Bug 20116 - use after free in pthread_create
Summary: use after free in pthread_create
Status: RESOLVED FIXED
Alias: None
Product: glibc
Classification: Unclassified
Component: nptl (show other bugs)
Version: 2.3.3
: P2 critical
Target Milestone: 2.25
Assignee: Carlos O'Donell
URL:
Keywords:
: 19821 20340 20511 (view as bug list)
Depends on:
Blocks:
 
Reported: 2016-05-19 02:07 UTC by phperl
Modified: 2021-06-10 01:33 UTC (History)
12 users (show)

See Also:
Host:
Target:
Build:
Last reconfirmed: 2016-12-20 00:00:00


Attachments
tst-create-detached.c (1.48 KB, text/plain)
2016-05-19 12:14 UTC, Florian Weimer
Details
test app to repro the issue (609 bytes, text/x-csrc)
2016-09-28 20:18 UTC, Alexey Makhalov
Details
proposed patch (1.43 KB, patch)
2016-09-28 20:20 UTC, Alexey Makhalov
Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description phperl 2016-05-19 02:07:18 UTC
I tested on ubuntu 16.04 mongodb 3.2.5, caught a SIGSEGV in __pthread_create_2_1,
709   else
710     {
711       if (pd->stopped_start)
712         /* The thread blocked on this lock either because we're doing TD_CREATE
713            event reporting, or for some other reason that create_thread chose.
714            Now let it run free.  */
715         lll_unlock (pd->lock, LLL_PRIVATE);

on line 711 pd was already freed.

I use systemtap to find the root cause of sigsegv, and find that the created child thread die before pthread_create return, the tcb pointed to by pd variable was destroyed and munmaped in the created child thread.
If the freed tcb memory was used by other thread in the interval before pthread_create return, it maybe cause a security bug.
Comment 1 Florian Weimer 2016-05-19 12:14:35 UTC
Created attachment 9279 [details]
tst-create-detached.c

Reproducer.  It works on two-core laptop (with hyper-threading).  I could not get it to work on large x86_64 and ppc64le servers, even with changed parameters.

Crash is in the expected place:

Program received signal SIGSEGV, Segmentation fault.
[Switching to Thread 0x7ffff77fd700 (LWP 3336)]
__pthread_create_2_1 (newthread=newthread@entry=0x7ffff77fcf48, attr=attr@entry=0x6020e0 <detached>, 
    start_routine=start_routine@entry=0x400c40 <do_nothing>, arg=arg@entry=0x0) at pthread_create.c:698
698	      if (pd->stopped_start)
Comment 2 Florian Weimer 2016-08-25 11:09:33 UTC
*** Bug 20511 has been marked as a duplicate of this bug. ***
Comment 3 Alexey Makhalov 2016-09-28 20:18:32 UTC
Created attachment 9533 [details]
test app to repro the issue
Comment 4 Alexey Makhalov 2016-09-28 20:20:29 UTC
Created attachment 9534 [details]
proposed patch

Use local variable instead accessing to the thread stack
Comment 5 Alexey Makhalov 2016-09-28 20:29:20 UTC
This is an issue (use after free) of detached pthreads.
It is a regression. glibc-2.19 works well.

Found in glibc-2.22.

Test app to repro the issue is attached. Reproducible in Ubuntu-16.04 and Photon-1.0

$ cc -pthread -g -Wall -o test_threads test_threads.c
$ ./test_threads
.................................Segmentation fault (core dumped)
$ gdb ./test_threads core.101787
GNU gdb (GDB) 7.10.1
...
Program terminated with signal SIGSEGV, Segmentation fault.
#0 __pthread_create_2_1 (newthread=<optimized out>, attr=<optimized out>, start_routine=<optimized out>,
    arg=<optimized out>) at pthread_create.c:704

704 if (pd->stopped_start)
[Current thread is 1 (Thread 0x7f86b8e41700 (LWP 101787))]
(gdb) bt
#0 __pthread_create_2_1 (newthread=<optimized out>, attr=<optimized out>, start_routine=<optimized out>,
    arg=<optimized out>) at pthread_create.c:704
#1 0x0000000000400a6c in main (argc=1, argv=0x7ffe3f5d25b8) at test_threads.c:56
(gdb) p pd
$1 = (struct pthread *) 0x7f86b5c54700
(gdb) p *pd
Cannot access memory at address 0x7f86b5c54700


Also, valgrind detects an error here (pthread_create.c:704):
$ valgrind ./test_threads
==55731== Memcheck, a memory error detector
==55731== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==55731== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==55731== Command: ./test_threads
==55731==
==55731== Invalid read of size 1
==55731== at 0x4E3BC17: pthread_create@@GLIBC_2.2.5 (pthread_create.c:704)
==55731== by 0x400A8B: main (in /root/test_threads)
==55731== Address 0xd21ad13 is not stack'd, malloc'd or (recently) free'd
==55731==


Short description:
1) pthread_create function allocates stack for the thread.
2) Then it calls create_thread (clone syscall). If thread is detached its stack will be reallocated immediately on thread routine exit.
3) After create_thread, it analyzes some data from thread stack – which might be freed in between (If pthread function is short enough).


More details:

__pthread_create_2_1 (pthread_t *newthread, const pthread_attr_t *attr,
		      void *(*start_routine) (void *), void *arg) {
	…
	  struct pthread *pd = NULL;
	  int err = ALLOCATE_STACK (iattr, &pd);					<- thread stack allocation
	…
	  pd->start_routine = start_routine;
         pd->arg = arg;
       …
           retval = create_thread (pd, iattr, false, STACK_VARIABLES_ARGS,		<-clone syscall with a start function START_THREAD_DEFN
       			    &thread_ran);
      
         if (__glibc_unlikely (retval != 0))
           {
           …
           }
         else
           {
             if (pd->stopped_start)							<- USE AFTER FREE!
       	…
   }
}

START_THREAD_DEFN								<-thread starter function (wrapper)
{
…
      /* Run the code the user provided.  */
#ifdef CALL_THREAD_FCT
      THREAD_SETMEM (pd, result, CALL_THREAD_FCT (pd));
#else
      THREAD_SETMEM (pd, result, pd->start_routine (pd->arg));			<- start real start_routine (which is short 1000 cycles in Jonathans example)
#endif
…
  /* If the thread is detached free the TCB.  */
  if (IS_DETACHED (pd))
    /* Free the TCB.  */
    __free_tcb (pd);								<- IT WILL DEALLOCATE A STACK
…
}


Proposed patch is to use local variable instead of accessing thread stack to get stopped_start flag.

Patch is attached.

Thanks,
--Alexey
Comment 6 Carlos O'Donell 2016-10-04 14:19:04 UTC
Please note that we have no copyright assignments from VMware, therefore please do not look at the patch posted to this issue (https://sourceware.org/bugzilla/attachment.cgi?id=9534) by Alexey Makhalov.
Comment 7 jogi 2016-11-26 12:23:38 UTC
Hello,
when will be this bug fixed? I can't use current systems with glibc-2.24 because it is unstable and often segfaults.
I tested proposed patch and it works ok. Will you release new stable version of glibc with this patch?
thanks for help.
Comment 8 André Cruz 2016-12-17 08:37:59 UTC
It seems I'm hitting this bug with systemd crashing when creating a lot of short lived sshd tbreads:

https://github.com/systemd/systemd/issues/2558
https://github.com/systemd/systemd/issues/4869

Since there seems be a patch, is there something wrong with it? Will it ever be applied?

Thank you.
Comment 9 Johannes Bauer 2016-12-20 17:04:42 UTC
I agree, this bug is annoying as hell and still affecting me, it's marked critical and has de-facto been confirmed, yet the status is still "UNCONFIRMED".

Seems like a case of acute Drepper syndrome to me, i.e., the unwillingness or inability to listen to customer needs. Apparently, fixing crashing applications left and right doesn't seem to be a high priority for glibc devs.
Comment 10 Xavier Roche 2017-01-05 16:07:11 UTC
Bug also confirmed on our side. High load seem to amplify probability of crash, though.
Comment 11 jogi 2017-01-22 16:30:41 UTC
Are there any chances that it will be fixed with the next glibc release?
Comment 12 Carlos O'Donell 2017-01-23 18:57:27 UTC
(In reply to jogi from comment #11)
> Are there any chances that it will be fixed with the next glibc release?

I have a patch ready and the goal is to fix it for the upcoming release. I should get the patch out by today. The issue is on the release blockers list now.

https://sourceware.org/glibc/wiki/Release/2.25#Release_blockers.3F
Comment 13 Sourceware Commits 2017-01-29 01:09:17 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, master has been updated
       via  f8bf15febcaf137bbec5a61101e88cd5a9d56ca8 (commit)
      from  faf0e9c84119742dd9ebb79060faa22c52ae80a1 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=f8bf15febcaf137bbec5a61101e88cd5a9d56ca8

commit f8bf15febcaf137bbec5a61101e88cd5a9d56ca8
Author: Carlos O'Donell <carlos@redhat.com>
Date:   Sat Jan 28 19:13:34 2017 -0500

    Bug 20116: Fix use after free in pthread_create()
    
    The commit documents the ownership rules around 'struct pthread' and
    when a thread can read or write to the descriptor. With those ownership
    rules in place it becomes obvious that pd->stopped_start should not be
    touched in several of the paths during thread startup, particularly so
    for detached threads. In the case of detached threads, between the time
    the thread is created by the OS kernel and the creating thread checks
    pd->stopped_start, the detached thread might have already exited and the
    memory for pd unmapped. As a regression test we add a simple test which
    exercises this exact case by quickly creating detached threads with
    large enough stacks to ensure the thread stack cache is bypassed and the
    stacks are unmapped. Before the fix the testcase segfaults, after the
    fix it works correctly and completes without issue.
    
    For a detailed discussion see:
    https://www.sourceware.org/ml/libc-alpha/2017-01/msg00505.html

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                              |   33 +++++
 nptl/Makefile                          |    2 +-
 nptl/createthread.c                    |   10 +-
 nptl/pthread_create.c                  |  207 +++++++++++++++++++++++++++-----
 nptl/pthread_getschedparam.c           |    1 +
 nptl/pthread_setschedparam.c           |    1 +
 nptl/pthread_setschedprio.c            |    1 +
 nptl/tpp.c                             |    2 +
 nptl/tst-create-detached.c             |  137 +++++++++++++++++++++
 support/Makefile                       |    4 +
 support/xpthread_attr_destroy.c        |   26 ++++
 support/xpthread_attr_init.c           |   25 ++++
 support/xpthread_attr_setdetachstate.c |   27 ++++
 support/xpthread_attr_setstacksize.c   |   26 ++++
 support/xthread.h                      |    6 +
 sysdeps/nacl/createthread.c            |   10 +-
 sysdeps/unix/sysv/linux/createthread.c |   16 +--
 17 files changed, 479 insertions(+), 55 deletions(-)
 create mode 100644 nptl/tst-create-detached.c
 create mode 100644 support/xpthread_attr_destroy.c
 create mode 100644 support/xpthread_attr_init.c
 create mode 100644 support/xpthread_attr_setdetachstate.c
 create mode 100644 support/xpthread_attr_setstacksize.c
Comment 14 Carlos O'Donell 2017-01-29 01:10:10 UTC
Fixed in 2.25.
Comment 15 Sourceware Commits 2017-02-05 15:54:27 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The annotated tag, glibc-2.25 has been created
        at  be176490b818b65b5162c332eb6b581690b16e5c (tag)
   tagging  db0242e3023436757bbc7c488a779e6e3343db04 (commit)
  replaces  glibc-2.24
 tagged by  Siddhesh Poyarekar
        on  Sun Feb 5 21:19:00 2017 +0530

- Log -----------------------------------------------------------------
The GNU C Library
=================

The GNU C Library version 2.25 is now available.

The GNU C Library is used as *the* C library in the GNU system and
in GNU/Linux systems, as well as many other systems that use Linux
as the kernel.

The GNU C Library is primarily designed to be a portable
and high performance C library.  It follows all relevant
standards including ISO C11 and POSIX.1-2008.  It is also
internationalized and has one of the most complete
internationalization interfaces known.

The GNU C Library webpage is at http://www.gnu.org/software/libc/

Packages for the 2.25 release may be downloaded from:
        http://ftpmirror.gnu.org/libc/
        http://ftp.gnu.org/gnu/libc/

The mirror list is at http://www.gnu.org/order/ftp.html

NEWS for version 2.25
=====================

* The feature test macro __STDC_WANT_LIB_EXT2__, from ISO/IEC TR
  24731-2:2010, is supported to enable declarations of functions from that
  TR.  Note that not all functions from that TR are supported by the GNU C
  Library.

* The feature test macro __STDC_WANT_IEC_60559_BFP_EXT__, from ISO/IEC TS
  18661-1:2014, is supported to enable declarations of functions and macros
  from that TS.  Note that not all features from that TS are supported by
  the GNU C Library.

* The feature test macro __STDC_WANT_IEC_60559_FUNCS_EXT__, from ISO/IEC TS
  18661-4:2015, is supported to enable declarations of functions and macros
  from that TS.  Note that most features from that TS are not supported by
  the GNU C Library.

* The nonstandard feature selection macros _REENTRANT and _THREAD_SAFE are
  now treated as compatibility synonyms for _POSIX_C_SOURCE=199506L.
  Since the GNU C Library defaults to a much newer revision of POSIX, this
  will only affect programs that specifically request an old conformance
  mode.  For instance, a program compiled with -std=c89 -D_REENTRANT will
  see a change in the visible declarations, but a program compiled with
  just -D_REENTRANT, or -std=c99 -D_POSIX_C_SOURCE=200809L -D_REENTRANT,
  will not.

  Some C libraries once required _REENTRANT and/or _THREAD_SAFE to be
  defined by all multithreaded code, but glibc has not required this for
  many years.

* The inclusion of <sys/sysmacros.h> by <sys/types.h> is deprecated.  This
  means that in a future release, the macros “major”, “minor”, and “makedev”
  will only be available from <sys/sysmacros.h>.

  These macros are not part of POSIX nor XSI, and their names frequently
  collide with user code; see for instance glibc bug 19239 and Red Hat bug
  130601.  <stdlib.h> includes <sys/types.h> under _GNU_SOURCE, and C++ code
  presently cannot avoid being compiled under _GNU_SOURCE, exacerbating the
  problem.

* New <fenv.h> features from TS 18661-1:2014 are added to libm: the
  fesetexcept, fetestexceptflag, fegetmode and fesetmode functions, the
  femode_t type and the FE_DFL_MODE and FE_SNANS_ALWAYS_SIGNAL macros.

* Integer width macros from TS 18661-1:2014 are added to <limits.h>:
  CHAR_WIDTH, SCHAR_WIDTH, UCHAR_WIDTH, SHRT_WIDTH, USHRT_WIDTH, INT_WIDTH,
  UINT_WIDTH, LONG_WIDTH, ULONG_WIDTH, LLONG_WIDTH, ULLONG_WIDTH; and to
  <stdint.h>: INT8_WIDTH, UINT8_WIDTH, INT16_WIDTH, UINT16_WIDTH,
  INT32_WIDTH, UINT32_WIDTH, INT64_WIDTH, UINT64_WIDTH, INT_LEAST8_WIDTH,
  UINT_LEAST8_WIDTH, INT_LEAST16_WIDTH, UINT_LEAST16_WIDTH,
  INT_LEAST32_WIDTH, UINT_LEAST32_WIDTH, INT_LEAST64_WIDTH,
  UINT_LEAST64_WIDTH, INT_FAST8_WIDTH, UINT_FAST8_WIDTH, INT_FAST16_WIDTH,
  UINT_FAST16_WIDTH, INT_FAST32_WIDTH, UINT_FAST32_WIDTH, INT_FAST64_WIDTH,
  UINT_FAST64_WIDTH, INTPTR_WIDTH, UINTPTR_WIDTH, INTMAX_WIDTH,
  UINTMAX_WIDTH, PTRDIFF_WIDTH, SIG_ATOMIC_WIDTH, SIZE_WIDTH, WCHAR_WIDTH,
  WINT_WIDTH.

* New <math.h> features are added from TS 18661-1:2014:

  - Signaling NaN macros: SNANF, SNAN, SNANL.

