 <ftp://munnari.oz.au/pub/>.
ee1a7fab 2326\f
e80fab37 2327Version 2.15
11988f8f 2328
c0244a9d
UD
2329* The following bugs are resolved with this release:
2330
aebae053
UD
2331 6779, 6783, 9696, 10103, 10709, 11589, 11929, 12403, 12786, 12840, 12847,
2332 12868, 12852, 12874, 12885, 12892, 12906, 12907, 12922, 12935, 12962,
2333 13007, 13021, 13061, 13062, 13067, 13068, 13085, 13088, 13090, 13092,
2334 13096, 13114, 13118, 13123, 13134, 13138, 13147, 13150, 13166, 13179,
2335 13185, 13189, 13192, 13268, 13276, 13282, 13291, 13305, 13328, 13335,
2336 13337, 13344, 13358, 13367, 13413, 13416, 13423, 13439, 13446, 13472,
2337 13484, 13506, 13515, 13523, 13524, 13538, 13540
c0244a9d 2338
11988f8f
UD
2339* New program pldd to list loaded object of a process
2340 Implemented by Ulrich Drepper.
9f2da732
UD
2341
2342* Add nss_db support back to glibc. No more dependency on Berkeley db
2343 and support for initgroups lookups.
2344 Implemented by Ulrich Drepper.
0b1cbaae
L
2345
2346* Optimized strcpy, strncpy, stpcpy, stpncpy for SSE2 and SSSE3 on x86-32.
2347 Contributed by HJ Lu.
8912479f
L
2348
2349* Improved strcpy, strncpy, stpcpy, stpncpy for SSE2 and SSSE3 on x86-64.
2350 Contributed by HJ Lu.
99710781 2351
fc2ee42a
LD
2352* Optimized strcat, strncat on x86-64 and optimized wcscmp, wcslen, strnlen
2353 on x86-32 and x86-64.
99710781 2354 Contributed by Liubov Dmitrieva.
c55fbd1e 2355
d42964a0 2356* Optimized strchr and strrchr for SSE on x86-32.
693fb948
LD
2357 Contributed by Liubov Dmitrieva.
2358
1d3e4b61
UD
2359* Optimized memchr, memrchr, rawmemchr, memcmp, wmemcmp, wcschr, wcscpy
2360 for x86-64 and x86-32.
093ecf92
LD
2361 Contributed by Liubov Dmitrieva.
2362
c55fbd1e
UD
2363* New interfaces: scandirat, scandirat64
2364 Implemented by Ulrich Drepper.
a0f33f99
UD
2365
2366* Checking versions of FD_SET, FD_CLR, and FD_ISSET added.
2367 Implemented by Ulrich Drepper.
684ae515
UD
2368
2369* nscd now also caches the netgroup database.
2370 Implemented by Ulrich Drepper.
0ac5ae23
UD
2371
2372* Integrate libm with gcc's -ffinite-math-only option.
2373 Implemented by Ulrich Drepper.
d9a4d2ab
UD
2374
2375* Lots of generic, 64-bit, and x86-64-specific performance optimizations
2376 to math functions. Implemented by Ulrich Drepper.
2377
2378* Optimized strcasecmp and strncasecmp for AVX on x86-64.
2379 Implemented by Ulrich Drepper.
78239589
UD
2380
2381* New Linux interfaces: process_vm_readv, process_vm_writev
e188ebba
UD
2382
2383* Optimized strcasecmp and strncasecmp for SSSE3 and SSE4.2 on x86-32.
2384 Implemented by Ulrich Drepper.
a1267ba1 2385
f0b264f1
AZ
2386* Optimized nearbyint and strcasecmp for PPC.
2387 Implemented by Adhemerval Zanella.
2655fd5c 2388
6b64057b 2389* New locales: bho_IN, unm_US, es_CU, ta_LK
e80fab37 2390\f
dded88cd 2391Version 2.14
9f94d2ea 2392
50934221
UD
2393* The following bugs are resolved with this release:
2394
553149f6 2395 386, 6420, 7101, 9730, 9732, 9809, 10138, 10149, 10157, 11099, 11257,
873ca504 2396 11258, 11487, 11532, 11558, 11578, 11634, 11653, 11668, 11697, 11724,
3cf74f8a 2397 11781, 11799, 11820, 11837, 11857, 11884, 11892, 11895, 11901, 11945,
7ae22829 2398 11947, 11952, 11987, 12052, 12083, 12158, 12178, 12200, 12346, 12350,
4462fad3
UD
2399 12393, 12420, 12432, 12445, 12449, 12453, 12454, 12460, 12469, 12489,
2400 12509, 12510, 12511, 12518, 12527, 12541, 12545, 12551, 12582, 12583,
2401 12587, 12597, 12601, 12611, 12625, 12626, 12631, 12650, 12653, 12655,
4769ae77
UD
2402 12660, 12671, 12681, 12684, 12685, 12711, 12713, 12714, 12717, 12723,
2403 12724, 12734, 12738, 12746, 12766, 12775, 12777, 12782, 12788, 12792,
f16846a5 2404 12795, 12811, 12813, 12814, 12841
50934221 2405
7b57bfe5
UD
2406* The RPC implementation in libc is obsoleted. Old programs keep working
2407 but new programs cannot be linked with the routines in libc anymore.
2408 Programs in need of RPC functionality must be linked against TI-RPC.
6b1e7d19 2409 The TI-RPC implementation is IPv6 enabled and there are other benefits.
018b9e36
UD
2410
2411 Visible changes of this change include (obviously) the inability to link
a0446976
UD
2412 programs using RPC functions without referencing the TI-RPC library and the
2413 removal of the RPC headers from the glibc headers.
7b57bfe5
UD
2414 Implemented by Ulrich Drepper.
2415
c6489db3 2416* New Linux interfaces: clock_adjtime, name_to_handle_at, open_by_handle_at,
f1f929d7 2417 syncfs, setns, sendmmsg
83fe108b 2418
72d1dddb 2419* New locales: os_RU, bem_ZA, en_ZA, ff_SN, sw_KE, sw_TZ, lb_LU, wae_CH,
a7b80ed5 2420 yue_HK, lij_IT, mhr_RU
bc469bea
UD
2421
2422* New encodings: CP770, CP771, CP772, CP773, CP774
a9171047
UD
2423
2424* New program sotruss to trace calls through PLTs
2425 Implemented by Ulrich Drepper.
7d17596c
UD
2426
2427* The malloc hook implementation is marked deprecated and will be removed
2428 from the default implementation in the next version. The design never
2429 worked ever since the introduction of threads. Even programs which do
2430 not create threads themselves can use multiple threads created internally.
9f94d2ea 2431\f
4828935d
LM
2432Version 2.13
2433
ac2b484c
UD
2434* The following bugs are resolved with this release:
2435
c30b7ee2
UD
2436 3268, 6812, 7066, 10085, 10484, 10563, 10851, 11149, 11155, 11577, 11611,
2437 11640, 11655, 11701, 11840, 11856, 11883, 11903, 11904, 11968, 11979,
2438 12005, 12037, 12067, 12077, 12078, 12092, 12093, 12107, 12108, 12113,
2439 12140, 12159, 12167, 12191, 12194, 12201, 12204, 12205, 12207, 12348,
2440 12378, 12394, 12397
ac2b484c 2441
10b3bedc 2442* New Linux interfaces: prlimit, prlimit64, fanotify_init, fanotify_mark
c08fb0d7 2443
ac2b484c 2444* POWER7 optimizations: memset, memcmp, strncmp
8d50becc 2445
e9f82e0d
UD
2446* New optimized string functions for x86-64: strnlen (SSE2),
2447 strcasecmp (SSE2, SSSE3, SSE4.2), strncasecmp (SSE2, SSSE3, SSE4.2)
8d50becc 2448 Implemented by Ulrich Drepper.
4828935d 2449\f
ee1a7fab
UD
2450Version 2.12
2451
d36b9613
UD
2452* The following bugs are resolved with this release:
2453
2e0fb521
DL
2454 3662, 4457, 5553, 10162, 10401, 10414, 10554, 10824, 10864, 10915,
2455 10918, 10936, 10939, 10958, 10968, 10969, 10972, 10992, 11000, 11001,
2456 11007, 11010, 11027, 11039, 11040, 11041, 11043, 11046, 11056, 11070,
2457 11093, 11115, 11125, 11126, 11127, 11134, 11141, 11149, 11183, 11184,
fc97f36d
UD
2458 11185, 11186, 11187, 11188, 11189, 11190, 11191, 11192, 11193, 11194,
2459 11200, 11230, 11235, 11242, 11254, 11258, 11271, 11272, 11276, 11279,
2460 11287, 11292, 11319, 11332, 11333, 11387, 11389, 11390, 11394, 11397,
5ae958d7 2461 11410, 11438, 11449, 11470, 11471, 11520, 11537, 11538, 11571
86a4c67f
UD
2462
2463* New interfaces: pthread_getname_np, pthread_setname_np
d36b9613 2464
ee1a7fab
UD
2465* New Linux interface: recvmmsg
2466
5e4295fb
UD
2467* STT_GNU_IFUNC implemented for Sparc by David Miller.
2468
2469* The dynamic linker now recognizes supported ABI versions from the
2470 EI_ABIVERSION field in the ELF header.
2471 Implemented by Ulrich Drepper.
2472
71170aa0
UD
2473* New NIS mode selector ADJUNCT_AS_SHADOW. The passwd.adjunct.byname table
2474 will not be used to fill in password fields in the passwd.byname replies.
2475 Instead it is used to synthesize the shadow.byname table, should it be
2476 missing. This is a useful mode in some installations involving Solaris.
2477 Implemented by Ulrich Drepper.
2478
d36b9613 2479* New locales: kok_IN, sq_MK, cv_RU
b50f8e42
UD
2480\f
2481Version 2.11
2482
d36b9613
UD
2483* The following bugs are resolved with this release:
2484
2485 3270, 7094, 9924, 9986, 10011, 10085, 10107, 10159, 10162, 10166, 10183,
2486 10195, 10196, 10200, 10203, 10207, 10211, 10213, 10217, 10221, 10229,
2487 10262, 10286, 10312, 10315, 10319, 10349, 10360, 10391, 10402, 10416,
2488 10418, 10422, 10425, 10446, 10448, 10452, 10540, 10553, 10560, 10564,
2489 10609, 10643, 10692, 10713, 10717, 10730, 10731, 10742, 10780, 10784,
2490 10789, 10817, 10823, 10840, 10847
2491
3a83202d
UD
2492* New interfaces: execvpe, pthread_sigqueue, mkstemps, mkstemps64, mkostemps,
2493 mkostemps64
3d5243d4
UD
2494 Implemented by Ulrich Drepper.
2495
24ab9c76 2496* Checking version of longjmp added that fails if an uninitialized stack
b50f8e42
UD
2497 frame would be created. Implemented by Ulrich Drepper.
2498
b8706f70
UD
2499* STT_GNU_IFUNC is now supported in static executables.
2500 Implemented by H.J. Lu.
2501
51a71cf0
UD
2502* STT_GNU_IFUNC implemented for PPC by Alan Modra.
2503
0122f28e 2504* New optimized string functions for x86-64: strstr, strcasestr, memcmp,
9d36a6c4 2505 strcspn, strpbrk, strspn, strcpy, stpcpy, strncpy, strcmp (SSE2, SSE4.2),
7f3146e7 2506 strncmp (SSE2, SSE4.2), strchr (SSE4.2), strrchr (SSE4.2).
0122f28e
UD
2507 Contributed by H.J. Lu.
2508
9d36a6c4 2509 strlen, rawmemchr, strcmp (SSSE3), strncmp (SSSE3).
0122f28e
UD
2510 Implemented by Ulrich Drepper.
2511
9d36a6c4
UD
2512* New optimized string functions for x86: strlen, strcspn, strspn, strpbrk,
2513 strstr, strcasestr.
2514 Contributed by H.J. Lu.
2515
2516* Support for fma instruction in AVX on x86-64.
2517 Implemented by H.J. Lu and Ulrich Drepper.
2518
0122f28e
UD
2519* AVX support in x86-64 auditing support in ld.so.
2520 Implemented by H.J. Lu.
2521
2522* STB_GNU_UNIQUE support added.
2523 Implemented by Ulrich Drepper.
2524
2525* Implement second fallback mode for optimized DNS lookup for even more
2526 broken environments. If two requests from the same port are not
2527 handled correctly close the socket and open a new one before sending
2528 the second request. The 'single-request-reopen' option in /etc/resolv.conf
2529 can be used to select this mode right away, instead of rediscovering the
2530 necessity is every process again.
2531 Implemented by Ulrich Drepper.
2532
9d36a6c4
UD
2533* New resolver flag RES_USE_DNSSEC to enable use of verified lookup.
2534 Implemented by Adam Tkac.
2535
2536* Optimized iconv conversions for S390x.
2537 Implemented by Andreas Krebbel.
2538
4bc1b896
UD
2539* Using condvars with PI mutexes is now more efficient due to kernel
2540 support for requeueing to PI futexes. NPTL support added for x86-64.
2541 Implemented by Ulrich Drepper.
2542
9dd5b8a1 2543* New locales: ps_AF, my_MM
f1092afe
UD
2544\f
2545Version 2.10
2546
d36b9613
UD
2547* The following bugs are resolved with this release:
2548
2549 697, 5381, 5807, 6411, 6545, 7040, 7058, 7067, 7080, 7083, 7095, 7098,
2550 9677, 9694, 9697, 9701, 9704, 9705, 9706, 9720, 9726, 9730, 9733, 9736,
2551 9741, 9750, 9753, 9759, 9781, 9791, 9793, 9823, 9833, 9844, 9880, 9881,
2552 9891, 9893, 9895, 9913, 9916, 9920, 9948, 9955, 9957, 9963, 9985, 10052,
2553 10069, 10086, 10087, 10090, 10092, 10093, 10100, 10118, 10128
2554
bb066545 2555* New interfaces: preadv, preadv64, pwritev, pwritev64, malloc_info
e109c612
UD
2556 Implemented by Ulrich Drepper.
2557
425ce2ed 2558* New Linux interfaces: accept4, fallocate, fallocate64.
e109c612 2559 Implemented by Ulrich Drepper.
6f5c3117 2560
1fdd89a7 2561* Correct declarations of string function when used in C++ code. This
735be400 2562 could lead to compile errors for invalid C++ code.
1fdd89a7 2563
6cbe890a
UD
2564* XPG7/POSIX 2008 compilation environment. Many GNU-specific functions are
2565 now in POSIX.
77db439e 2566
1f04d005 2567* New POSIX 2008 interface: psiginfo
6cbe890a 2568 Implemented by Ulrich Drepper.
1f04d005 2569
610e67ed
UD
2570* New ISO C++1x interfaces: quick_exit, at_quick_exit
2571 Implemented by Ulrich Drepper.
2572
878b72c5
UD
2573* Support for selecting between multiple function definitions at runtime
2574 using STT_GNU_IFUNC symbols. Implemented by Ulrich Drepper.
2575
e109c612
UD
2576* The libcrypt library can now use the hash function implementations in
2577 NSS. Implemented by Ulrich Drepper.
2578
2579* The malloc implementation can be compiled to be less memory efficient
2580 but higher performing in multi-threaded programs.
2581 Implemented by Ulrich Drepper.
2582
735be400 2583* New locales: nan_TW@latin, ks_IN
878b72c5 2584
84aa52d7 2585* Faster strlen, strchr, strchrnul, strrchr, memchr, and rawmemchr for x86-64.
9d26efa9
UD
2586 Implemented by Ulrich Drepper.
2587
2588* Extended printf hook support. It is possible to use user-defined types
2589 and extend existing format specifiers.
a152f366
UD
2590 Implemented by Ulrich Drepper.
2591
c7e74e59
UD
2592* Handling for group shadow files has been added.
2593 Implemented by Ulrich Drepper.
2594
57be3fd7
UD
2595* DNS IPv4-IPv6 parallel lookup now deals better with broken DNS
2596 servers (the case, e.g., for some people using the built-in DNS
2597 server in ADSL modems/routers). There is a once-per-process timeout
2598 in case of a broken server. To avoid it, users can run nscd or put
2599 'options single-request' in /etc/resolv.conf.
2600 Implemented by Ulrich Drepper.
28919a77 2601\f
b29899ae
UD
2602Version 2.9
2603
d36b9613
UD
2604* The following bugs are resolved with this release:
2605
2606 3406, 5209, 5210, 5381, 5794, 5814, 5911, 6428, 6438, 6442, 6447, 6461,
2607 6472, 6505, 6544, 6589, 6612, 6634, 6653, 6654, 6657, 6698, 6712, 6713,
2608 6719, 6723, 6724, 6740, 6763, 6771, 6790, 6791, 6817, 6824, 6839, 6843,
2609 6845, 6856, 6857, 6860, 6867, 6875, 6919, 6920, 6942, 6947, 6955, 6966,
2610 6968, 6974, 6980, 6995, 7008, 7009, 7029
2611
b29899ae 2612* Unified lookup for getaddrinfo: IPv4 and IPv6 addresses are now looked
f05ac8f5
UD
2613 up at the same time. Implemented by Ulrich Drepper.
2614
2615* TLS descriptors for LD and GD on x86 and x86-64.
2616 Implemented by Alexandre Oliva.
18a74157
UD
2617
2618* getaddrinfo now handles DCCP and UDPlite.
2619 Implemented by Ulrich Drepper.
0caca71a
UD
2620
2621* New fixed-size conversion macros: htobe16, htole16, be16toh, le16toh,
2622 htobe32, htole32, be32toh, le32toh, htobe64, htole64, be64toh, le64toh.
2623 Implemented by Ulrich Drepper.
2624
2625* New implementation of memmem, strstr, and strcasestr which is O(n).
2626 Implemented by Eric Blake.
e038616f 2627
8ec2550e 2628* New Linux interfaces: inotify_init1, dup3, epoll_create1, pipe2
e038616f
UD
2629
2630* Implement "e" option for popen to open file descriptor with the
ebcc1f4d 2631 close-on-exec flag set. Implemented by Ulrich Drepper.
e038616f 2632
7b3ba2c4
UD
2633* Implement "b" mode for fmemopen. In this mode writes writes don't
2634 implicitly add a NUL byte and seeks from the end of the buffer really
2635 use the buffer end, not the string length as the basis.
2636 Implemented by Ulrich Drepper.
2637
e038616f
UD
2638* Many functions, exported and internal, now atomically set the close-on-exec
2639 flag when run on a sufficiently new kernel. Implemented by Ulrich Drepper.
48b22986 2640
bf837fa3
UD
2641* Sorting rules for some Indian languages (Kannada, Gurumukhi, Telugu,
2642 Sinhala)
48b22986 2643 Implemented by Pravin Satpute.
0a26fc4d
UD
2644
2645* New locales: sd_IN, sd_IN@devanagari, ks_IN@devanagari, ht_HT, en_AG, nl_AW.
b29899ae 2646\f
28919a77
UD
2647Version 2.8
2648
d36b9613
UD
2649* The following bugs are resolved with this release:
2650
2651 2549, 3112, 4314, 4407, 4997, 5012, 5040, 5112, 5204, 5208, 5209, 5220,
2652 5222, 5224, 5225, 5237, 5238, 5240, 5245, 5277, 5346, 5375, 5378, 5382,
2653 5424, 5427, 5428, 5435, 5436, 5439, 5441, 5442, 5443, 5451, 5452, 5454,
2654 5455, 5463, 5464, 5465, 5475, 5477, 5478, 5520, 5541, 5545, 5553, 5600,
2655 5602, 5607, 5614, 5627, 5628, 5736, 5737, 5741, 5753, 5760, 5762, 5768,
2656 5774, 5777, 5778, 5779, 5786, 5790, 5818, 5854, 5857, 5903, 5939, 5979,
2657 5983, 5995, 5998, 6004, 6007, 6020, 6021, 6024, 6040, 6042
2658
e038616f 2659* New locales: bo_CN, bo_IN, shs_CA.
b4354cf4 2660
77751669 2661* New encoding: HP-ROMAN9, HP-GREEK8, HP-THAI8, HP-TURKISH8.
aece054b
UD
2662
2663* Sorting rules for some Indian languages (Devanagari and Gujarati).
2664 Implemented by Pravin Satpute.
2665
2666* IPV6 addresses in /etc/resolv.conf can now have a scope ID
2667
2668* nscd caches now all timeouts for DNS entries
2669 Implemented by Ulrich Drepper.
2670
2671* nscd is more efficient and wakes up less often.
2672 Implemented by Ulrich Drepper.
2673
2674* More checking functions: asprintf, dprintf, obstack_printf, vasprintf,
2675 vdprintf, and obstack_vprintf.
2676 Implemented by Jakub Jelinek.
2677
2678* Faster memset for x86-64.
2679 Implemented by Harsha Jagasia and H.J. Lu.
2680
2681* Faster memcpy on x86.
2682 Implemented by Ulrich Drepper.
2683
2684* ARG_MAX is not anymore constant on Linux. Use sysconf(_SC_ARG_MAX).
2685 Implemented by Ulrich Drepper.
3b32d8a2
UD
2686
2687* Faster sqrt and sqrtf implemention for some PPC variants.
d990b282 2688 Implemented by Steven Munroe.
46c38bd7 2689\f
e1db0493
UD
2690Version 2.7
2691
d36b9613
UD
2692* The following bugs are resolved with this release:
2693
2694 4125, 4126, 4178, 4359, 4407, 4512, 4514, 4525, 4554, 4556, 4557, 4566,
2695 4582, 4586, 4588, 4599, 4610, 4647, 4702, 4705, 4726, 4745, 4772, 4773,
2696 4775, 4776, 4792, 4813, 4814, 4816, 4833, 4858, 4860, 4896, 4905, 4925,
2697 4936, 4937, 4938, 4941, 4946, 4963, 4972, 5010, 5028, 5043, 5058, 5063,
2698 5071, 5103, 5104, 5112, 5113, 5184, 5186
2699
e1db0493
UD
2700* More checking functions: fread, fread_unlocked, open*, mq_open.
2701 Implemented by Jakub Jelinek and Ulrich Drepper.
2702
2703* Extend fortification to C++. Implemented by Jakub Jelinek.
2704
2705* Implement 'm' modifier for scanf. Add stricter C99/SUS compliance
2706 by not recognizing 'a' as a modifier when those specs are requested.
2707 Implemented by Jakub Jelinek.
2708
2709* PPC optimizations to math and string functions.
2710 Implemented by Steven Munroe.
2711
28919a77 2712* New interfaces: mkostemp, mkostemp64. Like mkstemp* but allow additional
e1db0493
UD
2713 options to be passed. Implemented by Ulrich Drepper.
2714
2715* More CPU set manipulation functions. Implemented by Ulrich Drepper.
2716
0304f168
UD
2717* New Linux interfaces: signalfd, eventfd, eventfd_read, and eventfd_write.
2718 Implemented by Ulrich Drepper.
2719
e1db0493
UD
2720* Handle private futexes in the NPTL implementation.
2721 Implemented by Jakub Jelinek and Ulrich Drepper.
2722
2723* Add support for O_CLOEXEC. Implement in Hurd. Use throughout libc.
2724 Implemented by Roland McGrath and Ulrich Drepper.
2725
2726* Linux/x86-64 vDSO support. Implemented by Ulrich Drepper.
2727
2728* SHA-256 and SHA-512 based password encryption.
2729 Implemented by Ulrich Drepper.
0304f168
UD
2730
2731* New locales: ber_DZ, ber_MA, en_NG, fil_PH, fur_IT, fy_DE, ha_NG, ig_NG,
2732 ik_CA, iu_CA, li_BE, li_NL, nds_DE, nds_NL, pap_AN, sc_IT, tk_TM, ug_CN,
2733 yo_NG.
2734
2735+ New iconv modules: MAC-CENTRALEUROPE, ISO-8859-9E, KOI8-RU.
2736 Implemented by Ulrich Drepper.
e1db0493 2737\f
11bf311e 2738Version 2.6
46c38bd7 2739
d36b9613
UD
2740* The following bugs are resolved with this release:
2741
2742 3156, 3213, 3285, 3291, 3306, 3313, 3320, 3322, 3325, 3326, 3334, 3348,
2743 3352, 3363, 3369, 3426, 3427, 3429, 3451, 3458, 3465, 3480, 3483, 3493,
2744 3514, 3515, 3559, 3632, 3664, 3673, 3674, 3745, 3747, 3818, 3840, 3842,
2745 3851, 3855, 3884, 3885, 3902, 3905, 3919, 3944, 3954, 3955, 3957, 3991,
2746 3995, 3996, 4024, 4040, 4069, 4070, 4074, 4076, 4096, 4101, 4102, 4114,
2747 4130, 4131, 4181, 4276, 4306, 4342, 4344, 4349, 4364, 4368, 4381, 4392,
2748 4403, 4405, 4406, 4411, 4438, 4439, 4455, 4456, 4465, 4512, 4514, 4586,
2749 4702, 4858
2750
bce20b9a 2751* New Linux interfaces: epoll_pwait, sched_getcpu.