  - Nearest integer functions: roundeven, roundevenf, roundevenl, fromfp,
    fromfpf, fromfpl, ufromfp, ufromfpf, ufromfpl, fromfpx, fromfpxf,
    fromfpxl, ufromfpx, ufromfpxf, ufromfpxl.

  - llogb functions: the llogb, llogbf and llogbl functions, and the
    FP_LLOGB0 and FP_LLOGBNAN macros.

  - Max-min magnitude functions: fmaxmag, fmaxmagf, fmaxmagl, fminmag,
    fminmagf, fminmagl.

  - Comparison macros: iseqsig.

  - Classification macros: iscanonical, issubnormal, iszero.

  - Total order functions: totalorder, totalorderf, totalorderl,
    totalordermag, totalordermagf, totalordermagl.

  - Canonicalize functions: canonicalize, canonicalizef, canonicalizel.

  - NaN functions: getpayload, getpayloadf, getpayloadl, setpayload,
    setpayloadf, setpayloadl, setpayloadsig, setpayloadsigf, setpayloadsigl.

* The functions strfromd, strfromf, and strfroml, from ISO/IEC TS 18661-1:2014,
  are added to libc.  They convert a floating-point number into string.

* Most of glibc can now be built with the stack smashing protector enabled.
  It is recommended to build glibc with --enable-stack-protector=strong.
  Implemented by Nick Alcock (Oracle).

* The function explicit_bzero, from OpenBSD, has been added to libc.  It is
  intended to be used instead of memset() to erase sensitive data after use;
  the compiler will not optimize out calls to explicit_bzero even if they
  are "unnecessary" (in the sense that no _correct_ program can observe the
  effects of the memory clear).

* On ColdFire, MicroBlaze, Nios II and SH3, the float_t type is now defined
  to float instead of double.  This does not affect the ABI of any libraries
  that are part of the GNU C Library, but may affect the ABI of other
  libraries that use this type in their interfaces.

* On x86_64, when compiling with -mfpmath=387 or -mfpmath=sse+387, the
  float_t and double_t types are now defined to long double instead of float
  and double.  These options are not the default, and this does not affect
  the ABI of any libraries that are part of the GNU C Library, but it may
  affect the ABI of other libraries that use this type in their interfaces,
  if they are compiled or used with those options.

* The getentropy and getrandom functions, and the <sys/random.h> header file
  have been added.

* The buffer size for byte-oriented stdio streams is now limited to 8192
  bytes by default.  Previously, on Linux, the default buffer size on most
  file systems was 4096 bytes (and thus remains unchanged), except on
  network file systems, where the buffer size was unpredictable and could be
  as large as several megabytes.

* The <sys/quota.h> header now includes the <linux/quota.h> header.  Support
  for the Linux quota interface which predates kernel version 2.4.22 has
  been removed.

* The malloc_get_state and malloc_set_state functions have been removed.
  Already-existing binaries that dynamically link to these functions will
  get a hidden implementation in which malloc_get_state is a stub.  As far
  as we know, these functions are used only by GNU Emacs and this change
  will not adversely affect already-built Emacs executables.  Any undumped
  Emacs executables, which normally exist only during an Emacs build, should
  be rebuilt by re-running “./configure; make” in the Emacs build tree.

* The “ip6-dotint” and “no-ip6-dotint” resolver options, and the
  corresponding RES_NOIP6DOTINT flag from <resolv.h> have been removed.
  “no-ip6-dotint” had already been the default, and support for the
  “ip6-dotint” option was removed from the Internet in 2006.

* The "ip6-bytestring" resolver option and the corresponding RES_USEBSTRING
  flag from <resolv.h> have been removed.  The option relied on a
  backwards-incompatible DNS extension which was never deployed on the
  Internet.

* The flags RES_AAONLY, RES_PRIMARY, RES_NOCHECKNAME, RES_KEEPTSIG,
  RES_BLAST defined in the <resolv.h> header file have been deprecated.
  They were already unimplemented.

* The "inet6" option in /etc/resolv.conf and the RES_USE_INET6 flag for
  _res.flags are deprecated.  The flag was standardized in RFC 2133, but
  removed again from the IETF name lookup interface specification in RFC
  2553.  Applications should use getaddrinfo instead.

* DNSSEC-related declarations and definitions have been removed from the
  <arpa/nameser.h> header file, and libresolv will no longer attempt to
  decode the data part of DNSSEC record types.  Previous versions of glibc
  only implemented minimal support for the previous version of DNSSEC, which
  is incompatible with the currently deployed version.

* The resource record type classification macros ns_t_qt_p, ns_t_mrr_p,
  ns_t_rr_p, ns_t_udp_p, ns_t_xfr_p have been removed from the
  <arpa/nameser.h> header file because the distinction between RR types and
  meta-RR types is not officially standardized, subject to revision, and
  thus not suitable for encoding in a macro.

* The types res_sendhookact, res_send_qhook, re_send_rhook, and the qhook
  and rhook members of the res_state type in <resolv.h> have been removed.
  The glibc stub resolver did not support these hooks, but the header file
  did not reflect that.

* For multi-arch support it is recommended to use a GCC which has
  been built with support for GNU indirect functions.  This ensures
  that correct debugging information is generated for functions
  selected by IFUNC resolvers.  This support can either be enabled by
  configuring GCC with '--enable-gnu-indirect-function', or by
  enabling it by default by setting 'default_gnu_indirect_function'
  variable for a particular architecture in the GCC source file
  'gcc/config.gcc'.

* GDB pretty printers have been added for mutex and condition variable
  structures in POSIX Threads. When installed and loaded in gdb these pretty
  printers show various pthread variables in human-readable form when read
  using the 'print' or 'display' commands in gdb.

* Tunables feature added to allow tweaking of the runtime for an application
  program.  This feature can be enabled with the '--enable-tunables' configure
  flag.  The GNU C Library manual has details on usage and README.tunables has
  instructions on adding new tunables to the library.

* A new version of condition variables functions have been implemented in
  the NPTL implementation of POSIX Threads to provide stronger ordering
  guarantees.

* A new version of pthread_rwlock functions have been implemented to use a more
  scalable algorithm primarily through not using a critical section anymore to
  make state changes.

Security related changes:

* On ARM EABI (32-bit), generating a backtrace for execution contexts which
  have been created with makecontext could fail to terminate due to a
  missing .cantunwind annotation.  This has been observed to lead to a hang
  (denial of service) in some Go applications compiled with gccgo.  Reported
  by Andreas Schwab.  (CVE-2016-6323)

* The DNS stub resolver functions would crash due to a NULL pointer
  dereference when processing a query with a valid DNS question type which
  was used internally in the implementation.  The stub resolver now uses a
  question type which is outside the range of valid question type values.
  (CVE-2015-5180)

Contributors
============

This release was made possible by the contributions of many people.
The maintainers are grateful to everyone who has contributed
changes or bug reports.  These include:

Adhemerval Zanella
Alan Modra
Alexandre Oliva
Andreas Schwab
Andrew Senkevich
Aurelien Jarno
Brent W. Baccala
Carlos O'Donell
Chris Metcalf
Chung-Lin Tang
DJ Delorie
David S. Miller
Denis Kaganovich
Dmitry V. Levin
Ernestas Kulik
Florian Weimer
Gabriel F T Gomes
Gabriel F. T. Gomes
H.J. Lu
Jakub Jelinek
James Clarke
James Greenhalgh
Jim Meyering
John David Anglin
Joseph Myers
Maciej W. Rozycki
Mark Wielaard
Martin Galvan
Martin Pitt
Mike Frysinger
Märt Põder
Nick Alcock
Paul E. Murphy
Paul Murphy
Rajalakshmi Srinivasaraghavan
Rasmus Villemoes
Rical Jasan
Richard Henderson
Roland McGrath
Samuel Thibault
Siddhesh Poyarekar
Stefan Liebler
Steve Ellcey
Svante Signell
Szabolcs Nagy
Tom Tromey
Torvald Riegel
Tulio Magno Quites Machado Filho
Wilco Dijkstra
Yury Norov
Zack Weinberg
-----BEGIN PGP SIGNATURE-----

iQEcBAABAgAGBQJYl0mTAAoJEHnEPfvxzyGHXTgH/jsS205Wdz9EniZrJ6+NXCm1
F/eeOMotGNv82BYaLRnw9XrF7p6+ND8E+7rSvFZT5O309OrdLjg4QG6M63COMRCh
6KKtQUM/00I1u4AYkOOgrUkor3m58GgeQUziOxXNvQNoU8zLguPk4kzVsvxq6lJR
/IROH2Mfl1AggOGq9Y1R/0uQCpj4jJSLETxJupg4calGPZQW3isogucSmogdccAB
Bqso7L40Xo4LJnEoD7JurlMrP5x043TttmTyvnFTtxRZTAHVjyQpFMKHaSkMgtIG
+fe26Ua3oMqbE9A9G3qiMIrPEqu+0tWKbvci0FeaE30vfI6YtVcd8I0RlBW9gok=
=3NM3
-----END PGP SIGNATURE-----

Adhemerval Zanella (69):
      Fix test-skeleton C99 designed initialization
      nptl: Consolidate sem_open implementations
      nptl: Set sem_open as a non cancellation point (BZ #15765)
      nptl: Remove sparc sem_wait
      nptl: Fix sem_wait and sem_timedwait cancellation (BZ#18243)
      rt: Set shm_open as a non cancellation point (BZ #18243)
      nptl: Consolidate sem_init implementations
      posix: Correctly enable/disable cancellation on Linux posix_spawn
      posix: Correctly block/unblock all signals on Linux posix_spawn
      Add INTERNAL_SYSCALL_CALL
      posix: Fix open file action for posix_spawn on Linux
      Remove C++ style comments from string3.h
      libio: Multiple fixes for open_{w}memstram (BZ#18241 and BZ#20181)
      Fix tst-memstream3 build failure
      Consolidate fallocate{64} implementations
      Consolidate posix_fallocate{64} implementations
      Consolidate posix_fadvise implementations
      Fix iseqsig for ports that do not support FE_INVALID
      Consolidate Linux sync_file_range implementations
      Fix posix_fadvise64 build on mips64n64
      Fix Linux fallocate tests for EOPNOTSUPP
      Fix Linux sh4 pread/pwrite argument passing
      Fix sparc build due missing __WORDSIZE_TIME64_COMPAT32 definition
      Consolidate lseek/lseek64/llseek implementations
      Consolidate Linux ftruncate implementations
      Consolidate Linux truncate implementations
      Consolidate Linux access implementation
      Fix sh4 build with __ASSUME_ST_INO_64_BIT redefinition
      New internal function __access_noerrno
      Consolidate Linux setrlimit and getrlimit implementation
      Fix hurd __access_noerrno implementation.
      Fix writes past the allocated array bounds in execvpe (BZ#20847)
      Remove cached PID/TID in clone
      powerpc: Remove stpcpy internal clash with IFUNC
      powerpc: Remove stpcpy internal clash with IFUNC
      Fix writes past the allocated array bounds in execvpe (BZ#20847)
      Consolidate rename Linux implementation
      Consolidate renameat Linux implementation
      Fix powerpc64/power7 memchr for large input sizes
      Fix typos and missing closing bracket in test-memchr.c
      Adjust benchtests to new support library.
      benchtests: Add fmax/fmin benchmarks
      benchtests: Add fmaxf/fminf benchmarks
      Fix x86_64 memchr for large input sizes
      powerpc: Remove f{max,min}{f} assembly implementations
      Add __ASSUME_DIRECT_SYSVIPC_SYSCALL for Linux
      Refactor Linux ipc_priv header
      Consolidate Linux msgctl implementation
      Consolidate Linux msgrcv implementation
      Use msgsnd syscall for Linux implementation
      Use msgget syscall for Linux implementation
      Add SYSV message queue test
      Consolidate Linux semctl implementation
      Use semget syscall for Linux implementation
      Use semop syscall for Linux implementation
      Consolidate Linux semtimedop implementation
      Add SYSV semaphore test
      Use shmat syscall for Linux implementation
      Consolidate Linux shmctl implementation
      Use shmdt syscall for linux implementation
      Use shmget syscall for linux implementation
      Add SYSV shared memory test
      Fix i686 memchr for large input sizes
      Fix test-sysvsem on some platforms
      Fix x86 strncat optimized implementation for large sizes
      Remove duplicate strcat implementations
      Use fortify macros for b{zero,copy} along decl from strings.h
      Move fortified explicit_bzero back to string3
      Add missing bugzilla reference in previous ChangeLog entry

Alan Modra (1):
      powerpc32: make PLT call in _mcount compatible with -msecure-plt (bug 20554)

Alexandre Oliva (2):
      [PR19826] fix non-LE TLS in static programs
      Bug 20915: Do not initialize DTV of other threads.

Andreas Schwab (11):
      arm: mark __startcontext as .cantunwind (bug 20435)
      Properly initialize glob structure with GLOB_BRACE|GLOB_DOOFFS (bug 20707)
      Fix multiple definitions of mk[o]stemp[s]64
      Get rid of __elision_available
      Fix testsuite timeout handling
      powerpc: remove _dl_platform_string and _dl_powerpc_platforms
      Fix assertion failure on test timeout
      Fix ChangeLog typo
      Revert "Fix ChangeLog typo"
      m68k: fix 64bit atomic ops
      Fix missing test dependency

Andrew Senkevich (4):
      x86_64: Call finite scalar versions in vectorized log, pow, exp (bz #20033).
      Install libm.a as linker script (bug 20539).
      Better design of libm.a installation rule.
      Disable TSX on some Haswell processors.

Aurelien Jarno (14):
      alpha: fix ceil on sNaN input
      alpha: fix floor on sNaN input
      alpha: fix rint on sNaN input
      alpha: fix trunc for big input values
      powerpc: fix ifunc-sel.h with GCC 6
      powerpc: fix ifunc-sel.h fix asm constraints and clobber list
      sparc64: add a VIS3 version of ceil, floor and trunc
      sparc: build with -mvis on sparc32/sparcv9 and sparc64
      sparc: remove fdim sparc specific implementations
      sparc32/sparcv9: add a VIS3 version of fdim
      Set NODELETE flag after checking for NULL pointer
      conform tests: call perl with '-I.'
      gconv.h: fix build with GCC 7
      x86_64: fix static build of __memcpy_chk for compilers defaulting to PIC/PIE

Brent W. Baccala (1):
      hurd: Fix spurious port deallocation

Carlos O'Donell (17):
      Open development for 2.25.
      Update PO files.
      Bug 20292 - Simplify and test _dl_addr_inside_object
      Bug 20689: Fix FMA and AVX2 detection on Intel
      Fix atomic_fetch_xor_release.
      Add missing include for stdlib.h.
      Fix building tst-linkall-static.
      Add include/crypt.h.
      Bug 20729: Fix building with -Os.
      Bug 20729: Include libc-internal.h where required.
      Bug 20729: Fix build failures on ppc64 and other arches.
      Remove out of date PROJECTS file.
      Bug 20918 - Building with --enable-nss-crypt fails tst-linkall-static
      Bug 11941: ld.so: Improper assert map->l_init_called in dlclose
      Add deferred cancellation regression test for getpwuid_r.
      Fix failing pretty printer tests when CPPFLAGS has optimizations.
      Bug 20116: Fix use after free in pthread_create()

Chris Metcalf (6):
      Make sure tilepro uses kernel atomics fo atomic_store
      Make tile's set_dataplane API compatibility-only
      tile: create new math-tests.h header
      build-many-glibcs: Revert -fno-isolate-erroneous-paths options for tilepro
      tile: pass __IPC_64 as zero for SysV IPC calls
      tile: Check for pointer add overflow in memchr

Chung-Lin Tang (1):
      Add ipc_priv.h header for Nios II to set __IPC_64 to zero.

DJ Delorie (1):
      * elf/dl-tunables.c (tunable_set_val_if_valid_range): Split into ...

David S. Miller (4):
      Fix wide-char testsuite SIGBUS on platforms such as Sparc.
      Fix sNaN handling in nearbyint on 32-bit sparc.
      Fix a sparc header conformtest failure.
      sparc: Remove optimized math routines which cause testsuite failures.