46c38bd7 2752
4a44ce79
UD
2753* New generic interfaces: strerror_l.
2754
b21fa963 2755* nscd can now cache the services database. Implemented by Ulrich Drepper.
3af48b5b
UD
2756\f
2757Version 2.5
2758
d36b9613
UD
2759* The following bugs are resolved with this release:
2760
2761 39, 68, 192, 352, 388, 531, 935, 1006, 1201, 1203, 1386, 1782, 1783, 1784,
2762 1785, 1786, 1787, 1951, 1974, 1996, 2072, 2098, 2125, 2134, 2158, 2182,
2763 2349, 2376, 2386, 2389, 2415, 2418, 2420, 2423, 2450, 2451, 2466, 2472,
2764 2473, 2477, 2498, 2499, 2501, 2502, 2505, 2507, 2508, 2509, 2517, 2526,
2765 2569, 2571, 2592, 2611, 2625, 2632, 2644, 2662, 2680, 2683, 2684, 2693,
2766 2695, 2703, 2734, 2751, 2764, 2766, 2775, 2792, 2821, 2823, 2832, 2841,
2767 2843, 2883, 2892, 2908, 2914, 2926, 2961, 2978, 2980, 2987, 2997, 2998,
2768 3013, 3018, 3034, 3040, 3044, 3123, 3124, 3137, 3138, 3143, 3155, 3189,
2769 3225, 3251, 3252, 3253, 3273
2770
3af48b5b 2771* For Linux, the sorting of addresses returned by getaddrinfo now also
457b559e
UD
2772 handles rules 3, 4, and 7 from RFC 3484. I.e., all rules are handled.
2773 Implemented by Ulrich Drepper.
3af48b5b 2774
3142b1ac
UD
2775* Allow system admin to configure getaddrinfo with the /etc/gai.conf file.
2776 Implemented by Ulrich Drepper.
2777
871b9158 2778* New Linux interfaces: splice, tee, sync_file_range, vmsplice.
1e528c6e
UD
2779
2780* New iconv module for MIK. Contributed by Alexander Shopov.
3af48b5b 2781
3142b1ac
UD
2782* For sites with broken group and/or passwd database, the auto-propagate
2783 option of nscd can prevent creating ID lookup entries from the results
2784 of a name lookup and vice versa. This usually is no problem but some
457b559e 2785 site might have problems with the default behavior.
3142b1ac
UD
2786 Implemented by Ulrich Drepper.
2787
07bfff20 2788* Iterating over entire database in NIS can be slow. With the
3142b1ac
UD
2789 SETENT_BATCH_READ option in /etc/default/nss a system admin can decide
2790 to trade time for memory. The entire database will be read at once.
2791 Implemented by Ulrich Drepper.
2792
07bfff20
UD
2793* The interfaces introduced in RFC 3542 have been implemented by
2794 Ulrich Drepper.
2795
871b9158
UD
2796* Support for the new ELF hash table format was added by Ulrich Drepper.
2797
d5ba53f9
UD
2798* Support for priority inheritance mutexes added by Jakub Jelinek and
2799 Ulrich Drepper.
2800
ad2a3c07
UD
2801* Support for priority protected mutexes added by Jakub Jelinek.
2802
88cc61e8
UD
2803* New locales: nr_ZA, pa_PK, ca_AD, ca_FR, ca_IT, el_CY, tr_CY, as_IN,
2804 or_IN, csb_PL, fy_NL, sr_ME.
2e92188d 2805\f
137e6462
UD
2806Version 2.4
2807
2808* More overflow detection functions.
2809
2810* New iconv converters for IBM1025, IBM1122, IBM1137, IBM1153,
2811 IBM1154, IBM1155, IBM1156, IBM1157, and IBM1158 contributed by Jiro Sekiba.
1aa4e40a 2812
4973cbe5
UD
2813 More converters for IBM803, IBM901, IBM902, IBM921, IBM1008, IBM1097,
2814 IBM1112, IBM1123, IBM1130, IBM1140, IBM1141, IBM1142, IBM1143, IBM1144,
2815 IBM1145, IBM1146, IBM1147, IBM1148, IBM1149, IBM1166, IBM1167, IBM4517,
2816 IBM4899, IBM4909, IBM4971, IBM5347, IBM9030, IBM9066, IBM9448, IBM12712,
2817 IBM16804, IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 contributed
2818 by Masahide Washizawa.
2819
1aa4e40a
UD
2820* It is now possible to install audit libraries for the dynamic linker using
2821 LD_AUDIT. Implemented by Ulrich Drepper.
da0eaa47
RM
2822
2823* The LinuxThreads add-on, providing pthreads on Linux 2.4 kernels, is no
2824 longer supported. The new NPTL implementation requires Linux 2.6 kernels.
2825 For a libc and libpthread that works well on Linux 2.4 kernels, we
2826 recommend using the stable 2.3 branch.
4973cbe5 2827
35129bc0
RM
2828* The new function open_wmemstream acts like open_memstream,
2829 but uses a wchar_t wide character buffer.
2830
2831* The new function ppoll is an improved version of poll, similar to pselect.
2832
2833* New interfaces: fdopendir, openat, fstatat, fchmodat, fchownat,
2834 futimesat, faccessat, mkdirat, mkfifoat, mknodat,
2835 renameat, unlinkat, linkat, symlinkat, readlinkat.
2836
2837* New Linux kernel system calls: unshare,
2838 inotify_init, inotify_add_watch, inotify_rm_watch.
2839
2840* The euidaccess function is now also known by the alias eaccess,
2841 for compatibility with some other systems.
2842
2843* Timezone data updated to 2006b version.
137e6462 2844\f
e6a9beca
RM
2845Version 2.3.6
2846
2847* The following bugs are resolved with this release:
2848
2849 38, 253, 549, 622, 653, 721, 758, 851, 877, 915, 934, 955, 961,
2850 1016, 1037, 1076, 1079, 1080, 1081, 1082, 1083, 1084, 1085, 1086,
2851 1087, 1088, 1090, 1091, 1092, 1093, 1094, 1095, 1096, 1097, 1098,
2852 1099, 1100, 1101, 1102, 1103, 1104, 1105, 1106, 1107, 1108, 1109,
2853 1110, 1111, 1112, 1113, 1125, 1137, 1138, 1249, 1250, 1251, 1252,
2854 1253, 1254, 1350, 1358, 1394, 1438, 1498, 1534
2855
2856 Visit <http://sources.redhat.com/bugzilla/> for the details of each bug.
2857
2858* As of this release, GCC 4 can be used to compile the C Library.
2859
2860* Timezone data updated to 2005m version.
2861\f
da232bf9
RM
2862Version 2.3.5
2863
2864* The following bugs are resolved with this release:
2865
2866 284, 592, 602, 626, 633, 640, 650, 661, 671, 681, 693, 700, 710, 719,
2867 722, 723, 725, 726, 727, 728, 729, 730, 731, 732, 733, 734, 735, 736,
2868 737, 738, 739, 740, 741, 742, 743, 744, 745, 765, 767, 768, 769, 776,
2869 777, 787, 821, 822, 823, 825
2870
2871 Visit <http://sources.redhat.com/bugzilla/> for the details of each bug.
2872\f
a55bda85
UD
2873Version 2.3.4
2874
2875* Support for RFC 3678. Real implementations exist only for Linux so far.
2876 Implemented by Ulrich Drepper.
8a1f658b
UD
2877
2878* nscd can now cache entries persistently. Expiring entries are reloaded.
2879 For speedups the cache can be shared in memory with client processes.
2880 Implemented by Ulrich Drepper.
2881
2882* nscd can now perform SELinux checks.
2883 Implemented by Matthew Rickard <mjricka@epoch.ncsc.mil>.
2884
0325dd20 2885* getaddrinfo queries are now cached. Canonical name lookup is performed
8a1f658b
UD
2886 efficiently.
2887 Implemented by Ulrich Drepper.
2888
2889* The nothrow function attribute is used when headers are used by gcc when
2890 compiling C code. This can avoid significant amounts of exception
2891 handling data.
2892
2893* The malloc functions perform more error checking and are stricter when
2894 it comes to reacting on errors. The default action is to terminate
0325dd20 2895 the process after showing an error message. Implemented by Ulrich Drepper.
8a1f658b
UD
2896
2897* Reverse lookups of IPv6 addresses does not use bit string or .ip6.int
0325dd20
UD
2898 lookups anymore unless explicitly requested. Implemented by Ulrich Drepper.
2899
2900* Namespaces in ld.so are implemented. DSOs can be loaded in separate
2901 namespaces using the new function dlmopen(). This feature is of course,
2902 like most other dynamic loading functionality, not available in statically
2903 linked applications. Implemented by Ulrich Drepper.
2904
2905* Low-overhead boundary checking variants of string and some stdio functions
2906 were added. These are to be used in conjunction with a gcc patch by
2907 Jakub Jelinek which adds calls to these functions if possible.
720817e7
RM
2908 Implemented by Jakub Jelinek and Ulrich Drepper.
2909
2910* Old code for several operating systems and machine architectures that
2911 have not been in working condition in a long time have been removed from
2912 the main source tree maintained by the GNU C Library's maintainers.
2913 These files are now reside in the separate `ports' source module
2914 that is usable as an add-on when building the library.
a55bda85 2915\f
3a601d31
RM
2916Version 2.3.3
2917
45e4762c
RM
2918* New functions `dladdr1' and `dlinfo' in <dlfcn.h> provide more ways to
2919 interrogate the dynamic linker, compatible with the Solaris interface.
2920
3a601d31
RM
2921* ELF thread-local storage support (TLS) now works on PowerPC and PowerPC64;
2922 implemented by Paul Mackerras, Steven Munroe, and Roland McGrath.
925c3c5c 2923
69be6aaf 2924* getifaddrs now uses the netlink interface on Linux to get its information.
925c3c5c
UD
2925 Implemented by Thorsten Kukuk.
2926
2927* getaddrinfo now implements AI_V4MAPPED, AI_ALL, and AI_ADDRCONF.
2928 Implemented by Ulrich Drepper.
97fd3a30
UD
2929
2930* support for non-executable stacks on x86 has been added. Changes mostly
2931 by Roland McGrath.
2932
c5af724c 2933* regex is now much faster for multibyte locales. Changes by Jakub Jelinek
97fd3a30
UD
2934 and Ulrich Drepper.
2935
2936* getaddrinfo now performs destination address selection according to
2937 RFC 3484.
3a601d31 2938\f
747bf98e
RM
2939Version 2.3.2
2940
f87277f2
RM
2941* Thread-safe interfaces for many functions that access locale data
2942 were added in version 2.3, but these features were omitted from NEWS.
2943 Many functions have variants with an `_l' suffix that take a `locale_t'
2944 object as a parameter rather than consulting the current locale.
2945 The new functions `newlocale', `duplocale', and `freelocale' in <locale.h>
2946 create and maintain `locale_t' objects. Additionally, the new function
2947 `uselocale' sets "the current locale" (as used by functions not so
2948 parameterized) set for an individual thread. These features were added
2949 in version 2.3, implemented by Ulrich Drepper and Roland McGrath.
2950
747bf98e
RM
2951* The functions getresuid, getresgid, setresuid, and setresgid, which
2952 have long been available on Linux, are now declared in <unistd.h>
2953 and are now also available on the Hurd.
2954
2955* ELF thread-local storage support (TLS) now works on x86-64.
d62507dd
RM
2956
2957* The new dynamic string token $LIB is expanded in shared library names.
2958 This normally expands to lib, but on some 64-bit platforms to lib64 instead.
52a16e58 2959
f87277f2
RM
2960* Aldy Hernandez contributed complete software floating point support for
2961 PowerPC machines with no FPU.
2962
52a16e58 2963* fexecve is implemented on Linux.
f9ad060c 2964
f87277f2
RM
2965* The `btowc' function should work at least twice as fast due to
2966 specialized callbacks in the iconv modules. Implemented by Bruno Haible.
9ef0a840
UD
2967
2968* With approriate thread add-ons cancelable functions are now implemented
2969 in libc.so as well. No need to call the function in libpthread. This
2970 change allowed to finally disable the incorrect and expensive handling
2971 of weak definition in ld.so.
2972
2973* Yet more PLT entries in libc.so have been removed. We finally arrived
2974 at the bare minimum. Startup times improved appropriately.