Denis Kaganovich (1):
      configure: accept __stack_chk_fail_local for ssp support too [BZ #20662]

Dmitry V. Levin (1):
      Fix typos in the spelling of "implementation"

Ernestas Kulik (1):
      localedata: lt_LT: use hyphens in d_fmt [BZ #20497]

Florian Weimer (100):
      malloc: Preserve arena free list/thread count invariant [BZ #20370]
      malloc: Run tests without calling mallopt [BZ #19469]
      Add support for referencing specific symbol versions
      elf: dl-minimal malloc needs to respect fundamental alignment
      elf: Avoid using memalign for TLS allocations [BZ #17730]
      elf: Do not use memalign for TCB/TLS blocks allocation [BZ #17730]
      x86: Use sysdep.o from libc.a in static libraries
      Add missing reference to bug 20452
      nptl/tst-tls3-malloc: Force freeing of thread stacks
      Add NEWS entry for CVE-2016-6323
      Add CVE-2016-6323 missing from NEWS entry
      Do not override objects in libc.a in other static libraries [BZ #20452]
      nptl/tst-once5: Reduce time to expected failure
      argp: Do not override GCC keywords with macros [BZ #16907]
      string: More tests for strcmp, strcasecmp, strncmp, strncasecmp
      nptl: Avoid expected SIGALRM in most tests [BZ #20432]
      Correct incorrect bug number in changelog
      malloc: Simplify static malloc interposition [BZ #20432]
      Base <sys/quota.h> on Linux kernel headers [BZ #20525]
      vfprintf: Avoid creating a VLA which complicates stack management
      vfscanf: Avoid multiple reads of multi-byte character width
      malloc: Automated part of conversion to __libc_lock
      resolv: Remove _LIBC_REENTRANT
      Remove the ptw-% patterns
      inet: Add __inet6_scopeid_pton function [BZ #20611]
      sysd-rules: Cut down the number of rtld-% pattern rules
      Remove remnants of .og patterns
      sln: Preprocessor cleanups
      Generate .op pattern rules for profiling builds only
      Avoid running $(CXX) during build to obtain header file paths
      Add test case for O_TMPFILE handling in open, openat
      manual: Clarify the documentation of strverscmp [BZ #20524]
      Remove obsolete DNSSEC support [BZ #20591]
      resolv: Remove the BIND_4_COMPAT macro
      <arpa/nameser.h>, <arpa/nameser_compat.h>: Remove versions
      <arpa/nameser.h>: Remove RR type classification macros [BZ #20592]
      malloc: Manual part of conversion to __libc_lock
      resolv: Remove unsupported hook functions from the API [BZ #20016]
      test-skeleton.c: Remove unintended #include <stdarg.h>.
      tst-open-tmpfile: Add checks for open64, openat64, linkat
      manual: Clarify NSS error reporting
      resolv: Deprecate unimplemented flags
      resolv: Remove RES_NOIP6DOTINT and its implementation
      resolv: Remove RES_USEBSTRING and its implementation [BZ #20629]
      resolv: Compile without -Wno-write-strings
      math: Define iszero as a function template for C++ [BZ #20715]
      math.h: Wrap C++ bits in extern "C++"
      iconv: Avoid writable data and relocations in IBM charsets
      iconv: Avoid writable data and relocations in ISO646
      malloc: Remove malloc_get_state, malloc_set_state [BZ #19473]
      malloc: Use accessors for chunk metadata access
      sysmalloc: Initialize previous size field of mmaped chunks
      Add test for linking against most static libraries
      i386: Support CFLAGS which imply -fno-omit-frame-pointer [BZ #20729]
      crypt: Use internal names for the SHA-2 block functions
      malloc: Update comments about chunk layout
      nptl: Document the reason why __kind in pthread_mutex_t is part of the ABI
      s390x: Add hidden definition for __sigsetjmp
      elf: Assume TLS is initialized in _dl_map_object_from_fd
      powerpc: Remove unintended __longjmp symbol from ABI
      powerpc: Add hidden definition for __sigsetjmp
      gconv: Adjust GBK to support the Euro sign
      libio: Limit buffer size to 8192 bytes [BZ #4099]
      Implement _dl_catch_error, _dl_signal_error in libc.so [BZ #16628]
      ld.so: Remove __libc_memalign
      aarch64: Use explicit offsets in _dl_tlsdesc_dynamic
      elf/tst-tls-manydynamic: New test
      support: Introduce new subdirectory for test infrastructure
      inet: Make IN6_IS_ADDR_UNSPECIFIED etc. usable with POSIX [BZ #16421]
      debug: Additional compiler barriers for backtrace tests [BZ #20956]
      Add getentropy, getrandom, <sys/random.h> [BZ #17252]
      Expose linking against libsupport as make dependency
      nptl/tst-cancel7: Add missing case label
      Add missing bug number to ChangeLog
      Do not require memset elimination in explicit_bzero test
      Remove unused function _dl_tls_setup
      scripts/test_printers_common.py: Log GDB error message
      rpcinfo: Remove traces of unbuilt helper program
      sunrpc: Always obtain AF_INET addresses from NSS [BZ #20964]
      resolv: Remove processing of unimplemented "spoof" host.conf options
      Declare getentropy in <unistd.h> [BZ #17252]
      support: Add support for delayed test failure reporting
      Add file missing from ChangeLog in previous commit
      Fix various typos in the ChangeLog
      resolv: Turn historic name lookup functions into compat symbols
      getentropy: Declare it in <unistd.h> for __USE_MISC [BZ #17252]
      support: Helper functions for entering namespaces
      support: Use support_record_failure consistently
      support: Implement --verbose option for test programs
      resolv: Add beginnings of a libresolv test suite
      resolv: Deprecate the "inet6" option and RES_USE_INET6 [BZ #19582]
      resolv: Deprecate RES_BLAST
      tunables: Use correct unused attribute
      CVE-2015-5180: resolv: Fix crash with internal QTYPE [BZ #18784]
      Update DNS RR type definitions [BZ #20593]
      malloc: Run tunables tests only if tunables are enabled
      support: Use %td for pointer difference in xwrite
      support: struct netent portability fix for support_format_netent
      string/tst-strcoll-overflow: Do not accept timeout as test result
      nptl: Add tst-robust-fork

Gabriel F T Gomes (1):
      Fix warning caused by unused-result in bug-atexit3-lib.cc

Gabriel F. T. Gomes (10):
      Add strfromd, strfromf, and strfroml functions
      Use read_int in vfscanf
      Use write_message instead of write
      Write messages to stdout and use write_message instead of write
      Make w_log1p type-generic
      Fix arg used as litteral suffix in tst-strfrom.h
      Make w_scalbln type-generic
      Replace use of snprintf with strfrom in libm tests
      Fix typo in manual for iseqsig
      Move wrappers to libm-compat-calls-auto

H.J. Lu (8):
      X86: Change bit_YMM_state to (1 << 2)
      X86-64: Correct CFA in _dl_runtime_resolve
      X86-64: Add _dl_runtime_resolve_avx[512]_{opt|slow} [BZ #20508]
      X86: Don't assert on older Intel CPUs [BZ #20647]
      Check IFUNC definition in unrelocated shared library [BZ #20019]
      X86_64: Don't use PLT nor GOT in static archives [BZ #20750]
      Add VZEROUPPER to memset-vec-unaligned-erms.S [BZ #21081]
      Allow IFUNC relocation against unrelocated shared library

Jakub Jelinek (1):
      * soft-fp/op-common.h (_FP_MUL, _FP_FMA, _FP_DIV): Add

James Clarke (1):
      Bug 21053: sh: Reduce namespace pollution from sys/ucontext.h

James Greenhalgh (1):
      [soft-fp] Add support for various half-precision conversion routines.

Jim Meyering (1):
      assert.h: allow gcc to detect assert(a = 1) errors

John David Anglin (1):
      hppa: Optimize atomic_compare_and_exchange_val_acq

Joseph Myers (181):
      Support __STDC_WANT_LIB_EXT2__ feature test macro.
      Define PF_QIPCRTR, AF_QIPCRTR from Linux 4.7 in bits/socket.h.
      Define UDP_ENCAP_* from Linux 4.7 in netinet/udp.h.
      Support __STDC_WANT_IEC_60559_BFP_EXT__ feature test macro.
      Fix typo in last arith.texi change.
      Support __STDC_WANT_IEC_60559_FUNCS_EXT__ feature test macro.
      Also handle __STDC_WANT_IEC_60559_BFP_EXT__ in <tgmath.h>.
      Do not call __nan in scalb functions.
      Fix math.h comment about bits/mathdef.h.
      Add tests for fegetexceptflag, fesetexceptflag.
      Fix powerpc fesetexceptflag clearing FE_INVALID (bug 20455).
      Fix test-fexcept when "inexact" implicitly raised.
      Add comment from sysdeps/powerpc/fpu/fraiseexcpt.c to fsetexcptflg.c.
      Add fesetexcept.
      Add fesetexcept: aarch64.
      Add fesetexcept: alpha.
      Add fesetexcept: arm.
      Add fesetexcept: hppa.
      Add fesetexcept: ia64.
      Add fesetexcept: m68k.
      Add fesetexcept: mips.
      Add fesetexcept: powerpc.
      Add fesetexcept: s390.
      Add fesetexcept: sh.
      Add fesetexcept: sparc.
      Fix soft-fp extended.h unpacking (GCC bug 77265).
      Add fetestexceptflag.
      Add femode_t functions.
      Add femode_t functions: aarch64.
      Add femode_t functions: alpha.
      Add femode_t functions: arm.
      Add femode_t functions: hppa.
      Add femode_t functions: ia64.
      Add femode_t functions: m68k.
      Add femode_t functions: mips.
      Add femode_t functions: powerpc.
      Add femode_t functions: s390.
      Add femode_t functions: sh.
      Add femode_t functions: sparc.
      Add e500 version of fetestexceptflag.
      Add <limits.h> integer width macros.
      Add <stdint.h> integer width macros.
      Add issubnormal.
      Add iszero.
      Fix iszero for excess precision.
      Add iscanonical.
      Fix ldbl-128ibm iscanonical for -mlong-double-64.
      Use __builtin_fma more in dbl-64 code.
      Add TCP_REPAIR_WINDOW from Linux 4.8.
      Fix LONG_WIDTH, ULONG_WIDTH include ordering issue.
      Add iseqsig.
      Make iseqsig handle excess precision.
      Avoid M_NAN + M_NAN in complex functions.
      Add totalorder, totalorderf, totalorderl.
      Add more totalorder tests.
      Clean up some complex functions raising FE_INVALID.
      Add totalordermag, totalordermagf, totalordermagl.
      Define HIGH_ORDER_BIT_IS_SET_FOR_SNAN to 0 or 1.
      Add getpayload, getpayloadf, getpayloadl.
      Stop powerpc copysignl raising "invalid" for sNaN argument (bug 20718).
      Use VSQRT instruction for ARM sqrt (bug 20660).
      Use -fno-builtin for sqrt benchmark.
      Fix cmpli usage in power6 memset.
      Add getpayloadl to libnldbl.
      Add canonicalize, canonicalizef, canonicalizel.
      Make strtod raise "inexact" exceptions (bug 19380).
      Add SNAN, SNANF, SNANL macros.
      Correct clog10 documentation (bug 19673).
      Fix linknamespace parallel test failures.
      Handle tilegx* machine names.
      Add localplt.data for MIPS.
      XFAIL check-execstack for MIPS.
      Make MIPS <sys/user.h> self-contained.
      Do not hardcode platform names in manual/libm-err-tab.pl (bug 14139).
      Fix alpha sqrt fegetenv namespace (bug 20768).
      Handle tests-unsupported if run-built-tests = no.
      Do not generate UNRESOLVED results for run-built-tests = no.
      Make check-installed-headers.sh ignore sys/sysctl.h for x32.
      Update nios2 localplt.data.
      Update alpha localplt.data.
      Add localplt.data for hppa.
      Add localplt.data for sh.
      Fix rpcgen buffer overrun (bug 20790).
      Refactor some libm type-generic macros.
      Make SH <sys/user.h> self-contained.
      Ignore -Wmaybe-uninitialized in stdlib/bug-getcontext.c.
      Add script to build many glibc configurations.
      Make tilegx32 install libraries in lib32 directories.
      Fix build-many-glibcs.py style issues.
      Make SH ucontext always match current kernels.
      Fix SH4 register-dump.h for soft-float.
      Fix crypt snprintf namespace (bug 20829).
      Enable linknamespace testing for libdl and libcrypt.
      Make Alpha <sys/user.h> self-contained.
      Actually use newly built host libraries in build-many-glibcs.py.
      Quote shell commands in logs from build-many-glibcs.py.
      Add setpayload, setpayloadf, setpayloadl.
      Make build-many-glibcs.py use -fno-isolate-erroneous-paths options for tilepro.
      Fix default float_t definition (bug 20855).
      Fix x86_64 -mfpmath=387 float_t, double_t (bug 20787).
      Fix SH4 FP_ILOGB0 (bug 20859).
      More NEWS entries / fixes for float_t / double_t changes.
      Refactor float_t, double_t information into bits/flt-eval-method.h.
      Make build-many-glibcs.py track component versions requested and used.
      Add setpayloadsig, setpayloadsigf, setpayloadsigl.
      Make build-many-glibcs.py re-exec itself if changed by checkout.
      Make build-many-glibcs.py store more information about builds.
      Do not include asm/cachectl.h in nios2 sys/cachectl.h.
      Fix sysdeps/ia64/fpu/libm-symbols.h for inclusion in testcases.
      Work around IA64 tst-setcontext2.c compile failure.
      Make ilogb wrappers type-generic.
      Refactor FP_FAST_* into bits/fp-fast.h.
      Add build-many-glibcs.py bot-cycle action.
      Make build-many-glibcs.py support running as a bot.
      Refactor FP_ILOGB* out of bits/mathdef.h.
      Add missing hidden_def (__sigsetjmp).
      Make ldbl-128 getpayload, setpayload functions use _Float128.
      Add llogb, llogbf, llogbl.
      Fix pow (qNaN, 0) result with -lieee (bug 20919), remove dead parts of wrappers.
      Fix sysdeps/ieee754 pow handling of sNaN arguments (bug 20916).
      Fix x86_64/x86 powl handling of sNaN arguments (bug 20916).
      Fix hypot sNaN handling (bug 20940).
      Fix typo in last ChangeLog message.
      Add build-many-glibcs.py option to strip installed shared libraries.
      Fix tests-printers handling for cross compiling.
      Use Linux 4.9 (headers) in build-many-glibcs.py.
      Add [BZ #19398] marker to ChangeLog entry.
      Include <linux/falloc.h> in bits/fcntl-linux.h.
      Refactor long double information into bits/long-double.h.
      Fix generic fmax, fmin sNaN handling (bug 20947).
      Fix powerpc fmax, fmin sNaN handling (bug 20947).
      Fix x86, x86_64 fmax, fmin sNaN handling, add tests (bug 20947).
      Make build-many-glibcs.py flush stdout before execv.
      Define FE_SNANS_ALWAYS_SIGNAL.
      Document sNaN argument error handling.
      Add fmaxmag, fminmag functions.
      Add preprocessor indentation for llogb macro in tgmath.h.
      Add roundeven, roundevenf, roundevenl.
      Update miscellaneous files from upstream sources.
      Fix nss_nisplus build with mainline GCC (bug 20978).
      Update NEWS feature test macro description of TS 18661-1 support.
      Fix tst-support_record_failure-2 for run-built-tests = no.
      Define __intmax_t, __uintmax_t in bits/types.h.
      Add fromfp functions.
      Update copyright dates with scripts/update-copyrights.
      Update copyright dates not handled by scripts/update-copyrights.
      Update config.guess and config.sub to current versions.
      Make build-many-glibcs.py use binutils 2.28 branch by default.
      Correct MIPS math-tests.h condition for sNaN payload preservation.
      Fix math/test-nearbyint-except for no-exceptions configurations.
      Add build-many-glibcs.py powerpc-linux-gnu-power4 build.
      Fix MIPS n32 lseek, lseek64 (bug 21019).
      Fix elf/tst-ldconfig-X for cross testing.
      Fix math/test-fenvinline for no-exceptions configurations.
      Update i386 libm-test-ulps.
      Fix MicroBlaze __backtrace get_frame_size namespace (bug 21022).
      Make MIPS soft-fp preserve NaN payloads for NAN2008.
      Fix MicroBlaze bits/setjmp.h for C++.
      Update libm-test XFAILs for ibm128 format.
      Fix malloc/ tests for GCC 7 -Walloc-size-larger-than=.
      Fix string/tester.c for GCC 7 -Wstringop-overflow=.
      Fix MIPS n64 readahead (bug 21026).
      Increase some test timeouts.
      Make fallback fesetexceptflag always succeed (bug 21028).
      Update MicroBlaze localplt.data.
      Fix math/test-fenv for no-exceptions / no-rounding-modes configurations.
      Improve libm-test XFAILing for ibm128-libgcc.
      XFAIL libm-test.inc tests as needed for ibm128.
      Fix elf/sotruss-lib format-truncation error.
      Fix ld-address format-truncation error.
      Fix testsuite build for GCC 7 -Wformat-truncation.
      Make endian-conversion macros always return correct types (bug 16458).
      Make fallback fegetexceptflag work with generic fetestexceptflag.
      Fix MIPS o32 posix_fadvise.
      Make soft-float powerpc swapcontext restore the signal mask (bug 21045).
      Update install.texi latest GCC version known to work.
      Avoid parallel GCC install in build-many-glibcs.py.
      Fix ARM fpu_control.h for assemblers requiring VFP insn names (bug 21047).
      Restore clock_* librt exports for MicroBlaze (bug 21061).
      Update README.libm-test.
      Remove very old libm-test-ulps entries.