2975
2976* Support for the new Linux/x86 system call interface was added. The
2977 AT_SYSINFO auxiliary vector entry is recognized and handled.
747bf98e 2978\f
03a2c647 2979Version 2.3
37fb1084 2980
03a2c647
UD
2981* Masahide Washizawa contributed iconv modules for IBM1163 and IBM1164
2982 charsets.
2983
2984* iconv (the program and the interface) now accepts empty names (excluding
2985 options like //TRANSLIT) to mean "use charset of current locale".
47e8b443 2986
bb0ec5bd 2987* localedef can now transliterate characters in strings which are not in
47e8b443 2988 the provided charmap. The information from the input locale is used.
c17f665b
UD
2989
2990* Prelinking support was added for ELF targets. This requires additional
2991 tools and recent versions of the GNU binutils. Contributed by Jakub Jelinek.
8e57fc70 2992
bb0ec5bd 2993* Read-only stdio streams now use mmap to speed up operation by eliminating
91e6367e
UD
2994 copying and buffer underflows. To use add 'm' to the mode string of
2995 the fopen/fdopen/freopen call. Implemented by Ulrich Drepper.
207b66ce
UD
2996
2997* The malloc functions were completely rewritten by Wolfram Gloger based
2998 on Doug Lea's malloc-2.7.0.c.
3b0bdc72 2999
bb0ec5bd 3000* Isamu Hasegawa contributed a completely new and POSIX-conformant
3b0bdc72 3001 implementation of regex.
02779eaa
UD
3002
3003* Bruno Haible upgraded the iconv and locale implementation to support
3004 Unicode 3.2.
be45f421 3005
bb0ec5bd
RM
3006* Contents of the LC_* and LANG environment variables in the CEN style are
3007 not recognized anymore. It never was used. Change by Ulrich Drepper.
be45f421 3008
bb0ec5bd
RM
3009* The runtime (ld.so, libc, libpthread for Linux) now can handle the ELF
3010 thread-local storage (TLS) ABI on some platforms.
3011 Changes by Ulrich Drepper. SH support by Kaz Kojima.
be45f421
UD
3012
3013* Bruno Haible contributed iconv converters for ISO-2022-JP-3, SHIFT JIS-X0213,
f87277f2 3014 EUC-JISX0213, and TSCII.
a753ffb2
RM
3015
3016* New header <ifaddrs.h> with functions `getifaddrs' and `freeifaddrs':
3017 BSD-compatible interface for getting all network interface addresses.
3018 Implementation for IPv4 by Roland McGrath.
6a9340b5
UD
3019
3020* Loading of locale data is faster due to the introduction of a locale
3021 archive. Implemented by Roland McGrath and Ulrich Drepper.
dd4f2115
UD
3022
3023* Startup times are significantly reduced by not using exported functions
3024 inside the library itself. Changes by Jakub Jelinek, Roland McGrath,
3025 and Ulrich Drepper.
c843e065
RM
3026
3027* Steven Munroe contributed a port to PowerPC64/Linux.
3028\f
45061a15
RM
3029Version 2.2.6
3030
3031* The Hurd now uses the GNU libio implementation of stdio rather than the
3032 old GNU stdio implementation, and uses a new ABI (libc.so.0.3).
3033
3034* The Hurd on x86 now has the `ioperm' function and <sys/io.h> header file
3035 with the same behavior as the Linux system call of the same name.
03a2c647 3036\f
a8ae31c2
UD
3037Version 2.2.5
3038
76321a25
AJ
3039* Stephen Moshier implemented log2, log10, powl and cbrtl for the
3040 128-bit long double format.
a8ae31c2 3041
557a9213
UD
3042* Masahide Washizawa contributed iconv modules for IBM1132, IBM1133, IBM1160,
3043 IBM1161, and IBM1162 charsets.
a8ae31c2 3044
ad2e4f18 3045* Andreas Jaeger contributed a port to x86-64/Linux.
a8ae31c2 3046
7d0c5823
RM
3047* Peter Bruin contributed a port to PowerPC/Hurd.
3048
a8ae31c2
UD
3049* libc functions using I/O streams now can handle wide-oriented streams
3050 as well.
3051
45061a15
RM
3052* optimizations in the dynamic linker. Binaries created by recent binutils
3053 versions start up quicker due to reduced time spent on relocations.
8e57fc70
UD
3054
3055* Support for use of gcc3 added by Jakub Jelinek and HJ Lu.
7d0c5823 3056\f
33996419
AJ
3057Version 2.2.4
3058
2995f70e 3059* Stephen Moshier implemented cosh, expm1, log1p, acos, sinh, tanh,
aff17a50 3060 asinh, atanh, j0 for the 128-bit long double format.
8fee1bb0
UD
3061
3062* Bruno Haible updated all the code handling Unicode in some form to
3063 support Unicode 3.1.
86dbe05e
UD
3064
3065* Speed of regex for single-byte locales is back to previous levels.
3066 Patch by Isamu Hasegawa.
045fcd26 3067
69d5f925 3068* Alpha, SPARC, and IA-64 now also using floating stacks.
045fcd26 3069
69d5f925 3070* Startup time of internationalized applications greatly improved through
045fcd26
UD
3071 iconv cache. Use iconvconfig to generate the cache file.
3072 Contributed by Ulrich Drepper.
3073
3074* The IA-64 specific part of ld.so was rewritten to eliminate some pretty
3075 severe performance problems. Patch by David Mosberger.
3076
3077* The Hurd port got a lot more functionality like AIO, various stdio
3078 extensions, etc. Mainly done by Roland McGrath.
129d706d
UD
3079
3080* mtrace can now lookup symbols in shared libraries.
33996419 3081\f
2ace5721
UD
3082Version 2.2.3
3083
1746f2b0 3084* Intel's IA-64 math library is largely integrated. It provides fast and
2ace5721
UD
3085 accurate implementatations for most basic and standard math functions
3086 in float, double, and long double format.
3087
f128331c 3088* Stephen Moshier implemented j0, j1, jn, y0, y1, yn, lgamma, erf, erfc,
b8750342
UD
3089 and asin for the 96-bit long double format and asin, log, tan for the
3090 128-bit long double format.
07f951e4 3091
e4d82761
UD
3092* The beginning of a last-bit accurate math library by IBM Haifa were added.
3093 The basic double functions exist today. Contributed by Abraham Ziv
3094 <ziv@il.ibm.com>, Moshe Olshansky <olshansk@il.ibm.com>, Ealan Henis
3095 <ealan@il.ibm.com>, and Anna Reitman <reitman@il.ibm.com>.
3096
2ace5721
UD
3097* An asynchronous name lookup library was added. The interface is designed
3098 after POSIX AIO. The proposal was circulated beforehand to get comments.
3099 No negative ones came in. Implemented by Ulrich Drepper.
b8a8413c
UD
3100
3101* Port to S390/64bit contributed by Martin Schwidefsky
3102 <schwidefsky@de.ibm.com>.
a66f0958
UD
3103
3104* David Mosberger <davidm@hpl.hp.com> implemented the setcontext family
3105 of functions for Linux/IA-64.
481b550f
UD
3106
3107* The RPC code is now thread safe. Threads can now use the same service
3108 of different services at the same time. Patch by Eric Norum
3109 <eric.norum@usask.ca> with some help by Ulrich Drepper.
f128331c
UD
3110
3111* Martin Schwidefsky <schwidefsky@de.ibm.com> implemented the setcontext
3112 family of functions for Linux/S390.
232fdf8c
UD
3113
3114* Ulrich Drepper <drepper@redhat.com> implemented the setcontext family
3115 of functions for Linux/x86.
eacde9d0
UD
3116
3117* Port to Linux/CRIS contributed by Axis Communications.
2ace5721 3118\f
306eeae5
UD
3119Version 2.2.2
3120
464d97ec 3121* Lots of headers were cleaned up. Using the tool in the conform/ subdir
306eeae5
UD
3122 we can now check for namespace violations and missing declarations. The
3123 result is that almost all headers are now Unix-compliant (as defined in
3124 the upcoming XPG6). The negative side is that some programs might need
3125 corrections, too, if they depend on the incorrect form of the headers in
3126 previous versions which defined too many symbols and included too many
3127 other headers.
464d97ec
UD
3128
3129* regex now handles multibyte character sets correctly.
3130 Contributed by Isamu Hasegawa <isamu@yamato.ibm.com>.
3131
3132* iconv (the program) does now conform to the upcoming XPG6 and handles
3133 charmaps. Instead of the charset names the path of charmaps can be
3134 provided and the conversion happens based on this data.
3135 Contributed by Ulrich Drepper.
3136
3137* The locale program now provides detailed information about the installed
3138 locales. While
3139
3140 locale -a
3141
3142 only lists the names of the supported locales
3143
3144 locale -a --verbose
3145
3146 provides details such as country, language, and codeset name.
3147 Contributed by Ulrich Drepper.
306eeae5 3148\f
d2defdc4
UD
3149Version 2.2.1
3150
3151* The gencat program now parses the input file according to the charset
3152 selected by the LC_CTYPE category. This is important for stateful
3153 character sets. To make generating catalogs easier there is a way
3154 to overwrite the charset selected by the locale: before the first
3155 message or $ quote line the catalog can contain a line like
3156
3157 $ codeset=ISO-8859-2
3158
3159 to select the charset (ISO-8859-2 in this case).
3160
3161 Implemented by Shinya Hanataka and Ulrich Drepper.
aea6353a
UD
3162
3163* New codeset conversion modules: IBM-922 (Estonia PC codeset),
3164 IBM-1124 (Ukraine PC codeset), IBM-1129 (Vietnamese PC codeset).
3165 Contributed by Masahide Washizawa <washi@jp.ibm.com>.
234669e2
UD
3166
3167* Optimized string functions for Alpha ev6 and ev67 by Richard Henderson
3168 <rth@redhat.com> and Rick Gorton <rick.gorton@alpha-processor.com>.
3169
3170* The LANGUAGE environment variable is now ignored unless the locale is
3171 changed from the default "C" locale.
3172
3173* The usual bug fixes.
d2defdc4 3174\f
2e92188d
UD
3175Version 2.2
3176
08a2e4a0
GM
3177* Greg McGary added runtime support for bounds checking using gcc's
3178 new -fbounded-pointers option. ix86 target is complete. PowerPC
3179 is in progress.
3180
2e92188d
UD
3181* Thorsten Kukuk added secure mode support to nscd.
3182
793bd4d9 3183* The Berkeley db libraries have been removed.
2e92188d 3184
47b853e8
UD
3185 Related, the nss_db module is now in a separate package since it
3186 obviously requires a database library being available.
3187
0013b2b1
UD
3188* Wide character I/O streams implemented by Ulrich Drepper.
3189
abbffdf9 3190* Functions from the extended socket API added by Ulrich Drepper.
01c771d0 3191
6e8afc1c
UD
3192* Functions feenableexcept and fedisableexcept to control the
3193 behaviour of individual exceptions have been added by Andreas Jaeger.
3194
591e1ffb
UD
3195* ldconfig program added by Andreas Jaeger and Jakub Jelinek.
3196
d3436b3c
UD
3197* The resolver code has been updated from bind 8.2.3-T5B which supports
3198 threads. The integration was done by Andreas Jaeger, Adam D. Bradley,
3199 and Mark Kettenis.
2588068b
UD
3200
3201 This change could in some situations effect backward compatibility. Since
3202 now `_res' is a thread-local instead of a global variable, modifying it
3203 in one thread does not have any effect in other threads.
66ac0abe 3204
a00c3ca9 3205 The resolver library was also extended to allow IPv6 as the transport
d3436b3c
UD
3206 protocol for the requests. This work was done by Stig Venaas.
3207
1c5d4617
UD
3208* Compatibility code for K&R C compilers has been removed from the
3209 header files. A ISO C compiler is needed to use the library
3210 (conforming to either C89 or C99 standard).
3211
abbffdf9
UD
3212* Complete rewrite of the localedef program to support multibyte character
3213 sets. Implement handling of ISO 14651 and ISO 14652. Rewrite strcoll,
3214 strxfrm, wcscoll, and wcsxfrm functions. Make isw*() functions work.
3215 Implemented by Ulrich Drepper.
3216
8f3f1e09
UD
3217 Bruno Haible significantly improved the generation and use of the data
3218 structures for the wide character tables.
3219
abbffdf9
UD
3220* Plural handling in gettext implemented by Ulrich Drepper.
3221
69173865
UD
3222* The utmp daemon has been removed.
3223
3224* The port to MIPS-Linux has been finished by Andreas Jaeger.
3225
37fb8add
UD
3226* A port to Hitachi SH3 and SH4 has been contributed by Kazumoto Kojima
3227 and Yutaka Niibe.
3228
594cee6c
UD
3229* POSIX clocks and timers implemented by Kaz Kylheku and Ulrich Drepper.
3230
40c4c9b5
UD
3231* POSIX barriers implemented by Kaz Kylheku.
3232
594cee6c
UD
3233* POSIX spawn function family implemented by Ulrich Drepper.
3234
3235* POSIX spinlocks are now available.
3236
40c4c9b5
UD
3237* Timed wait functions for mutex, rwlock, and semaphores are implemented.
3238
8f3f1e09
UD
3239* the configure option --enable-kernel=X.Y.Z allows to strip out
3240 compatibility for kernel versions before X.Y.Z. This is currently only
3241 implemented for Linux.
3242
3107c0c5
UD
3243* the sockaddr_in6 structure changed. The IPv6 working group added a new
3244 field sin6_scope_id. This means that all programs using IPv6 should be
3245 recompiled. Don't expect binary compatibility with previous glibc
3246 versions.
3247
d2830ba4
UD
3248* various conversion modules for IBM character sets contributed by
3249 Masahide Washizawa.
3250
8f3f1e09 3251* IA-64 port by Jes Sorensen and HJ Lu.
6f2a8167
UD
3252\f
3253Version 2.1.3
3254
3255* bug fixes
3256
01c771d0
UD
3257\f
3258Version 2.1.2
3259
3260* bug fixes
3261
28f540f4 3262\f
e518937a
UD
3263Version 2.1.1
3264
27995311
UD
3265* New ISO C 9x function _Exit, imaxabs, and imaxdiv are added.
3266
16b0f634
UD
3267* New xdr functions are added; some rpc functions are now 64bit clean.
3268
407d26b7 3269* Fixed a number of bugs and memory leaks (especially in NIS+ code).
16b0f634
UD
3270
3271* Fixed known incompatibilities with glibc 2.0.
3272
407d26b7 3273* New functions lock64, strchrnul, rawmemchr, getutmp and getutmpx.
16b0f634 3274
407d26b7 3275* Optimized a number of functions (especially the ELF dynamic loader).
16b0f634
UD
3276
3277* Update timezone data files.
27995311 3278
554b8800
UD
3279* lots of charmaps corrections
3280
3281* some new locale definitions and charmaps
3282
e518937a 3283\f
c84142e8
UD
3284Version 2.1
3285
da2d1bc5
UD
3286* Richard Henderson corrected size of struct timeval on Linux/Alpha to
3287 conform to POSIX member type requirements. Symbol versions have been
3288 adjusted as needed within the library, and for direct use by applications,
3289 but there is potential for problems if third-party libraries use
3290 struct timeval as part of their interface. This does not present
3291 a problem for X and other "essential" system libraries.
3292
c84142e8 3293* An additional locale model to support C++ Standard Library locale
1fb05e3d 3294 model and probably more was implemented by Ulrich Drepper.
c84142e8 3295
1fb05e3d 3296* Eric Youngdale and Ulrich Drepper implemented versioning of objects on
c84142e8
UD
3297 symbol level.
3298
3299* Miles Bader provided the `argp' function family to support hierachical
3300 command line argument parsing, layered on top of getopt.
377a515b 3301
cbdee279 3302* strtod accepts new hexadecimal floating-point format from ISO C 9X.
377a515b
UD
3303
3304* printf has two new specifiers %a and %A to print hexadecimal flaoting-point
cbdee279 3305 numbers.
377a515b 3306
cbdee279 3307* scanf recognizes the %a and %A format for scanning floating point numbers.
e61abf83 3308
48869012
UD
3309* the new headers <stdint.h> and <inttypes.h> from ISO C 9X provides
3310 information and interfaces for the available integer types.
e61abf83 3311
813f4f4d
UD
3312* about 130 new math functions were added to implement the ISO C9x math
3313 library.
3314
e61abf83 3315* the new header <complex.h> contains definitions of the complex math
cbdee279
UD
3316 functions from ISO C 9X.
3317
3318* the new header <tgmath.h> defines generic macros to use complex or
3319 real valued functions.
e61abf83 3320
a5a0310d 3321* Thorsten Kukuk provided an implementation for NIS+, securelevel 0, 1 and 2.
e61abf83 3322
a5a0310d
UD
3323* Andreas Jaeger provided a test suite for the math library.
3324
3325* Mark Kettenis implemented the utmpx interface and an utmp daemon.
cbdee279 3326
440d13e2 3327* Ulrich Drepper added character set conversion functions (iconv).
cbdee279
UD
3328
3329* Optimized string functions have been added.
3330
3331* The localedata addon is now part of glibc.
2eb45444
UD
3332
3333* An implementation of profiling shared libraries was added by Ulrich Drepper.
ea278354 3334
48244d09
UD
3335* Thorsten Kukuk and Ulrich Drepper provided an implementation for a caching
3336 daemon for NSS (nscd).
3337
3338 Missing a better place here are some numbers on improvements. Under
3339 Linux 2.1.125 un-tar-ing the kernel sources takes
3340
0dee6738 3341 user system wall
48244d09 3342
0dee6738 3343 using local files 12.19s 6.88s 22.91s
48244d09 3344
0dee6738 3345 using NIS 13.92s 8.91s 26.34s
48244d09 3346
0dee6738 3347 using NIS & nscd 10.37s 7.34s 25.30s
48244d09 3348
0dee6738
UD
3349 using NIS+ 27.57s 30.37s 640.46s
3350
3351 using NIS+ & nscd 10.25s 7.83s 26.51s
3352
3353 using NIS & old nscd [1] 13.83s 8.32s 29.60s
48244d09 3354
48244d09
UD
3355 Keep in mind that non-namelookup related operations dominate above times.
3356 It was just a common complain that using NIS+ unpacking the kernel is
0dee6738 3357 horribly slow.
48244d09 3358
0dee6738
UD
3359 [1] The old nscd implementation is not available anymore since it was
3360 distributed with glibc up to version 2.0.98 and thus is now replaced.
ea278354
UD
3361
3362* Tim Waugh provided an implementation of the POSIX.2 wordexp function family.
48869012
UD
3363
3364* Mark Kettenis provided a Hesiod NSS module.
20833331
UD
3365
3366* The ELF dynamic loader knows how to process dynamic string tokens ($ORIGIN
3367 and $PLATFORM) in RPATHs and similar strings (Ulrich Drepper).
3368
3369* rcmd can now handle netgroups (Dick Streefland).
48244d09 3370
62595351
UD
3371* A port to the ARM was contributed by Phil Blundell, Pat Beirne and Scott
3372 Bambrough.
3373
3374* Support for the IPv6 protocol has been added to the socket API, as per the
3375 latest draft standards.
3376
1770a20d
UD
3377* Support for Linux 2.2 has been added.
3378
48244d09
UD
3379* Interface changes relative to the latest 2.0.x release:
3380~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
62595351 3381addseverity NEW: Unix98
48244d09 3382alphasort64 NEW: LFS
62595351
UD
3383argp_err_exit_status NEW: argp, GNU ext
3384argp_error NEW: argp, GNU ext
3385argp_failure NEW: argp, GNU ext
3386argp_help NEW: argp, GNU ext
3387argp_parse NEW: argp, GNU ext
3388argp_program_bug_address NEW: argp, GNU ext
3389argp_program_version NEW: argp, GNU ext
3390argp_program_version_hook NEW: argp, GNU ext
3391argp_state_help NEW: argp, GNU ext
3392argp_usage NEW: argp, GNU ext
e980ca92
UD
3393authdes_create NEW: Secure RPC
3394authdes_getucred NEW: Secure RPC
3395authdes_pk_create NEW: Secure RPC
48244d09
UD
3396backtrace NEW: GNU ext.
3397backtrace_symbols NEW: GNU ext.
3398backtrace_symbols_fd NEW: GNU ext.
3399cacos NEW: ISO C 9x
3400cacosf NEW: ISO C 9x
3401cacosh NEW: ISO C 9x
3402cacoshf NEW: ISO C 9x
3403cacoshl NEW: ISO C 9x
3404cacosl NEW: ISO C 9x
3405capget NEW: kernel
3406capset NEW: kernel
3407carg NEW: ISO C 9x
3408cargf NEW: ISO C 9x
3409cargl NEW: ISO C 9x
3410casin NEW: ISO C 9x
3411casinf NEW: ISO C 9x
3412casinh NEW: ISO C 9x
3413casinhf NEW: ISO C 9x
3414casinhl NEW: ISO C 9x
3415casinl NEW: ISO C 9x
3416catan NEW: ISO C 9x
3417catanf NEW: ISO C 9x
3418catanh NEW: ISO C 9x
3419catanhf NEW: ISO C 9x
3420catanhl NEW: ISO C 9x
3421catanl NEW: ISO C 9x
e980ca92 3422cbc_crypt NEW: Secure RPC
48244d09
UD
3423ccos NEW: ISO C 9x
3424ccosf NEW: ISO C 9x
3425ccosh NEW: ISO C 9x
3426ccoshf NEW: ISO C 9x
3427ccoshl NEW: ISO C 9x
3428ccosl NEW: ISO C 9x
3429cexp NEW: ISO C 9x
3430cexpf NEW: ISO C 9x
3431cexpl NEW: ISO C 9x
3432cimag NEW: ISO C 9x
3433cimagf NEW: ISO C 9x
3434cimagl NEW: ISO C 9x
3435clearerr_locked REMOVED
3436clntunix_create NEW: sunrpc ext
3437clog NEW: ISO C 9x
3438clog10 NEW: ISO C 9x
3439clog10f NEW: ISO C 9x
3440clog10l NEW: ISO C 9x
3441clogf NEW: ISO C 9x
3442clogl NEW: ISO C 9x
3443conj NEW: ISO C 9x
3444conjf NEW: ISO C 9x
3445conjl NEW: ISO C 9x
3446cpow NEW: ISO C 9x
3447cpowf NEW: ISO C 9x
3448cpowl NEW: ISO C 9x
3449cproj NEW: ISO C 9x
3450cprojf NEW: ISO C 9x
3451cprojl NEW: ISO C 9x
3452creal NEW: ISO C 9x
3453crealf NEW: ISO C 9x
3454creall NEW: ISO C 9x
3455creat64 NEW: LFS
3456csin NEW: ISO C 9x
3457csinf NEW: ISO C 9x
3458csinh NEW: ISO C 9x
3459csinhf NEW: ISO C 9x
3460csinhl NEW: ISO C 9x
3461csinl NEW: ISO C 9x
3462csqrt NEW: ISO C 9x
3463csqrtf NEW: ISO C 9x
3464csqrtl NEW: ISO C 9x
3465ctan NEW: ISO C 9x
3466ctanf NEW: ISO C 9x
3467ctanh NEW: ISO C 9x
3468ctanhf NEW: ISO C 9x
3469ctanhl NEW: ISO C 9x
3470ctanl NEW: ISO C 9x
e980ca92
UD
3471des_setparity NEW: Secure RPC
3472ecb_crypt NEW: Secure RPC
62595351 3473endutxent NEW: Unix98
48244d09
UD
3474exp10 NEW: ISO C 9x
3475exp10f NEW: ISO C 9x
3476exp10l NEW: ISO C 9x
3477exp2 NEW: ISO C 9x
3478exp2f NEW: ISO C 9x
3479exp2l NEW: ISO C 9x
3480fattach NEW: STREAMS
3481fdetach NEW: STREAMS
3482fdim NEW: ISO C 9x
3483fdimf NEW: ISO C 9x
3484fdiml NEW: ISO C 9x
3485feclearexcept NEW: ISO C 9x
3486fegetenv NEW: ISO C 9x
3487fegetexceptflag NEW: ISO C 9x
3488fegetround NEW: ISO C 9x
3489feholdexcept NEW: ISO C 9x
3490feof_locked REMOVED
3491feraiseexcept NEW: ISO C 9x
3492ferror_locked REMOVED
3493fesetenv NEW: ISO C 9x
3494fesetexceptflag NEW: ISO C 9x
3495fesetround NEW: ISO C 9x
3496fetestexcept NEW: ISO C 9x
3497feupdateenv NEW: ISO C 9x
3498fflush_locked REMOVED
3499ffsl NEW: GNU ext.
3500ffsll NEW: GNU ext.
3501fgetpos64 NEW: LFS
3502fgets_unlocked NEW: GNU ext.