Maciej W. Rozycki (2):
      MIPS: Add `.insn' to ensure a text label is defined as code not data
      MIPS: Use R_MICROMIPS_JALR rather than R_MIPS_JALR in microMIPS code

Mark Wielaard (1):
      Reduce memory size of tsearch red-black tree.

Martin Galvan (3):
      Add pretty printers for the NPTL lock types
      Add -B to python invocation to avoid generating pyc files
      Fix up tabs/spaces mismatches

Martin Pitt (1):
      locales: en_CA: update d_fmt [BZ #9842]

Mike Frysinger (5):
      localedata: change M$ to Microsoft
      ChangeLog: change Winblowz to Windows
      ChangeLog: fix date
      localedata: GBK: add mapping for 0x80->Euro sign [BZ #20864]
      localedata: bs_BA: fix yesexpr/noexpr [BZ #20974]

Märt Põder (1):
      locales: et_EE: locale has wrong {p,n}_cs_precedes value [BZ #20459]

Nick Alcock (14):
      Move all tests out of the csu subdirectory
      x86_64: tst-quad1pie, tst-quad2pie: compile with -fPIE [BZ #7065]
      Configure support for --enable-stack-protector [BZ #7065]
      Initialize the stack guard earlier when linking statically [BZ #7065]
      Do not stack-protect ifunc resolvers [BZ #7065]
      Disable stack protector in early static initialization [BZ #7065]
      Compile the dynamic linker without stack protection [BZ #7065]
      Ignore __stack_chk_fail* in the rtld mapfile computation [BZ #7065]
      Work even with compilers which enable -fstack-protector by default [BZ #7065]
      PLT avoidance for __stack_chk_fail [BZ #7065]
      Link a non-libc-using test with -fno-stack-protector [BZ #7065]
      Drop explicit stack-protection of pieces of the system [BZ #7065]
      Do not stack-protect sigreturn stubs [BZ #7065]
      Enable -fstack-protector=* when requested by configure [BZ #7065]

Paul E. Murphy (28):
      Remove tacit double usage in ldbl-128
      Refactor part of math Makefile
      Unify drift between _Complex function type variants
      Improve gen-libm-test.pl LIT() application
      Support for type-generic libm function implementations libm
      ldbl-128: Remove unused sqrtl declaration in e_asinl.c
      Add tst-wcstod-round
      Prepare to convert _Complex cosine functions
      Convert _Complex cosine functions to generated code
      Merge common usage of mul_split function
      Prepare to convert _Complex sine functions
      Convert _Complex sine functions to generated code
      Prepare to convert _Complex tangent functions
      Convert _Complex tangent functions to generated code
      sparcv9: Restore fdiml@GLIBC_2.1
      Prepare to convert remaining _Complex functions
      Convert remaining complex function to generated files
      ldbl-128: Rename 'long double' to '_Float128'
      ldbl-128: Cleanup e_gammal_r.c after _Float128 rename
      Make common fdim implementation generic.
      Make common nextdown implementation generic.
      Make common fmax implementation generic.
      Make common fmin implementation generic.
      Remove unneeded stubs for k_rem_pio2l.
      ldbl-128: Use L(x) macro for long double constants
      Make ldexpF generic.
      Remove __nan{f,,l} macros
      Build s_nan* objects from a generic template

Paul Murphy (1):
      powerpc: Cleanup fenv_private.h

Rajalakshmi Srinivasaraghavan (5):
      Refactor strtod tests
      Add tests for strfrom functions
      powerpc: strcmp optimization for power9
      powerpc: strncmp optimization for power9
      powerpc64: strchr/strchrnul optimization for power8

Rasmus Villemoes (1):
      linux: spawni.c: simplify error reporting to parent

Rical Jasan (28):
      Manual typos: Input/Output on Streams
      Manual typos: Low-Level Input/Output
      Manual typos: File System Interface
      Manual typos: Sockets
      Manual typos: Low-Level Terminal Interface
      Manual typos: Syslog
      Manual typos: Mathematics
      Manual typos: Arithmetic Functions
      Manual typos: Date and Time
      Manual typos: Resource Usage and Limitation
      Manual typos: Non-Local Exits
      Manual typos: Signal Handling
      Manual typos: The Basic Program/System Interface
      Manual typos: Processes
      Manual typos: Job Control
      Manual typos: Users and Groups
      Manual typos: System Management
      Manual typos: System Configuration Parameters
      Manual typos: DES Encryption and Password Handling
      Manual typos: Debugging support
      Manual typos: POSIX Threads
      Manual typos: Internal probes
      Manual typos: C Language Facilities in the Library
      Manual typos: Installing
      Manual typos: Library Maintenance
      Manual typos: Contributors to
      manual: Remove non-existent mount options S_IMMUTABLE and S_APPEND [BZ #11235]
      manual: Convert @tables of variables to @vtables.

Richard Henderson (1):
      alpha: Use saturating arithmetic in memchr

Roland McGrath (3):
      NaCl: Fix compile error in clock function.
      Fix generic wait3 after union wait_status removal.
      NaCl: Fix compile error for __dup after libc_hidden_proto addition.

Samuel Thibault (12):
      Fix recvmsg returning SIGLOST on PF_LOCAL sockets
      mach: Add more allowed external headers
      hurd: fix pathconf visibility
      hurd: fix fcntl visibility
      Fix exc2signal.c template
      mach: Fix old-style function definition.
      Fix old-style function definition
      hurdmalloc: Run fork handler as late as possible [BZ #19431]
      hurd: Fix stack pointer corruption in syscall
      hurd: Fix unused variable warning
      hurd: fix using hurd/signal.h in C++ programs
      hurd: fix using hurd.h in C++ programs

Siddhesh Poyarekar (47):
      Consolidate reduce_and_compute code
      Add fall through comments
      Use fabs(x) instead of branching on signedness of input to sin and cos
      Consolidate input partitioning into do_cos and do_sin
      Use do_sin for sin(x) where 0.25 < |x| < 0.855469
      Inline all support functions for sin and cos
      Remove __libc_csu_irel declaration
      Add tests-static to tests in malloc/Makefile
      consolidate sign checks for slow2
      Use copysign instead of ternary conditions for positive constants
      Use copysign instead of ternary for some sin/cos input ranges
      Make the quadrant shift K a bool in do_sincos_* functions
      Check n instead of k1 to decide on sign of sin/cos result
      Manual typos: System Databases and Name Service Switch
      Make quadrant shift a boolean in reduce_and_compute in s_sin.c
      Adjust calls to do_sincos_1 and do_sincos_2 in s_sincos.c
      Update comments for some functions in s_sin.c
      Add note on MALLOC_MMAP_* environment variables
      Document the M_ARENA_* mallopt parameters
      Remove references to sbrk to grow/shrink arenas
      Remove redundant definitions of M_ARENA_* macros
      Static inline functions for mallopt helpers
      Regenerate ULPs for aarch64
      Add ChangeLog for previous commit
      Link benchset tests against libsupport
      Add configure check for python program
      Fix pretty printer tests for run-built-tests == no
      Add framework for tunables
      Initialize tunable list with the GLIBC_TUNABLES environment variable
      Enhance --enable-tunables to select tunables frontend at build time
      User manual documentation for tunables
      Add NEWS item for tunables
      tunables: Avoid getenv calls and disable glibc.malloc.check by default
      Regenerate libc.pot
      Update translations from the Translation Project
      Merge translations from the Translation Project
      Fix typo in NEWS
      Merge translations from the Translation Project
      Fix environment traversal when an envvar value is empty
      Add target to incorporate translations from translations.org
      tunables: Fix environment variable processing for setuid binaries (bz #21073)
      Drop GLIBC_TUNABLES for setxid programs when tunables is disabled (bz #21073)
      tunables: Fail tests correctly when setgid does not work
      Add missing NEWS items
      Add list of bugs fixed in 2.25
      Add more contributors to contrib.texi
      Update for 2.25 release

Stefan Liebler (22):
      Get rid of array-bounds warning in __kernel_rem_pio2[f] with gcc 6.1 -O3.
      S390: Do not set FE_INEXACT with feraiseexcept (FE_OWERFLOW|FE_UNDERFLOW).
      S390: Support PLT and GOT references in check-localplt.
      S390: Regenerate ULPs
      Add configure check to test if gcc supports attribute ifunc.
      Use gcc attribute ifunc in libc_ifunc macro instead of inline assembly due to false debuginfo.
      s390: Refactor ifunc resolvers due to false debuginfo.
      i386, x86: Use libc_ifunc macro for time, gettimeofday.
      ppc: Use libc_ifunc macro for time, gettimeofday.
      Use libc_ifunc macro for clock_* symbols in librt.
      Use libc_ifunc macro for system in libpthread.
      Use libc_ifunc macro for vfork in libpthread.
      Use libc_ifunc macro for siglongjmp, longjmp in libpthread.
      S390: Fix fp comparison not raising FE_INVALID.
      Fix new testcase elf/tst-latepthread on s390x.
      S390: Regenerate ULPs.
      S390: Use C11-like atomics instead of plain memory accesses in lock elision code.
      S390: Use own tbegin macro instead of __builtin_tbegin.
      S390: Use new __libc_tbegin_retry macro in elision-lock.c.
      S390: Optimize lock-elision by decrementing adapt_count at unlock.
      S390: Fix FAIL in test string/tst-xbzero-opt [BZ #21006]
      S390: Adjust lock elision code after review.

Steve Ellcey (14):
      Fix -Wformat-length warning in tst-setgetname.c
      Fix warning from latest GCC in tst-printf.c
      Fix -Wformat-length warning in time/tst-strptime2.c
      Define wordsize.h macros everywhere
      Speed up math/test-tgmath2.c
      Document do_test in test-skeleton.c
      Define __ASSUME_ST_INO_64_BIT on all platforms.
      Add definitions to sysdeps/tile/tilepro/bits/wordsize.h.
      Always define XSTAT_IS_XSTAT64
      Allow [f]statfs64 to alias [f]statfs
      Fix for [f]statfs64/[f]statfs aliasing patch
      Partial ILP32 support for aarch64.
      Use XSTAT_IS_XSTAT64 in generic xstat functions
      Add comments to check-c++-types.sh.

Svante Signell (1):
      hurd: Fix adjtime call with OLDDELTA == NULL

Szabolcs Nagy (1):
      Make build-many-glibcs.py work on python3.2

Tom Tromey (1):
      Update and install proc_service.h [BZ #20311]

Torvald Riegel (12):
      Add atomic_exchange_relaxed.
      Add atomic operations required by the new condition variable.
      Fix incorrect double-checked locking related to _res_hconf.initialized.
      Use C11-like atomics instead of plain memory accesses in x86 lock elision.
      Robust mutexes: Fix lost wake-up.
      New condvar implementation that provides stronger ordering guarantees.
      Fix pthread_cond_t on sparc for new condvar.
      New pthread rwlock that is more scalable.
      robust mutexes: Fix broken x86 assembly by removing it
      Clear list of acquired robust mutexes in the child process after forking.
      Add compiler barriers around modifications of the robust mutex list.
      Fix mutex pretty printer test and pretty printer output.

Tulio Magno Quites Machado Filho (9):
      powerpc: Fix POWER9 implies
      powerpc: Installed-header hygiene
      powerpc: Regenerate ULPs
      powerpc: Fix TOC stub on powerpc64 clone()
      Document a behavior of an elided pthread_rwlock_unlock
      powerpc: Fix powerpc32/power7 memchr for large input sizes
      powerpc: Fix write-after-destroy in lock elision [BZ #20822]
      powerpc: Regenerate ULPs
      powerpc: Fix adapt_count update in __lll_unlock_elision

Wilco Dijkstra (4):
      An optimized memchr was missing for AArch64.  This version is similar to
      Improve generic rawmemchr for targets that don't have an
      Improve strtok and strtok_r performance.  Instead of calling strpbrk which
      This patch cleans up the strsep implementation and improves performance.

Yury Norov (1):
      * sysdeps/unix/sysv/linux/fxstat.c: Remove useless cast.

Zack Weinberg (20):
      Add utility macros for clang detection, and deprecation with messages.
      Minimize sysdeps code involved in defining major/minor/makedev.
      Deprecate inclusion of <sys/sysmacros.h> by <sys/types.h>
      Add tests for fortification of bcopy and bzero.
      Installed-header hygiene (BZ#20366): Simple self-contained fixes.
      Installed-header hygiene (BZ#20366): obsolete BSD u_* types.
      Installed-header hygiene (BZ#20366): conditionally defined structures.
      Installed-header hygiene (BZ#20366): time.h types.
      Installed-header hygiene (BZ#20366): stack_t.
      Installed header hygiene (BZ#20366): Test of installed headers.
      Minor correction to the "installed header hygiene" patches.
      Minor corrections to scripts/check-installed-headers.sh.
      [BZ #19239] Issue deprecation warnings on macro expansion.
      Fix typo in string/bits/string2.h.
      Fix build-and-build-again bug in sunrpc tests.
      Forgot to add the ChangeLog to the previous commit, doh.
      Correct comments in string.h re strcoll_l, strxfrm_l.
      Minor problems exposed by compiling C++ tests under _ISOMAC.
      Make _REENTRANT and _THREAD_SAFE aliases for _POSIX_C_SOURCE=199506L.
      New string function explicit_bzero (from OpenBSD).

steve ellcey-CA Eng-Software (1):
      Fix warnings from latest GCC.

-----------------------------------------------------------------------
Comment 16 Sourceware Commits 2017-05-03 19:25:54 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, master has been updated
       via  fa17b9c72035d29d359c6ff5bb7b877f5689598b (commit)
      from  b62c3815912bc679a966134affdedd3f35ae8621 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=fa17b9c72035d29d359c6ff5bb7b877f5689598b

commit fa17b9c72035d29d359c6ff5bb7b877f5689598b
Author: Carlos O'Donell <carlos@redhat.com>
Date:   Wed May 3 15:24:43 2017 -0400

    Bug 20116: Clarify behaviour of PD->lock.
    
    Add comments to the concurrency notes to clarify the semaphore-like and
    mutex-like behaviours of PD->lock.

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog             |    8 +++++++-
 nptl/pthread_create.c |   13 +++++++++++--
 2 files changed, 18 insertions(+), 3 deletions(-)
Comment 17 Sourceware Commits 2017-08-02 13:56:17 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The annotated tag, glibc-2.26 has been created
        at  ef82e26a1d7247c6b0b85e27880113a7690af64d (tag)
   tagging  1c9a5c270d8b66f30dcfaf1cb2d6cf39d3e18369 (commit)
  replaces  glibc-2.25
 tagged by  Siddhesh Poyarekar
        on  Wed Aug 2 19:12:20 2017 +0530

- Log -----------------------------------------------------------------
FROM: Siddhesh Poyarekar <siddhesh@sourceware.org>
SUBJECT: The GNU C Library version 2.26 is now available

The GNU C Library
=================

The GNU C Library version 2.26 is now available.