3503fileno_locked REMOVED
3504fma NEW: ISO C 9x
3505fmaf NEW: ISO C 9x
3506fmal NEW: ISO C 9x
3507fmax NEW: ISO C 9x
3508fmaxf NEW: ISO C 9x
3509fmaxl NEW: ISO C 9x
3510fmin NEW: ISO C 9x
3511fminf NEW: ISO C 9x
3512fminl NEW: ISO C 9x
62595351 3513fmtmsg NEW: Unix98
48244d09
UD
3514fopen64 NEW: LFS
3515fputc_locked REMOVED
3516fputs_unlocked NEW: GNU ext.
3517fread_unlocked NEW: GNU ext.
3518freopen64 NEW: LFS
3519fseeko NEW: Unix98
3520fsetpos64 NEW: LFS
3521fstatfs64 NEW: LFS
3522fstatvfs NEW: Unix98
3523fstatvfs64 NEW: LFS
3524ftello NEW: Unix98
3525ftello64 NEW: LFS
3526ftruncate64 NEW: LFS
3527ftw64 NEW: LFS
3528fwrite_unlocked NEW: GNU ext.
3529gai_strerror NEW: IPv6
3530gamma_r REMOVED
3531gammaf_r REMOVED
3532gammal_r REMOVED
3533getchar_locked REMOVED
3534getdate NEW: Unix98
3535getdate_err NEW: Unix98
3536getdate_r NEW: GNU ext.
3537getmsg NEW: STREAMS
3538getnameinfo NEW: IPv6
e980ca92 3539getnetname NEW: Secure RPC
48244d09
UD
3540getpmsg NEW: STREAMS
3541getpt NEW: Unix98 PTY
3542getrlimit64 NEW: LFS
62595351
UD
3543getutxent NEW: Unix98
3544getutxid NEW: Unix98
3545getutxline NEW: Unix98
48244d09
UD
3546glob64 NEW: GNU ext.
3547globfree64 NEW: GNU ext.
3548gnu_get_libc_release NEW: GNU ext.
3549gnu_get_libc_version NEW: GNU ext.
3550grantpt NEW: Unix98 PTY
e980ca92 3551host2netname NEW: Secure RPC
48244d09
UD
3552iconv NEW: iconv
3553iconv_close NEW: iconv
3554iconv_open NEW: iconv
3555if_freenameindex NEW: IPv6
3556if_indextoname NEW: IPv6
3557if_nameindex NEW: IPv6
3558if_nametoindex NEW: IPv6
3559in6addr_any NEW: IPv6
3560in6addr_loopback NEW: IPv6
3561inet6_isipv4mapped NEW: IPv6
3562isastream NEW: STREAMS
3563iswblank NEW: GNU ext.
e980ca92
UD
3564key_decryptsession NEW: Secure RPC
3565key_decryptsession_pk NEW: Secure RPC
3566key_encryptsession NEW: Secure RPC
3567key_encryptsession_pk NEW: Secure RPC
3568key_gendes NEW: Secure RPC
3569key_get_conv NEW: Secure RPC
3570key_secretkey_is_set NEW: Secure RPC
3571key_setnet NEW: Secure RPC
3572key_setsecret NEW: Secure RPC
48244d09
UD
3573llrint NEW: ISO C 9x
3574llrintf NEW: ISO C 9x
3575llrintl NEW: ISO C 9x
3576llround NEW: ISO C 9x
3577llroundf NEW: ISO C 9x
3578llroundl NEW: ISO C 9x
3579log2 NEW: ISO C 9x
3580log2f NEW: ISO C 9x
3581log2l NEW: ISO C 9x
3582lrint NEW: ISO C 9x
3583lrintf NEW: ISO C 9x
3584lrintl NEW: ISO C 9x
3585lround NEW: ISO C 9x
3586lroundf NEW: ISO C 9x
3587lroundl NEW: ISO C 9x
3588lseek64 NEW: LFS
3589makecontext NEW: Unix98
3590mempcpy NEW: GNU ext.
3591mmap64 NEW: LFS
3592moncontrol REMOVED
3593modify_ldt NEW: kernel
3594nan NEW: ISO C 9x
3595nanf NEW: ISO C 9x
3596nanl NEW: ISO C 9x
3597nearbyint NEW: ISO C 9x
3598nearbyintf NEW: ISO C 9x
3599nearbyintl NEW: ISO C 9x
e980ca92
UD
3600netname2host NEW: Secure RPC
3601netname2user NEW: Secure RPC
42bd0a85
UD
3602nexttoward NEW: ISO C 9x
3603nexttowardf NEW: ISO C 9x
3604nexttowardl NEW: ISO C 9x
48244d09
UD
3605nftw NEW: Unix98
3606nftw64 NEW: LFS
3607open64 NEW: LFS
e980ca92 3608passwd2des NEW: Secure RPC
48244d09
UD
3609pow10 NEW: GNU ext.
3610pow10f NEW: GNU ext.
3611pow10l NEW: GNU ext.
3612pread NEW: Unix98
3613pread64 NEW: LFS
3614printf_size NEW: GNU ext.
3615printf_size_info NEW: GNU ext.
3616profil_counter REMOVED
3617pthread_mutexattr_getkind_np REPLACED
3618pthread_mutexattr_setkind_np REPLACED
3619ptsname NEW: Unix98 PTY
3620ptsname_r NEW: Unix98 PTY
3621putc_locked REMOVED
3622putchar_locked REMOVED
3623putgrent NEW: GNU ext.
3624putmsg NEW: STREAMS
3625putpmsg NEW: STREAMS
62595351 3626pututxline NEW: Unix98
48244d09
UD
3627pwrite NEW: Unix98
3628pwrite64 NEW: LFS
3629readdir64 NEW: LFS
3630readdir64_r NEW: LFS
3631remquo NEW: ISO C 9x
3632remquof NEW: ISO C 9x
3633remquol NEW: ISO C 9x
3634round NEW: ISO C 9x
3635roundf NEW: ISO C 9x
3636roundl NEW: ISO C 9x
3637rtime NEW: GNU ext.
3638scalbln NEW: ISO C 9x
3639scalblnf NEW: ISO C 9x
3640scalblnl NEW: ISO C 9x
3641scandir64 NEW: LFS
3642sendfile NEW: kernel
3643setcontext NEW: Unix98
3644setrlimit64 NEW: LFS
62595351 3645setutxent NEW: Unix98
48244d09
UD
3646sighold NEW: Unix98
3647sigignore NEW: Unix98
3648sigqueue NEW: POSIX.1b
3649sigrelse NEW: Unix98
3650sigset NEW: POSIX.1b
3651sigtimedwait NEW: POSIX.1b
3652sigwaitinfo NEW: POSIX.1b
3653sincos NEW: GNU ext.
3654sincosf NEW: GNU ext.
3655sincosl NEW: GNU ext.
3656statfs64 NEW: LFS
3657statvfs NEW: Unix98
3658statvfs64 NEW: LFS
3659strcasestr NEW: GNU ext.
48244d09
UD
3660strtoimax NEW: ISO C 9x
3661strtoumax NEW: ISO C 9x
3662strverscmp NEW: GNU ext.
e980ca92 3663svcauthdes_stats NEW: Secure RPC
48244d09
UD
3664svcunix_create NEW: sunrpc etx
3665svcunixfd_create NEW: sunrpc ext
3666swapcontext NEW: Unix98
3667tcgetsid NEW: Unix98 PTY
3668tdestroy NEW: GNU ext.
3669tgamma NEW: ISO C 9x
3670tgammaf NEW: ISO C 9x
3671tgammal NEW: ISO C 9x
3672tmpfile64 NEW: LFS
3673trunc NEW: ISO C 9x
3674truncate64 NEW: LFS
3675truncf NEW: ISO C 9x
3676truncl NEW: ISO C 9x
3677umount2 NEW: kernel
3678unlockpt NEW: Unix98 PTY
62595351 3679updwtmpx NEW: Unix98
e980ca92 3680user2netname NEW: Secure RPC
62595351 3681utmpxname NEW: Unix98
48244d09 3682versionsort NEW: GNU ext.
3ef4002b 3683versionsort64 NEW: GNU ext.
48244d09
UD
3684waitid NEW: Unix98
3685wcscasecmp NEW: GNU ext.
3686wcsncasecmp NEW: GNU ext.
3687wcsnlen NEW: GNU ext.
3688wcstoimax NEW: ISO C 9x
3689wcstoll NEW: ISO C 9x
3690wcstoull NEW: ISO C 9x
3691wcstoumax NEW: ISO C 9x
3692wcswcs NEW: Unix98
3693wordexp NEW: POSIX.2
3694wordfree NEW: POSIX.2
3695write_profiling REMOVED
e980ca92
UD
3696xdecrypt NEW: Secure RPC
3697xdr_authdes_cred NEW: Secure RPC
3698xdr_authdes_verf NEW: Secure RPC
3699xdr_cryptkeyarg NEW: Secure RPC
3700xdr_cryptkeyarg2 NEW: Secure RPC
3701xdr_cryptkeyres NEW: Secure RPC
3702xdr_getcredres NEW: Secure RPC
3703xdr_key_netstarg NEW: Secure RPC
3704xdr_key_netstres NEW: Secure RPC
3705xdr_keybuf NEW: Secure RPC
3706xdr_keystatus NEW: Secure RPC
3707xdr_netnamestr NEW: Secure RPC
3708xdr_sizeof NEW: Secure RPC
48244d09 3709xdr_unixcred NEW: sunrpc ext
e980ca92 3710xencrypt NEW: Secure RPC
48244d09 3711~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1770a20d
UD
3712\f
3713Version 2.0.6
3714
3715* more bug fixes
3716
a5a0310d
UD
3717\f
3718Version 2.0.5
3719
3720* more bug fixes
3721
3722* inet_ntoa is thread-safe
3723
3724* updwtmp is moved from libutil to libc
3725
3726* rewrite of cbrt function
3727
3728* update of timezone data
3729\f
3730Version 2.0.4
3731
3732* more bug fixes
3733\f
3734Version 2.0.3
3735
3736* more bug fixes
c84142e8 3737\f
795fbc9a
UD
3738Version 2.0.2
3739
3740* more bug fixes
3741
3742* add atoll function
3743
3744* fix complex problems in Berkeley DB code
e61abf83
UD
3745
3746* fix math functions
795fbc9a
UD
3747\f
3748Version 2.0.1
3749
3750* fixed lots of header problems (especially Linux/GNU specific)
3751
3752* dynamic loader preserves all registers
3753
3754* Roland McGrath provided support for handling of auxiliary objects in
3755 the ELF dynamic loader.
3756
3757* support for parallel builds is improved
3758\f
40a4b79f 3759Version 2.0
28f540f4 3760
d3669add
RM
3761* GNU extensions are no longer declared by default. To enable them you
3762 must define the macro `_GNU_SOURCE' in your program or compile with
3763 `-D_GNU_SOURCE'.
3764
28f540f4
RM
3765* The library has changed from using GNU ld symbol aliases to using weak
3766 symbols where available. The ELF object file format supports weak
3767 symbols; GNU ld also supports weak symbols in the a.out format. (There
3768 is also now support for other GNU ld extensions in ELF. Use the
787126fe
RM
3769 `--with-elf' option to configure to indicate you have ELF, and
3770 `--with-gnu-ld' if using GNU ld.) This change resulted in the deletion
28f540f4
RM
3771 of many files which contained only symbol aliases, reducing the size of
3772 the source and the compiled library; many other files were renamed to
3773 less cryptic names previously occupied by the symbol alias files.
dcf0671d
UD
3774 There is a new header file <elf.h> for programs which operate on
3775 files in the ELF format.
49e522bf
RM
3776
3777* Converted to Autoconf version 2, so `configure' has more options.
3778 Run `configure --help' to see the details.
3779
3780* The library can now be configured to build profiling, highly-optimized
b25c5d66
RM
3781 (but undebuggable), and/or shared libraries (ELF with GNU ld only). The
3782 `--enable-profile', `--enable-omitfp', and `--enable-shared' options to
3783 `configure' enable building these extra libraries. The shared library is
3784 built by default when using both ELF and GNU ld. When shared libraries
3785 are enabled, the new library `-ldl' is available for arbitrary run-time
3786 loading of shared objects; its interface is defined in <dlfcn.h>. The
3787 new header file <link.h> gives access to the internals of the run-time
33a934a3
UD
3788 dynamic linker, `ld.so'. The shell script `ldd' is similar to the
3789 application of same name on other systems and it provides information
3790 about dynamically linked binaries.
49e522bf 3791
71733723
RM
3792* The C library now provides the run-time support code for profiling
3793 executables compiled with `-pg'. Programs can control the profiling code
d3669add
RM
3794 through the interface in <sys/gmon.h>. The `gmon.out' files written by
3795 the GNU C library can be read only by GNU `gprof' (from GNU binutils);
3796 the support for this file format was contributed by David Mosberger-Tang.
71733723 3797
f7eac6eb 3798* The math code has been replaced with a math library based on fdlibm from
33a934a3
UD
3799 Sun, and modified by JT Conklin and Ulrich Drepper with i387 support, by
3800 Ian Taylor with `float' functions and by Ulrich Drepper with `long double'
3801 functions. The math functions now reside in a separate library, so
3802 programs using them will need to use `-lm' their linking commands.
3803
3804* John C. Bowman contributed optimized ix87 assembler inline functions.
f7eac6eb 3805
5f0e6fc7
RM
3806* Ulrich Drepper has contributed support for an `/etc/nsswitch.conf'
3807 mechanism similar to that found in Solaris 2. This is now used for the
33a934a3
UD
3808 group, passwd, hosts, networks, services, protocols, rpc, ethers,
3809 shadow, netgroup, publickey, and alias databases. The `nsswitch.conf'
3810 file controls what services are used for each individual database. This
3811 works by loading shared libraries with names specified in `nsswitch.conf',
3812 so service modules can be changed or added at any time without even
3813 relinking any program. Currently there are the file, db, and NIS based
3814 NSS services available.
5f0e6fc7 3815
49e522bf
RM
3816* The new functions `strtoq' and `strtouq' parse integer values from
3817 strings, like `strtol' and `strtoul', but they return `long long int' and
3818 `unsigned long long int' values, respectively (64-bit quantities).
3819
3820* The new functions `strtof' and `strtold' parse floating-point values from
3821 strings, like `strtod', but they return `float' and `long double' values,
3822 respectively (on some machines `double' and `long double' are the same).
3823
3824* Ulrich Drepper has contributed new implementations of the floating-point
3825 printing and reading code used in the `printf' family of functions and
3826 `strtod', `strtof', and `strtold'. These new functions are perfectly
3827 accurate, and much faster than the old ones.
3828
33a934a3
UD
3829* The implementation of the POSIX locale model was completely rewritten by
3830 Ulrich Drepper. This includes the new programs `localedef' and `locale'
3831 to compile the POSIX locale definition.
3832
3833* The former dummy implementations of the strcoll and strxfrm function are
3834 now replaced by fully functional code contributed by Ulrich Drepper. The
3835 collation information comes from the POSIX locale definitions.
3836
49e522bf
RM
3837* The new header <langinfo.h> defines an interface for accessing
3838 various locale-dependent data (using the locale chosen with `setlocale').
3839
f7eac6eb 3840* Ulrich Drepper has contributed a new suite of functions for operation on
33a934a3 3841 wide-character and multibyte-character strings, in <wchar.h>;
b7407d63 3842 and classification and case conversion of wide characters, in <wctype.h>.
33a934a3
UD
3843 These new functions are conforming to the ISO C, Amendement 1 specification.
3844
3845* There is now a second implementation of the standard I/O library available.
3846 It comes from GNU libg++ as was written by Per Bothner, heavily modified
3847 by Hongjiu Lu and made thread safe by Ulrich Drepper.
f7eac6eb 3848
71733723 3849* You can now use positional parameter specifications in format strings
49e522bf
RM
3850 for the `printf' and `scanf' families of functions. For example,
3851 `printf ("Number %2$d, Mr %1$s\n", "Jones", 6);'' prints
3852 ``Number 6, Mr Jones''. This is mainly useful when providing different
d365fd2c
RM
3853 format strings for different languages, whose grammars may dictate
3854 different orderings of the values being printed. To support this
49e522bf 3855 feature, the interface for `register_printf_handler' has changed; see
d365fd2c 3856 the header file <printf.h> for details.
49e522bf
RM
3857
3858* The `printf' and `scanf' families of functions now understand a new
3859 formatting flag for numeric conversions: the ' flag (e.g. %'d or %'f) says
3860 to group numbers as indicated by the locale; for `scanf' and friends, this
3861 says to accept as valid only a number with all the proper grouping
3862 separators in the right places. In the default "C" locale, numbers are
3863 not grouped; but locales for specific countries will define the usual
3864 conventions (i.e. separate thousands with `,' in the US locale).
28f540f4
RM
3865
3866* The pgrp functions have been regularized, slightly incompatibly but much
3867 less confusingly. The core functions are now `getpgid' and `setpgid',
3868 which take arguments for the PID to operate on; the POSIX.1 `getpgrp' (no
3869 argument) and BSD `setpgrp' (identical to `setpgid') functions are
3870 provided for compatibility. There is no longer an incompatible `getpgrp'
3871 with an argument declared under _BSD_SOURCE; no BSD code uses it.
3872
3873* The new header file <fts.h> and suite of functions simplify programs that
3874 operate on directory trees. This code comes from 4.4 BSD.
3875
33a934a3
UD
3876* The resolver code has been updated from the BIND 4.9.5-P1 release.
3877 Parts of the code were heavily modified by Ulrich Drepper to fit in the
3878 NSS scheme used in glibc.
28f540f4 3879
28f540f4
RM
3880* There is a new malloc debugging hook `__memalign_hook'.
3881
3882* There are new typedefs `ushort' for `unsigned short int' and `uint' for
3883 `unsigned int' in <sys/types.h>. These are for compatibility only and
3884 their use is discouraged.
3885
3886* The `-lmcheck' library to enable standard malloc debugging hooks is now
3887 done differently, so that it works even without GNU ld.
787126fe 3888
22a1292a
RM
3889* New function `euidaccess' checks allowed access to a file like `access',
3890 but using the effective IDs instead of the real IDs.
49e522bf
RM
3891
3892* The time zone data files have been updated for the latest and greatest
3893 local time conventions of the countries of the world.
3894
3895* The new function `dirfd' extracts the file descriptor used by a DIR stream;
3896 see <dirent.h>.
3897
3898* The new functions `ecvt', `fcvt', and `gcvt' provide an obsolete interface
3899 for formatting floating-point numbers. They are provided only for
33a934a3
UD
3900 compatibility; new programs should use `sprintf' instead. There are
3901 also equivalent function for the `long double' floating-point type and
3902 all functions also exist in a reentrant form.
342414a6
RM
3903
3904* The new auxiliary library `-lutil' from 4.4 BSD contains various
3905 functions for maintaining the login-record files (primarily of use to
3906 system programs such as `login'), and convenient functions for
3907 allocating and initializing a pseudo-terminal (pty) device.
c709e372
RM
3908
3909* Ulrich Drepper has contributed new support for System V style
3910 shared memory and IPC on systems that support it.
3911
3912* Ulrich Drepper has contributed several miscellaneous new functions found
3913 in System V: The `hsearch' family of functions provide an effective
3914 implementation of hash tables; `a64l' and `l64a' provide a very simple
3915 binary to ASCII mapping; `drand48' and friends provide a 48-bit random
3916 number generator.
3917
3918* Ulrich Drepper has contributed new reentrant counterparts for the
3919 `random' and `hsearch' families of functions; `random_r', `hsearch_r', etc.
3920
3921* Ulrich Drepper has contributed new, highly-optimized versions of several
3922 string functions for the i486/Pentium family of processors.
3923
71733723 3924* Ulrich Drepper has updated the Linux-specific code, based largely
c709e372 3925 on work done in Hongjiu Lu's version of GNU libc for Linux.
33a934a3
UD
3926 The GNU library now supports Linux versions 2.0.10 and later,
3927 using the ELF object file format (i[3456]86-*-linux).
c709e372 3928
d3669add
RM
3929* Andreas Schwab has ported the C library to Linux/m68k (m68k-*-linux).
3930
33a934a3
UD
3931* David Mosberger-Tang and Richard Henderson have ported the C library
3932 to Linux/Alpha (alpha-*-linux). Richard Henderson contributed the
3933 dynamic linking support for ELF/Alpha.
3934
3935* Richard Henderson contributed several Alpha optimized assembler function
3936 for arithmetic and string handling.
d3669add 3937
c709e372 3938* Ulrich Drepper has contributed a new set of message catalog functions to
40a4b79f
RM
3939 support multiple languages using the <libintl.h> interface, for use with
3940 his new package GNU gettext. Translation volunteers have contributed
3941 catalogs of the library's messages in Spanish, German, and Korean.
3942
3943* For compatibility with XPG4, Ulrich Drepper has contributed the `gencat'
3944 program and the `catgets' function for reading the catalog files it
3945 creates. (The <libintl.h> interface is preferred; we include the
3946 <nl_types.h> interface using `catgets' only for source compatibility with
3947 programs already written to use it.)
71733723
RM
3948
3949* New header file <values.h> gives SVID-compatible names for <limits.h>
3950 constants.
3951
3952* Various new macros, declarations, and small header files for compatibility
3953 with 4.4 BSD.
3954
3955* New function `group_member' is a convenient way to check if a process has
3956 a given effective group ID.
3957
3958* When using GCC 2.7 and later, the socket functions are now declared in a
3959 special way so that passing an argument of type `struct sockaddr_in *',
3960 `struct sockaddr_ns *', or `struct sockaddr_un *' instead of the generic
3961 `struct sockaddr *' type, does not generate a type-clash warning.
3962
3963* New function `error' declared in header file <error.h> is a convenient
6d52618b 3964 function for printing error messages and optionally exiting; this is the
71733723
RM
3965 canonical function used in GNU programs. The new functions `err', `warn',
3966 and friends in header file <err.h> are the canonical 4.4 BSD interface for
3967 doing the same thing.
3968
3969* The <glob.h> interface has several new flags from 4.4 BSD that extend the
3970 POSIX.2 `glob' function to do ~ and {...} expansion.
3971
3972* New function `unsetenv' complements `setenv' for compatibility with 4.4 BSD.
33a934a3 3973 `clearenv' which is used in POSIX.9 is also available.
71733723
RM
3974
3975* New function `getsid' returns session ID number on systems that support it.
3976
f7eac6eb
RM
3977* We have incorporated the 4.4 BSD `db' library (version 1.85). New header
3978 files <db.h> and <mpool.h> provide a rich set of functions for several
3979 types of simple databases stored in memory and in files, and <ndbm.h> is
6d52618b 3980 an old `ndbm'-compatible interface using the `db' functions. Link with
999493cb 3981 `-ldb' to get these functions.
f7eac6eb
RM
3982
3983* New macro `strdupa' copies a string like `strdup', but uses local stack
3984 space from `alloca' instead of dynamic heap space from `malloc'.
52e9a9d1
RM
3985
3986* New function `strnlen' is like `strlen' but searches only a given maximum
33a934a3
UD
3987 number of characters for the null terminator. `stpncpy', `strndup' and
3988 `strndupa' are similar variants for the `stpcpy', `strdup' and `strdupa'
3989 function.
40a4b79f
RM
3990
3991* New function `statfs' in header <sys/statfs.h>.
3992
3993* The new <argz.h> and <envz.h> interfaces contributed by Miles Bader
3994 provide convenient functions for operating on blocks of null-terminated
3995 strings.
3996
3997* A new suite of functions in <utmp.h> handle all the details of reading
3998 and writing the utmp file.
33a934a3
UD
3999
4000* An implementation of the NIS/YP(tm) based NSS service was contributed by
4001 Thorsten Kukuk.
4002
4003* Paul Eggert and Ulrich Drepper modified the `strftime' function to be
4004 completely POSIX compliant and also implemented the extended functionality
4005 to handle alternate digit representation and alternate era date formats.
4006
4007* Ulrich Drepper provided an implementation of the `strptime' function
4008 defined in XPG4.2 which transforms a string into a `struct tm' value.
4009
4010* Paul Eggert provided the tzselect shell script as part of the timezone
4011 code. The shell script makes it easy to select the correct timezone
4012 specification.
4013
4014* The implementation of the malloc family of functions is completely replaced
4015 by a new implementation by Doug Lea with many improvements by Wolfram Gloger.
4016 The implementation uses the mmap function (if available) and it is
4017 optimized for the use in multi threaded programs.
4018
4019* Ulrich Drepper contributed a MD5 "encryption" for the crypt family of
4020 functions. This new functionality is usable by specifying a special
4021 salt string and it is compatible with implementation on *BSD systems.