The GNU C Library is used as *the* C library in the GNU system and
in GNU/Linux systems, as well as many other systems that use Linux
as the kernel.

The GNU C Library is primarily designed to be a portable
and high performance C library.  It follows all relevant
standards including ISO C11 and POSIX.1-2008.  It is also
internationalized and has one of the most complete
internationalization interfaces known.

The GNU C Library webpage is at http://www.gnu.org/software/libc/

Packages for the 2.26 release may be downloaded from:
        http://ftpmirror.gnu.org/libc/
        http://ftp.gnu.org/gnu/libc/

The mirror list is at http://www.gnu.org/order/ftp.html

NEWS for version 2.26
=====================

Major new features:

* A per-thread cache has been added to malloc. Access to the cache requires
  no locks and therefore significantly accelerates the fast path to allocate
  and free small amounts of memory. Refilling an empty cache requires locking
  the underlying arena. Performance measurements show significant gains in a
  wide variety of user workloads. Workloads were captured using a special
  instrumented malloc and analyzed with a malloc simulator. Contributed by
  DJ Delorie with the help of Florian Weimer, and Carlos O'Donell.

* Unicode 10.0.0 Support: Character encoding, character type info, and
  transliteration tables are all updated to Unicode 10.0.0, using
  generator scripts contributed by Mike FABIAN (Red Hat).
  These updates cause user visible changes, especially the changes in
  wcwidth for many emoji characters cause problems when emoji sequences
  are rendered with pango, see for example:
  https://bugzilla.gnome.org/show_bug.cgi?id=780669#c5

* Collation of Hungarian has been overhauled and is now consistent with "The
  Rules of Hungarian Orthography, 12th edition" (Bug 18934).  Contributed by
  Egmont Koblinger.

* Improvements to the DNS stub resolver, contributed by Florian Weimer:

  - The GNU C Library will now detect when /etc/resolv.conf has been
    modified and reload the changed configuration.  The new resolver option
    “no-reload” (RES_NORELOAD) disables this behavior.

  - The GNU C Library now supports an arbitrary number of search domains
    (configured using the “search” directive in /etc/resolv.conf);
    previously, there was a hard limit of six domains.  For backward
    compatibility, applications that directly modify the ‘_res’ global
    object are still limited to six search domains.

  - When the “rotate” (RES_ROTATE) resolver option is active, the GNU C
    Library will now randomly pick a name server from the configuration as a
    starting point.  (Previously, the second name server was always used.)

* The tunables feature is now enabled by default.  This allows users to tweak
  behavior of the GNU C Library using the GLIBC_TUNABLES environment variable.

* New function reallocarray, which resizes an allocated block (like realloc)
  to the product of two sizes, with a guaranteed clean failure upon integer
  overflow in the multiplication.  Originally from OpenBSD, contributed by
  Dennis Wölfing and Rüdiger Sonderfeld.

* New wrappers for the Linux-specific system calls preadv2 and pwritev2.
  These are extended versions of preadv and pwritev, respectively, taking an
  additional flags argument.  The set of supported flags depends on the
  running kernel; full support currently requires kernel 4.7 or later.

* posix_spawnattr_setflags now supports the flag POSIX_SPAWN_SETSID, to
  create a new session ID for the spawned process.  This feature is
  scheduled to be added to the next major revision of POSIX; for the time
  being, it is available under _GNU_SOURCE.

* errno.h is now safe to use from C-preprocessed assembly language on all
  supported operating systems.  In this context, it will only define the
  Exxxx constants, as preprocessor macros expanding to integer literals.

* On ia64, powerpc64le, x86-32, and x86-64, the math library now implements
  128-bit floating point as defined by ISO/IEC/IEEE 60559:2011 (IEEE
  754-2008) and ISO/IEC TS 18661-3:2015.  Contributed by Paul E. Murphy,
  Gabriel F. T. Gomes, Tulio Magno Quites Machado Filho, and Joseph Myers.

  To compile programs that use this feature, the compiler must support
  128-bit floating point with the type name _Float128 (as defined by TS
  18661-3) or __float128 (the nonstandard name used by GCC for C++, and for
  C prior to version 7).  _GNU_SOURCE or __STDC_WANT_IEC_60559_TYPES_EXT__
  must be defined to make the new interfaces visible.

  The new functions and macros correspond to those present for other
  floating-point types (except for a few obsolescent interfaces not
  supported for the new type), with F128 or f128 suffixes; for example,
  strtof128, HUGE_VAL_F128 and cosf128.  Following TS 18661-3, there are no
  printf or scanf formats for the new type; the strfromf128 and strtof128
  interfaces should be used instead.

Deprecated and removed features, and other changes affecting compatibility:

* The synchronization that pthread_spin_unlock performs has been changed to
  now be equivalent to a C11 atomic store with release memory order to the
  spin lock's memory location.  Previously, several (but not all)
  architectures used stronger synchronization (e.g., containing what is
  often called a full barrier).  This change can improve performance, but
  may affect odd fringe uses of spin locks that depend on the previous
  behavior (e.g., using spin locks as atomic variables to try to implement
  Dekker's mutual exclusion algorithm).

* The port to Native Client running on ARMv7-A (--host=arm-nacl) has been
  removed.

* Sun RPC is deprecated.  The rpcgen program, librpcsvc, and Sun RPC headers
  will only be built and installed when the GNU C Library is configured with
  --enable-obsolete-rpc.  This allows alternative RPC implementations, such
  as TIRPC or rpcsvc-proto, to be used.

* The NIS(+) name service modules, libnss_nis, libnss_nisplus, and
  libnss_compat, are deprecated, and will not be built or installed by
  default.

  The NIS(+) support library, libnsl, is also deprecated.  By default, a
  compatibility shared library will be built and installed, but not headers
  or development libraries. Only a few NIS-related programs require this
  library.  (In particular, the GNU C Library has never required programs
  that use 'gethostbyname' to be linked with libnsl.)

  Replacement implementations based on TIRPC, which additionally support
  IPv6, are available from <https://github.com/thkukuk/>.  The configure
  option --enable-obsolete-nsl will cause libnsl's headers, and the NIS(+)
  name service modules, to be built and installed.

* The DNS stub resolver no longer performs EDNS fallback.  If EDNS or DNSSEC
  support is enabled, the configured recursive resolver must support EDNS.
  (Responding to EDNS-enabled queries with responses which are not
  EDNS-enabled is fine, but FORMERR responses are not.)

* res_mkquery and res_nmkquery no longer support the IQUERY opcode.  DNS
  servers have not supported this opcode for a long time.

* The _res_opcodes variable has been removed from libresolv.  It had been
  exported by accident.

* <string.h> no longer includes inline versions of any string functions,
  as this kind of optimization is better done by the compiler.  The macros
  __USE_STRING_INLINES and __NO_STRING_INLINES no longer have any effect.

* The nonstandard header <xlocale.h> has been removed.  Most programs should
  use <locale.h> instead.  If you have a specific need for the definition of
  locale_t with no other declarations, please contact
  libc-alpha@sourceware.org and explain.

* The obsolete header <sys/ultrasound.h> has been removed.

* The obsolete signal constant SIGUNUSED is no longer defined by <signal.h>.

* The obsolete function cfree has been removed.  Applications should use
  free instead.

* The stack_t type no longer has the name struct sigaltstack.  This changes
  the C++ name mangling for interfaces involving this type.

* The ucontext_t type no longer has the name struct ucontext.  This changes
  the C++ name mangling for interfaces involving this type.

* On M68k GNU/Linux and MIPS GNU/Linux, the fpregset_t type no longer has
  the name struct fpregset.  On Nios II GNU/Linux, the mcontext_t type no
  longer has the name struct mcontext.  On SPARC GNU/Linux, the struct
  mc_fq, struct rwindow, struct fpq and struct fq types are no longer
  defined in sys/ucontext.h, the mc_fpu_t type no longer has the name struct
  mc_fpu, the gwindows_t type no longer has the name struct gwindows and the
  fpregset_t type no longer has the name struct fpu.  This changes the C++
  name mangling for interfaces involving those types.

* On S/390 GNU/Linux, the constants defined by <sys/ptrace.h> have been
  synced with the kernel:

    - PTRACE_GETREGS, PTRACE_SETREGS, PTRACE_GETFPREGS and PTRACE_SETFPREGS
      are not supported on this architecture and have been removed.

    - PTRACE_SINGLEBLOCK, PTRACE_SECCOMP_GET_FILTER, PTRACE_PEEKUSR_AREA,
      PTRACE_POKEUSR_AREA, PTRACE_GET_LAST_BREAK, PTRACE_ENABLE_TE,
      PTRACE_DISABLE_TE and PTRACE_TE_ABORT_RAND have been added.

  Programs that assume the GET/SETREGS ptrace requests are universally
  available will now fail to build, instead of malfunctioning at runtime.

Changes to build and runtime requirements:

* Linux kernel 3.2 or later is required at runtime, on all architectures
  supported by that kernel.  (This is a change from version 2.25 only for
  x86-32 and x86-64.)

* GNU Binutils 2.25 or later is now required to build the GNU C Library.

* On most architectures, GCC 4.9 or later is required to build the GNU C
  Library.  On powerpc64le, GCC 6.2 or later is required.

  Older GCC versions and non-GNU compilers are still supported when
  compiling programs that use the GNU C Library.  (We do not know exactly
  how old, and some GNU extensions to C may be _de facto_ required.  If you
  are interested in helping us make this statement less vague, please
  contact libc-alpha@sourceware.org.)

Security related changes:

* The DNS stub resolver limits the advertised UDP buffer size to 1200 bytes,
  to avoid fragmentation-based spoofing attacks (CVE-2017-12132).

* LD_LIBRARY_PATH is now ignored in binaries running in privileged AT_SECURE
  mode to guard against local privilege escalation attacks (CVE-2017-1000366).

* Avoid printing a backtrace from the __stack_chk_fail function since it is
  called on a corrupt stack and a backtrace is unreliable on a corrupt stack
  (CVE-2010-3192).

* A use-after-free vulnerability in clntudp_call in the Sun RPC system has been
  fixed (CVE-2017-12133).

Contributors
============

This release was made possible by the contributions of many people.
The maintainers are grateful to everyone who has contributed
changes or bug reports.  These include:

Adhemerval Zanella
Akhilesh Kumar
Alan Modra
Alexey Neyman
Andreas Schwab
Arjun Shankar
Benjamin Cama
Carlos O'Donell
Chris Leonard
Christian Borntraeger
Christian Brauner
Christopher Chittleborough
Chung-Lin Tang
DJ Delorie
Dennis Wölfing
Dmitry Bilunov
Dmitry V. Levin
Egmont Koblinger
Eyolf Østrem
Florian Weimer
Gabriel F. T. Gomes
Gordana Cmiljanovic
H.J. Lu
Ihar Hrachyshka
Ivo Raisr
Jiong Wang
John David Anglin
Joseph Myers
Justus Winter
Kir Kolyshkin
Marko Myllynen
Massimeddu Cireddu
Matthew Krupcale
Mike FABIAN
Mike Frysinger
Mousa Moradi
Nathan Rossi
Paul Clarke
Paul E. Murphy
Paul Eggert
Peng Wu
Phil Blundell
Prakhar Bahuguna
Rabin Vincent
Rafal Luzynski
Rajalakshmi Srinivasaraghavan
Rical Jasan
Rogerio A. Cardoso
Samuel Thibault
Santhosh Thottingal
Siddhesh Poyarekar
Slava Barinov
Stefan Liebler
Steve Ellcey
Sunyeop Lee
Szabolcs Nagy
Thorsten Kukuk
Tulio Magno Quites Machado Filho
Uros Bizjak
Vladimir Mezentsev
Wainer dos Santos Moschetta
Wilco Dijkstra
Wladimir J. van der Laan
Yury Norov
Zack Weinberg
-----BEGIN PGP SIGNATURE-----

iQEcBAABAgAGBQJZgddcAAoJEHnEPfvxzyGH+WAH/3R1K41WWcqSDxX/fgbDzK53
Rgf2QlO0tgJdprRKodeMEDfEfLxhbyAO/aREiTcy7Jeg9zHpcdJgX5H0hax4MYGW
e9ibTSXlxOPhVBrj3cBF+Y2HcqIen0iLFFI9afpstTPitQKgOLLOfjZVs8RKsAUQ
m8FMfWNXZJmexqFnY9b0gukZEUvou5Fq61jXZH6P99MQfovR6/xBbuCUTkWK+Xjy
JmQ8sz69aoTyPlNJNWlg7lFuLTqRzywYDo4Xf6jL+9tVoaTSaKhil3Ld23gekXFE
TzRXo4xeihMjAxhS43BqaSttbcEV0ha0GVGiVqVZWiM+89wQRzj1UAlxa8Wyhlk=
=Myq/
-----END PGP SIGNATURE-----

Adhemerval Zanella (81):
      Consolidate arm and mips posix_fadvise implementations
      Remove i686, x86_64, and powerpc strtok implementations
      nptl: Remove COLORING_INCREMENT
      aarch64: fix errno address calculation in SYSCALL_ERROR_HANDLER
      Rework -fno-omit-frame-pointer support on i386
      hppa: set __IPC_64 as zero for SysV IPC calls
      Consolidate Linux accept implementation
      Consolidate Linux connect implementation
      Consolidate Linux recvfrom implementation
      Consolidate Linux recv implementation
      Consolidate Linux sendto implementation
      Consolidate Linux send implementation
      build-many-glibcs: Remove no_isolate from SH config
      Fix missing posix_fadvise64 mips64 static build (BZ #21232)
      Fix test-errno issues
      Consolidate set* Linux implementation
      Fix i686 memchr overflow calculation (BZ#21182)
      Fix more test-errno issues
      Remove __ASSUME_REQUEUE_PI
      Remove CALL_THREAD_FCT macro
      Build divdi3 only for architecture that required it
      sparc: Fix .udiv plt on libc
      Consolidate pthreadtype.h placementConsolidate pthreadtype.h placement
      posix: Add cleanup on the trap list for globtest.sh
      Consolidate Linux mmap implementation (BZ#21270)
      Fix missing timespec definition for sys/stat.h (BZ #21371)
      [BZ 21340] add support for POSIX_SPAWN_SETSID
      posix: Remove ununsed posix_spawn internal assignment
      posix: Using libsupport for p{write,read}v tests
      nptl: Using libsupport for tst-cancel4*
      posix: Fix internal p{read,write} plt usage
      Consolidate Linux poll implementation
      Consolidate Linux select implementation
      Consolidate Linux epoll_wait syscall
      manual: Add preadv and pwritev documentation
      Move shared pthread definitions to common headers
      Remove wrong definitions from pthread header refactor
      Consolidate Linux close syscall generation
      Consolidate Linux open implementation
      Consolidate Linux creat implementation
      Consolidate Linux read syscall
      Consolidate Linux write syscall
      Consolidate Linux readv implementation
      Consolidate Linux writev implementation
      powerpc: Fix signal handling in backtrace
      posix: Fix and simplify default p{read,write}v implementation
      posix: Consolidate Linux pause syscall
      posix: Consolidate Linux waitpid syscall
      posix: Consolidate Linux nanosleep syscall
      linux: Consolidate Linux tee implementation
      posix: Consolidate Linux sigsuspend implementation
      posix: Consolidate Linux msync syscall
      posix: Consolidate Linux fdatasync syscall
      posix: Consolidate Linux fsync syscall
      linux: Consolidate Linux vmsplice syscall
      linux: Consolidate Linux splice syscall
      linux: Consolidate Linux open_by_handle_at syscall
      posix: Consolidate Linux mq_timedreceive syscall
      posix: Consolidate Linux mq_timedsend syscall
      Fix makefile rules for vmsplice, splice, and open_by_handle_at
      libio: Avoid dup already opened file descriptor [BZ#21393]
      posix: Implement preadv2 and pwritev2
      posix: Add missing build flags for p{write,read}v2
      nptl: Invert the mmap/mprotect logic on allocated stacks (BZ#18988)
      support: Add optstring support
      linux: Consolidate sync_file_range implementation
      Fix gen-tunables.awk to work with older awk
      Consolidate Linux openat implementation
      posix: Add invalid flags test for p{write,read}v2
      Clean pthread functions namespaces for C11 threads
      Call exit directly in clone (BZ #21512)
      posix: Adapt tst-spawn{2,3} to use libsupport.
      posix: Improve default posix_spawn implementation
      Consolidate Linux fcntl implementation
      posix: Fix default posix_spawn return value
      posix: Add p{read,write}v2 RWF_NOWAIT flag (BZ#21738)
      hppa: Fix clone exit syscall argument passing (BZ#21512)
      alpha: Fix clone exit syscall argument passing (BZ#21512)
      Update sparc ulps
      tunables: Use direct syscall for access (BZ#21744)
      Update Alpha libm-test-ulps

Akhilesh Kumar (42):
      For Breton yesstr/nostr locale are missing
      Added Tok-Pisin locale.
      Pashto yesstr/nostr locale are missing
      Incorrect Full Weekday names for ks_IN@devanagari
      yesstr/nostr missing for Xhosa language locale
      Fix LC_NAME for hi_IN
      Added  missing yesstr and nostr for Tsonga language locale [LC_MESSAGES]
      Added yesstr/nostr for kw_GB
      Fix abday strings for ks_IN@devanagari to match the day strings
      Added yesstr and nostr to zh_HK locale
      Fix abday for ar_SA
      Fixed abday for ar_JO/ar_LB/ar_SY
      Added Samoan language locale for Samoa
      Added Fiji Hindi language locale for Fiji
      Added yesstr/nostr for nds_DE and nds_NL
      Added yesstr and nostr for Tigrinya
      Fix LC_MESSAGES and LC_ADDRESS for anp_IN
      Added yesstr/nostr and fix yesexpr for pap_AW and pap_CW
      Added Tongan language locale for Tonga
      Added yesstr and nostr for aa_ET
      New locale for bi_VU
      Fix country_name in li_NL
      Fix or add int_select international_call_prefixes
      Fix consistency in country_isbn in various locales and add comment to country_num in nr_ZA
      Fix country_post "Country Postal Abbreviations"
      Fix int_select international_call_prefixes
      Added int_select international_call_prefixes
      Add country_name and country_post, and country_isbn for pap_AW and pap_CW
      Add/Fix country_isbn for France
      Added country_isbn for Italy
      Added country_isbn for Republic of Korea
      Added country_name in mai_IN
      Fix LC_TIME for mai_IN
      Added yesstr/nostr for sa_IN
      Fix name_mrs for mag_IN
      Fix inconsistency in country_isbn and missing prefixes
      Remove redundant data for LC_MONETARY for Indian locales
      Removed redundant data for the_NP locale
      Added New Locale mai_NP
      Fix Latin characters and month sequence in mai_IN
      Fix wrong monetary system used in ta_LK locale
      Fix country name in title of mai_NP locale

Alan Modra (6):
      PowerPC64, fix calls to _mcount
      PowerPC64 FRAME_PARM_SAVE
      PowerPC64 sysdep.h tidy
      PowerPC64 strncpy, stpncpy and strstr fixes
      PowerPC64 ENTRY_TOCLESS
      PowerPC64 ELFv2 PPC64_OPT_LOCALENTRY

Alexey Neyman (3):
      sh: Fix building with gcc5/6
      Fix combreloc test with BSD grep
      Fix build with --enable-static-nss [BZ #21088]

Andreas Schwab (7):
      Refer to <signal.h> instead of <pthread.h> in <bits/sigthread.h>
      Remove _dl_platform_string
      Use test-driver in ntpl/tst-fork1.c
      m68k: handle default PIE
      Use test-driver in nptl/tst-fork3.c
      build-many-glibcs.py: also build profiled objects
      Remove extra semicolons in struct pthread_mutex (bug 21804)

Arjun Shankar (2):
      Use test-driver in sysdeps/unix/sysv/linux/tst-clone2.c
      Remove check for NULL buffer passed to `ptsname_r'

Benjamin Cama (1):
      inet: __inet6_scopeid_pton should accept node-local addresses [BZ #21657]

Carlos O'Donell (6):
      Bug 20116: Clarify behaviour of PD->lock.
      Bug 20686: Add el_GR@euro support.
      vfprintf.c: Refactor magic number 32 into EXTSIZ.
      Fixup localedata/ChangeLog.
      rwlock: Fix explicit hand-over (bug 21298)
      mutex: Fix robust mutex lock acquire (Bug 21778)

Chris Leonard (1):
      New locale for agr_PE.

Christian Borntraeger (1):
      s390: optimize syscall function

Christian Brauner (1):
      linux ttyname and ttyname_r: do not return wrong results

Christopher Chittleborough (1):
      Bug 21399: Fix CP1254 comment for U+00EC

Chung-Lin Tang (1):
      Update Nios II ULPs file.

DJ Delorie (9):
      Further harden glibc malloc metadata against 1-byte overflows.
      Tweak realloc/MREMAP comment to be more accurate.
      Add MAINTAINERS
      Add per-thread cache to malloc
      * manual/tunables.texi: Add missing @end deftp.
      Fix BZ #21654 - grp-merge.c alignment
      Extend NSS test suite
      Fix cast-after-dereference
      Correct nss/tst-nss-test5 configuration

Dennis Wölfing (1):
      Add reallocarray function

Dmitry Bilunov (1):
      getaddrinfo: Merge IPv6 addresses and IPv4 addresses [BZ #21295]

Dmitry V. Levin (2):
      Check for __mprotect failure in _dl_map_segments [BZ #20831]
      S390: fix sys/ptrace.h to make it includible again after asm/ptrace.h

Egmont Koblinger (1):
      localedata: hu_HU: fix multiple sorting bugs (bug 18934)

Eyolf Østrem (1):
      localedata: da_DK: set date_fmt [BZ #17297]

Florian Weimer (116):
      sunrpc: Avoid use-after-free read access in clntudp_call [BZ #21115]
      sunrpc: Do not unregister services if not registered [BZ #5010]
      sunrpc: Improvements for UDP client timeout handling [BZ #20257]
      Add scripts/backport-support.sh
      Document and fix --enable-bind-now [BZ #21015]
      Remove header file inclusion guard from elf/get-dynamic-info.h
      tzset: Remove __attribute_noinline__ from compute_offset
      tzset: Remove unused NOID macro
      timezone: Remove TZNAME_MAX limit from sysconf [BZ #15576]
      tzset: Clean up preprocessor macros min, max, sign
      Fix auto-merge issue in ChangeLog
      support_format_dns_packet: Fix CNAME and multiple RR handling
      support: Add error checking to close system calls [BZ #21244]
      support: Explain ignored failures of temporary file removal [BZ #21243]
      resolv: Add test coverage for ns_name_unpack, ns_name_ntop
      nss_dns: Remove superfluous dn_expand call from network handling
      nss_dns: Replace local declarations with declarations from a header file
      resolv: Add tst-resolv-canonname
      resolv: Remove IQUERY support
      manual: readdir, readdir64 are thread-safe
      resolv: Remove internal and unused definitions from <resolv.h>
      resolv: Support an exactly sized buffer in ns_name_pack [BZ #21359]
      resolv: Reduce EDNS payload size to 1200 bytes [BZ #21361]
      resolv: Remove EDNS fallback [BZ #21369]
      Assume that O_NOFOLLOW is always defined
      malloc: Turn cfree into a compatibility symbol
      Assume that pipe2 is always available
      Assume that dup3 is available
      Assume that O_CLOEXEC is always defined and works
      Assume that accept4 is always available and works
      Create more sockets with SOCK_CLOEXEC [BZ #15722]
      resolv: Replace __builtin_expect with __glibc_unlikely/__glibc_likely
      rcmd/rexec: Fix typo in comment
      nss_dns: Correct parentheses for the __glibc_unlikely argument
      manual: Document replacing malloc [BZ #20424]
      Remove <sys/ultrasound.h>
      support: Delete temporary files in LIFO order
      support: Prevent multiple deletion of temporary files
      resolv: Use RES_DFLRETRY consistently [BZ #21474]
      getaddrinfo: Unconditionally use malloc for address list
      support_format_addrinfo: Fix flags and canonname formatting
      inet_pton: Reformat in GNU style
      fork: Remove bogus parent PID assertions [BZ #21386]
      Add internal facility for dynamic array handling
      getaddrinfo: Always allocate canonical name on the heap
      resolv: Tests for various versions of res_init
      getaddrinfo: Fix localplt failure involving strdup
      getaddrinfo: Eliminate another strdup call
      support: Expose TEST_VERIFY_EXIT behavior to GCC optimizers
      malloc: Remove tst-dynarray, tst-dynarray-fail from test-srcs
      dynarray: Implement begin/end functions in the spirit of C++
      configure: Suppress expected compiler error message
      i686: Add missing IS_IN (libc) guards to vectorized strcspn
      dynarray: Use libc_hidden_proto only for !_ISOMAC
      resolv: Make __res_vinit hidden
      resolv: Move res_randomid to its own file
      resolv: Move _res deallocation functions to their own file
      resolv: Remove DEBUG preprocessor conditionals from res_setoptions
      resolv: Introduce is_sort_mask and call it from res_vinit
      resolv: Reformat res_vinit and related functions to GNU style
      resolv: Report allocation errors in __res_vinit
      resolv: Use getline for configuration file reading in res_vinit_1
      CVE-2017-1000366: Ignore LD_LIBRARY_PATH for AT_SECURE=1 programs [BZ #21624]
      ld.so: Reject overly long LD_PRELOAD path elements
      ld.so: Reject overly long LD_AUDIT path elements
      DCIGETTEXT: Do not make copy of localename
      inet: Add IPv6 getaddrinfo coverage to tst-inet6_scopeid_pton.c
      __inet_pton_length: Implement new internal helper function
      getaddrinfo: Avoid stack copy of IPv6 address
      DCIGETTEXT: Use getcwd, asprintf to construct absolute pathname
      Implement allocation buffers for internal use
      _nl_load_domain: Use calloc instead of alloca
      x86-64: memcmp-avx2-movbe.S needs saturating subtraction [BZ #21662]
      resolv: Clean up declarations of the __res_initstamp variable
      resolv/res_libc.c: Reformat to GNU style
      x86-64: Fix comment typo in memcmp-avx2-movbe.S
      inet_pton: Reject IPv6 addresses with many leading zeros [BZ #16637]
      resolv/tst-resolv-basic: Add test cases for bug 21295
      resolv: Call _res_hconf_init from __res_vinit
      resolv: Avoid timeouts in test-resolv-res-init, test-resolv-res_init-thread
      vfprintf: Add test case for user-defined types and format specifiers
      vfprintf: Add test case for multi-byte/wide strings and precision
      vfprintf: Reduce WORK_BUFFER_SIZE for wchar_t builds
      _i18n_number_rewrite: Use struct scratch_buffer
      vfprintf: Use struct scratch_buffer for positional arguments allocation
      vfprintf: Reuse work_buffer in group_number
      vfprintf: Fix tst-vfprintf-mbs-prec and tst-vfprintf-user-type
      resolv: Make RES_ROTATE start with a random name server [BZ #19570]
      support: Report actual exit status in support_capture_subprocess_check
      resolv: Remove DEBUG macro from resolv/res_mkquery.c
      resolv: Reformat resolv/res_mkquery.c to GNU style
      resolv: Move the res_mkquery function to the resolv/mk_query.c file
      resolv: Remove DEBUG from resolv/res_send.c
      resolv: Remove unused resolv/res_debug.h header file
      resolv: Move fp_nquery, fp_query, p_query, _res_opcodes
      resolv: Turn _res_opcodes into a compatibility symbol
      resolv: Move res_isourserver, res_send from res_data.c to res_send.c
      resolv: Move res_query, res_search res_querydomain, hostalias
      resolv: Reformat resolv/res_data.c to GNU style
      resolv: Remove DEBUG from resolv/res_query.c
      resolv: Remove source argument fron res_options
      resolv: Improve debugging output from tst-resolv-res_init
      resolv: Add preinit tests to resolv/tst-resolv-res_init-skeleton.c
      resolv: Introduce struct resolv_context [BZ #21668]
      resolv: Introduce struct resolv_conf with extended resolver state
      resolv: Lift domain search list limits [BZ #19569] [BZ #21475]
      resolv: Mirror the entire resolver configuration in struct resolv_conf
      resolv: Automatically reload a changed /etc/resolv.conf file [BZ #984]
      resolv: Introduce free list for resolv_conf index slosts
      resolv: Fix improper assert in __resolv_conf_attach
      resolv: Fix resolv_conf _res matching
      sysconf: Use conservative default for _SC_NPROCESSORS_ONLN [BZ #21542]
      support: Check isolation of loopback addresses in tst-support-namespace
      support: Add support_chroot_create and support_chroot_free
      support: Add resolver testing mode which does not patch _res
      resolv: Deal with non-deterministic address order in tst-resolv-basic

Gabriel F. T. Gomes (35):
      Move w_lgamma_r to libm-compat-calls-auto
      Move w_lgamma to libm-compat-calls-auto
      Move w_exp to libm-compat-call-auto
      Merge libm-compat-calls-auto and libm-compat-calls
      ldbl-128: Fix y0 and y1 for -Inf input [BZ #21130]
      Fix y0 and y1 exception handling for zero input [BZ #21134]
      Add new templates for IEEE wrappers
      Use internal __feraiseexcept in __iseqsig
      Split helper classification macros from mathcalls.h
      Macroize inclusion of math-finite.h
      Change return type in the declaration of __ieee754_rem_pio2l
      Fix condition for inclusion of math-finite.h for long double
      Remove unneeded declarations from math_private.h
      Macroize function declarations in math_private.h
      float128: Include math-finite.h for _Float128
      float128: Enable use of IEEE wrapper templates
      Convert e_exp2l.c into a template
      float128: Extend __MATH_TG for float128 support
      Include sys/param.h in stdlib/gmp-impl.h instead of redefining MAX/MIN
      float128: Add conversion from float128 to mpn
      Remove duplicated code from __printf_fp_l, __printf_fphex, and __printf_size
      Refactor PRINT_FPHEX_LONG_DOUBLE into a reusable macro
      float128: Add strfromf128
      float128: Add strfromf128, strtof128, and wcstof128 to the manual
      Allow macros prefixed with FLT128 in include/float.h
      Provide an additional macro expansion for F128 in stdlib/tst-strtod.h
      Describe remainder as primary and drem as alternative in the manual
      Include libc-header-start.h in include/float.h
      Prepare the manual to display math errors for float128 functions
      Add libio-mtsafe flags to the build of strfromf128
      Document _FloatN and _FloatNx versions of math functions
      powerpc64le: Check for compiler features for float128
      powerpc64le: Require at least POWER8 for powerpc64le
      float128: Add signbit alternative for old compilers
      powerpc64le: Iterate over all object suffixes when appending -mfloat128

Gordana Cmiljanovic (1):
      mips: Fix store/load gp registers to/from ucontext_t

H.J. Lu (68):
      x86-64: Verify that _dl_runtime_resolve preserves vector registers
      Use index_cpu_RTM and reg_RTM to clear the bit_cpu_RTM bit
      Use CPU_FEATURES_CPU_P to check if AVX is available
      x86-64: Improve branch predication in _dl_runtime_resolve_avx512_opt [BZ #21258]
      Define TEST_FUNCTION_ARGV in elf/tst-dlopen-aout.c
      Check if SSE is available with HAS_CPU_FEATURE
      Add sysdeps/x86/dl-procinfo.c
      x86: Set Prefer_No_VZEROUPPER if AVX512ER is available
      x86: Use AVX2 memcpy/memset on Skylake server [BZ #21396]
      x86: Set dl_platform and dl_hwcap from CPU features [BZ #21391]
      Correct comments in x86_64/multiarch/memcmp.S
      x86: Optimize SSE2 memchr overflow calculation
      x86_64: Remove L(return_null) from rawmemchr.S
      x86: Use __get_cpu_features to get cpu_features
      x86: Don't include cacheinfo.c in ld.so
      Support dl-tunables.list in subdirectories
      Make __tunables_init hidden and avoid PLT
      Add memchr tests for n == 0
      x86_64: Remove redundant REX bytes from memchr.S
      x86: Update __x86_shared_non_temporal_threshold
      benchtests: Add more tests for memrchr
      x86-64: Update LO_HI_LONG for p{readv,writev}{64}v2
      x86_64: Remove redundant REX bytes from memrchr.S
      x86-64: Update strlen.S to support wcslen/wcsnlen
      x86: Add macros to implement ifunce selection in C
      x86-64: Optimize wmemset with SSE2/AVX2/AVX512
      x86-64: Optimize memcmp/wmemcmp with AVX2 and MOVBE
      x86: Don't use dl_x86_cpu_features in cacheinfo.c
      x86-64: Move wcsnlen.S to multiarch/wcsnlen-sse4_1.S
      x86-64: Fold ifunc-sse4_1.h into wcsnlen.c
      x86-64: Rename wmemset.h to ifunc-wmemset.h
      Add more tests for memchr
      ld.so: Consolidate 2 strtouls into _dl_strtoul [BZ #21528]
      x86-64: Optimize memchr/rawmemchr/wmemchr with SSE2/AVX2
      x86-64: Optimize strlen/strnlen/wcslen/wcsnlen with AVX2
      x86-64: Optimize strchr/strchrnul/wcschr with AVX2
      x86-64: Optimize memrchr with AVX2
      x86-64: Optimize strrchr/wcsrchr with AVX2
      x86-64: Correct comments in ifunc-impl-list.c
      x86-64: Implement strcpy family IFUNC selectors in C
      Make copy of <bits/std_abs.h> from GCC 7 [BZ #21573]
      x86-64: Implement memmove family IFUNC selectors in C
      x86-64: Implement memset family IFUNC selectors in C
      x86-64: Implement memcmp family IFUNC selectors in C
      x86-64: Implement strcat family IFUNC selectors in C
      x86-64: Implement wcscpy IFUNC selector in C
      x86-64: Implement strcspn/strpbrk/strspn IFUNC selectors in C
      Remove _dl_out_of_memory from elf/Versions
      tunables: Add IFUNC selection and cache sizes
      Move x86 specific tunables to x86/dl-tunables.list
      x86: Rename glibc.tune.ifunc to glibc.tune.hwcaps
      x86-64: Implement strcmp family IFUNC selectors in C
      x86-64: Optimize L(between_2_3) in memcmp-avx2-movbe.S
      Avoid .symver on common symbols [BZ #21666]
      x86-64: Optimize memcmp-avx2-movbe.S for short difference
      Support building glibc with gold 1.14 or above [BZ #14995]
      i386: Increase MALLOC_ALIGNMENT to 16 [BZ #21120]
      Use __builtin_popcount in __sched_cpucount [BZ #21696]
      x86-64: Align the stack in __tls_get_addr [BZ #21609]
      x86-64: Update comments in ifunc-impl-list.c
      x86-64: Update comments in IFUNC selectors
      x86-64: Test memmove_chk and memset_chk only in libc.so [BZ #21741]
      Don't include _dl_resolve_conflicts in libc.a [BZ #21742]
      Avoid backtrace from __stack_chk_fail [BZ #12189]
      Compile tst-ssp-1.c with -fstack-protector-all
      Don't add stack_chk_fail_local.o to libc.a [BZ #21740]
      i386: Test memmove_chk and memset_chk only in libc.so [BZ #21741]
      Avoid accessing corrupted stack from __stack_chk_fail [BZ #21752]

Ihar Hrachyshka (1):
      Improve country_name in be_BY@latin

Ivo Raisr (1):
      sparc: Remove unused assignment in __clone

Jiong Wang (1):
      [ARM] Fix ld.so crash when built using Binutils 2.29

John David Anglin (17):
      hppa: Fix setting of __libc_stack_end
      Fix BZ #21049.
      Use generic pthread support on hppa.
      Update hppa ulps.
      Fix type in sysdeps/hppa/dl-machine.h.
      Fix failing sNaN tests on hppa.
      Fix guard alignment in allocate_stack when stack grows up.
      Fix [BZ locale/19838].
      Fix [BZ 20098].
      Remove extra braces from sysdeps/hppa/__longjmp.c.
      Remove _exit entry from sysdeps/unix/sysv/linux/hppa/localplt.data.
      Fix syscall cancellation on hppa.
      Fix __setcontext return value on hppa.
      Fix stack offset for r19 load in __getcontext.
      Add CFI annotation.
      Return to caller if dl_fixup fails to resolve callee on hppa.
      [BZ 19170]

Joseph Myers (133):
      Remove before-compile setting in math/Makefile.
      Do not hardcode list of libm functions in libm-err-tab.pl.
      Remove libm-test.inc comment listing functions tested and not tested.
      Move non-function-specific parts of libm-test.inc to separate file.
      Rework gen-libm-test.pl input/output handling.
      Eliminate libm-test.stmp.
      Split auto-libm-test-out by function.
      Split libm-test.inc by function.
      Move libm-test TEST_MSG definitions to libm-test-driver.c.
      Refactor some code in libm-test-driver.c.
      Fix powf inaccuracy (bug 21112).
      Clean up libm vector tests exception test disabling.
      Build most libm-test support code once per type.
      Move -U__LIBC_INTERNAL_MATH_INLINES to test-math-inline.h.
      Move more csin, csinh tests to auto-libm-test-in.
      Move INIT_ARCH_EXT call from libm-test-support to libm-test-driver.
      Move most libmvec test contents from .c to .h files.
      Revert header inclusion changes that break math/ testing on x86_64.
      Move tests of cacos, cacosh to auto-libm-test-*.
      Move tests of casin, casinh to auto-libm-test-*.
      Move tests of catan, catanh to auto-libm-test-*.
      Update arm, mips, powerpc-nofpu libm-test-ulps.
      Remove some unused libm-test exception macros.
      Add IP_RECVFRAGSIZE from Linux 4.10.
      Use Linux 4.10 in build-many-glibcs.py.
      Add TFD_TIMER_CANCEL_ON_SET to sys/timerfd.h.
      Run libm tests separately for each function.
      Regenerate MIPS catan, catanh long double ulps.
      Add more IPV6_* macros to sysdeps/unix/sysv/linux/bits/in.h.
      Fix test-math-vector-sincos.h aliasing.
      Improve float range reduction accuracy near pi/2 (bug 21094).
      Remove C++ namespace handling from glibc headers.
      conformtest: Make more tests into compilation tests.
      conformtest: Support system-specific XFAILs.
      conformtest: Skip execution tests when cross-compiling.
      conformtest: Add alpha XFAIL for struct netent n_net type (bug 21260).
      Add missing piece to last ChangeLog entry.
      conformtest: Add mips XFAIL for struct stat st_dev type (bug 17786).
      Make alpha termios.h define IXANY unconditionally (bug 21259).
      conformtest: Handle conditional XFAILs with allow-header.
      Fix sparc64 bits/setjmp.h namespace (bug 21261).
      conformtest: XFAIL tv_nsec tests for x32 (bug 16437).
      Fix alpha termios.h NL2, NL3 namespace (bug 21268).
      conformtest: Add mips XFAIL for struct stat st_rdev type (bug 21278).
      conformtest: Add x32 XFAILs for mq_attr element types (bug 21279).
      Regenerate INSTALL.
      Define more termios.h macros unconditionally for alpha (bug 21277).
      Fix bits/socket.h IOC* namespace issues (bug 21267).
      conformtest: Enable tests when cross compiling.
      Do not use wildcard symbol names for public versions in Versions files.
      conformtest: Allow *_t in sys/socket.h.
      Fix sys/socket.h namespace issues from sys/uio.h inclusion (bug 21426).
      Default build-many-glibcs.py to GCC 7 branch.
      conformtest: Fix XPG standard naming.
      conformtest: Allow time.h inclusion from semaphore.h for XOPEN2K.
      Default Linux kernel version in build-many-glibcs.py to 4.11.
      Add PF_SMC, AF_SMC from Linux 4.11 to bits/socket.h.
      Add TCP_FASTOPEN_CONNECT from Linux 4.11 to netinet/tcp.h.
      Add HWCAP_ASIMDRDM from Linux 4.11 to AArch64 bits/hwcap.h.
      Use __glibc_reserved convention in mcontext, sigcontext (bug 21457).
      Fix signal.h bsd_signal namespace (bug 21445).
      Fix network headers stdint.h namespace (bug 21455).
      Require Linux kernel 3.2 or later on x86 / x86_64.
      Remove __ASSUME_GETCPU_SYSCALL.
      Remove __ASSUME_PROC_PID_TASK_COMM.
      Assume prlimit64 is available.
      Simplify recvmmsg code.
      Simplify sendmmsg code.
      Simplify accept4, recvmmsg, sendmmsg code.
      Remove MIPS32 accept4, recvmmsg, sendmmsg implementations.
      Fix rawmemchr build with GCC 8.
      Condition some sys/ucontext.h contents on __USE_MISC (bug 21457).
      Remove __ASSUME_STATFS_F_FLAGS.
      Remove useless SPARC signbit aliases.
      Create and use first-versions.h with macros for function symbol versions.
      Also create and use ldbl-compat-choose.h.
      Split up bits/sigstack.h.
      Fix sys/ucontext.h namespace from signal.h etc. inclusion (bug 21457).
      Fix sigstack namespace (bug 21511).
      Fix more namespace issues in sys/ucontext.h (bug 21457).
      conformtest: Correct signal.h expectations for XPG4 / XPG42.
      Fix sigevent namespace (bug 21543).
      Fix struct sigaltstack namespace (bug 21517).
      Define SIG_HOLD for XPG4 (bug 21538).
      Fix tst-timezone race (bug 14096).
      Fix include paths in include/bits/types/*.h.
      conformtest: Correct sys/wait.h expectations for XPG4.
      Condition signal.h inclusion in sys/wait.h (bug 21560).
      Fix sigpause namespace (bug 21554).
      Update nios2, sparc32 localplt.data files for recent GCC change.
      Fix waitid namespace (bug 21561).
      Fix sigwait namespace (bug 21550).
      Fix XPG4 bsd_signal namespace (bug 21552).
      Update timezone code from tzcode 2017b.
      Define struct rusage in sys/wait.h when required (bug 21575).
      Fix signal stack namespace (bug 21584).
      Fix siginterrupt namespace (bug 21597).
      Fix another x86 sys/ucontext.h namespace issue (bug 21457).
      Require GCC 4.9 or later for building glibc.
      Fix wait3 namespace (bug 21625).
      Remove pre-GCC-4.9 MIPS code.
      conformtest: XFAIL uc_sigmask test for ia64 (bug 21634).
      conformtest: XFAIL uc_mcontext test for powerpc32 (bug 21635).
      Fix tile SA_* conditions for POSIX.1:2008 (bug 21622).
      Fix float128 uses of xlocale.h.
      Make errno-setting libm templates include errno.h.
      Correct min_of_type handling of _Float128.
      Make float128_private.h work with generic ieee754.h.
      Fix float128_private.h redefinition of SET_RESTORE_ROUNDL.
      Support _Float128 in math-tests.h.
      Support _Float128 in ldbl-96 bits/iscanonical.h.
      Avoid localplt issues from x86 fereaiseexcept inline.
      Make libm-test-support code clear exceptions after each test.
      Update x86 ulps for GCC 7.
      Add float128 support for x86_64, x86.
      Rename struct ucontext tag (bug 21457).
      Add float128 support for ia64.
      Fix strftime build with GCC 8.
      Fix elf/loadtest.c build with GCC 8.
      Miscellaneous sys/ucontext.h namespace fixes (bug 21457).
      Require binutils 2.25 or later to build glibc.
      Add more thorough generated tgmath.h test.
      Remove NO_LONG_DOUBLE conditionals in libm tests (bug 21607).
      Simplify tgmath.h for integer return types.
      Fix tgmath.h totalorder, totalordermag return type (bug 21687).
      Use clog10 not __clog10 in tgmath.h log10 macro.
      Support _Float128 in tgmath.h.
      Fix gen-tgmath-tests.py output for GCC 7 <float.h>.
      SPARC sys/ucontext.h namespace fixes (bug 21457).
      Update versions in build-many-glibcs.py.
      Consistently say "GNU C Library" in NEWS, not "glibc".
      Edit and shorten float128 NEWS item.
      Increase some test timeouts.

Justus Winter (1):
      hurd: Provide truncate64 and ftruncate64.

Kir Kolyshkin (1):
      Add Linux PTRACE_EVENT_STOP

Marko Myllynen (1):
      Fix send consolidation typo

Massimeddu Cireddu (1):
      Fix misspelled yesexpr/day/abday/mon/abmon/date_fmt fields in sc_IT

Matthew Krupcale (1):
      nptl: Fix typo on __have_pthread_attr_t (BZ#21715)

Mike FABIAN (24):
      Bug 20313: Update to Unicode 9.0.0
      Bug 21533: Update to Unicode 10.0.0
      Add ChangeLog entries for the last 6 commits
      Add iI and eE to  yesexpr and noexpr respectively for ts_ZA
      locales/om_ET (LC_MESSAGES): add yesstr and nostr.
      Fix wrong bug number in localedata/ChangeLog
      Fix country name in li_BE and encoding problem in abday in li_BE and li_NL
      Write "Latin" in title case in "title" in hif_FJ locale
      Fix yesexpr in new agr_PE locale
      Use U+02BB MODIFIER LETTER TURNED COMMA instead of U+0027 APOSTROPHE in yesstr and nostr for to_TO locale
      Add country_name to iu_CA locale
      Add int_select to many locales
      Add country_name to several locales
      Mention in NEWS that the Unicode 10.0.0 update causes user visible changes
      Add [BZ #21828] to ChangeLog
      Remove redundant data for LC_MONETARY in sd_IN@devanagari
      Use POSIX Portable Character Set in the new  mai_NP locale source file instead of <Uxxxx>
      Fix inappropriate escape sequences in LC_IDENTIFICATION in several locales
      Fix inappropriate characters in LC_IDENTIFICATION in several locales
      Remove erroneous tabs from some strings in locale files
      Remove erroneous spaces from some strings in locale files
      Revert "Remove redundant data for LC_MONETARY for Indian locales"
      Fix country_name in nds_NL
      Minor improvements to new az_IR locale

Mike Frysinger (5):
      x86_64: fix static build of __mempcpy_chk for compilers defaulting to PIC/PIE
      posix_spawn: fix stack setup on ia64 [BZ #21275]
      posix_spawn: use a larger min stack for -fstack-check [BZ #21253]
      ChangeLog: fix BZ style to be consistent and match majority of existing code
      localedata: CLDRv29: update LC_ADDRESS.lang_name translations

Mousa Moradi (1):
      Add new az_IR locale

Nathan Rossi (2):
      Update Microblaze libm-test-ulps
      microblaze: Resolve non-relocatable branch in pt-vfork.S (BZ#21779)

Paul Clarke (6):
      Support auxilliary vector components for cache geometries.
      powerpc: Add a POWER8-optimized version of cosf()
      powerpc: add sysconf support for cache geometries
      Add powf bench tests
      powerpc: fix sysconf support for cache geometries
      Optimized version of powf()

Paul E. Murphy (11):
      powerpc64le: Create divergent sysdep directory for powerpc64le.
      ldbl-128: Use mathx_hidden_def inplace of hidden_def
      float128: Add _Float128 make bits to libm.
      Add support for testing __STDC_WANT_IEC_60559_TYPES_EXT__
      float128: Add public _Float128 declarations to libm.
      float128: Add private _Float128 declarations for libm.
      float128: Add wrappers to override ldbl-128 as float128.
      float128: Extend the power of ten tables
      float128: Add strtof128, wcstof128, and related functions.
      float128: Add test-{float128,ifloat128,float128-finite}
      powerpc64le: Enable float128

Paul Eggert (1):
      getopt: merge from gnulib: use angle-bracket includes consistently

Peng Wu (1):
      Add yesstr and nostr to zh_CN locale

Phil Blundell (1):
      Correct misplaced comments in struct ip_mreq_source

Prakhar Bahuguna (1):
      [ARM] Optimise memchr for NEON-enabled processors

Rabin Vincent (1):
      [BZ 21357] unwind-dw2-fde: Call free() outside of unwind mutex

Rafal Luzynski (14):
      localedata: Remove trailing spaces [BZ #20275]
      localedata: ce_RU: update weekdays from CLDR [BZ #21207]
      localedata: fur_IT: Fix spelling of Wednesday (Miercus)
      localedata: Month names updated from CLDR-31 [BZ #21217]
      localedata: More months updated from CLDR-31 [BZ #21217]
      localedata: Months updated from CLDR - Arabic scripts [BZ #21217]
      localedata: Months updated from CLDR - Bengali scripts [BZ #21217]
      localedata: Months updated from CLDR - Devanagari scripts [BZ #21217]
      localedata: Months updated from CLDR - other Indic scripts [BZ #21217]
      localedata: Months updated from CLDR - other scripts [BZ #21217]
      More fixes after the recent import from CLDR-31
      Arabic scripts: More fixes after the recent import.
      localedata/locales/lg_UG: Fix some comments.
      Indian scripts: More fixes after the recent import.

Rajalakshmi Srinivasaraghavan (12):
      powerpc: Improve strcmp performance for shorter strings
      powerpc: Use latest optimizations for internal function calls
      powerpc: Set minimum kernel version for powerpc64le
      powerpc: Optimized strncat for POWER8
      powerpc64: strrchr optimization for power8
      powerpc: Fix strncat ifunc selection
      powerpc: Improve memcmp performance for POWER8
      powerpc: Add optimized version of [l]lrintf
      powerpc: Optimize memchr for power8
      powerpc: Add optimized version of [l]lroundf
      powerpc: refactor strrchr IFUNC
      powerpc: Clean up strlen and strnlen for power8

Rical Jasan (14):
      Fix a typo in the manual.
      manual: Fix up invalid header and standards syntax.
      manual: Convert @tables of annotated @items to @vtables.
      manual: Convert errno @comments to new @errno macro.
      manual: Provide consistent errno documentation.
      manual: Create empty placeholder macros for @standards.
      manual: Replace summary.awk with summary.pl.
      manual: Complete @standards in argp.texi.
      manual: Complete @standards in arith.texi.
      manual: Complete @standards in string.texi.
      manual: Complete @standards in lang.texi.
      manual: Fix a minor grammatical error.
      manual: Complete @standards in creature.texi.
      manual: Refactor documentation of CHAR_BIT.

Rogerio A. Cardoso (1):
      powerpc: Fix sinf() IFUNC fallback.

Samuel Thibault (1):
      hurd: Make send/recv more posixish

Santhosh Thottingal (1):
      Correct collation rules for Malayalam.

Siddhesh Poyarekar (40):
      Open master for development
      Fix typo in manual
      Fix getting tunable values on big-endian (BZ #21109)
      Ignore and remove LD_HWCAP_MASK for AT_SECURE programs (bug #21209)
      Actually add bench-memcpy-random
      tunables: Make tunable_list relro
      tunables: Specify a default value for tunables
      tunables: Add support for tunables of uint64_t type
      Reduce value of LD_HWCAP_MASK for tst-env-setuid test case
      Remove useless comment from sysdeps/sparc/sparc32/dl-machine.h
      arm: Fix typo in array count
      Delay initialization of CPU features struct in static binaries
      tunables: Clean up hooks to get and set tunables
      tunables: Add LD_HWCAP_MASK to tunables
      Add include guards to dl-procinfo.h
      tunables: Use glibc.tune.hwcap_mask tunable instead of _dl_hwcap_mask
      aarch64: Allow overriding HWCAP_CPUID feature check using HWCAP_MASK
      Make LD_HWCAP_MASK usable for static binaries
      aarch64: Add hwcap string routines
      aarch64: Fix undefined behavior in _dl_procinfo
      Enable tunables by default
      Fix typo when undefining weak_alias
      benchtests: Print string array elements, int and uint in json
      benchtests: Make memcpy benchmarks print results in json
      benchtests: New script to parse memcpy results
      Add ChangeLog entries for the last 3 commits
      aarch64: Call all string function implementations in tests
      tunables, aarch64: New tunable to override cpu
      Fix typo in glibc.tune.cpu name
      Regenerate libc.pot
      zic: Use PRIdMAX to print line numbers
      sv: Update translation
      Update translations
      Update translations
      Update NEWS
      Update translations
      Add list of bugs fixed in 2.26
      Fix up ChangeLog formatting
      Update contributors and latest gcc and binutils versions
      Update for 2.26 release

Slava Barinov (1):
      fts: Fix symbol redirect for fts_set [BZ #21289]

Stefan Liebler (23):
      Add __glibc_unlikely hint in lll_trylock, lll_cond_trylock.
      Get rid of duplicate const declaration specifier warning in tst-resolv-qtypes.c.
      S390: Optimize atomic macros.
      S390: Regenerate ULPs
      Update auto-libm-test-out for catan / catanh.
      Fix failing test malloc/tst-interpose-nothread with GCC 7.
      S390: Clobber also r14 in TLS_LD, TLS_GD macros on 31bit.
      S390: Use new s390_libc_ifunc_expr macro in s390 8bit-generic.c.
      S390: Move utf8-utf16-z9.c to multiarch folder and use s390_libc_ifunc_expr macro.
      S390: Move utf16-utf32-z9.c to multiarch folder and use s390_libc_ifunc_expr macro.
      S390: Move utf8-utf32-z9.c to multiarch folder and use s390_libc_ifunc_expr macro.
      S390: Regenerate ULPs
      Optimize generic spinlock code and use C11 like atomic macros.
      S390: Use generic spinlock code.
      S390: Fix build with gcc configured with --enable-default-pie. [BZ #21537]
      S390: Sync ptrace.h with kernel. [BZ #21539]
      S390: Save and restore r12 in TLS_IE macro.
      S390: Add new hwcap values for new cpu architecture - arch12.
      S390: Use cu41 instruction for converting from utf32 to utf8.
      S390: Use cu42 instruction for converting from utf32 to utf16.
      S390: Use cu24 instruction for converting from utf16 to utf32.
      S390: Use cu21 instruction for converting from utf16 to utf8.
      S390: Fix tst-ptrace-singleblock if kernel does not support PTRACE_SINGLEBLOCK.

Steve Ellcey (7):
      Add ifunc support for aarch64.
      Add ChangeLog entry for aarch64 ifunc support patch.
      Change TEST_NAME to memcpy to fix IFUNC testing of multiple versions.
      aarch64: Thunderx specific memcpy and memmove
      Fix cexpl when compiled with latest GCC
      Fix nss/nss_test1.c compile with latest GCC.
      Fix localedata test builds with latest GCC

Sunyeop Lee (1):
      Update old tunables framework document/script.

Szabolcs Nagy (8):
      [AArch64] Update libm-test-ulps
      [AArch64] Use hidden __GI__dl_argv in rtld startup code
      [AArch64] Add more cfi annotations to tlsdesc entry points
      Single threaded stdio optimization
      Disable single thread optimization for open_memstream
      Add HWCAP_ macros from Linux 4.12 to AArch64 bits/hwcap.h.
      [AArch64] Fix out of bound array access regression
      [AArch64] Update dl-procinfo for new HWCAP flags in Linux 4.12

Thorsten Kukuk (5):
      If sunrpc code is disabled, rpcsvc header files, rpcgen and
      The rpcgen tests should not run if we don't build rpcgen.
      Add missing ChangeLog entries.
      Deprecate libnsl by default (only shared library will be
      Merge branch 'master' of ssh://sourceware.org/git/glibc

Tulio Magno Quites Machado Filho (12):
      Fix lgamma*, log10* and log2* results [BZ #21171]
      powerpc: Update powerpc-fpu libm-test-ulps
      Use independent type literals in libm-test-support.c
      XFAIL catan and catanh tests on ibm128
      Change the order of function attributes in printf.h
      powerpc: Fix logbl on power7 [BZ# 21280]
      powerpc: Update powerpc-fpu libm-test-ulps
      Move tst-mutex*8* to tests-internal
      Add a way to bypass the PLT when calling getauxval
      powerpc: Update AT_HWCAP[2] bits
      Prevent an implicit int promotion in malloc/tst-alloc_buffer.c
      powerpc: Fix float128 IFUNC relocations [BZ #21707]

Uros Bizjak (1):
      Add earlyclobber to sqrtt/sqrtf insns.

Vladimir Mezentsev (1):
      sparc: handle R_SPARC_DISP64 and R_SPARC_REGISTER relocs

Wainer dos Santos Moschetta (16):
      powerpc: Convert tests to the new support test-driver
      powerpc: Add tests for __ppc_set_ppr_* functions.
      Update string tests to use the support test driver.
      Update wcsmbs tests to use the support test driver
      powerpc64: Add POWER8 strnlen
      Add page tests to string/test-strnlen.
      Update elf tests to use the support test driver.
      powerpc: refactor stpcpy, stpncpy, strcpy, and strncpy IFUNC.
      powerpc: refactor strcasecmp, strcmp, and strncmp IFUNC.
      powerpc: refactor strnlen and strlen IFUNC.
      powerpc: refactor strchr, strchrnul, and strrchr IFUNC.
      powerpc: refactor strcasestr and strstr IFUNC.
      powerpc: refactor memset IFUNC.
      powerpc: refactor memchr, memrchr, and rawmemchr IFUNC.
      powerpc: refactor memcpy and mempcpy IFUNC.
      powerpc: refactor memcmp and memmove IFUNC.

Wilco Dijkstra (11):
      As a minor cleanup remove the (r)index defines from include/string.h as
      GLIBC uses strchr (s, '\0') as an idiom to find the end of a string.
      The internal header include/string.h does not work in C++: it causes link errors
      Remove the str(n)cmp inlines from string/bits/string2.h.  The strncmp
      Remove the str(n)dup inlines from string/bits/string2.h.  Although inlining
      Add a new randomized memcpy test for copies up to 256 bytes.  The distribution
      Replace all internal uses of __bzero with memset.  This removes the need
      2017-06-12  Wilco Dijkstra  <wdijkstr@arm.com>
      Fix build issue on x86.
      Improve math benchmark infrastructure
      Add powf trace

Wladimir J. van der Laan (1):
      Call the right helper function when setting mallopt M_ARENA_MAX (BZ #21338)

Yury Norov (1):
      Test for correct setting of errno.

Zack Weinberg (55):
      Move bits/types.h into posix/bits.
      Clean up redundancies between string.h and strings.h.
      ChangeLog entry for previous changeset
      Add missing header files throughout the testsuite.
      build-many-glibcs: don't crash if email is not configured
      One more obvious missing #include in the testsuite.
      Clean up conditionals for declaration of gets.
      Split DIAG_* macros to new header libc-diag.h.
      Allow direct use of math_ldbl.h in testsuite.
      Miscellaneous low-risk changes preparing for _ISOMAC testsuite.
      Narrowing the visibility of libc-internal.h even further.
      Another round of inclusion fixes for _ISOMAC testsuite.
      getopt: remove USE_NONOPTION_FLAGS
      getopt: merge from gnulib: don't use `...' quotes
      getopt: merge straightforward changes from gnulib
      getopt: fix fencepost error in ambiguous-W-option handling
      getopt: clean up error reporting
      getopt: merge from gnulib: function prototype adjustments
      getopt: tidy up _getopt_initialize a bit
      getopt: refactor long-option handling
      getopt: merge from gnulib: alloca avoidance
      getopt: merge _GL_UNUSED annotations from gnulib
      getopt: eliminate __need_getopt by splitting up getopt.h.
      getopt: annotate files with relationship to gnulib.
      A third round of inclusion fixes for _ISOMAC testsuite.
      Rename cppflags-iterator.mk to libof-iterator.mk, remove extra-modules.mk.
      sunrpc/tst-xdrmem2.c: Include stdint.h.
      Remove _IO_MTSAFE_IO from public headers.
      Suppress internal declarations for most of the testsuite.
      Remove the bulk of the NaCl port.
      Remove sfi_* annotations from ARM assembly files.
      Remove __need_list_t and __need_res_state.
      Remove __need macros from signal.h.
      Add one more header to be installed, missed from previous patch.
      Fix a bug in 'Remove __need macros from signal.h' (a992f506)
      Avoid tickling a linker bug from microblaze pt-vfork.S.
      Add shim header for bits/syscall.h.
      Include shlib-compat.h in many sunrpc/nis source files.
      Add forgotten changelog entry for 82f43dd2d1
      Regenerate sysdeps/gnu/errlist.c.
      Remove __need macros from stdio.h and wchar.h.
      Polish the treatment of dl-tunable-list.h in Makeconfig.
      Remove bare use of __attribute__ in include/errno.h.
      Correct an outdated comment in stdlib/errno.h.
      Remove __need_schedparam and __cpu_set_t_defined.
      Correct indentation in posix/bits/cpu-set.h.
      Remove __need_IOV_MAX and __need_FOPEN_MAX.
      Remove __need macros from errno.h (__need_Emath, __need_error_t).
      Remove bits/string.h.
      Mention in NEWS that __(NO|USE)_STRING_INLINES don't do anything anymore.
      Fix fallout from bits/string.h removal.
      Rename xlocale.h to bits/types/__locale_t.h.
      Use locale_t, not __locale_t, throughout glibc
      Factor out shared definitions from bits/signum.h.
      Reorganize and revise NEWS for 2.26.

-----------------------------------------------------------------------
Comment 18 Sourceware Commits 2018-12-29 00:37:43 UTC
This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU C Library master sources".

The branch, release/2.24/master has been updated
       via  fcd316654a4510281fff32194b3b9f90e3dfab83 (commit)
      from  e853f05a5757dfee0c8b7f301e6a52047cc9864a (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=fcd316654a4510281fff32194b3b9f90e3dfab83

commit fcd316654a4510281fff32194b3b9f90e3dfab83
Author: Carlos O'Donell <carlos@redhat.com>
Date:   Sat Jan 28 19:13:34 2017 -0500

    Bug 20116: Fix use after free in pthread_create()
    
    The commit documents the ownership rules around 'struct pthread' and
    when a thread can read or write to the descriptor. With those ownership
    rules in place it becomes obvious that pd->stopped_start should not be
    touched in several of the paths during thread startup, particularly so
    for detached threads. In the case of detached threads, between the time
    the thread is created by the OS kernel and the creating thread checks
    pd->stopped_start, the detached thread might have already exited and the
    memory for pd unmapped. As a regression test we add a simple test which
    exercises this exact case by quickly creating detached threads with
    large enough stacks to ensure the thread stack cache is bypassed and the
    stacks are unmapped. Before the fix the testcase segfaults, after the
    fix it works correctly and completes without issue.
    
    For a detailed discussion see:
    https://www.sourceware.org/ml/libc-alpha/2017-01/msg00505.html
    
    (cherry picked from commit f8bf15febcaf137bbec5a61101e88cd5a9d56ca8)

-----------------------------------------------------------------------

Summary of changes:
 ChangeLog                              |   33 +++++
 NEWS                                   |    1 +
 nptl/Makefile                          |    3 +-
 nptl/createthread.c                    |   10 +-
 nptl/pthread_create.c                  |  207 +++++++++++++++++++++++++++-----
 nptl/pthread_getschedparam.c           |    1 +
 nptl/pthread_setschedparam.c           |    1 +
 nptl/pthread_setschedprio.c            |    1 +
 nptl/tpp.c                             |    2 +
 nptl/tst-create-detached.c             |  137 +++++++++++++++++++++
 sysdeps/nacl/createthread.c            |   10 +-
 sysdeps/unix/sysv/linux/createthread.c |   16 +--
 12 files changed, 367 insertions(+), 55 deletions(-)
 create mode 100644 nptl/tst-create-detached.c
Comment 19 Adhemerval Zanella 2019-12-09 19:45:26 UTC
*** Bug 19821 has been marked as a duplicate of this bug. ***
Comment 20 Adhemerval Zanella 2021-06-10 01:33:50 UTC
*** Bug 20340 has been marked as a duplicate of this bug. ***