4022
4023* Lots of functions from the XPG4.2 standard were added by Ulrich Drepper:
4024 `getsubopt' to handle second level command line options, `bsd_signal'
4025 to access BSD style `signal' functionality, the obsolete `regexp' style
4026 expression matcher.
4027
4028* the `lchown' function is available on system which support this
4029 functionality.
4030
4031* The implementation of the shadow password handling function was contributed
4032 by Ulrich Drepper.
4033
4034* David Mosberger-Tang changed the SunRPC implementation to be 64bit safe.
4035
4036* POSIX.1g support was added. The <sys/select.h> header is available,
4037 `isfdtype' and `pselect' are implemented. Craig Metz contributed an
4038 implementation of `getaddrinfo'.
28f540f4
RM
4039\f
4040Version 1.09
4041
4042* For cross-compilation you should now set `BUILD_CC' instead of `HOST_CC'.
4043
4044* New header file <fstab.h> and new functions `getfsspec', `getfsent' and
4045 friends, for parsing /etc/fstab. This code comes from 4.4 BSD.
4046
4047* The new function `daemon' from 4.4 BSD is useful for server programs that
4048 want to put themselves in the background.
4049
4050* Joel Sherrill has contributed support for several standalone boards that
4051 run without an operating system.
4052
4053* `printf', `scanf' and friends now accept a `q' type modifier for long
4054 long int as well as `ll'. Formats using these might be `%qu' or `%lld'.
4055
4056* All of the code taken from BSD (notably most of the math and networking
4057 routines) has been updated from the BSD 4.4-Lite release.
4058
4059* The resolver code has been updated from the BIND-4.9.3-BETA9 release.
4060
4061* The new functions `getdomainname' and `setdomainname' fetch or change the
4062 YP/NIS domain name. These are system calls which exist on systems which
4063 have YP (aka NIS).
4064
4065* The time zone data files have been updated for the latest international
4066 conventions.
4067
4068* The SunRPC programs `portmap' and `rpcinfo' are now installed in
4069 $(sbindir) (usually /usr/local/sbin) instead of $(bindir).
4070\f
4071Version 1.08
4072
4073* The C library now includes support for Sun RPC, from Sun's free
4074 RPCSRC-4.0 distribution. The `portmap', `rpcinfo', and `rpcgen' programs
4075 are included. (There is still no support for YP.)
4076
4077* Tom Quinn has contributed a port of the C library to SGI machines running
4078 Irix 4 (mips-sgi-irix4).
4079
4080* The new `lockf' function is a simplified interface to the locking
4081 facilities of `fcntl', included for compatibility.
4082
4083* New time functions `timegm', `timelocal', and `dysize' for compatibility.
4084
4085* New header file <sys/timeb.h> and new function `ftime' for compatibility.
4086
4087* New header files <poll.h> and <sys/poll.h> and new function `poll' for
4088 compatibility.
4089
4090* The error message printed by `assert' for a failed assertion now includes
4091 the name of the program (if using GNU ld) and the name of the calling
4092 function (with versions of GCC that support this).
4093
4094* The `psignal' function is now declared in <signal.h>, not <stdio.h>.
4095
4096* The library now includes the <sys/mman.h> header file and memory
4097 management functions `mmap', `munmap', `mprotect', `msync', and
4098 `madvise', on systems that support those facilities.
4099
4100* The interface for `mcheck' has changed slightly: the function called to
4101 abort the program when an allocation inconsistency is detected now takes
4102 an argument that indicates the type of failure. The new function
4103 `mprobe' lets you request a consistency check for a particular block at
4104 any time (checks are normally done only when you call `free' or `realloc'
4105 on a block).
4106
4107* It is now possible to easily cross-compile the C library, building on one
4108 system a library to run on another machine and/or operating system. All
4109 you need to do is set the variable `HOST_CC' in `configparms' to the
4110 native compiler for programs to run on the machine you are building on (a
4111 few generator programs are used on Unix systems); set `CC' to the
4112 cross-compiler.
4113
4114* The new function `fexecve' (only implemented on the GNU system) executes
4115 a program file given a file descriptor already open on the file.
4116\f
4117Version 1.07
4118
4119* Brendan Kehoe has contributed most of a port to the DEC Alpha
4120 running OSF/1 (alpha-dec-osf1). He says it is 75% complete.
4121
4122* You can set the variable `libprefix' in `configparms' to specify a prefix
4123 to be prepended to installed library files; this makes it easy to install
4124 the GNU C library to be linked as `-lgnuc' or whatever.
4125
4126* The new `stpncpy' is a cross between `stpcpy' and `strncpy': It
4127 copies a limited number of characters from a string, and returns the
4128 address of the last character written.
4129
4130* You no longer need to check for whether the installed `stddef.h' is
4131 compatible with the GNU C library. configure now checks for you.
4132
4133* You can now define a per-stream `fileno' function to convert the
4134 stream's cookie into an integral file descriptor.
4135
4136* ``malloc (0)'' no longer returns a null pointer. Instead, it
4137 allocates zero bytes of storage, and returns a unique pointer which
4138 you can pass to `realloc' or `free'. The behavior is undefined if
4139 you dereference this pointer.
4140
4141* The C library now runs on Sony NEWS m68k machines running either
4142 NewsOS 3 or NewsOS 4.
4143
4144* The new `syscall' function is a system-dependent primitive function
4145 for invoking system calls. It has the canonical behavior on Unix
4146 systems, including unreliable return values for some calls (such as
4147 `pipe', `fork' and `getppid').
4148
4149* The error code `EWOULDBLOCK' is now obsolete; it is always defined
4150 to `EAGAIN', which is the preferred name. On systems whose kernels
4151 use two distinct codes, the C library now translates EWOULDBLOCK to
4152 EAGAIN in every system call function.
4153\f
4154Version 1.06
4155
4156* The GNU C Library Reference Manual is now distributed with the library.
4157 `make dvi' will produce a DVI file of the printed manual.
4158 `make info' will produce Info files that you can read on line using C-h i
4159 in Emacs or the `info' program.
ea278354 4160 Please send comments on the manual to bug-glibc-manual@gnu.org.
28f540f4
RM
4161
4162* The library now supports SVR4 on i386s (i386-unknown-sysv4).
4163
4164* Brendan Kehoe has contributed a port to Sun SPARCs running Solaris 2.
4165
4166* Jason Merrill has contributed a port to the Sequent Symmetry running
4167 Dynix version 3 (i386-sequent-dynix).
4168
4169* The library has been ported to i386s running SCO 3.2.4 (also known as SCO
4170 ODT 2.0; i386-unknown-sco3.2.4) or SCO 3.2 (i386-unknown-sco3.2).
4171
4172* New function `memory_warnings' lets you arrange to get warnings when
4173 malloc is running out of memory to allocate, like Emacs gives you.
4174
4175* The C library now contains the relocating allocator used in Emacs 19 for
4176 its editing buffers. This allocator (ralloc) minimizes allocation
4177 overhead and fragmentation by moving allocated regions around whenever it
4178 needs to. You always refer to a ralloc'd region with a "handle" (a
4179 pointer to a pointer--an object of type `void **').
4180
4181* There is a new `printf' format: `%m' gives you the string corresponding
4182 to the error code in `errno'.
4183
4184* In `scanf' formats, you can now use `%as' or `%a[' to do the normal `%s'
4185 or `%[' conversion, but instead of filling in a fixed-sized buffer you
4186 pass, the `a' modifier says to fill in a `char **' you pass with a
4187 malloc'd string.
4188
4189* The `fnmatch' function supports the new flag bits `FNM_LEADING_DIR' and
4190 `FNM_CASEFOLD'. `FNM_LEADING_DIR' lets a pattern like `foo*' match a
4191 name like `foo/bar'. `FNM_CASEFOLD' says to ignore case in matching.
4192
4193* `mkstemp' is a traditional Unix function to atomically create and open a
4194 uniquely-named temporary file.
4195\f
4196Version 1.05
4197
4198* The standard location for the file that says what the local timezone is
4199 has changed again. It is now `/usr/local/etc/localtime' (or more
4200 precisely, `${prefix}/etc/localtime') rather than `/etc/localtime'.
4201
4202* The distribution no longer contains any files with names longer than 14
4203 characters.
4204
4205* `struct ttyent' has two new flag bits: TTY_TRUSTED and TTY_CONSOLE.
4206 These are set by the new `trusted' and `console' keywords in `/etc/ttys'.
4207
4208* New functions `ttyslot' and `syslog' from 4.4 BSD.
4209\f
4210Version 1.04
4211
4212* The configuration process has changed quite a bit. The `configure'
4213 script is now used just like the configuration scripts for other GNU
4214 packages. The `sysdeps' directory hierarchy is much rearranged.
4215 The file `INSTALL' explains the new scheme in detail.
4216
4217* The header files no longer need to be processed into ANSI C and
4218 traditional C versions. There is just one set of files to install, and
4219 it will work with ANSI or old C compilers (including `gcc -traditional').
4220
4221* Brendan Kehoe and Ian Lance Taylor have ported the library to the
4222 MIPS DECStation running Ultrix 4.
4223
4224* The Sun 4 startup code (crt0) can now properly load SunOS 4 shared libraries.
4225 Tom Quinn contributed the initial code. The GNU C library can NOT yet be
4226 made itself into a shared library.
4227
4228* Yet further improved support for the i386, running 4.3 BSD-like systems
4229 (such as Mach 3 with the Unix single-server), or System V.
4230
4231* New function `strncasecmp' to do case-insensitive string comparison
4232 with limited length.
4233
4234* New function `strsep' is a reentrant alternative to `strtok'.
4235
4236* New functions `scandir' and `alphasort' for searching directories.
4237
4238* New function `setenv' is a better interface to `putenv'.
4239
4240* Ian Lance Taylor has contributed an implementation of the SVID `ftw'
4241 function for traversing a directory tree.
4242
4243* The GNU obstack package is now also part of the C library.
4244 The new function `open_obstack_stream' creates a stdio stream that
4245 writes onto an obstack; `obstack_printf' and `obstack_vprintf' do
4246 formatted output directly to an obstack.
4247
4248* Miscellaneous new functions: reboot, nice, sigaltstack (4.4 BSD only),
4249 cfmakeraw, getusershell, getpass, swab, getttyent, seteuid, setegid.
4250
4251* `FNM_FILE_NAME' is another name for `FNM_PATHNAME', used with `fnmatch'.
4252
4253* The new functions `strfry' and `memfrob' do mysterious and wonderful
4254 things to your strings.
4255
4256* There are some new test programs: test-fseek, testmb, and testrand.
4257
4258* Some work has been done to begin porting the library to 4.4 BSD and Linux.
4259 These ports are not finished, but are a good starting place for really
4260 supporting those systems.
4261
4262* `/etc/localtime' is now the standard location for the file that says what
4263 the local timezone is, rather than `/usr/local/lib/zoneinfo/localtime'.
4264 This follows the general principle that `/etc' is the place for all local
4265 configuration files.
4266
4267* The C library header files now use `extern "C"' when used by the C++
4268 compiler, so the C library should now work with C++ code.
4269
4270* The header file <bstring.h> is gone. <string.h> now declares bcopy,
56ddf355
UD
4271 bcmp, bzero, and ffs. (Update: nowadays these functions are declared
4272 in <strings.h>.)
28f540f4
RM
4273
4274* Mike Haertel (of GNU e?grep and malloc fame) has written a new sorting
4275 function which uses the `merge sort' algorithm, and is said to be
4276 significantly faster than the old GNU `qsort' function. Merge sort is
4277 now the standard `qsort' function. The new algorithm can require a lot
4278 of temporary storage; so, the old sorting function is called when the
4279 required storage is not available.
4280
4281* The C library now includes Michael Glad's Ultra Fast Crypt, which
4282 provides the Unix `crypt' function, plus some other entry points.
28f540f4
RM
4283
4284* The code and header files taken from 4.4 BSD have been updated with the
4285 latest files released from Berkeley.
4286\f
4287----------------------------------------------------------------------
4288Copyright information:
4289
58b587c1 4290Copyright (C) 1992-2017 Free Software Foundation, Inc.
28f540f4
RM
4291
4292 Permission is granted to anyone to make or distribute verbatim copies
4293 of this document as received, in any medium, provided that the
4294 copyright notice and this permission notice are preserved,
4295 thus giving the recipient permission to redistribute in turn.
4296
4297 Permission is granted to distribute modified versions
4298 of this document, or of portions of it,
4299 under the above conditions, provided also that they
4300 carry prominent notices stating who last changed them.
4301\f
4302Local variables:
4303version-control: never
1086d70d 4304fill-column: 76
557a9213 4305End: